All Articles

Ordered by Date Published : Year: "2013"
and by Page: << < 3 (of 3)

Total Articles in this collection: 175

Navigation Help at the bottom of the page
Article: How to get plain text source from shc compiled bash script? - published over 10 years ago.
Content: Shc is used to protect your shell script from modification or inspection. If you created bash script want to distribute it , but dono`t want them to easily readble by other people , then you can use it. First we see how to compiled bash script to binary? wget http://www.datsi.fi.upm.es/~frosal/sources/shc-3.8.7.tgz tar -xvzf shc-3.8.7.tgz cd ...
https://tipstrickshack.blogspot.com/2013/08/how-to-get-plain-text-source-from-shc.html   
Published: 2013 08 25 07:39:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: How to get plain text source from shc compiled bash script? - published over 10 years ago.
Content: Shc is used to protect your shell script from modification or inspection. If you created bash script want to distribute it , but dono`t want them to easily readble by other people , then you can use it. First we see how to compiled bash script to binary? wget http://www.datsi.fi.upm.es/~frosal/sources/shc-3.8.7.tgz tar -xvzf shc-3.8.7.tgz cd ...
https://tipstrickshack.blogspot.com/2013/08/how-to-get-plain-text-source-from-shc.html   
Published: 2013 08 25 07:39:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Why Did I Quit? - published over 10 years ago.
Content: I decided to write this post after been asked this question at least 5 times a day. I'm going to explain why,in detail I quit. What did I do?During my time as a blackhat I was part of several "gangs". My main role was social engineer/vulnerability hunter. I'd find exploits in applications like java,flash and windows and then sell/use them for my teams gains....
http://trojan7malware.blogspot.com/2013/08/why-did-i-quit.html   
Published: 2013 08 24 13:34:00
Received: 2021 06 06 09:05:04
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Why Did I Quit? - published over 10 years ago.
Content: I decided to write this post after been asked this question at least 5 times a day. I'm going to explain why,in detail I quit. What did I do?During my time as a blackhat I was part of several "gangs". My main role was social engineer/vulnerability hunter. I'd find exploits in applications like java,flash and windows and then sell/use them for my teams gains....
http://trojan7malware.blogspot.com/2013/08/why-did-i-quit.html   
Published: 2013 08 24 13:34:00
Received: 2021 06 06 09:05:04
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Post exploitation & swaparoo backdoor. - published over 10 years ago.
Content: Today we are going to create valid RDP user in victim pc using two method. (1)As usual get meterpreter session of victim using metasploit.We need system privilege So use getsystem .(getsystem will work in xp. But if victim has windows 7 than you have to use bypassuac module;it will work if victim has admin provilage.But most of time detecetd by AV. So you ...
https://tipstrickshack.blogspot.com/2013/08/post-exploitation-swaparoo-backdoor.html   
Published: 2013 08 23 15:25:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Post exploitation & swaparoo backdoor. - published over 10 years ago.
Content: Today we are going to create valid RDP user in victim pc using two method. (1)As usual get meterpreter session of victim using metasploit.We need system privilege So use getsystem .(getsystem will work in xp. But if victim has windows 7 than you have to use bypassuac module;it will work if victim has admin provilage.But most of time detecetd by AV. So you ...
https://tipstrickshack.blogspot.com/2013/08/post-exploitation-swaparoo-backdoor.html   
Published: 2013 08 23 15:25:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Post exploitation using Nishang. - published over 10 years ago.
Content: Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetraion Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests. This framework is written by Nikhil Mittal who is also author of Kautilya framework.For more i...
https://tipstrickshack.blogspot.com/2013/08/post-exploitation-using-nishang.html   
Published: 2013 08 21 16:21:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Post exploitation using Nishang. - published over 10 years ago.
Content: Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetraion Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests. This framework is written by Nikhil Mittal who is also author of Kautilya framework.For more i...
https://tipstrickshack.blogspot.com/2013/08/post-exploitation-using-nishang.html   
Published: 2013 08 21 16:21:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Why Small Business&#39;s Should Be Serious About Hackers - published over 10 years ago.
Content: I decided to write this blog post after I contacted a local business about a serious vulnerability (SQLi). The company is a luxury boat reseller. You simply select your boat and "checkout". The website handles Credit cards (CC) so SQLi is a incredibly dangerous vulnerability.   I reported the vulnerability and I received no response. So I decided to take act...
http://trojan7malware.blogspot.com/2013/08/why-small-business-should-be-serious.html   
Published: 2013 08 20 12:31:00
Received: 2023 12 01 16:22:31
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Why Small Business&#39;s Should Be Serious About Hackers - published over 10 years ago.
Content: I decided to write this blog post after I contacted a local business about a serious vulnerability (SQLi). The company is a luxury boat reseller. You simply select your boat and "checkout". The website handles Credit cards (CC) so SQLi is a incredibly dangerous vulnerability.   I reported the vulnerability and I received no response. So I decided to take act...
http://trojan7malware.blogspot.com/2013/08/why-small-business-should-be-serious.html   
Published: 2013 08 20 12:31:00
Received: 2023 12 01 16:22:31
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Why Small Business's Should Be Serious About Hackers - published over 10 years ago.
Content: I decided to write this blog post after I contacted a local business about a serious vulnerability (SQLi). The company is a luxury boat reseller. You simply select your boat and "checkout". The website handles Credit cards (CC) so SQLi is a incredibly dangerous vulnerability.   I reported the vulnerability and I received no response. So I decided to take act...
http://trojan7malware.blogspot.com/2013/08/why-small-business-should-be-serious.html   
Published: 2013 08 20 12:31:00
Received: 2021 06 06 09:05:04
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Why Small Business's Should Be Serious About Hackers - published over 10 years ago.
Content: I decided to write this blog post after I contacted a local business about a serious vulnerability (SQLi). The company is a luxury boat reseller. You simply select your boat and "checkout". The website handles Credit cards (CC) so SQLi is a incredibly dangerous vulnerability.   I reported the vulnerability and I received no response. So I decided to take act...
http://trojan7malware.blogspot.com/2013/08/why-small-business-should-be-serious.html   
Published: 2013 08 20 12:31:00
Received: 2021 06 06 09:05:04
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: How To Hack Any Amazon Account - published over 10 years ago.
Content: As always with any blog post on this website I'm not responsible it you get arrested. This method is incredibly easy for fast thinking,clever and experienced social engineers. It's also a good starting method. With this method you'll be able to get full access to a account. This includes the ability to see credit card details,address and order numbers....
http://trojan7malware.blogspot.com/2013/08/how-to-hack-any-amazon-account.html   
Published: 2013 08 18 23:01:00
Received: 2023 03 31 23:02:35
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: How To Hack Any Amazon Account - published over 10 years ago.
Content: As always with any blog post on this website I'm not responsible it you get arrested. This method is incredibly easy for fast thinking,clever and experienced social engineers. It's also a good starting method. With this method you'll be able to get full access to a account. This includes the ability to see credit card details,address and order numbers....
http://trojan7malware.blogspot.com/2013/08/how-to-hack-any-amazon-account.html   
Published: 2013 08 18 23:01:00
Received: 2023 03 31 23:02:35
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: How To Make A Profitable Botnet - published over 10 years ago.
Content: This post is purely for educational reasons. If you follow ANY of these steps and get arrested I am not responsible. This tutorial is designed from a theoretical prospective. The world of botnets and blackhats is seriously messed up. Leave your morals at home.Budget:What's your budget? To get a botnet started you'll need a minimal of 1.5k. This will include ...
http://trojan7malware.blogspot.com/2013/08/how-to-make-profitable-botnet.html   
Published: 2013 08 14 15:24:00
Received: 2021 06 06 09:05:04
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: How To Make A Profitable Botnet - published over 10 years ago.
Content: This post is purely for educational reasons. If you follow ANY of these steps and get arrested I am not responsible. This tutorial is designed from a theoretical prospective. The world of botnets and blackhats is seriously messed up. Leave your morals at home.Budget:What's your budget? To get a botnet started you'll need a minimal of 1.5k. This will include ...
http://trojan7malware.blogspot.com/2013/08/how-to-make-profitable-botnet.html   
Published: 2013 08 14 15:24:00
Received: 2021 06 06 09:05:04
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Episode #169: Move Me Maybe - published over 10 years ago.
Content: Tim checks the mailbag Carlos IHaveNoLastName writes in asking for a way to move a directory to a new destination. That's easy, but the directory should only be moved if the the directory (at any depth) does NOT contain a file with a specific extenstion. Here is an example of a sample directory structure: SomeTopDir1 |-OtherDir1 | |-File1 | |-File2 | ...
http://blog.commandlinekungfu.com/2013/08/episode-169-move-me-maybe.html   
Published: 2013 08 06 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #169: Move Me Maybe - published over 10 years ago.
Content: Tim checks the mailbag Carlos IHaveNoLastName writes in asking for a way to move a directory to a new destination. That's easy, but the directory should only be moved if the the directory (at any depth) does NOT contain a file with a specific extenstion. Here is an example of a sample directory structure: SomeTopDir1 |-OtherDir1 | |-File1 | |-File2 | ...
http://blog.commandlinekungfu.com/2013/08/episode-169-move-me-maybe.html   
Published: 2013 08 06 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Oracle Critical Patch Update Advisory - July 2013 - published almost 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html   
Published: 2013 07 16 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Critical Patch Update Advisory - July 2013 - published almost 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html   
Published: 2013 07 16 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Article: Call for hacker visual artwork - published almost 11 years ago.
Content:
http://www.zone-h.org/news/id/4744   
Published: 2013 07 10 09:06:00
Received: 2021 06 06 09:05:22
Feed: Zone-H.org News
Source: Zone-H.org News
Category: Cyber Security
Topic: Cyber Security
Article: Call for hacker visual artwork - published almost 11 years ago.
Content:
http://www.zone-h.org/news/id/4744   
Published: 2013 07 10 09:06:00
Received: 2021 06 06 09:05:22
Feed: Zone-H.org News
Source: Zone-H.org News
Category: Cyber Security
Topic: Cyber Security
Article: Episode #168: Scan On, You Crazy Command Line - published almost 11 years ago.
Content: Hal gets back to our roots With one ear carefully tuned to cries of desperation from the Internet, it's no wonder I picked up on this plea from David Nides on Twitter: Request today, we need 2 scan XX terabytes of data across 3k file shares 4any files that have not been MAC since 2012. Then move files to x.— David Nides (@DAVNADS) March 13, 2013 Whenever ...
http://blog.commandlinekungfu.com/2013/07/episode-168-scan-on-you-crazy-command.html   
Published: 2013 07 02 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #168: Scan On, You Crazy Command Line - published almost 11 years ago.
Content: Hal gets back to our roots With one ear carefully tuned to cries of desperation from the Internet, it's no wonder I picked up on this plea from David Nides on Twitter: Request today, we need 2 scan XX terabytes of data across 3k file shares 4any files that have not been MAC since 2012. Then move files to x.— David Nides (@DAVNADS) March 13, 2013 Whenever ...
http://blog.commandlinekungfu.com/2013/07/episode-168-scan-on-you-crazy-command.html   
Published: 2013 07 02 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Oracle Java SE Critical Patch Update Advisory - June 2013 - published almost 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html   
Published: 2013 06 18 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Java SE Critical Patch Update Advisory - June 2013 - published almost 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html   
Published: 2013 06 18 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Episode #167: Big MAC - published almost 11 years ago.
Content: Hal checks into Twitter: So there I was, browsing my Twitter timeline and a friend forwarded a link to Jeremy Ashkenas' github site. Jeremy created an alias for changing your MAC address to a random value. This is useful when you're on a public WiFi network that only gives you a small amount of free minutes. Since most of these services keep track by not...
http://blog.commandlinekungfu.com/2013/06/episode-167-big-mac.html   
Published: 2013 06 18 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #167: Big MAC - published almost 11 years ago.
Content: Hal checks into Twitter: So there I was, browsing my Twitter timeline and a friend forwarded a link to Jeremy Ashkenas' github site. Jeremy created an alias for changing your MAC address to a random value. This is useful when you're on a public WiFi network that only gives you a small amount of free minutes. Since most of these services keep track by not...
http://blog.commandlinekungfu.com/2013/06/episode-167-big-mac.html   
Published: 2013 06 18 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Utilities Industry in the Cyber Targeting Scope - published almost 11 years ago.
Content: There's often a lot of rhetoric in the press and in the security community around threats to the utilities industry, and risk exposure surrounding critical infrastructure. We've determined that the utilities industry (power, water, waste) has been, and likely will continue to be, a target for cyber espionage primarily from Chinese APT ...
http://www.fireeye.com/blog/threat-research/2013/06/utilities-industry-cyber-targeting-scope.html   
Published: 2013 06 17 20:40:56
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Utilities Industry in the Cyber Targeting Scope - published almost 11 years ago.
Content: There's often a lot of rhetoric in the press and in the security community around threats to the utilities industry, and risk exposure surrounding critical infrastructure. We've determined that the utilities industry (power, water, waste) has been, and likely will continue to be, a target for cyber espionage primarily from Chinese APT ...
http://www.fireeye.com/blog/threat-research/2013/06/utilities-industry-cyber-targeting-scope.html   
Published: 2013 06 17 20:40:56
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: [TUT] WAF Bypass Sql Injection - published almost 11 years ago.
Content: Today I am going to show you how to bypass Web Application Firewalls ( WAF ). I will demonstrate from the Simpliest and most Basic Techniques to the Most Advanced ones! NOTE: If you don’t know SQL Injection, read this first… What is WAF? WAF stands for Web Application Firewall. It is widely used nowadays to detect and defend SQL Inject...
http://hacking-share.blogspot.com/2013/06/tut-waf-bypass-sql-injection.html   
Published: 2013 06 13 13:34:00
Received: 2023 04 02 10:42:10
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: [TUT] WAF Bypass Sql Injection - published almost 11 years ago.
Content: Today I am going to show you how to bypass Web Application Firewalls ( WAF ). I will demonstrate from the Simpliest and most Basic Techniques to the Most Advanced ones! NOTE: If you don’t know SQL Injection, read this first… What is WAF? WAF stands for Web Application Firewall. It is widely used nowadays to detect and defend SQL Inject...
http://hacking-share.blogspot.com/2013/06/tut-waf-bypass-sql-injection.html   
Published: 2013 06 13 13:34:00
Received: 2023 04 02 10:42:10
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Vulnerability Summary for the Week of June 3, 2013 - published almost 11 years ago.
Content:
https://www.cisa.gov/news-events/bulletins/sb13-161   
Published: 2013 06 10 21:11:05
Received: 2023 03 17 16:04:21
Feed: CISA Bulletins
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Bulletins
Topic: Cyber Security
Article: Vulnerability Summary for the Week of June 3, 2013 - published almost 11 years ago.
Content:
https://www.cisa.gov/news-events/bulletins/sb13-161   
Published: 2013 06 10 21:11:05
Received: 2023 03 17 16:04:21
Feed: CISA Bulletins
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Bulletins
Topic: Cyber Security
Article: Whonix OS - A complete anonymous TOR OS - published almost 11 years ago.
Content: About whonix OS :Whonix is a general purpose operating system working on virtual box, Debian GNU/Linux and Tor.Whonix is designed in a way that IP and DNS leaks are not possible, even a malware with administrative rights can not find out User's real IP adress and Location. (Image: GUI Desktop whonix OS)  This works by running two virtual machines,one runs...
http://hacking-share.blogspot.com/2013/05/whonix-os-complete-anonymous-tor-os.html   
Published: 2013 05 22 08:48:00
Received: 2024 02 07 05:20:21
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Whonix OS - A complete anonymous TOR OS - published almost 11 years ago.
Content: About whonix OS :Whonix is a general purpose operating system working on virtual box, Debian GNU/Linux and Tor.Whonix is designed in a way that IP and DNS leaks are not possible, even a malware with administrative rights can not find out User's real IP adress and Location. (Image: GUI Desktop whonix OS)  This works by running two virtual machines,one runs...
http://hacking-share.blogspot.com/2013/05/whonix-os-complete-anonymous-tor-os.html   
Published: 2013 05 22 08:48:00
Received: 2024 02 07 05:20:21
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: WAF Bypass Sql Injection Tips - published almost 11 years ago.
Content: This is for who knows sql injection. Sometimes there will be a 403 forbidden error or not acceptable error its because of the WAF (web application firewall) you can bypass this by using the following queries. If u dont know sql injection you can learn it HERE Order By Not Working? You can simply bypass it by using group by instead of order by Union Sel...
http://hacking-share.blogspot.com/2013/05/waf-bypass-sql-injection-tips.html   
Published: 2013 05 16 17:39:00
Received: 2023 04 02 10:42:10
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: WAF Bypass Sql Injection Tips - published almost 11 years ago.
Content: This is for who knows sql injection. Sometimes there will be a 403 forbidden error or not acceptable error its because of the WAF (web application firewall) you can bypass this by using the following queries. If u dont know sql injection you can learn it HERE Order By Not Working? You can simply bypass it by using group by instead of order by Union Sel...
http://hacking-share.blogspot.com/2013/05/waf-bypass-sql-injection-tips.html   
Published: 2013 05 16 17:39:00
Received: 2023 04 02 10:42:10
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: BLIND and TIME-BASED SQL INJECTIONS - published almost 11 years ago.
Content: In today’s tutorial I will be doing my best to show you some examples of how to perform BLIND SQL Injections to extract information from a vulnerable backend database. This method is a little harder than the UNION method but is still very viable in the wild, if you are patient enough to stick with it to the end. I will follow similar form as previous tutor...
http://hacking-share.blogspot.com/2013/05/blind-and-time-based-sql-injections.html   
Published: 2013 05 08 09:43:00
Received: 2023 04 02 10:42:10
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: BLIND and TIME-BASED SQL INJECTIONS - published almost 11 years ago.
Content: In today’s tutorial I will be doing my best to show you some examples of how to perform BLIND SQL Injections to extract information from a vulnerable backend database. This method is a little harder than the UNION method but is still very viable in the wild, if you are patient enough to stick with it to the end. I will follow similar form as previous tutor...
http://hacking-share.blogspot.com/2013/05/blind-and-time-based-sql-injections.html   
Published: 2013 05 08 09:43:00
Received: 2023 04 02 10:42:10
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: JAVA SIGNED APPLET EXPLOIT - published almost 11 years ago.
Content: This exploit dynamically creates a .jar file via the Msf:: Exploit::Java mixin, then signs the it. The resulting signed applet is presented to the victim via a web page with an applet tag. The victim’s JVM will pop a dialog asking if they trust the signed applet. On older versions the dialog will display the value of CERTCN in the “Publisher” line. Newe...
http://hacking-share.blogspot.com/2013/05/java-signed-applet-exploit.html   
Published: 2013 05 06 10:05:00
Received: 2024 02 07 05:20:21
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: JAVA SIGNED APPLET EXPLOIT - published almost 11 years ago.
Content: This exploit dynamically creates a .jar file via the Msf:: Exploit::Java mixin, then signs the it. The resulting signed applet is presented to the victim via a web page with an applet tag. The victim’s JVM will pop a dialog asking if they trust the signed applet. On older versions the dialog will display the value of CERTCN in the “Publisher” line. Newe...
http://hacking-share.blogspot.com/2013/05/java-signed-applet-exploit.html   
Published: 2013 05 06 10:05:00
Received: 2024 02 07 05:20:21
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: How To Crack a Program Step By Step - published almost 11 years ago.
Content: welcome to my tutorial on how to crack a program step by step!!in this tutorial i'm taking the example of keygenme.exe on how to crack!first of all download w32asm and hiew!!Google them!! extract it to desktop!!1) then place KeygenMe.exe, HIEW32.exe from Hiew folder and put folder W32Dasm 8 on desktop and then click on keygenMe.exe and enter any value ...
http://hacking-share.blogspot.com/2013/04/how-to-crack-program-step-by-step.html   
Published: 2013 04 30 14:04:00
Received: 2023 04 02 10:42:11
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: How To Crack a Program Step By Step - published almost 11 years ago.
Content: welcome to my tutorial on how to crack a program step by step!!in this tutorial i'm taking the example of keygenme.exe on how to crack!first of all download w32asm and hiew!!Google them!! extract it to desktop!!1) then place KeygenMe.exe, HIEW32.exe from Hiew folder and put folder W32Dasm 8 on desktop and then click on keygenMe.exe and enter any value ...
http://hacking-share.blogspot.com/2013/04/how-to-crack-program-step-by-step.html   
Published: 2013 04 30 14:04:00
Received: 2023 04 02 10:42:11
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: C++ HOW TO PROGRAM 8TH EDITION BY PAUL DEITEL - published about 11 years ago.
Content: Ebook Info:-Publication Date: March 25, 2011 | ISBN-10: 0132662361 | ISBN-13: 978-0132662369 | Edition: 8Size ("56.21 Mb")Download : http://www.2shared.com/complete/djitC772/C_How_to_Program_8th_edition__.html Download : mediafire ...
http://hacking-share.blogspot.com/2013/04/c-how-to-program-8th-edition-by-paul.html   
Published: 2013 04 24 10:34:00
Received: 2023 04 02 10:42:11
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: C++ HOW TO PROGRAM 8TH EDITION BY PAUL DEITEL - published about 11 years ago.
Content: Ebook Info:-Publication Date: March 25, 2011 | ISBN-10: 0132662361 | ISBN-13: 978-0132662369 | Edition: 8Size ("56.21 Mb")Download : http://www.2shared.com/complete/djitC772/C_How_to_Program_8th_edition__.html Download : mediafire ...
http://hacking-share.blogspot.com/2013/04/c-how-to-program-8th-edition-by-paul.html   
Published: 2013 04 24 10:34:00
Received: 2023 04 02 10:42:11
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Windows Forensic Analysis Toolkit - published about 11 years ago.
Content: DOWNLOAD: http://www.mediafire.com/?q9vylwwfyq8zyig ...
http://hacking-share.blogspot.com/2013/04/windows-forensic-analysis-toolkit.html   
Published: 2013 04 22 22:11:00
Received: 2023 04 02 10:42:11
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Windows Forensic Analysis Toolkit - published about 11 years ago.
Content: DOWNLOAD: http://www.mediafire.com/?q9vylwwfyq8zyig ...
http://hacking-share.blogspot.com/2013/04/windows-forensic-analysis-toolkit.html   
Published: 2013 04 22 22:11:00
Received: 2023 04 02 10:42:11
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Metasploit Pentesting cookbook - published about 11 years ago.
Content: Set up a complete penetration testing environment using metasploit and virtual machines. Learn to penetration-test popular operating systems such as Windows7, Windows 2008 Server, Ubuntu etc. Get familiar with penetration testing based on client side exploitation techniques with detailed analysis of vulnerabilities and codes Avail of exclusive cov...
http://hacking-share.blogspot.com/2013/04/metasploit-pentesting-cookbook.html   
Published: 2013 04 19 16:02:00
Received: 2023 04 02 10:42:11
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Metasploit Pentesting cookbook - published about 11 years ago.
Content: Set up a complete penetration testing environment using metasploit and virtual machines. Learn to penetration-test popular operating systems such as Windows7, Windows 2008 Server, Ubuntu etc. Get familiar with penetration testing based on client side exploitation techniques with detailed analysis of vulnerabilities and codes Avail of exclusive cov...
http://hacking-share.blogspot.com/2013/04/metasploit-pentesting-cookbook.html   
Published: 2013 04 19 16:02:00
Received: 2023 04 02 10:42:11
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Oracle Critical Patch Update Advisory - April 2013 - published about 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html   
Published: 2013 04 16 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Critical Patch Update Advisory - April 2013 - published about 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html   
Published: 2013 04 16 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: Oracle Java SE Critical Patch Update Advisory - April 2013 - published about 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html   
Published: 2013 04 16 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Java SE Critical Patch Update Advisory - April 2013 - published about 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html   
Published: 2013 04 16 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: How to Cheat at Securing Linux - published about 11 years ago.
Content: Publisher: SyngressPap/Onl editionSeptember 30, 2007Language: EnglishISBN-10: 1597492078PDF430 Pages8.19 MBAre you one of the millions of SysAdmins running a Linux server who can't find a current book on Linux security? Well..this is the book for you. How to Cheat at Securing Linux Servers is designed to help you deploy a Linux system on the Internet in...
http://hacking-share.blogspot.com/2013/04/how-to-cheat-at-securing-linux.html   
Published: 2013 04 15 15:41:00
Received: 2023 04 02 10:42:12
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: How to Cheat at Securing Linux - published about 11 years ago.
Content: Publisher: SyngressPap/Onl editionSeptember 30, 2007Language: EnglishISBN-10: 1597492078PDF430 Pages8.19 MBAre you one of the millions of SysAdmins running a Linux server who can't find a current book on Linux security? Well..this is the book for you. How to Cheat at Securing Linux Servers is designed to help you deploy a Linux system on the Internet in...
http://hacking-share.blogspot.com/2013/04/how-to-cheat-at-securing-linux.html   
Published: 2013 04 15 15:41:00
Received: 2023 04 02 10:42:12
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: WordPress and Joomla Shell Finder - published about 11 years ago.
Content: The WordPress and Joomla Shell Finder is a project byIndian Cyber Hunters to help WordPress and Joomla admins to find malicious PHP scripts used to hacker/defacers to gain unauthorized access their websites. This tool is written in PERL, so in order to run this script, firstly you have to install the Perl package when can be found HereScript Name : ShellFi...
http://hacking-share.blogspot.com/2013/04/wordpress-and-joomla-shell-finder.html   
Published: 2013 04 14 20:23:00
Received: 2023 04 02 10:42:12
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: WordPress and Joomla Shell Finder - published about 11 years ago.
Content: The WordPress and Joomla Shell Finder is a project byIndian Cyber Hunters to help WordPress and Joomla admins to find malicious PHP scripts used to hacker/defacers to gain unauthorized access their websites. This tool is written in PERL, so in order to run this script, firstly you have to install the Perl package when can be found HereScript Name : ShellFi...
http://hacking-share.blogspot.com/2013/04/wordpress-and-joomla-shell-finder.html   
Published: 2013 04 14 20:23:00
Received: 2023 04 02 10:42:12
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Gr3eNoX Exploit Scanner SQLi/XSS/LFi/RFi v1.1 - published about 11 years ago.
Content: Updates XSS Scanner RFi Scanner Bug fixed Remove Duplicate algoritm chanded Virus Scans:http://elementscanner.net//?RE=96825...d4ebb04cae10b5https://www.virustotal.com/file/7c23...is/1339689371/  Download: http://localhostr.com/kX3lVjuVOOmd ...
http://hacking-share.blogspot.com/2013/04/gr3enox-exploit-scanner-sqlixsslfirfi.html   
Published: 2013 04 12 15:20:00
Received: 2024 03 20 20:02:39
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Gr3eNoX Exploit Scanner SQLi/XSS/LFi/RFi v1.1 - published about 11 years ago.
Content: Updates XSS Scanner RFi Scanner Bug fixed Remove Duplicate algoritm chanded Virus Scans:http://elementscanner.net//?RE=96825...d4ebb04cae10b5https://www.virustotal.com/file/7c23...is/1339689371/  Download: http://localhostr.com/kX3lVjuVOOmd ...
http://hacking-share.blogspot.com/2013/04/gr3enox-exploit-scanner-sqlixsslfirfi.html   
Published: 2013 04 12 15:20:00
Received: 2024 03 20 20:02:39
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: The Social-Engineer Toolkit (SET) v4.7 released - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/03/the-social-engineer-toolkit-set-v47.html   
Published: 2013 03 15 18:10:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Article: The Social-Engineer Toolkit (SET) v4.7 released - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/03/the-social-engineer-toolkit-set-v47.html   
Published: 2013 03 15 18:10:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Episode #166: Ping A Little Log For Me - published about 11 years ago.
Content: We've been away for a while because, frankly, we ran out of material. In the meantime we tried to come up with some new ideas and there have had a few requests, but sadly they were all redundant, became scripts, or both. We've been looking long and hard for Fu that works in this format, and we've finally found it! Nathan Sweaney wrote in with a great idea! ...
http://blog.commandlinekungfu.com/2013/03/episode-166-ping-little-log-for-me.html   
Published: 2013 03 12 09:00:00
Received: 2023 03 31 08:44:33
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #166: Ping A Little Log For Me - published about 11 years ago.
Content: We've been away for a while because, frankly, we ran out of material. In the meantime we tried to come up with some new ideas and there have had a few requests, but sadly they were all redundant, became scripts, or both. We've been looking long and hard for Fu that works in this format, and we've finally found it! Nathan Sweaney wrote in with a great idea! ...
http://blog.commandlinekungfu.com/2013/03/episode-166-ping-little-log-for-me.html   
Published: 2013 03 12 09:00:00
Received: 2023 03 31 08:44:33
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Biggest password cracking wordlist with millions of words - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/03/biggest-password-cracking-wordlist-with.html   
Published: 2013 03 10 17:01:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Article: Biggest password cracking wordlist with millions of words - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/03/biggest-password-cracking-wordlist-with.html   
Published: 2013 03 10 17:01:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Phrozen Keylogger Lite v1.0 download - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/03/phrozen-keylogger-lite-v10-download.html   
Published: 2013 03 10 06:27:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Article: Phrozen Keylogger Lite v1.0 download - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/03/phrozen-keylogger-lite-v10-download.html   
Published: 2013 03 10 06:27:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Article: Pentoo 2013.0 RC1.1 Released - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/03/pentoo-20130-rc11-released.html   
Published: 2013 03 10 06:21:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Article: Pentoo 2013.0 RC1.1 Released - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/03/pentoo-20130-rc11-released.html   
Published: 2013 03 10 06:21:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Snort 2.9.4.1 - Network intrusion detection system - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/03/snort-2941-network-intrusion-detection.html   
Published: 2013 03 05 07:46:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Article: Snort 2.9.4.1 - Network intrusion detection system - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/03/snort-2941-network-intrusion-detection.html   
Published: 2013 03 05 07:46:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Oracle Security Alert for CVE-2013-1493 - 04 Mar 2013 - published about 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html   
Published: 2013 03 04 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Security Alert for CVE-2013-1493 - 04 Mar 2013 - published about 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html   
Published: 2013 03 04 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Updated Release of the Oracle Java SE Critical Patch Update - February 2013 - published about 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html   
Published: 2013 02 19 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Updated Release of the Oracle Java SE Critical Patch Update - February 2013 - published about 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html   
Published: 2013 02 19 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Mandiant Exposes APT1 – One of China's Cyber Espionage Units & Releases 3,000 Indicators - published about 11 years ago.
Content: Today, The Mandiant® Intelligence Center™ released an unprecedented report exposing APT1's multi-year, enterprise-scale computer espionage campaign. APT1 is one of dozens of threat groups Mandiant tracks around the world and we consider it to be one of the most prolific in terms of the sheer quantity of information it has stolen. Highlig...
http://www.fireeye.com/blog/threat-research/2013/02/mandiant-exposes-apt1-chinas-cyber-espionage-units.html   
Published: 2013 02 19 07:00:45
Received: 2021 06 06 09:05:11
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Mandiant Exposes APT1 – One of China's Cyber Espionage Units & Releases 3,000 Indicators - published about 11 years ago.
Content: Today, The Mandiant® Intelligence Center™ released an unprecedented report exposing APT1's multi-year, enterprise-scale computer espionage campaign. APT1 is one of dozens of threat groups Mandiant tracks around the world and we consider it to be one of the most prolific in terms of the sheer quantity of information it has stolen. Highlig...
http://www.fireeye.com/blog/threat-research/2013/02/mandiant-exposes-apt1-chinas-cyber-espionage-units.html   
Published: 2013 02 19 07:00:45
Received: 2021 06 06 09:05:11
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Recon-ng : Web Reconnaisance framework for Penetration testers - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/02/recon-ng-web-reconnaisance-framework.html   
Published: 2013 02 17 17:12:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Article: Recon-ng : Web Reconnaisance framework for Penetration testers - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/02/recon-ng-web-reconnaisance-framework.html   
Published: 2013 02 17 17:12:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Article: Unhide Forensic Tool, Find hidden processes and ports - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/02/unhide-forensic-tool-find-hidden.html   
Published: 2013 02 15 17:39:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Article: Unhide Forensic Tool, Find hidden processes and ports - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/02/unhide-forensic-tool-find-hidden.html   
Published: 2013 02 15 17:39:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: WAppEx v2.0 : Web Application exploitation Tool - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/02/wappex-v20-web-application-exploitation.html   
Published: 2013 02 15 17:15:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Article: WAppEx v2.0 : Web Application exploitation Tool - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/02/wappex-v20-web-application-exploitation.html   
Published: 2013 02 15 17:15:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Password Cracker Tool Hashkill version 0.3.1 released - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/02/password-cracker-tool-hashkill-version.html   
Published: 2013 02 15 17:02:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Article: Password Cracker Tool Hashkill version 0.3.1 released - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/02/password-cracker-tool-hashkill-version.html   
Published: 2013 02 15 17:02:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Article: Weevely : Stealth PHP web shell with telnet style console - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/02/weevely-stealth-php-web-shell-with.html   
Published: 2013 02 15 16:48:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Article: Weevely : Stealth PHP web shell with telnet style console - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/02/weevely-stealth-php-web-shell-with.html   
Published: 2013 02 15 16:48:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Article: Automated HTTP Enumeration Tool - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/02/automated-http-enumeration-tool.html   
Published: 2013 02 15 16:07:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Article: Automated HTTP Enumeration Tool - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/02/automated-http-enumeration-tool.html   
Published: 2013 02 15 16:07:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: BlindElephant – Web Application Fingerprinting - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/02/blindelephant-web-application.html   
Published: 2013 02 15 14:47:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Article: BlindElephant – Web Application Fingerprinting - published about 11 years ago.
Content:
https://thntools999.blogspot.com/2013/02/blindelephant-web-application.html   
Published: 2013 02 15 14:47:00
Received: 2021 06 06 09:05:31
Feed: Penetration Testing and Security Tools Download
Source: Penetration Testing and Security Tools Download
Category: News
Topic: Security Tooling
Article: Oracle Java SE Critical Patch Update Advisory - February 2013 - published about 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html   
Published: 2013 02 01 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Java SE Critical Patch Update Advisory - February 2013 - published about 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html   
Published: 2013 02 01 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: Oracle Critical Patch Update Advisory - January 2013 - published over 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html   
Published: 2013 01 15 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Critical Patch Update Advisory - January 2013 - published over 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html   
Published: 2013 01 15 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Oracle Security Alert for CVE-2013-0422 - 13 Jan 2013 - published over 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/alert-cve-2013-0422-1896849.html   
Published: 2013 01 13 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Security Alert for CVE-2013-0422 - 13 Jan 2013 - published over 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/alert-cve-2013-0422-1896849.html   
Published: 2013 01 13 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: An AWK-ward Response - published over 11 years ago.
Content: A couple of weeks ago I promised some answers to the exercises I proposed at the end of my last post. What we have here is a case of, "Better late than never!" 1. If you go back and look at the example where I counted the number of processes per user, you'll notice that the "UID" header from the ps command ends up being counted. How would you suppress this...
http://blog.commandlinekungfu.com/2013/01/an-awk-ward-response.html   
Published: 2013 01 07 00:29:00
Received: 2023 03 31 08:44:33
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: An AWK-ward Response - published over 11 years ago.
Content: A couple of weeks ago I promised some answers to the exercises I proposed at the end of my last post. What we have here is a case of, "Better late than never!" 1. If you go back and look at the example where I counted the number of processes per user, you'll notice that the "UID" header from the ps command ends up being counted. How would you suppress this...
http://blog.commandlinekungfu.com/2013/01/an-awk-ward-response.html   
Published: 2013 01 07 00:29:00
Received: 2023 03 31 08:44:33
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained

All Articles

Ordered by Date Published : Year: "2013"
Page: << < 3 (of 3)

Total Articles in this collection: 175


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor