Article: Behaviour and conduct at CYBERUK 2018: how did we do? - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/behaviour-and-conduct-cyberuk-2018-how-did-we-do Published: 2018 04 26 23:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
Article: Weekly Threat Report 27th April 2018 - published over 6 years ago. Content: https://www.ncsc.gov.uk/report/weekly-threat-report-27th-april-2018 Published: 2018 04 26 04:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: NCSC For Startups diaries: PORGiESOFT - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/ncsc-for-startups-porgiesoft Published: 2018 04 25 23:00:00 Received: 2022 07 23 23:20:24 Feed: NCSC – Blog Feed Source: National Cyber Security Centre (NCSC) Category: Blogs Topic: Cyber Security |
|
Article: Improving authentication across the UK - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/improving-authentication-across-uk Published: 2018 04 25 23:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: Metamorfo Campaigns Targeting Brazilian Users - published over 6 years ago. Content: FireEye Labs recently identified several widespread malspam (malware spam) campaigns targeting Brazilian companies with the goal of delivering banking Trojans. We are referring to these campaigns as Metamorfo. Across the stages of these campaigns, we have observed the use of several tactics and techniques to evade detection and deliver the maliciou... https://www.fireeye.com/blog/threat-research/2018/04/metamorfo-campaign-targeting-brazilian-users.html Published: 2018 04 24 15:00:00 Received: 2022 05 23 16:06:48 Feed: FireEye Blog Source: FireEye Blog Category: Cyber Security Topic: Cyber Security |
|
Article: CyBOK - release of the first Knowledge Areas - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/cybok-release-first-knowledge-areas Published: 2018 04 23 23:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
Article: What's new in Windows Fall Creators Update (1709)? - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/whats-new-windows-fall-creators-update-1709 Published: 2018 04 23 23:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: CyBOK - release of the first Knowledge Areas - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/cybok-release-first-knowledge-areas Published: 2018 04 23 23:00:00 Received: 2021 04 18 14:04:39 Feed: NCSC – Blog Feed Source: National Cyber Security Centre (NCSC) Category: Blogs Topic: Cyber Security |
|
Article: What's new in Windows Fall Creators Update (1709)? - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/whats-new-windows-fall-creators-update-1709 Published: 2018 04 23 23:00:00 Received: 2021 04 18 14:04:39 Feed: NCSC – Blog Feed Source: National Cyber Security Centre (NCSC) Category: Blogs Topic: Cyber Security |
Article: Loading Kernel Shellcode - published over 6 years ago. Content: In the wake of recent hacking tool dumps, the FLARE team saw a spike in malware samples detonating kernel shellcode. Although most samples can be analyzed statically, the FLARE team sometimes debugs these samples to confirm specific functionality. Debugging can be an efficient way to get around packing or obfuscation and quickly identify the struct... https://www.fireeye.com/blog/threat-research/2018/04/loading-kernel-shellcode.html Published: 2018 04 23 15:00:00 Received: 2022 05 23 16:06:47 Feed: FireEye Blog Source: FireEye Blog Category: Cyber Security Topic: Cyber Security |
|
Article: Whapa is an android whatsapp database parser that automates the process. - published over 6 years ago. Content: Whapa is an android whatsapp database parser that automates the process. The main purpose of whapa is to present the data handled by the Sqlite database in a way that is comprehensible to the analyst. The Script is written in Python 2.x The software is divided into three modes: + Message Mode: Analyzes all messages in the database, applying different filters... https://seclist.us/whapa-is-an-android-whatsapp-database-parser-that-automates-the-process.html Published: 2018 04 22 23:37:27 Received: 2022 07 28 18:50:49 Feed: Security List Network™ Source: Security List Network™ Category: News Topic: Security Tooling |
Article: Weekly Threat Report 20th April 2018 - published over 6 years ago. Content: https://www.ncsc.gov.uk/report/weekly-threat-report-20th-april-2018 Published: 2018 04 19 04:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: Red team Arsenal(RTA) – An intelligent scanner to detect security vulnerability in companies layer 7 assets. - published over 6 years ago. Content: Red Team Arsenal is a web/network security scanner which has the capability to scan all company’s online facing assets and provide an holistic security view of any security anomalies. It’s a closely linked collections of security engines to conduct/simulate attacks and monitor public facing assets for anomalies and leaks. It’s an intelligent scanner detectin... https://seclist.us/red-team-arsenalrta-an-intelligent-scanner-to-detect-security-vulnerability-in-companies-layer-7-assets.html Published: 2018 04 18 21:01:27 Received: 2022 07 28 18:50:49 Feed: Security List Network™ Source: Security List Network™ Category: News Topic: Security Tooling |
|
Article: hollows_hunter – A process scanner detecting and dump hollowed PE modules. - published over 6 years ago. Content: hollows_hunter is a process scanner detecting and dumping hollowed PE modules. it Uses PE-sieve (DLL version): PE-sieve is n open source tool based on libpeconv. It scans a given process, searching for manually loaded or modified modules. When found, it dumps the modified/suspicious PE along with a report in JSON format, detailing about the found indicator. ... https://seclist.us/hollows_hunter-a-process-scanner-detecting-and-dump-hollowed-pe-modules.html Published: 2018 04 18 03:19:00 Received: 2022 07 28 18:50:49 Feed: Security List Network™ Source: Security List Network™ Category: News Topic: Security Tooling |
Article: Blackbear – a fork of openssh-portable for penetration testing purposes. - published over 6 years ago. Content: Disclamer: Do not use in production or on any public facing server. Use only in penetration testing context, while participating in capture the flag competitions or otherwise studying computer security. Blackbear project goals: The blackbear server is to be used as main payload for RCE exploits. Main goal is to have reliable interactive shell access (must b... https://seclist.us/blackbear-a-fork-of-openssh-portable-for-penetration-testing-purposes.html Published: 2018 04 17 20:32:25 Received: 2022 10 30 05:26:03 Feed: Security List Network™ Source: Security List Network™ Category: News Topic: Security Tooling |
|
Article: Oracle Critical Patch Update Advisory - April 2018
- published over 6 years ago. Content: http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Published: 2018 04 17 19:30:54 Received: 2021 06 06 09:03:27 Feed: Oracle Security Alerts Source: Oracle Security Alerts Category: Alerts Topic: Vulnerabilities |
|
Article: NCSC IT: The architecture behind NCSC's IT system - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/ncsc-it-architecture-behind-ncscs-it-system-0 Published: 2018 04 16 23:00:00 Received: 2022 07 23 23:20:25 Feed: NCSC – Blog Feed Source: National Cyber Security Centre (NCSC) Category: Blogs Topic: Cyber Security |
Article: Offline backups in an online world - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/offline-backups-in-an-online-world Published: 2018 04 16 23:00:00 Received: 2022 07 23 23:20:25 Feed: NCSC – Blog Feed Source: National Cyber Security Centre (NCSC) Category: Blogs Topic: Cyber Security |
|
Article: Industry 100 inspiring collaboration - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/industry-100-inspiring-collaboration Published: 2018 04 16 23:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: Malicious Russian cyber activity: what does it mean for small organisations? - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/malicious-russian-cyber-activity-what-does-it-mean-small-organisations Published: 2018 04 16 23:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
Article: Industry 100 inspiring collaboration - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/industry-100-inspiring-collaboration Published: 2018 04 16 23:00:00 Received: 2021 04 18 14:04:39 Feed: NCSC – Blog Feed Source: National Cyber Security Centre (NCSC) Category: Blogs Topic: Cyber Security |
|
Article: Malicious Russian cyber activity: what does it mean for small organisations? - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/malicious-russian-cyber-activity-what-does-it-mean-small-organisations Published: 2018 04 16 23:00:00 Received: 2021 04 18 14:04:39 Feed: NCSC – Blog Feed Source: National Cyber Security Centre (NCSC) Category: Blogs Topic: Cyber Security |
|
Article: CYBERUK 2018: Growing in confidence - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/cyberuk-2018-growing-confidence Published: 2018 04 15 23:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
Article: Weekly Threat Report 13th April 2018 - published over 6 years ago. Content: https://www.ncsc.gov.uk/report/weekly-threat-report-13th-april-2018 Published: 2018 04 11 23:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: Solving Ad-hoc Problems with Hex-Rays API - published over 6 years ago. Content: Introduction IDA Pro is the de facto standard when it comes to binary reverse engineering. Besides being a great disassembler and debugger, it is possible to extend it and include a powerful decompiler by purchasing an additional license from Hex-Rays. The ability to switch between disassembled and decompiled code can greatly reduce the analysi... https://www.fireeye.com/blog/threat-research/2018/04/solving-ad-hoc-problems-with-hex-rays-api.html Published: 2018 04 10 15:00:00 Received: 2022 05 23 16:06:46 Feed: FireEye Blog Source: FireEye Blog Category: Cyber Security Topic: Cyber Security |
|
Article: CYBERUK 2018: Let the games begin! (again) - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/cyberuk-2018--let-the-games-begin---again- Published: 2018 04 05 23:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
Article: Fake Software Update Abuses NetSupport Remote Access Tool - published over 6 years ago. Content: Over the last few months, FireEye has tracked an in-the-wild campaign that leverages compromised sites to spread fake updates. In some cases, the payload was the NetSupport Manager remote access tool (RAT). NetSupport Manager is a commercially available RAT that can be used legitimately by system administrators for remotely accessing client compute... https://www.fireeye.com/blog/threat-research/2018/04/fake-software-update-abuses-netsupport-remote-access-tool.html Published: 2018 04 05 15:00:00 Received: 2022 05 23 16:06:48 Feed: FireEye Blog Source: FireEye Blog Category: Cyber Security Topic: Cyber Security |
|
Article: Weekly Threat Report 6th April 2018 - published over 6 years ago. Content: https://www.ncsc.gov.uk/report/weekly-threat-report-6th-april-2018 Published: 2018 04 05 04:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: NHS Test and Trace app security redux - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/nhs-test-and-trace-app-security-redux Published: 2018 04 04 23:00:00 Received: 2023 05 03 06:02:23 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
Article: CYBERUK In Practice Track 3: Detect & Defend - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/cyberuk-in-practice-track-3-detect Published: 2018 04 04 23:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: How the NCSC thinks about security architecture - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/how-ncsc-thinks-about-security-architecture Published: 2018 04 04 23:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: Introducing our EUD Guidance for Android 8 - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/introducing-our-eud-guidance-android-8 Published: 2018 04 04 23:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
Article: It's almost time to kick off CYBERUK 2018 - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/its-almost-time-kick-cyberuk-2018 Published: 2018 04 04 23:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: CYBERUK In Practice Track 3: Detect & Defend - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/cyberuk-in-practice-track-3-detect Published: 2018 04 04 23:00:00 Received: 2021 04 18 14:04:39 Feed: NCSC – Blog Feed Source: National Cyber Security Centre (NCSC) Category: Blogs Topic: Cyber Security |
|
Article: How the NCSC thinks about security architecture - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/how-ncsc-thinks-about-security-architecture Published: 2018 04 04 23:00:00 Received: 2021 04 18 14:04:39 Feed: NCSC – Blog Feed Source: National Cyber Security Centre (NCSC) Category: Blogs Topic: Cyber Security |
Article: Introducing our EUD Guidance for Android 8 - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/introducing-our-eud-guidance-android-8 Published: 2018 04 04 23:00:00 Received: 2021 04 18 14:04:39 Feed: NCSC – Blog Feed Source: National Cyber Security Centre (NCSC) Category: Blogs Topic: Cyber Security |
|
Article: It's almost time to kick off CYBERUK 2018 - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/its-almost-time-kick-cyberuk-2018 Published: 2018 04 04 23:00:00 Received: 2021 04 18 14:04:39 Feed: NCSC – Blog Feed Source: National Cyber Security Centre (NCSC) Category: Blogs Topic: Cyber Security |
|
Article: CYBERUK In Practice Track 2: Mitigation - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/cyberuk-in-practice-track-2--mitigation Published: 2018 04 03 23:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
Article: CYBERUK In Practice Track 4: Whole System Security - published over 6 years ago. Content: https://www.ncsc.gov.uk/blog-post/cyberuk-practice-track-4-whole-system-security Published: 2018 04 02 23:00:00 Received: 2021 04 18 14:04:47 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Click to Open Code Editor