All Articles

Ordered by Date Published : Year: "2014"
and by Page: << < 4 (of 4)

Total Articles in this collection: 240

Navigation Help at the bottom of the page
Article: Oracle Critical Patch Update Advisory - April 2014 - published about 10 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html   
Published: 2014 04 15 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Critical Patch Update Advisory - April 2014 - published about 10 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html   
Published: 2014 04 15 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: BYOPPP - Build your own privacy protection proxy - published about 10 years ago.
Content: I have read a blog post, where you can build your own privacy proxy server built on Raspberry PI. The post got me thinking about how I can use this to protect my privacy on my Android phone, and also get rid of those annoying ads.  Since I own a Samsung Galaxy S3 LTE with Android 4.3 (with a HW based Knox counter), rooting the phone now means you bre...
https://jumpespjump.blogspot.com/2014/04/byoppp-build-your-own-privacy.html   
Published: 2014 04 01 09:09:00
Received: 2024 03 12 23:22:35
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Article: BYOPPP - Build your own privacy protection proxy - published about 10 years ago.
Content: I have read a blog post, where you can build your own privacy proxy server built on Raspberry PI. The post got me thinking about how I can use this to protect my privacy on my Android phone, and also get rid of those annoying ads.  Since I own a Samsung Galaxy S3 LTE with Android 4.3 (with a HW based Knox counter), rooting the phone now means you bre...
https://jumpespjump.blogspot.com/2014/04/byoppp-build-your-own-privacy.html   
Published: 2014 04 01 09:09:00
Received: 2024 03 12 23:22:35
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Episode #176: Step Up to the WMIC - published about 10 years ago.
Content: Tim grabs the mic: Michael Behan writes in: Perhaps you guys can make this one better. Haven’t put a ton of thought into it: C:\&gt; (echo HTTP/1.0 200 OK &amp; wmic process list full /format:htable) | nc -l -p 3000 Then visit http://127.0.0.1:3000 This could of course be used to generate a lot more HTML reports via wmic that are quick to save from the ...
http://blog.commandlinekungfu.com/2014/03/episode-176-step-up-to-wmic.html   
Published: 2014 03 31 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #176: Step Up to the WMIC - published about 10 years ago.
Content: Tim grabs the mic: Michael Behan writes in: Perhaps you guys can make this one better. Haven’t put a ton of thought into it: C:\&gt; (echo HTTP/1.0 200 OK &amp; wmic process list full /format:htable) | nc -l -p 3000 Then visit http://127.0.0.1:3000 This could of course be used to generate a lot more HTML reports via wmic that are quick to save from the ...
http://blog.commandlinekungfu.com/2014/03/episode-176-step-up-to-wmic.html   
Published: 2014 03 31 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Article: Android.MisoSMS : Its Back! Now With XTEA - published about 10 years ago.
Content:   FireEye Labs recently found a more advanced variant of Android.MisoSMS, the SMS-stealing malware that we uncovered last December — yet another sign of cybercriminals’ growing interest in hijacking mobile devices for surveillance and data theft. Like the original version of the malware, the new variant sends copies of users’ text messages to ser...
https://www.fireeye.com/blog/threat-research/2014/03/android-misosms-its-back-now-with-xtea.html   
Published: 2014 03 31 08:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Android.MisoSMS : Its Back! Now With XTEA - published about 10 years ago.
Content:   FireEye Labs recently found a more advanced variant of Android.MisoSMS, the SMS-stealing malware that we uncovered last December — yet another sign of cybercriminals’ growing interest in hijacking mobile devices for surveillance and data theft. Like the original version of the malware, the new variant sends copies of users’ text messages to ser...
https://www.fireeye.com/blog/threat-research/2014/03/android-misosms-its-back-now-with-xtea.html   
Published: 2014 03 31 08:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: A Little Bird Told Me: Personal Information Sharing in Angry Birds and its Ad Libraries - published about 10 years ago.
Content: Many popular mobile apps, including Rovio’s ubiquitous Angry Birds, collect and share players’ personal information much more widely than most people realize. Some news reports have begun to scratch the surface of the situation. The New York Times reported on Angry Birds and other data-hungry apps last October. And in January, the newspaper ...
https://www.fireeye.com/blog/threat-research/2014/03/a-little-bird-told-me-personal-information-sharing-in-angry-birds-and-its-ad-libraries.html   
Published: 2014 03 27 15:30:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: A Little Bird Told Me: Personal Information Sharing in Angry Birds and its Ad Libraries - published about 10 years ago.
Content: Many popular mobile apps, including Rovio’s ubiquitous Angry Birds, collect and share players’ personal information much more widely than most people realize. Some news reports have begun to scratch the surface of the situation. The New York Times reported on Angry Birds and other data-hungry apps last October. And in January, the newspaper ...
https://www.fireeye.com/blog/threat-research/2014/03/a-little-bird-told-me-personal-information-sharing-in-angry-birds-and-its-ad-libraries.html   
Published: 2014 03 27 15:30:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Stop using MD-5, now! - published about 10 years ago.
Content: TL;DR: Don't use MD-5 to identify malware samples. Believe me, it is a bad idea. Use SHA-256 or a stronger hash function. This post is dedicated to all malware researchers, still using MD-5 to identify malware samples. Before deep-diving into the details, let me explain my view on this topic. Whenever you want to identify a malware, it is only OK to p...
https://jumpespjump.blogspot.com/2014/03/stop-using-md-5-now.html   
Published: 2014 03 25 08:30:00
Received: 2024 03 12 23:22:35
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Article: Stop using MD-5, now! - published about 10 years ago.
Content: TL;DR: Don't use MD-5 to identify malware samples. Believe me, it is a bad idea. Use SHA-256 or a stronger hash function. This post is dedicated to all malware researchers, still using MD-5 to identify malware samples. Before deep-diving into the details, let me explain my view on this topic. Whenever you want to identify a malware, it is only OK to p...
https://jumpespjump.blogspot.com/2014/03/stop-using-md-5-now.html   
Published: 2014 03 25 08:30:00
Received: 2024 03 12 23:22:35
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Spear Phishing the News Cycle: APT Actors Leverage Interest in the Disappearance of Malaysian Flight MH 370 - published about 10 years ago.
Content: While many advanced persistent threat (APT) groups have increasingly embraced strategic Web compromise as a malware delivery vector, groups also continue to rely on spear-phishing emails that leverage popular news stories. The recent tragic disappearance of flight MH 370 is no exception. This post will examine multiple instances from different thre...
https://www.fireeye.com/blog/threat-research/2014/03/spear-phishing-the-news-cycle-apt-actors-leverage-interest-in-the-disappearance-of-malaysian-flight-mh-370.html   
Published: 2014 03 25 04:01:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Spear Phishing the News Cycle: APT Actors Leverage Interest in the Disappearance of Malaysian Flight MH 370 - published about 10 years ago.
Content: While many advanced persistent threat (APT) groups have increasingly embraced strategic Web compromise as a malware delivery vector, groups also continue to rely on spear-phishing emails that leverage popular news stories. The recent tragic disappearance of flight MH 370 is no exception. This post will examine multiple instances from different thre...
https://www.fireeye.com/blog/threat-research/2014/03/spear-phishing-the-news-cycle-apt-actors-leverage-interest-in-the-disappearance-of-malaysian-flight-mh-370.html   
Published: 2014 03 25 04:01:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Dedicated to all the hackers - Pho3nix (Roulette Cinese) - published about 10 years ago.
Content:
http://www.zone-h.org/news/id/4746   
Published: 2014 03 24 08:01:00
Received: 2021 06 06 09:05:22
Feed: Zone-H.org News
Source: Zone-H.org News
Category: Cyber Security
Topic: Cyber Security
Article: Dedicated to all the hackers - Pho3nix (Roulette Cinese) - published about 10 years ago.
Content:
http://www.zone-h.org/news/id/4746   
Published: 2014 03 24 08:01:00
Received: 2021 06 06 09:05:22
Feed: Zone-H.org News
Source: Zone-H.org News
Category: Cyber Security
Topic: Cyber Security
Article: Out Of Control: Overcoming Control-Flow Integrity by Enes Göktaş, Elias Athanasopoulos, Herbert Bos, and Georgios Portokalidis [PDF] - published about 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/20wrse/out_of_control_overcoming_controlflow_integrity/   
Published: 2014 03 20 15:36:19
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Out Of Control: Overcoming Control-Flow Integrity by Enes Göktaş, Elias Athanasopoulos, Herbert Bos, and Georgios Portokalidis [PDF] - published about 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/20wrse/out_of_control_overcoming_controlflow_integrity/   
Published: 2014 03 20 15:36:19
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Article: Spammers Abuse KiK for Survey Revenue - published about 10 years ago.
Content: Recently I discovered a spam campaign that utilises the popular messaging service kik to monetize the spammers efforts.As you can see the message was sent by the unofficial kik account (upon creating a account you automatically add the official account) and is asking you to visit a unknown website. Two warning signs that should scream at you not to visit. So...
http://trojan7malware.blogspot.com/2014/03/spammers-abuse-kik-for-survey-revenue.html   
Published: 2014 03 20 00:51:00
Received: 2024 03 20 04:23:50
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Spammers Abuse KiK for Survey Revenue - published about 10 years ago.
Content: Recently I discovered a spam campaign that utilises the popular messaging service kik to monetize the spammers efforts.As you can see the message was sent by the unofficial kik account (upon creating a account you automatically add the official account) and is asking you to visit a unknown website. Two warning signs that should scream at you not to visit. So...
http://trojan7malware.blogspot.com/2014/03/spammers-abuse-kik-for-survey-revenue.html   
Published: 2014 03 20 00:51:00
Received: 2024 03 20 04:23:50
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: 25,000 co-opted Linux servers spread spam, drop malware and steal credentials - published about 10 years ago.
Content:
https://www.techrepublic.com/article/co-opted-linux-servers-spread-spam-drop-malware-and-steal-credentials/#ftag=RSS56d97e7   
Published: 2014 03 19 13:59:07
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: 25,000 co-opted Linux servers spread spam, drop malware and steal credentials - published about 10 years ago.
Content:
https://www.techrepublic.com/article/co-opted-linux-servers-spread-spam-drop-malware-and-steal-credentials/#ftag=RSS56d97e7   
Published: 2014 03 19 13:59:07
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: From Windows to Droids: An Insight in to Multi-vector Attack Mechanisms in RATs - published about 10 years ago.
Content: FireEye recently observed a targeted attack on a U.S.-based financial institution via a spear-phishing email. The payload used in this campaign is a tool called WinSpy, which is sold by the author as a spying and monitoring tool. The features in this tool resemble that of many other off-the-shelf RATs (Remote Administration Tools) available today. ...
https://www.fireeye.com/blog/threat-research/2014/03/from-windows-to-droids-an-insight-in-to-multi-vector-attack-mechanisms-in-rats.html   
Published: 2014 03 18 08:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: From Windows to Droids: An Insight in to Multi-vector Attack Mechanisms in RATs - published about 10 years ago.
Content: FireEye recently observed a targeted attack on a U.S.-based financial institution via a spear-phishing email. The payload used in this campaign is a tool called WinSpy, which is sold by the author as a spying and monitoring tool. The features in this tool resemble that of many other off-the-shelf RATs (Remote Administration Tools) available today. ...
https://www.fireeye.com/blog/threat-research/2014/03/from-windows-to-droids-an-insight-in-to-multi-vector-attack-mechanisms-in-rats.html   
Published: 2014 03 18 08:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: ROPs are for the 99% - Yang Yu (March 2014) - published about 10 years ago.
Content: submitted by /u/HockeyInJune [link] [comments]...
https://www.reddit.com/r/vrd/comments/20o1qk/rops_are_for_the_99_yang_yu_march_2014/   
Published: 2014 03 17 22:28:27
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: ROPs are for the 99% - Yang Yu (March 2014) - published about 10 years ago.
Content: submitted by /u/HockeyInJune [link] [comments]...
https://www.reddit.com/r/vrd/comments/20o1qk/rops_are_for_the_99_yang_yu_march_2014/   
Published: 2014 03 17 22:28:27
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Hacking Blind by Andrea Bittau, Adam Belay, Ali Mashtizadeh, David Mazieres, and Dan Boneh [PDF] - published about 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/20nyk5/hacking_blind_by_andrea_bittau_adam_belay_ali/   
Published: 2014 03 17 21:58:24
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Hacking Blind by Andrea Bittau, Adam Belay, Ali Mashtizadeh, David Mazieres, and Dan Boneh [PDF] - published about 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/20nyk5/hacking_blind_by_andrea_bittau_adam_belay_ali/   
Published: 2014 03 17 21:58:24
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: ISR STEALER Tutorial - published about 10 years ago.
Content: ISR STEALER - STEAL PASSWORDS BY JUST SITTING AT HOME HACK BROWSER SAVED PASSWORDS ---------- Guys This is a very Interesting tutorial on HOW TO HACK THE BROWSER SAVED PASSWORDS, Actually this tutorial is mostly for GIRLS who save their passwords in browser huhhh GIRLS r just GIRLS LOLZ..... So, not to waste the time let's begin with our tutorial:  ...
http://hacking-share.blogspot.com/2014/03/isr-stealer-tutorial.html   
Published: 2014 03 16 14:49:00
Received: 2024 02 07 05:20:20
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: ISR STEALER Tutorial - published about 10 years ago.
Content: ISR STEALER - STEAL PASSWORDS BY JUST SITTING AT HOME HACK BROWSER SAVED PASSWORDS ---------- Guys This is a very Interesting tutorial on HOW TO HACK THE BROWSER SAVED PASSWORDS, Actually this tutorial is mostly for GIRLS who save their passwords in browser huhhh GIRLS r just GIRLS LOLZ..... So, not to waste the time let's begin with our tutorial:  ...
http://hacking-share.blogspot.com/2014/03/isr-stealer-tutorial.html   
Published: 2014 03 16 14:49:00
Received: 2024 02 07 05:20:20
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Investigating with Indicators of Compromise (IOCs) – Part II - published about 10 years ago.
Content: Written by Will Gibb &amp; Devon Kerr In our blog post "Investigating with Indicators of Compromise (IOCs) - Part I," we presented a scenario involving the "Acme Widgets Co.," a company investigating an intrusion, and its incident responder, John. John's next objective is to examine the system "ACMWH-KIOSK" for evidence of...
http://www.fireeye.com/blog/threat-research/2014/03/investigating-indicators-compromise-iocs-part-ii.html   
Published: 2014 03 06 01:42:20
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Investigating with Indicators of Compromise (IOCs) – Part II - published about 10 years ago.
Content: Written by Will Gibb &amp; Devon Kerr In our blog post "Investigating with Indicators of Compromise (IOCs) - Part I," we presented a scenario involving the "Acme Widgets Co.," a company investigating an intrusion, and its incident responder, John. John's next objective is to examine the system "ACMWH-KIOSK" for evidence of...
http://www.fireeye.com/blog/threat-research/2014/03/investigating-indicators-compromise-iocs-part-ii.html   
Published: 2014 03 06 01:42:20
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Episode #175: More Time! We Need More Time! - published about 10 years ago.
Content: Tim leaps in Every four years (or so) we get an extra day in February, leap year. When I was a kid this term confused me. Frogs leap, they leap over things. A leap year should be shorter! Obviously, I was wrong. This extra day can give us extra time to complete tasks (e.g. write blog post), so we are going to use our shells to check if the current year is ...
http://blog.commandlinekungfu.com/2014/02/episode-175-more-time-we-need-more-time.html   
Published: 2014 02 28 10:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #175: More Time! We Need More Time! - published about 10 years ago.
Content: Tim leaps in Every four years (or so) we get an extra day in February, leap year. When I was a kid this term confused me. Frogs leap, they leap over things. A leap year should be shorter! Obviously, I was wrong. This extra day can give us extra time to complete tasks (e.g. write blog post), so we are going to use our shells to check if the current year is ...
http://blog.commandlinekungfu.com/2014/02/episode-175-more-time-we-need-more-time.html   
Published: 2014 02 28 10:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: SyRiAn Electronic Army Shell - published about 10 years ago.
Content: Shell of Popular Hacker Group SEA(SyRiAn Electronic Army) http://pastebin.com/eqKLWawS Source : saha21 (HF) ...
http://hacking-share.blogspot.com/2014/02/syrian-electronic-army-shell.html   
Published: 2014 02 28 09:54:00
Received: 2023 04 02 10:42:09
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: SyRiAn Electronic Army Shell - published about 10 years ago.
Content: Shell of Popular Hacker Group SEA(SyRiAn Electronic Army) http://pastebin.com/eqKLWawS Source : saha21 (HF) ...
http://hacking-share.blogspot.com/2014/02/syrian-electronic-army-shell.html   
Published: 2014 02 28 09:54:00
Received: 2023 04 02 10:42:09
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: The 2013 FireEye Advanced Threat Report! - published about 10 years ago.
Content: FireEye has just released its 2013 Advanced Threat Report (ATR), which provides a high-level overview of the computer network attacks that FireEye discovered last year. In this ATR, we focused almost exclusively on a small, but very important subset of our overall data analysis – the advanced persistent threat (APT). APTs, due to their organization...
https://www.fireeye.com/blog/threat-research/2014/02/the-2013-fireeye-advanced-threat-report.html   
Published: 2014 02 27 14:00:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: The 2013 FireEye Advanced Threat Report! - published about 10 years ago.
Content: FireEye has just released its 2013 Advanced Threat Report (ATR), which provides a high-level overview of the computer network attacks that FireEye discovered last year. In this ATR, we focused almost exclusively on a small, but very important subset of our overall data analysis – the advanced persistent threat (APT). APTs, due to their organization...
https://www.fireeye.com/blog/threat-research/2014/02/the-2013-fireeye-advanced-threat-report.html   
Published: 2014 02 27 14:00:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Amazon's Mobile Shopping Clients and CAPTCHA - published about 10 years ago.
Content: Amazon is a popular online retailer serving millions of users. Unfortunately, FireEye mobile security researchers have found security issues within Amazon’s mobile apps on both Android and iOS platforms through which attackers can crack the passwords of target Amazon accounts. Amazon confirmed our findings and hot fixed the issue. Recently, we found ...
https://www.fireeye.com/blog/threat-research/2014/02/amazons-mobile-shopping-clients-and-captcha.html   
Published: 2014 02 26 20:39:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Amazon's Mobile Shopping Clients and CAPTCHA - published about 10 years ago.
Content: Amazon is a popular online retailer serving millions of users. Unfortunately, FireEye mobile security researchers have found security issues within Amazon’s mobile apps on both Android and iOS platforms through which attackers can crack the passwords of target Amazon accounts. Amazon confirmed our findings and hot fixed the issue. Recently, we found ...
https://www.fireeye.com/blog/threat-research/2014/02/amazons-mobile-shopping-clients-and-captcha.html   
Published: 2014 02 26 20:39:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Background Monitoring on Non-Jailbroken iOS 7 Devices -- and a Mitigation - published about 10 years ago.
Content: Background monitoring mobile applications has become a hot topic on mobile devices. Existing reports show that such monitoring can be conducted on jailbroken iOS devices. FireEye mobile security researchers have discovered such vulnerability, and found approaches to bypass Apple's app review process effectively and exploit non-jailbroken iOS 7 succ...
https://www.fireeye.com/blog/threat-research/2014/02/background-monitoring-on-non-jailbroken-ios-7-devices-and-a-mitigation.html   
Published: 2014 02 25 01:24:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Background Monitoring on Non-Jailbroken iOS 7 Devices -- and a Mitigation - published about 10 years ago.
Content: Background monitoring mobile applications has become a hot topic on mobile devices. Existing reports show that such monitoring can be conducted on jailbroken iOS devices. FireEye mobile security researchers have discovered such vulnerability, and found approaches to bypass Apple's app review process effectively and exploit non-jailbroken iOS 7 succ...
https://www.fireeye.com/blog/threat-research/2014/02/background-monitoring-on-non-jailbroken-ios-7-devices-and-a-mitigation.html   
Published: 2014 02 25 01:24:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Write Once, Exploit Everywhere: FireEye Report Analyzes Four Widely Exploited Java Vulnerabilities - published about 10 years ago.
Content: Over the last couple of decades, Java has become the lingua franca of software development, a near-universal platform that works across different operating systems and devices. With its “write once, run anywhere” mantra, Java has drawn a horde of developers looking to serve a large user base as efficiently as possible. Cyber attackers like Java for m...
https://www.fireeye.com/blog/threat-research/2014/02/write-once-exploit-everywhere-fireeye-report-analyzes-four-widely-exploited-java-vulnerabilities.html   
Published: 2014 02 21 15:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Write Once, Exploit Everywhere: FireEye Report Analyzes Four Widely Exploited Java Vulnerabilities - published about 10 years ago.
Content: Over the last couple of decades, Java has become the lingua franca of software development, a near-universal platform that works across different operating systems and devices. With its “write once, run anywhere” mantra, Java has drawn a horde of developers looking to serve a large user base as efficiently as possible. Cyber attackers like Java for m...
https://www.fireeye.com/blog/threat-research/2014/02/write-once-exploit-everywhere-fireeye-report-analyzes-four-widely-exploited-java-vulnerabilities.html   
Published: 2014 02 21 15:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Ulitmate SQL injection dorks - published about 10 years ago.
Content:           Pastebin Link Doc  Fun with SQLi . ...
http://hacking-share.blogspot.com/2014/02/ulitmate-sql-injection-dorks.html   
Published: 2014 02 21 14:17:00
Received: 2023 04 02 10:42:09
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Ulitmate SQL injection dorks - published about 10 years ago.
Content:           Pastebin Link Doc  Fun with SQLi . ...
http://hacking-share.blogspot.com/2014/02/ulitmate-sql-injection-dorks.html   
Published: 2014 02 21 14:17:00
Received: 2023 04 02 10:42:09
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Operation GreedyWonk: Multiple Economic and Foreign Policy Sites Compromised, Serving Up Flash Zero-Day Exploit - published about 10 years ago.
Content: Less than a week after uncovering Operation SnowMan, the FireEye Dynamic Threat Intelligence cloud has identified another targeted attack campaign — this one exploiting a zero-day vulnerability in Flash. We are collaborating with Adobe security on this issue. Adobe has assigned the CVE identifier CVE-2014-0502 to this vulnerability and released a s...
https://www.fireeye.com/blog/threat-research/2014/02/operation-greedywonk-multiple-economic-and-foreign-policy-sites-compromised-serving-up-flash-zero-day-exploit.html   
Published: 2014 02 20 18:00:00
Received: 2022 05 23 16:06:46
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Operation GreedyWonk: Multiple Economic and Foreign Policy Sites Compromised, Serving Up Flash Zero-Day Exploit - published about 10 years ago.
Content: Less than a week after uncovering Operation SnowMan, the FireEye Dynamic Threat Intelligence cloud has identified another targeted attack campaign — this one exploiting a zero-day vulnerability in Flash. We are collaborating with Adobe security on this issue. Adobe has assigned the CVE identifier CVE-2014-0502 to this vulnerability and released a s...
https://www.fireeye.com/blog/threat-research/2014/02/operation-greedywonk-multiple-economic-and-foreign-policy-sites-compromised-serving-up-flash-zero-day-exploit.html   
Published: 2014 02 20 18:00:00
Received: 2022 05 23 16:06:46
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: User education drops down ASD strategies to prevent security intrusions - published about 10 years ago.
Content:
https://www.techrepublic.com/article/user-education-drops-down-asd-strategies-to-prevent-security-intrusions/#ftag=RSS56d97e7   
Published: 2014 02 20 05:58:24
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: User education drops down ASD strategies to prevent security intrusions - published about 10 years ago.
Content:
https://www.techrepublic.com/article/user-education-drops-down-asd-strategies-to-prevent-security-intrusions/#ftag=RSS56d97e7   
Published: 2014 02 20 05:58:24
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Going To Ground with The Windows Scripting Host (WSH) - published about 10 years ago.
Content: About a month ago, I was involved in an investigation that revealed a targeted attacker using an interesting variation of a well-known persistence mechanism - a technique that is relevant both to incident responders hunting for evil and penetration testers looking to add post-exploitation methods to their toolkit. Today, I'm going to t...
https://www.fireeye.com/blog/threat-research/2014/02/ground-windows-scripting-host-wsh.html   
Published: 2014 02 19 21:56:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Going To Ground with The Windows Scripting Host (WSH) - published about 10 years ago.
Content: About a month ago, I was involved in an investigation that revealed a targeted attacker using an interesting variation of a well-known persistence mechanism - a technique that is relevant both to incident responders hunting for evil and penetration testers looking to add post-exploitation methods to their toolkit. Today, I'm going to t...
https://www.fireeye.com/blog/threat-research/2014/02/ground-windows-scripting-host-wsh.html   
Published: 2014 02 19 21:56:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Attacking financial malware botnet panels - Zeus - published about 10 years ago.
Content: I played with leaked financial malware recently. When I saw these panels are written in PHP, my first idea was to hack them. The results are the work of one evening, please don't expect a full pentest report with all vulns found :-) The following report is based on Zeus 2.0.8.9, which is old, but I believe a lot of Zeus clones (and C&amp;C panels) depend...
https://jumpespjump.blogspot.com/2014/02/attacking-financial-malware-botnet.html   
Published: 2014 02 14 10:09:00
Received: 2024 03 12 23:22:35
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Article: Attacking financial malware botnet panels - Zeus - published about 10 years ago.
Content: I played with leaked financial malware recently. When I saw these panels are written in PHP, my first idea was to hack them. The results are the work of one evening, please don't expect a full pentest report with all vulns found :-) The following report is based on Zeus 2.0.8.9, which is old, but I believe a lot of Zeus clones (and C&amp;C panels) depend...
https://jumpespjump.blogspot.com/2014/02/attacking-financial-malware-botnet.html   
Published: 2014 02 14 10:09:00
Received: 2024 03 12 23:22:35
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: Operation SnowMan: DeputyDog Actor Compromises US Veterans of Foreign Wars Website - published about 10 years ago.
Content: On February 11, FireEye identified a zero-day exploit (CVE-2014-0322)  being served up from the U.S. Veterans of Foreign Wars’ website (vfw[.]org). We believe the attack is a strategic Web compromise targeting American military personnel amid a paralyzing snowstorm at the U.S. Capitol in the days leading up to the Presidents Day holiday weekend. Ba...
https://www.fireeye.com/blog/threat-research/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html   
Published: 2014 02 13 23:06:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Operation SnowMan: DeputyDog Actor Compromises US Veterans of Foreign Wars Website - published about 10 years ago.
Content: On February 11, FireEye identified a zero-day exploit (CVE-2014-0322)  being served up from the U.S. Veterans of Foreign Wars’ website (vfw[.]org). We believe the attack is a strategic Web compromise targeting American military personnel amid a paralyzing snowstorm at the U.S. Capitol in the days leading up to the Presidents Day holiday weekend. Ba...
https://www.fireeye.com/blog/threat-research/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html   
Published: 2014 02 13 23:06:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Swarm Testing by Alex Groce, Chaoqiang Zhang, Eric Eide, Yang Chen, and John Regehr [PDF] - published about 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/1xgdid/swarm_testing_by_alex_groce_chaoqiang_zhang_eric/   
Published: 2014 02 09 19:45:14
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Swarm Testing by Alex Groce, Chaoqiang Zhang, Eric Eide, Yang Chen, and John Regehr [PDF] - published about 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/1xgdid/swarm_testing_by_alex_groce_chaoqiang_zhang_eric/   
Published: 2014 02 09 19:45:14
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: How to install and use Veil-Catapult in backtrack? - published about 10 years ago.
Content: Today we are gonna talk about Veil-Catapult.Veil-Catapult is payload delivery for when metasploit’s psexec getting caught by AV.It utilizes Veil-Evasion to generate AV-evading binaries, impacket to upload/host the binaries, and the passing-the-hash toolkit to trigger execution.It officially supported on kali linux only.I`m going to show you how to install ...
https://tipstrickshack.blogspot.com/2014/02/how-to-install-and-use-veil-catapult-in.html   
Published: 2014 02 08 20:04:00
Received: 2024 02 20 16:42:59
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: How to install and use Veil-Catapult in backtrack? - published about 10 years ago.
Content: Today we are gonna talk about Veil-Catapult.Veil-Catapult is payload delivery for when metasploit’s psexec getting caught by AV.It utilizes Veil-Evasion to generate AV-evading binaries, impacket to upload/host the binaries, and the passing-the-hash toolkit to trigger execution.It officially supported on kali linux only.I`m going to show you how to install ...
https://tipstrickshack.blogspot.com/2014/02/how-to-install-and-use-veil-catapult-in.html   
Published: 2014 02 08 20:04:00
Received: 2024 02 20 16:42:59
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: SMB penny stretching 101: Making the most of your security budget - published about 10 years ago.
Content:
https://www.techrepublic.com/article/smb-penny-stretching-101-making-the-most-of-your-security-budget/#ftag=RSS56d97e7   
Published: 2014 02 06 15:34:58
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: SMB penny stretching 101: Making the most of your security budget - published about 10 years ago.
Content:
https://www.techrepublic.com/article/smb-penny-stretching-101-making-the-most-of-your-security-budget/#ftag=RSS56d97e7   
Published: 2014 02 06 15:34:58
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: The Virtual Graffiti Project - published about 10 years ago.
Content:
http://www.zone-h.org/news/id/4745   
Published: 2014 02 03 22:47:00
Received: 2021 06 06 09:05:22
Feed: Zone-H.org News
Source: Zone-H.org News
Category: Cyber Security
Topic: Cyber Security
Article: The Virtual Graffiti Project - published about 10 years ago.
Content:
http://www.zone-h.org/news/id/4745   
Published: 2014 02 03 22:47:00
Received: 2021 06 06 09:05:22
Feed: Zone-H.org News
Source: Zone-H.org News
Category: Cyber Security
Topic: Cyber Security
Article: Droidpak: A sneak attack on Android devices via PC malware - published about 10 years ago.
Content:
https://www.techrepublic.com/article/droidpak-a-sneak-attack-on-android-devices-via-pc-malware/#ftag=RSS56d97e7   
Published: 2014 02 03 21:29:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: Droidpak: A sneak attack on Android devices via PC malware - published about 10 years ago.
Content:
https://www.techrepublic.com/article/droidpak-a-sneak-attack-on-android-devices-via-pc-malware/#ftag=RSS56d97e7   
Published: 2014 02 03 21:29:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Hacking Windows 95, part 1 - published about 10 years ago.
Content: During a CTF game, we came across very-very old systems. Turns out, it is not that easy to hack those dinosaur old systems, because modern tools like Metasploit do not have sploits for those old boxes and of course our "133t h4cking skillz" are useless without Metasploit... :) But I had an idea: This can be a pretty good small research for fun. The rules...
https://jumpespjump.blogspot.com/2014/02/hacking-windows-95-part-1.html   
Published: 2014 02 02 11:11:00
Received: 2024 03 12 23:22:36
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Article: Hacking Windows 95, part 1 - published about 10 years ago.
Content: During a CTF game, we came across very-very old systems. Turns out, it is not that easy to hack those dinosaur old systems, because modern tools like Metasploit do not have sploits for those old boxes and of course our "133t h4cking skillz" are useless without Metasploit... :) But I had an idea: This can be a pretty good small research for fun. The rules...
https://jumpespjump.blogspot.com/2014/02/hacking-windows-95-part-1.html   
Published: 2014 02 02 11:11:00
Received: 2024 03 12 23:22:36
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Malicious intent can turn Chrome speech recognition into spying device - published about 10 years ago.
Content:
https://www.techrepublic.com/article/malicious-intent-can-turn-chrome-speech-recognition-into-spying-device/#ftag=RSS56d97e7   
Published: 2014 01 29 19:43:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: Malicious intent can turn Chrome speech recognition into spying device - published about 10 years ago.
Content:
https://www.techrepublic.com/article/malicious-intent-can-turn-chrome-speech-recognition-into-spying-device/#ftag=RSS56d97e7   
Published: 2014 01 29 19:43:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Episode #174: Lightning Lockdown - published about 10 years ago.
Content: Hal firewalls fast Recently a client needed me to quickly set up an IP Tables firewall on a production server that was effectively open on the Internet. I knew very little about the machine, and we couldn't afford to break any of the production traffic to and from the box. It occurred to me that a decent first approximation would be to simply look at the n...
http://blog.commandlinekungfu.com/2014/01/episode-174-lightning-lockdown.html   
Published: 2014 01 28 10:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #174: Lightning Lockdown - published about 10 years ago.
Content: Hal firewalls fast Recently a client needed me to quickly set up an IP Tables firewall on a production server that was effectively open on the Internet. I knew very little about the machine, and we couldn't afford to break any of the production traffic to and from the box. It occurred to me that a decent first approximation would be to simply look at the n...
http://blog.commandlinekungfu.com/2014/01/episode-174-lightning-lockdown.html   
Published: 2014 01 28 10:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: How Encryption Enables Crucial Data Control - published over 10 years ago.
Content:
https://www.securitymagazine.com/articles/85167-how-encryption-enables-crucial-data-control   
Published: 2014 01 28 05:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Article: How Encryption Enables Crucial Data Control - published over 10 years ago.
Content:
https://www.securitymagazine.com/articles/85167-how-encryption-enables-crucial-data-control   
Published: 2014 01 28 05:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Researchers describe tool that manipulates RAM, misleads cybercrime investigators - published over 10 years ago.
Content:
https://www.techrepublic.com/article/researchers-describe-tool-that-manipulates-ram-misleads-cybercrime-investigators/#ftag=RSS56d97e7   
Published: 2014 01 27 20:55:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: Researchers describe tool that manipulates RAM, misleads cybercrime investigators - published over 10 years ago.
Content:
https://www.techrepublic.com/article/researchers-describe-tool-that-manipulates-ram-misleads-cybercrime-investigators/#ftag=RSS56d97e7   
Published: 2014 01 27 20:55:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: Leveraging the Power of Solutions and Intelligence - published over 10 years ago.
Content: Welcome to my first post as a FireEye™ employee! Many of you have asked me what I think of FireEye's acquisition of Mandiant. One of the aspects of the new company that I find most exciting is our increased threat intelligence capabilities. This post will briefly explore what that means for our customers, prospects, and the public. By it...
http://www.fireeye.com/blog/threat-research/2014/01/leveraging-power-solutions-intelligence.html   
Published: 2014 01 27 20:40:15
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Leveraging the Power of Solutions and Intelligence - published over 10 years ago.
Content: Welcome to my first post as a FireEye™ employee! Many of you have asked me what I think of FireEye's acquisition of Mandiant. One of the aspects of the new company that I find most exciting is our increased threat intelligence capabilities. This post will briefly explore what that means for our customers, prospects, and the public. By it...
http://www.fireeye.com/blog/threat-research/2014/01/leveraging-power-solutions-intelligence.html   
Published: 2014 01 27 20:40:15
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Article: DNSSEC, from an end-user perspective, part 3 - published over 10 years ago.
Content: In the first post of this DNSSEC series, I have shown the problem (DNS vulnerabilities), and in the second post, the "solution." In this third post, I am going to analyze DNSSEC. Can DNSSEC protect the users against all of the attacks? Or just part of them? What about corner cases? The following list are the attack types from the first post, where DNSSEC c...
https://jumpespjump.blogspot.com/2014/01/dnssec-from-end-user-perspective-part-3.html   
Published: 2014 01 25 12:47:00
Received: 2023 03 31 10:02:50
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Article: DNSSEC, from an end-user perspective, part 3 - published over 10 years ago.
Content: In the first post of this DNSSEC series, I have shown the problem (DNS vulnerabilities), and in the second post, the "solution." In this third post, I am going to analyze DNSSEC. Can DNSSEC protect the users against all of the attacks? Or just part of them? What about corner cases? The following list are the attack types from the first post, where DNSSEC c...
https://jumpespjump.blogspot.com/2014/01/dnssec-from-end-user-perspective-part-3.html   
Published: 2014 01 25 12:47:00
Received: 2023 03 31 10:02:50
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Internet of Things botnet may include TVs and a fridge - published over 10 years ago.
Content:
https://www.techrepublic.com/article/internet-of-things-botnet-may-include-tvs-and-a-fridge/#ftag=RSS56d97e7   
Published: 2014 01 21 17:44:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: Internet of Things botnet may include TVs and a fridge - published over 10 years ago.
Content:
https://www.techrepublic.com/article/internet-of-things-botnet-may-include-tvs-and-a-fridge/#ftag=RSS56d97e7   
Published: 2014 01 21 17:44:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Article: Android.HeHe: Malware Now Disconnects Phone Calls - published over 10 years ago.
Content: FireEye Labs has recently discovered six variants of a new Android threat that steals text messages and intercepts phone calls. We named this sample set “Android.HeHe” after the name of the activity that is used consistently across all samples. Here is a list of known bot variants: MD5 VirusTotal Detection Ratio 1caa...
https://www.fireeye.com/blog/threat-research/2014/01/android-hehe-malware-now-disconnects-phone-calls.html   
Published: 2014 01 21 10:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Android.HeHe: Malware Now Disconnects Phone Calls - published over 10 years ago.
Content: FireEye Labs has recently discovered six variants of a new Android threat that steals text messages and intercepts phone calls. We named this sample set “Android.HeHe” after the name of the activity that is used consistently across all samples. Here is a list of known bot variants: MD5 VirusTotal Detection Ratio 1caa...
https://www.fireeye.com/blog/threat-research/2014/01/android-hehe-malware-now-disconnects-phone-calls.html   
Published: 2014 01 21 10:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Inside A Malware Campaign - published over 10 years ago.
Content: A while back I received some spam email with the theme of adding new friends of facebook. This is how I became aware of the campaign now known as the "Aqua VPN" campaign. World renowned and internationally respected anti virus vendor MalwareBytes also blogged about this campaign here (thanks to @paperghost) After gaining admin rights to the web panel I bui...
http://trojan7malware.blogspot.com/2014/01/inside-malware-campaign.html   
Published: 2014 01 20 12:12:00
Received: 2024 03 20 04:23:50
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Inside A Malware Campaign - published over 10 years ago.
Content: A while back I received some spam email with the theme of adding new friends of facebook. This is how I became aware of the campaign now known as the "Aqua VPN" campaign. World renowned and internationally respected anti virus vendor MalwareBytes also blogged about this campaign here (thanks to @paperghost) After gaining admin rights to the web panel I bui...
http://trojan7malware.blogspot.com/2014/01/inside-malware-campaign.html   
Published: 2014 01 20 12:12:00
Received: 2024 03 20 04:23:50
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: JS-Binding-Over-HTTP Vulnerability and JavaScript Sidedoor: Security Risks Affecting Billions of Android App Downloads - published over 10 years ago.
Content: Third-party libraries, especially ad libraries, are widely used in Android apps. Unfortunately, many of them have security and privacy issues. In this blog, we summarize our findings related to the insecure usage of JavaScript binding in ad libraries. First, we describe a widespread security issue with using JavaScript binding (addJavascriptInterface...
https://www.fireeye.com/blog/threat-research/2014/01/js-binding-over-http-vulnerability-and-javascript-sidedoor.html   
Published: 2014 01 17 00:45:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: JS-Binding-Over-HTTP Vulnerability and JavaScript Sidedoor: Security Risks Affecting Billions of Android App Downloads - published over 10 years ago.
Content: Third-party libraries, especially ad libraries, are widely used in Android apps. Unfortunately, many of them have security and privacy issues. In this blog, we summarize our findings related to the insecure usage of JavaScript binding in ad libraries. First, we describe a widespread security issue with using JavaScript binding (addJavascriptInterface...
https://www.fireeye.com/blog/threat-research/2014/01/js-binding-over-http-vulnerability-and-javascript-sidedoor.html   
Published: 2014 01 17 00:45:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Namecheap exposed: official press release - published over 10 years ago.
Content: Official press notice regarding namecheap corruption:Legal disclaimer: any articles linked or people mentioned are in no way affiliated and or associated with this press release. The companies and or person(s) are in no way responsible for the content in this press release Recently, I noticed a spam campaign exploiting the "new friend on Facebook" email temp...
http://trojan7malware.blogspot.com/2014/01/namecheap-exposed-official-press-release.html   
Published: 2014 01 16 10:36:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Namecheap exposed: official press release - published over 10 years ago.
Content: Official press notice regarding namecheap corruption:Legal disclaimer: any articles linked or people mentioned are in no way affiliated and or associated with this press release. The companies and or person(s) are in no way responsible for the content in this press release Recently, I noticed a spam campaign exploiting the "new friend on Facebook" email temp...
http://trojan7malware.blogspot.com/2014/01/namecheap-exposed-official-press-release.html   
Published: 2014 01 16 10:36:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Fake security messages more believable than real warnings research shows - published over 10 years ago.
Content:
https://www.techrepublic.com/article/fake-security-messages-more-believable-than-real-warnings-research-shows/#ftag=RSS56d97e7   
Published: 2014 01 14 20:53:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: Fake security messages more believable than real warnings research shows - published over 10 years ago.
Content:
https://www.techrepublic.com/article/fake-security-messages-more-believable-than-real-warnings-research-shows/#ftag=RSS56d97e7   
Published: 2014 01 14 20:53:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: Oracle Critical Patch Update Advisory - January 2014 - published over 10 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html   
Published: 2014 01 14 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Critical Patch Update Advisory - January 2014 - published over 10 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html   
Published: 2014 01 14 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Article: Trends in Targeted Attacks: 2013 - published over 10 years ago.
Content: FireEye has been busy over the last year. We have tracked malware-based espionage campaigns and published research papers on numerous advanced threat actors. We chopped through Poison Ivy, documented a cyber arms dealer, and revealed that Operation Ke3chang had targeted Ministries of Foreign Affairs in Europe. Worldwide, security experts made ma...
https://www.fireeye.com/blog/threat-research/2014/01/trends-in-targeted-attacks-2013.html   
Published: 2014 01 13 10:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Trends in Targeted Attacks: 2013 - published over 10 years ago.
Content: FireEye has been busy over the last year. We have tracked malware-based espionage campaigns and published research papers on numerous advanced threat actors. We chopped through Poison Ivy, documented a cyber arms dealer, and revealed that Operation Ke3chang had targeted Ministries of Foreign Affairs in Europe. Worldwide, security experts made ma...
https://www.fireeye.com/blog/threat-research/2014/01/trends-in-targeted-attacks-2013.html   
Published: 2014 01 13 10:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Target data breach exposes serious threat of POS malware and botnets - published over 10 years ago.
Content:
https://www.techrepublic.com/article/target-data-breach-exposes-serious-threat-of-pos-malware-and-botnets/#ftag=RSS56d97e7   
Published: 2014 01 10 02:49:02
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: Target data breach exposes serious threat of POS malware and botnets - published over 10 years ago.
Content:
https://www.techrepublic.com/article/target-data-breach-exposes-serious-threat-of-pos-malware-and-botnets/#ftag=RSS56d97e7   
Published: 2014 01 10 02:49:02
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Article: Vulnerability Summary for the Week of December 30, 2013 - published over 10 years ago.
Content:
https://www.cisa.gov/news-events/bulletins/sb14-006   
Published: 2014 01 06 21:11:14
Received: 2023 03 17 18:04:35
Feed: CISA Bulletins
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Bulletins
Topic: Cyber Security
Article: Vulnerability Summary for the Week of December 30, 2013 - published over 10 years ago.
Content:
https://www.cisa.gov/news-events/bulletins/sb14-006   
Published: 2014 01 06 21:11:14
Received: 2023 03 17 18:04:35
Feed: CISA Bulletins
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Bulletins
Topic: Cyber Security
Article: Deliver powershell payload using macro. - published over 10 years ago.
Content: In past we saw method of direct shell code execution in Ms word or Excel using macro;but if document is closed then we will lose our shell so we have to migrate to other process and sometimes migration is pick up by AV. So in this tutorial we are going to use powershell payload. Advantages of this method:- (1)Persistence (2)Migration is not needed (3)AV...
https://tipstrickshack.blogspot.com/2014/01/deliver-powershell-payload-using-macro.html   
Published: 2014 01 06 13:57:00
Received: 2024 02 20 16:42:59
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Deliver powershell payload using macro. - published over 10 years ago.
Content: In past we saw method of direct shell code execution in Ms word or Excel using macro;but if document is closed then we will lose our shell so we have to migrate to other process and sometimes migration is pick up by AV. So in this tutorial we are going to use powershell payload. Advantages of this method:- (1)Persistence (2)Migration is not needed (3)AV...
https://tipstrickshack.blogspot.com/2014/01/deliver-powershell-payload-using-macro.html   
Published: 2014 01 06 13:57:00
Received: 2024 02 20 16:42:59
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Article: DNSSEC, from an end-user perspective, part 2 - published over 10 years ago.
Content: In our previous blog post, we have discussed some of the threats against current DNS systems, where the result was that the victim landed on a different resource/website as he/she originally supposed to visit. Since this is not a guide for DNS server operators about DNSSEC implementation, let's jump to the user side and see what you should know if you vi...
https://jumpespjump.blogspot.com/2014/01/dnssec-from-end-user-perspective-part-2.html   
Published: 2014 01 06 11:44:00
Received: 2023 03 31 10:02:51
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Article: DNSSEC, from an end-user perspective, part 2 - published over 10 years ago.
Content: In our previous blog post, we have discussed some of the threats against current DNS systems, where the result was that the victim landed on a different resource/website as he/she originally supposed to visit. Since this is not a guide for DNS server operators about DNSSEC implementation, let's jump to the user side and see what you should know if you vi...
https://jumpespjump.blogspot.com/2014/01/dnssec-from-end-user-perspective-part-2.html   
Published: 2014 01 06 11:44:00
Received: 2023 03 31 10:02:51
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report

All Articles

Ordered by Date Published : Year: "2014"
Page: << < 4 (of 4)

Total Articles in this collection: 240


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor