All Articles

Ordered by Date Published : Year: "2013" Month: "09"
and by Page: 1 (of 0)

Total Articles in this collection: 27

Navigation Help at the bottom of the page
Article: Hack local network PC using windows theam file. - published over 10 years ago.
Content: This module exploits a vulnerability mainly affecting Microsoft Windows XP and Windows 2003. The vulnerability exists in the handling of the Screen Saver path, in the [boot] section. An arbitrary path can be used as screen saver, including a remote SMB resource, which allows for remote code execution when a malicious .theme file is opened, and the "Scr...
https://tipstrickshack.blogspot.com/2013/09/hack-local-network-pc-using-windows.html   
Published: 2013 09 28 13:07:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Hack local network PC using windows theam file. - published over 10 years ago.
Content: This module exploits a vulnerability mainly affecting Microsoft Windows XP and Windows 2003. The vulnerability exists in the handling of the Screen Saver path, in the [boot] section. An arbitrary path can be used as screen saver, including a remote SMB resource, which allows for remote code execution when a malicious .theme file is opened, and the "Scr...
https://tipstrickshack.blogspot.com/2013/09/hack-local-network-pc-using-windows.html   
Published: 2013 09 28 13:07:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Episode #170: Fearless Forensic File Fu - published over 10 years ago.
Content: Hal receives a cry for help Fellow forensicator Craig was in a bit of a quandary. He had a forensic image in "split raw" format-- a complete forensic image broken up into small pieces. Unfortunately for him, the pieces were named "fileaa", "fileab", "fileac", and so on while his preferred tool wanted the files to be named "file.001", "file.002", "file.003...
http://blog.commandlinekungfu.com/2013/09/episode-170-fearless-forensic-file-fu.html   
Published: 2013 09 27 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #170: Fearless Forensic File Fu - published over 10 years ago.
Content: Hal receives a cry for help Fellow forensicator Craig was in a bit of a quandary. He had a forensic image in "split raw" format-- a complete forensic image broken up into small pieces. Unfortunately for him, the pieces were named "fileaa", "fileab", "fileac", and so on while his preferred tool wanted the files to be named "file.001", "file.002", "file.003...
http://blog.commandlinekungfu.com/2013/09/episode-170-fearless-forensic-file-fu.html   
Published: 2013 09 27 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: The Ultimate downfall of a Zeus herder - published over 10 years ago.
Content: Thanks to @0xali for starting and finding this guy. I decided to take this a step further and compile his entire life into one blog post ;) Name:Akpobo Peter Age:27  D.O.B: Jan 1 1986 (source: naijaporntube.socialparody.com/pg/profile/bowell) <<<< porn was his downfall Residence:Nigeria Sanga ota, Ogun (confirmed via Facebook GPS)...
http://trojan7malware.blogspot.com/2013/09/the-ultimate-downfall-of-zues-herder.html   
Published: 2013 09 22 11:21:00
Received: 2023 03 31 23:02:33
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: The Ultimate downfall of a Zeus herder - published over 10 years ago.
Content: Thanks to @0xali for starting and finding this guy. I decided to take this a step further and compile his entire life into one blog post ;) Name:Akpobo Peter Age:27  D.O.B: Jan 1 1986 (source: naijaporntube.socialparody.com/pg/profile/bowell) <<<< porn was his downfall Residence:Nigeria Sanga ota, Ogun (confirmed via Facebook GPS)...
http://trojan7malware.blogspot.com/2013/09/the-ultimate-downfall-of-zues-herder.html   
Published: 2013 09 22 11:21:00
Received: 2023 03 31 23:02:33
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: How Will I Fill This Web Historian-Shaped Hole in My Heart? - published over 10 years ago.
Content: With the recent integration of Mandiant Web Historian™ into Mandiant Redline™, you may be asking "How do I review my Web History using Redline?" If so, then follow along as I explain how to collect and review web history data in Redline - with a focus on areas where the workflow and features differ from that of Web Historian. For tho...
http://www.fireeye.com/blog/threat-research/2013/09/fill-web-historianshaped-hole-heart.html   
Published: 2013 09 19 01:11:32
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: How Will I Fill This Web Historian-Shaped Hole in My Heart? - published over 10 years ago.
Content: With the recent integration of Mandiant Web Historian™ into Mandiant Redline™, you may be asking "How do I review my Web History using Redline?" If so, then follow along as I explain how to collect and review web history data in Redline - with a focus on areas where the workflow and features differ from that of Web Historian. For tho...
http://www.fireeye.com/blog/threat-research/2013/09/fill-web-historianshaped-hole-heart.html   
Published: 2013 09 19 01:11:32
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Article: Extract & decrypt Chrome & IE passwords from Remote PC - published over 10 years ago.
Content: In previous post i mentioned how we can extract saved passwords from firefox & thunderbird from rempote PC. Today we are going to extract saved passwords from Google chrome & IE. If you want to know more technical detail you can visit this site. Chrome stores all the sign-on secrets into the internal database file called 'Web data' in the current u...
https://tipstrickshack.blogspot.com/2013/09/extract-decrypt-chrome-ie-passwords.html   
Published: 2013 09 18 15:47:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Extract & decrypt Chrome & IE passwords from Remote PC - published over 10 years ago.
Content: In previous post i mentioned how we can extract saved passwords from firefox & thunderbird from rempote PC. Today we are going to extract saved passwords from Google chrome & IE. If you want to know more technical detail you can visit this site. Chrome stores all the sign-on secrets into the internal database file called 'Web data' in the current u...
https://tipstrickshack.blogspot.com/2013/09/extract-decrypt-chrome-ie-passwords.html   
Published: 2013 09 18 15:47:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: The History of OpenIOC - published over 10 years ago.
Content: With the buzz in the security industry this year about sharing threat intelligence, it's easy to get caught up in the hype, and believe that proper, effective sharing of Indicators or Intelligence is something that can just be purchased along with goods or services from any security vendor. It's really a much more complex problem than ...
http://www.fireeye.com/blog/threat-research/2013/09/history-openioc.html   
Published: 2013 09 17 23:36:51
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: The History of OpenIOC - published over 10 years ago.
Content: With the buzz in the security industry this year about sharing threat intelligence, it's easy to get caught up in the hype, and believe that proper, effective sharing of Indicators or Intelligence is something that can just be purchased along with goods or services from any security vendor. It's really a much more complex problem than ...
http://www.fireeye.com/blog/threat-research/2013/09/history-openioc.html   
Published: 2013 09 17 23:36:51
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Extract & decrypt passwords from Firefox & Thunderbird. - published over 10 years ago.
Content: Today we are going to extract password from Fireox & Thunderbird which are saved in browser and then try to decrypt that passwords from remote PC. Before some times ; i posted here that how to extract information from saved sqlite database of skype, firefox, chrome using python script. Most of the morden browser save information in sqlite format. When ...
https://tipstrickshack.blogspot.com/2013/09/extract-decrypt-passwords-from-firefox.html   
Published: 2013 09 17 08:23:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Extract & decrypt passwords from Firefox & Thunderbird. - published over 10 years ago.
Content: Today we are going to extract password from Fireox & Thunderbird which are saved in browser and then try to decrypt that passwords from remote PC. Before some times ; i posted here that how to extract information from saved sqlite database of skype, firefox, chrome using python script. Most of the morden browser save information in sqlite format. When ...
https://tipstrickshack.blogspot.com/2013/09/extract-decrypt-passwords-from-firefox.html   
Published: 2013 09 17 08:23:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Is It Android malware? Is it Ransomware? Is it a banking Trojan? - published over 10 years ago.
Content: I recently was added to a list titled "Avast Pro Free". I decided to take a look as I knew anti virus it a common way blackhats spread malware. The account which added me (now suspended) had hxxp://thecheatplanet(dot)com/avast-keygen/ in the profiles bio. URL query gives analysis of http://urlquery.net/report.php?id=5433826 (leads to BlackHole).What's next? ...
http://trojan7malware.blogspot.com/2013/09/is-it-android-malware-is-it-ransomware.html   
Published: 2013 09 16 13:51:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Is It Android malware? Is it Ransomware? Is it a banking Trojan? - published over 10 years ago.
Content: I recently was added to a list titled "Avast Pro Free". I decided to take a look as I knew anti virus it a common way blackhats spread malware. The account which added me (now suspended) had hxxp://thecheatplanet(dot)com/avast-keygen/ in the profiles bio. URL query gives analysis of http://urlquery.net/report.php?id=5433826 (leads to BlackHole).What's next? ...
http://trojan7malware.blogspot.com/2013/09/is-it-android-malware-is-it-ransomware.html   
Published: 2013 09 16 13:51:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Back to Basics Series: OpenIOC - published over 10 years ago.
Content: Over the next few months, a few of my colleagues and I will be touching on various topics related to Mandiant and computer security. As part of this series, we are going to be talking about OpenIOC - how we got where we are today, how to make and use IOCs, and the future of OpenIOC. This topic can't be rolled into a single blog p...
http://www.fireeye.com/blog/threat-research/2013/09/basics-series-openioc.html   
Published: 2013 09 12 19:33:56
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Back to Basics Series: OpenIOC - published over 10 years ago.
Content: Over the next few months, a few of my colleagues and I will be touching on various topics related to Mandiant and computer security. As part of this series, we are going to be talking about OpenIOC - how we got where we are today, how to make and use IOCs, and the future of OpenIOC. This topic can't be rolled into a single blog p...
http://www.fireeye.com/blog/threat-research/2013/09/basics-series-openioc.html   
Published: 2013 09 12 19:33:56
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Is Anti-Virus Dead? - published over 10 years ago.
Content: After seeing this debate for a while I decided to write up my view. It's hard to get your point across in 140 characters ;). My opinion:My personal opinion is that anti virus has had it's time and its now time for a new method to take the reins. Ill break down several reasons why AV (Anti virus) is dead.Bypass: It's been common knowledge for several years th...
http://trojan7malware.blogspot.com/2013/09/is-anti-virus-dead.html   
Published: 2013 09 12 11:31:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Is Anti-Virus Dead? - published over 10 years ago.
Content: After seeing this debate for a while I decided to write up my view. It's hard to get your point across in 140 characters ;). My opinion:My personal opinion is that anti virus has had it's time and its now time for a new method to take the reins. Ill break down several reasons why AV (Anti virus) is dead.Bypass: It's been common knowledge for several years th...
http://trojan7malware.blogspot.com/2013/09/is-anti-virus-dead.html   
Published: 2013 09 12 11:31:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Article: Pentesting of coldfusion web-application. - published over 10 years ago.
Content: ColdFusion is a commercial rapid web application development platform. CFML = ColdFusion Markup Language ColdFusion = Adobe’s product that handles CFML page/libs – Runs on Windows, Solaris, HP/UX and Linux – Apache, IIS, Jrun    Following modules are Available in metasploit for coldfusion. msf > search coldfusion auxiliary/gather/coldfusion_pwd_props...
https://tipstrickshack.blogspot.com/2013/09/pentesting-of-coldfusion-web-application.html   
Published: 2013 09 11 13:19:00
Received: 2023 04 01 17:22:46
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Pentesting of coldfusion web-application. - published over 10 years ago.
Content: ColdFusion is a commercial rapid web application development platform. CFML = ColdFusion Markup Language ColdFusion = Adobe’s product that handles CFML page/libs – Runs on Windows, Solaris, HP/UX and Linux – Apache, IIS, Jrun    Following modules are Available in metasploit for coldfusion. msf > search coldfusion auxiliary/gather/coldfusion_pwd_props...
https://tipstrickshack.blogspot.com/2013/09/pentesting-of-coldfusion-web-application.html   
Published: 2013 09 11 13:19:00
Received: 2023 04 01 17:22:46
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Interview with The Syrian Electronic Army. - published over 10 years ago.
Content: Recently I was lucky enough to hold an interview with The Syrian Electronic Army (SEA). A Syria based pro-Assad hacktivist group. Most commonly known for spear phishing attacks against some of the west's biggest media outlets. I won't be editing the answers in anyway, shape or form. This is the SEA words in raw format. I'd like to thank SEA for agreeing to b...
http://trojan7malware.blogspot.com/2013/09/interview-with-syrian-electronic-army.html   
Published: 2013 09 08 21:46:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Interview with The Syrian Electronic Army. - published over 10 years ago.
Content: Recently I was lucky enough to hold an interview with The Syrian Electronic Army (SEA). A Syria based pro-Assad hacktivist group. Most commonly known for spear phishing attacks against some of the west's biggest media outlets. I won't be editing the answers in anyway, shape or form. This is the SEA words in raw format. I'd like to thank SEA for agreeing to b...
http://trojan7malware.blogspot.com/2013/09/interview-with-syrian-electronic-army.html   
Published: 2013 09 08 21:46:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: LoL phishing domain. - published over 10 years ago.
Content: I came across this phishing campaign in email spam. Strangely, the same email I use on a LoL account. LoL aka league of legends is a hugely popular online game with millions of players worldwide. Pictures of panel: http://imgur.com/P4aXBCS Whois of the website: http://who.is/whois/http://leagueoflegends.byethost33.com/Spam email: "Dear Player,As you're most ...
http://trojan7malware.blogspot.com/2013/09/lol-phishing-domain.html   
Published: 2013 09 08 17:26:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: LoL phishing domain. - published over 10 years ago.
Content: I came across this phishing campaign in email spam. Strangely, the same email I use on a LoL account. LoL aka league of legends is a hugely popular online game with millions of players worldwide. Pictures of panel: http://imgur.com/P4aXBCS Whois of the website: http://who.is/whois/http://leagueoflegends.byethost33.com/Spam email: "Dear Player,As you're most ...
http://trojan7malware.blogspot.com/2013/09/lol-phishing-domain.html   
Published: 2013 09 08 17:26:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: PayPal spam leads to malware. - published over 10 years ago.
Content: "Hello customer, We have detected malicious activity attempting to hack your account. We have provided a password reset link and password security tips to aid you in account security. Please view the attached file for details on the malicious activity" File download virustotal analysis https://www.virustotal.com/en/file/00d15353a414fd233fb9f3aa1ff6fe86644c7c...
http://trojan7malware.blogspot.com/2013/09/paypal-spam-leads-to-malware.html   
Published: 2013 09 06 14:30:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: PayPal spam leads to malware. - published over 10 years ago.
Content: "Hello customer, We have detected malicious activity attempting to hack your account. We have provided a password reset link and password security tips to aid you in account security. Please view the attached file for details on the malicious activity" File download virustotal analysis https://www.virustotal.com/en/file/00d15353a414fd233fb9f3aa1ff6fe86644c7c...
http://trojan7malware.blogspot.com/2013/09/paypal-spam-leads-to-malware.html   
Published: 2013 09 06 14:30:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Twitter DM spam leads to phishing page - published over 10 years ago.
Content: As I do every day I began going through the endless stream of diet,muscle,workout and drama dm's on twitter that my honeypot account gathers. I came across http://imgur.com/RYTdTRm. What does it lead too? http://imgur.com/9UNFhU3 a phishing page. Now you're hacked what happens? A lot. That's the simplest way to put it. Firstly, you spam links to a download f...
http://trojan7malware.blogspot.com/2013/09/twitter-dm-spam-leads-to-phishing-page.html   
Published: 2013 09 02 11:45:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Twitter DM spam leads to phishing page - published over 10 years ago.
Content: As I do every day I began going through the endless stream of diet,muscle,workout and drama dm's on twitter that my honeypot account gathers. I came across http://imgur.com/RYTdTRm. What does it lead too? http://imgur.com/9UNFhU3 a phishing page. Now you're hacked what happens? A lot. That's the simplest way to put it. Firstly, you spam links to a download f...
http://trojan7malware.blogspot.com/2013/09/twitter-dm-spam-leads-to-phishing-page.html   
Published: 2013 09 02 11:45:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Exploit for IE 9 on Windows 7 SP1 - published over 10 years ago.
Content: This is a memory corruption bug found in Microsoft Internet Explorer. On IE 9, it seems to only affect certain releases of mshtml.dll. For example: This module can be used against version  9.0.8112.16446 Target IE 9 on Windows 7 SP1 (mshtml 9.0.8112.16446) msf > use exploit/windows/browser/ms13_059_cflatmarkuppointer msf exploit(ms13_059_cflatmarkuppo...
https://tipstrickshack.blogspot.com/2013/09/exploit-for-ie-9-on-windows-7-sp1.html   
Published: 2013 09 01 17:05:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Exploit for IE 9 on Windows 7 SP1 - published over 10 years ago.
Content: This is a memory corruption bug found in Microsoft Internet Explorer. On IE 9, it seems to only affect certain releases of mshtml.dll. For example: This module can be used against version  9.0.8112.16446 Target IE 9 on Windows 7 SP1 (mshtml 9.0.8112.16446) msf > use exploit/windows/browser/ms13_059_cflatmarkuppointer msf exploit(ms13_059_cflatmarkuppo...
https://tipstrickshack.blogspot.com/2013/09/exploit-for-ie-9-on-windows-7-sp1.html   
Published: 2013 09 01 17:05:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained

All Articles

Ordered by Date Published : Year: "2013" Month: "09"
Page: 1 (of 0)

Total Articles in this collection: 27


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor