All Articles

Ordered by Date Published : Year: "2019" Month: "10"

Total Articles in this collection: 80

Navigation Help at the bottom of the page
Article: MESSAGETAP: Who’s Reading Your Text Messages? - published over 4 years ago.
Content: FireEye Mandiant recently discovered a new malware family used by APT41 (a Chinese APT group) that is designed to monitor and save SMS traffic from specific phone numbers, IMSI numbers and keywords for subsequent theft. Named MESSAGETAP, the tool was deployed by APT41 in a telecommunications network provider in support of Chinese espionage efforts....
http://www.fireeye.com/blog/threat-research/2019/10/messagetap-who-is-reading-your-text-messages.html   
Published: 2019 10 31 13:00:00
Received: 2021 11 03 23:00:22
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: MESSAGETAP: Who’s Reading Your Text Messages? - published over 4 years ago.
Content: FireEye Mandiant recently discovered a new malware family used by APT41 (a Chinese APT group) that is designed to monitor and save SMS traffic from specific phone numbers, IMSI numbers and keywords for subsequent theft. Named MESSAGETAP, the tool was deployed by APT41 in a telecommunications network provider in support of Chinese espionage efforts....
http://www.fireeye.com/blog/threat-research/2019/10/messagetap-who-is-reading-your-text-messages.html   
Published: 2019 10 31 13:00:00
Received: 2021 11 03 23:00:22
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Guidance for individuals in politics - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/guidance/guidance-for-individuals-in-politics   
Published: 2019 10 31 00:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Guidance for individuals in politics - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/guidance/guidance-for-individuals-in-politics   
Published: 2019 10 31 00:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Guidance for political parties - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/guidance/guidance-for-political-parties   
Published: 2019 10 31 00:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Guidance for political parties - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/guidance/guidance-for-political-parties   
Published: 2019 10 31 00:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Guidance for individuals in politics - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/guidance/guidance-for-individuals-in-politics   
Published: 2019 10 31 00:00:00
Received: 2021 04 18 14:04:37
Feed: NCSC – Guidance Feed
Source: National Cyber Security Centre (NCSC)
Category: Guidance
Topic: Cyber Security
Article: Guidance for individuals in politics - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/guidance/guidance-for-individuals-in-politics   
Published: 2019 10 31 00:00:00
Received: 2021 04 18 14:04:37
Feed: NCSC – Guidance Feed
Source: National Cyber Security Centre (NCSC)
Category: Guidance
Topic: Cyber Security
Article: Guidance for political parties - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/guidance/guidance-for-political-parties   
Published: 2019 10 31 00:00:00
Received: 2021 04 18 14:04:37
Feed: NCSC – Guidance Feed
Source: National Cyber Security Centre (NCSC)
Category: Guidance
Topic: Cyber Security
Article: Guidance for political parties - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/guidance/guidance-for-political-parties   
Published: 2019 10 31 00:00:00
Received: 2021 04 18 14:04:37
Feed: NCSC – Guidance Feed
Source: National Cyber Security Centre (NCSC)
Category: Guidance
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CertUtil Qualms: They Came to Drop FOMBs - published over 4 years ago.
Content: This blog post covers an interesting intrusion attempt that Mandiant Managed Defense thwarted involving the rapid weaponization of a recently disclosed vulnerability combined with the creative use of WMI compiled “.bmf” files and CertUtil for obfuscated execution. This intrusion attempt highlights a number of valuable lessons in security, chiefly:...
http://www.fireeye.com/blog/threat-research/2019/10/certutil-qualms-they-came-to-drop-fombs.html   
Published: 2019 10 29 18:00:00
Received: 2021 06 06 09:05:11
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: CertUtil Qualms: They Came to Drop FOMBs - published over 4 years ago.
Content: This blog post covers an interesting intrusion attempt that Mandiant Managed Defense thwarted involving the rapid weaponization of a recently disclosed vulnerability combined with the creative use of WMI compiled “.bmf” files and CertUtil for obfuscated execution. This intrusion attempt highlights a number of valuable lessons in security, chiefly:...
http://www.fireeye.com/blog/threat-research/2019/10/certutil-qualms-they-came-to-drop-fombs.html   
Published: 2019 10 29 18:00:00
Received: 2021 06 06 09:05:11
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: SInjector v2.3 Python Script with Payload support and how to use it with SSH Tunnel for Free Internet - published over 4 years ago.
Content: Hello everyone.Now,I would like to share SInjector Python Script which supports SSH and VPN  with Payload feature(like HTTP Injector,eProxy,KPN Tunnel). SInjector Python Script can be used for free internet tricks with SSH or VPN Tunneling.Free Internet with Online privacy.I would like to thank it’s developer RedFox who developed this script.Many have been...
http://hacking-share.blogspot.com/2019/10/sinjector-v23-python-script-with.html   
Published: 2019 10 29 16:23:00
Received: 2023 04 02 10:42:07
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: SInjector v2.3 Python Script with Payload support and how to use it with SSH Tunnel for Free Internet - published over 4 years ago.
Content: Hello everyone.Now,I would like to share SInjector Python Script which supports SSH and VPN  with Payload feature(like HTTP Injector,eProxy,KPN Tunnel). SInjector Python Script can be used for free internet tricks with SSH or VPN Tunneling.Free Internet with Online privacy.I would like to thank it’s developer RedFox who developed this script.Many have been...
http://hacking-share.blogspot.com/2019/10/sinjector-v23-python-script-with.html   
Published: 2019 10 29 16:23:00
Received: 2023 04 02 10:42:07
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: More about my 2019.HACK.LU Keynote talk - published over 4 years ago.
Content:
https://blog.malwaremustdie.org/2019/10/more-about-my-2019hacklu-keynote-talk.html   
Published: 2019 10 28 14:02:00
Received: 2021 06 06 09:04:55
Feed: Malware Must Die!
Source: Malware Must Die!
Category: Cyber Security
Topic: Cyber Security
Article: More about my 2019.HACK.LU Keynote talk - published over 4 years ago.
Content:
https://blog.malwaremustdie.org/2019/10/more-about-my-2019hacklu-keynote-talk.html   
Published: 2019 10 28 14:02:00
Received: 2021 06 06 09:04:55
Feed: Malware Must Die!
Source: Malware Must Die!
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Weekly Threat Report 25th October 2019 - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-25th-october-2019   
Published: 2019 10 24 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Weekly Threat Report 25th October 2019 - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-25th-october-2019   
Published: 2019 10 24 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Written or recorded, instantly - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/written-or-recorded-instantly   
Published: 2019 10 23 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Written or recorded, instantly - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/written-or-recorded-instantly   
Published: 2019 10 23 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Shikata Ga Nai Encoder Still Going Strong - published over 4 years ago.
Content: One of the most popular exploit frameworks in the world is Metasploit. Its vast library of pocket exploits, pluggable payload environment, and simplicity of execution makes it the de facto base platform. Metasploit is used by pentesters, security enthusiasts, script kiddies, and even malicious actors. It is so prevalent that its user base even incl...
http://www.fireeye.com/blog/threat-research/2019/10/shikata-ga-nai-encoder-still-going-strong.html   
Published: 2019 10 21 17:00:00
Received: 2021 11 03 23:00:22
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Shikata Ga Nai Encoder Still Going Strong - published over 4 years ago.
Content: One of the most popular exploit frameworks in the world is Metasploit. Its vast library of pocket exploits, pluggable payload environment, and simplicity of execution makes it the de facto base platform. Metasploit is used by pentesters, security enthusiasts, script kiddies, and even malicious actors. It is so prevalent that its user base even incl...
http://www.fireeye.com/blog/threat-research/2019/10/shikata-ga-nai-encoder-still-going-strong.html   
Published: 2019 10 21 17:00:00
Received: 2021 11 03 23:00:22
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Weekly Threat Report 18th October 2019 - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-18th-october-2019   
Published: 2019 10 17 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Weekly Threat Report 18th October 2019 - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-18th-october-2019   
Published: 2019 10 17 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Definitive Dossier of Devilish Debug Details – Part Deux: A Didactic Deep Dive into Data Driven Deductions - published over 4 years ago.
Content: In Part One of this blog series, Steve Miller outlined what PDB paths are, how they appear in malware, how we use them to detect malicious files, and how we sometimes use them to make associations about groups and actors. As Steve continued his research into PDB paths, we became interested in applying more general statistical analysis. The PDB p...
https://www.fireeye.com/blog/threat-research/2019/10/definitive-dossier-of-devilish-debug-details-part-deux.html   
Published: 2019 10 17 15:30:00
Received: 2022 05 23 16:06:46
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Definitive Dossier of Devilish Debug Details – Part Deux: A Didactic Deep Dive into Data Driven Deductions - published over 4 years ago.
Content: In Part One of this blog series, Steve Miller outlined what PDB paths are, how they appear in malware, how we use them to detect malicious files, and how we sometimes use them to make associations about groups and actors. As Steve continued his research into PDB paths, we became interested in applying more general statistical analysis. The PDB p...
https://www.fireeye.com/blog/threat-research/2019/10/definitive-dossier-of-devilish-debug-details-part-deux.html   
Published: 2019 10 17 15:30:00
Received: 2022 05 23 16:06:46
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Securing the NCSC’s web platform - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/securing-ncsc-platforms   
Published: 2019 10 16 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Securing the NCSC’s web platform - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/securing-ncsc-platforms   
Published: 2019 10 16 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: CyberFirst girls competition 2020: shaking it up! - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/cyberfirst-girls-competition-2020-shaking-it-up   
Published: 2019 10 15 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: CyberFirst girls competition 2020: shaking it up! - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/cyberfirst-girls-competition-2020-shaking-it-up   
Published: 2019 10 15 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Oracle Critical Patch Update Advisory - October 2019 - published over 4 years ago.
Content:
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html    
Published: 2019 10 15 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Critical Patch Update Advisory - October 2019 - published over 4 years ago.
Content:
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html    
Published: 2019 10 15 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: LOWKEY: Hunting for the Missing Volume Serial ID - published over 4 years ago.
Content: In August 2019, FireEye released the “Double Dragon” report on our newest graduated threat group: APT41. A China-nexus dual espionage and financially-focused group, APT41 targets industries such as gaming, healthcare, high-tech, higher education, telecommunications, and travel services. This blog post is about the sophisticated passive backdoor we t...
http://www.fireeye.com/blog/threat-research/2019/10/lowkey-hunting-for-the-missing-volume-serial-id.html   
Published: 2019 10 15 14:15:00
Received: 2021 11 03 23:00:22
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: LOWKEY: Hunting for the Missing Volume Serial ID - published over 4 years ago.
Content: In August 2019, FireEye released the “Double Dragon” report on our newest graduated threat group: APT41. A China-nexus dual espionage and financially-focused group, APT41 targets industries such as gaming, healthcare, high-tech, higher education, telecommunications, and travel services. This blog post is about the sophisticated passive backdoor we t...
http://www.fireeye.com/blog/threat-research/2019/10/lowkey-hunting-for-the-missing-volume-serial-id.html   
Published: 2019 10 15 14:15:00
Received: 2021 11 03 23:00:22
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Offline backups in an online world - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/offline-backups-in-an-online-world   
Published: 2019 10 12 23:00:00
Received: 2022 11 07 17:21:57
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Offline backups in an online world - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/offline-backups-in-an-online-world   
Published: 2019 10 12 23:00:00
Received: 2022 11 07 17:21:57
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: I'm gonna stop you, little phishie... - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/im-gonna-stop-you-little-phishie   
Published: 2019 10 12 23:00:00
Received: 2022 11 07 17:20:39
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Article: I'm gonna stop you, little phishie... - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/im-gonna-stop-you-little-phishie   
Published: 2019 10 12 23:00:00
Received: 2022 11 07 17:20:39
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: NCSC website accessibility is key - published over 4 years ago.
Content:
httpss://www.ncsc.gov.uk/blog-post/ncsc-website-accessibility-is-key   
Published: 2019 10 11 08:37:26
Received: 2024 03 06 17:21:28
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: NCSC website accessibility is key - published over 4 years ago.
Content:
httpss://www.ncsc.gov.uk/blog-post/ncsc-website-accessibility-is-key   
Published: 2019 10 11 08:37:26
Received: 2024 03 06 17:21:28
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Weekly Threat Report 11th October 2019 - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-11th-october-2019   
Published: 2019 10 10 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Weekly Threat Report 11th October 2019 - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-11th-october-2019   
Published: 2019 10 10 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Staying Hidden on the Endpoint: Evading Detection with Shellcode - published over 4 years ago.
Content: True red team assessments require a secondary objective of avoiding detection. Part of the glory of a successful red team assessment is not getting detected by anything or anyone on the system. As modern Endpoint Detection and Response (EDR) products have matured over the years, the red teams must follow suit. This blog post will provide some insig...
http://www.fireeye.com/blog/threat-research/2019/10/staying-hidden-on-the-endpoint-evading-detection-with-shellcode.html   
Published: 2019 10 10 18:00:00
Received: 2021 11 03 23:00:23
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Staying Hidden on the Endpoint: Evading Detection with Shellcode - published over 4 years ago.
Content: True red team assessments require a secondary objective of avoiding detection. Part of the glory of a successful red team assessment is not getting detected by anything or anyone on the system. As modern Endpoint Detection and Response (EDR) products have matured over the years, the red teams must follow suit. This blog post will provide some insig...
http://www.fireeye.com/blog/threat-research/2019/10/staying-hidden-on-the-endpoint-evading-detection-with-shellcode.html   
Published: 2019 10 10 18:00:00
Received: 2021 11 03 23:00:23
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Mahalo FIN7: Responding to the Criminal Operators’ New Tools and Techniques - published over 4 years ago.
Content: During several recent incident response engagements, FireEye Mandiant investigators uncovered new tools in FIN7’s malware arsenal and kept pace as the global criminal operators attempted new evasion techniques. In this blog, we reveal two of FIN7’s new tools that we have called BOOSTWRITE and RDFSNIFFER. The first of FIN7's new tools is BOOSTWRI...
http://www.fireeye.com/blog/threat-research/2019/10/mahalo-fin7-responding-to-new-tools-and-techniques.html   
Published: 2019 10 10 12:00:00
Received: 2021 11 03 23:00:22
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Mahalo FIN7: Responding to the Criminal Operators’ New Tools and Techniques - published over 4 years ago.
Content: During several recent incident response engagements, FireEye Mandiant investigators uncovered new tools in FIN7’s malware arsenal and kept pace as the global criminal operators attempted new evasion techniques. In this blog, we reveal two of FIN7’s new tools that we have called BOOSTWRITE and RDFSNIFFER. The first of FIN7's new tools is BOOSTWRI...
http://www.fireeye.com/blog/threat-research/2019/10/mahalo-fin7-responding-to-new-tools-and-techniques.html   
Published: 2019 10 10 12:00:00
Received: 2021 11 03 23:00:22
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: New brochure published to support academic researchers - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/ace-csr-brochure-2020   
Published: 2019 10 09 23:00:00
Received: 2022 09 22 08:40:30
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Article: New brochure published to support academic researchers - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/ace-csr-brochure-2020   
Published: 2019 10 09 23:00:00
Received: 2022 09 22 08:40:30
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: NCSC website accessibility is key - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/ncsc-website-accessibility-is-key   
Published: 2019 10 09 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: NCSC website accessibility is key - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/ncsc-website-accessibility-is-key   
Published: 2019 10 09 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Living off the Orchard: Leveraging Apple Remote Desktop for Good and Evil - published over 4 years ago.
Content: Attackers often make their lives easier by relying on pre-existing operating system and third party applications in an enterprise environment. Leveraging these applications assists them with blending in with normal network activity and removes the need to develop or bring their own malware. This tactic is often referred to as Living Off The Land....
http://www.fireeye.com/blog/threat-research/2019/10/leveraging-apple-remote-desktop-for-good-and-evil.html   
Published: 2019 10 09 21:30:00
Received: 2021 11 03 23:00:23
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Living off the Orchard: Leveraging Apple Remote Desktop for Good and Evil - published over 4 years ago.
Content: Attackers often make their lives easier by relying on pre-existing operating system and third party applications in an enterprise environment. Leveraging these applications assists them with blending in with normal network activity and removes the need to develop or bring their own malware. This tactic is often referred to as Living Off The Land....
http://www.fireeye.com/blog/threat-research/2019/10/leveraging-apple-remote-desktop-for-good-and-evil.html   
Published: 2019 10 09 21:30:00
Received: 2021 11 03 23:00:23
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Masad Clipper and Stealer - Windows spyware exfiltrating data via Telegram (samples) - published over 4 years ago.
Content: 2019-09-25 Juniper. Masad Stealer: Exfiltrating using Telegram  “Masad Clipper and Stealer” steals browser information, computer files,  and automatically replaces cryptocurrency wallets from the clipboard with its own. It is written using Autoit scripts and then compiled into a Windows executable. It uses Telegram to exfiltrate stolen information.Downl...
https://contagiodump.blogspot.com/2019/10/masad-clipper-and-stealer-windows.html   
Published: 2019 10 07 03:48:00
Received: 2024 03 13 18:00:17
Feed: contagio
Source: contagio
Category: Cyber Security
Topic: Cyber Security
Article: Masad Clipper and Stealer - Windows spyware exfiltrating data via Telegram (samples) - published over 4 years ago.
Content: 2019-09-25 Juniper. Masad Stealer: Exfiltrating using Telegram  “Masad Clipper and Stealer” steals browser information, computer files,  and automatically replaces cryptocurrency wallets from the clipboard with its own. It is written using Autoit scripts and then compiled into a Windows executable. It uses Telegram to exfiltrate stolen information.Downl...
https://contagiodump.blogspot.com/2019/10/masad-clipper-and-stealer-windows.html   
Published: 2019 10 07 03:48:00
Received: 2024 03 13 18:00:17
Feed: contagio
Source: contagio
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: Announcing IASME Consortium as our new Cyber Essentials Partner - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/announcing-iasme-consortium-as-our-new-cyber-essentials-partner   
Published: 2019 10 06 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Announcing IASME Consortium as our new Cyber Essentials Partner - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/announcing-iasme-consortium-as-our-new-cyber-essentials-partner   
Published: 2019 10 06 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Malicious macros are still causing problems! - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/malicious-macros-are-still-causing-problems   
Published: 2019 10 06 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Malicious macros are still causing problems! - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/malicious-macros-are-still-causing-problems   
Published: 2019 10 06 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Announcing IASME Consortium as our new Cyber Essentials Partner - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/announcing-iasme-consortium-as-our-new-cyber-essentials-partner   
Published: 2019 10 06 23:00:00
Received: 2021 04 18 14:04:38
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Article: Announcing IASME Consortium as our new Cyber Essentials Partner - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/announcing-iasme-consortium-as-our-new-cyber-essentials-partner   
Published: 2019 10 06 23:00:00
Received: 2021 04 18 14:04:38
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Malicious macros are still causing problems! - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/malicious-macros-are-still-causing-problems   
Published: 2019 10 06 23:00:00
Received: 2021 04 18 14:04:38
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Article: Malicious macros are still causing problems! - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/malicious-macros-are-still-causing-problems   
Published: 2019 10 06 23:00:00
Received: 2021 04 18 14:04:38
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Article: Amnesia / Radiation Linux botnet targeting Remote Code Execution in CCTV DVR samples - published over 4 years ago.
Content: Amnesia / Radiation botnet samples  Remote Code Execution in CCTV DVR (kerneronsec.com - 2016) 2017-04-06 Palo Alto Unit 42. New IoT/Linux Malware Targets DVRs, Forms Botnet 2016-08-11 CyberX Radiation IoT Cybersecurity campaign Download. Email me if you need the password (see in my profile)  Malware Inventory (work in progress) Links updated: Jan ...
https://contagiodump.blogspot.com/2019/10/amnesia-radiation-linux-botnet.html   
Published: 2019 10 06 21:16:00
Received: 2024 03 13 18:00:17
Feed: contagio
Source: contagio
Category: Cyber Security
Topic: Cyber Security
Article: Amnesia / Radiation Linux botnet targeting Remote Code Execution in CCTV DVR samples - published over 4 years ago.
Content: Amnesia / Radiation botnet samples  Remote Code Execution in CCTV DVR (kerneronsec.com - 2016) 2017-04-06 Palo Alto Unit 42. New IoT/Linux Malware Targets DVRs, Forms Botnet 2016-08-11 CyberX Radiation IoT Cybersecurity campaign Download. Email me if you need the password (see in my profile)  Malware Inventory (work in progress) Links updated: Jan ...
https://contagiodump.blogspot.com/2019/10/amnesia-radiation-linux-botnet.html   
Published: 2019 10 06 21:16:00
Received: 2024 03 13 18:00:17
Feed: contagio
Source: contagio
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Linux/AirDropBot samples - published over 4 years ago.
Content: Malware Must Die:  MMD-0064-2019 - Linux/AirDropBot Mirai variant targeting Linksys E-series - Remote Code Execution tmUnblock.cgi  Download. Email me if you need the password (see in my profile)  Malware Inventory (work in progress)Links updated: Jan 19, 2023 Hashes MD5 SHA256 SHA1 85a8aad8d938c44c3f3f51089a60ec16 1a75...
https://contagiodump.blogspot.com/2019/10/reference-malware-must-die-mmd-0064.html   
Published: 2019 10 06 20:37:00
Received: 2024 03 13 18:00:17
Feed: contagio
Source: contagio
Category: Cyber Security
Topic: Cyber Security
Article: Linux/AirDropBot samples - published over 4 years ago.
Content: Malware Must Die:  MMD-0064-2019 - Linux/AirDropBot Mirai variant targeting Linksys E-series - Remote Code Execution tmUnblock.cgi  Download. Email me if you need the password (see in my profile)  Malware Inventory (work in progress)Links updated: Jan 19, 2023 Hashes MD5 SHA256 SHA1 85a8aad8d938c44c3f3f51089a60ec16 1a75...
https://contagiodump.blogspot.com/2019/10/reference-malware-must-die-mmd-0064.html   
Published: 2019 10 06 20:37:00
Received: 2024 03 13 18:00:17
Feed: contagio
Source: contagio
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Top 10 Cybersecurity Writing Mistakes - published over 4 years ago.
Content: Want to strengthen your writing in under an hour? Watch the video I recorded to help you avoid the top 10 writing mistakes I've encountered when working as a cybersecurity professional. The mistakes you'll see in this video—and the practical tips for avoiding them—span the key aspects of technical writing: structure, look, words, tone, and informat...
https://zeltser.com/cybersecurity-writing-mistakes/   
Published: 2019 10 05 01:00:36
Received: 2022 11 02 21:04:34
Feed: Lenny Zeltser
Source: Lenny Zeltser
Category: Cyber Security
Topic: Cyber Security
Article: Top 10 Cybersecurity Writing Mistakes - published over 4 years ago.
Content: Want to strengthen your writing in under an hour? Watch the video I recorded to help you avoid the top 10 writing mistakes I've encountered when working as a cybersecurity professional. The mistakes you'll see in this video—and the practical tips for avoiding them—span the key aspects of technical writing: structure, look, words, tone, and informat...
https://zeltser.com/cybersecurity-writing-mistakes/   
Published: 2019 10 05 01:00:36
Received: 2022 11 02 21:04:34
Feed: Lenny Zeltser
Source: Lenny Zeltser
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: NCSC vulnerability disclosure co-ordination - published over 4 years ago.
Content:
httpss://www.ncsc.gov.uk/blog-post/ncsc-vulnerability-disclosure-co-ordination   
Published: 2019 10 04 12:14:34
Received: 2024 03 06 17:21:28
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: NCSC vulnerability disclosure co-ordination - published over 4 years ago.
Content:
httpss://www.ncsc.gov.uk/blog-post/ncsc-vulnerability-disclosure-co-ordination   
Published: 2019 10 04 12:14:34
Received: 2024 03 06 17:21:28
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Phishing, spear phishing and whaling; does it change the price of phish? - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/phishing-spear-phishing-and-whaling-does-it-change-price-phish   
Published: 2019 10 04 12:14:34
Received: 2024 01 31 09:21:08
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Article: Phishing, spear phishing and whaling; does it change the price of phish? - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/phishing-spear-phishing-and-whaling-does-it-change-price-phish   
Published: 2019 10 04 12:14:34
Received: 2024 01 31 09:21:08
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Article: NCSC vulnerability disclosure co-ordination - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/ncsc-vulnerability-disclosure-co-ordination   
Published: 2019 10 04 12:14:34
Received: 2023 11 22 12:21:47
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: NCSC vulnerability disclosure co-ordination - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/ncsc-vulnerability-disclosure-co-ordination   
Published: 2019 10 04 12:14:34
Received: 2023 11 22 12:21:47
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Code of practice for app store operators and app developers - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/code-of-practice-for-app-store-operators-and-developers   
Published: 2019 10 04 06:20:29
Received: 2024 02 27 09:03:17
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Code of practice for app store operators and app developers - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/code-of-practice-for-app-store-operators-and-developers   
Published: 2019 10 04 06:20:29
Received: 2024 02 27 09:03:17
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Weekly Threat Report 4th October 2019 - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-4th-october-2019   
Published: 2019 10 03 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Weekly Threat Report 4th October 2019 - published over 4 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-4th-october-2019   
Published: 2019 10 03 23:00:00
Received: 2021 04 18 14:04:45
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: IDA, I Think It’s Time You And I Had a Talk: Controlling IDA Pro With Voice Control Software - published over 4 years ago.
Content: Introduction This blog post is the next episode in the FireEye Labs Advanced Reverse Engineering (FLARE) team Script Series. Today, we are sharing something quite unusual. It is not a tool or a virtual machine distribution, nor is it a plugin or script for a popular reverse engineering tool or framework. Rather, it is a profile created for a consu...
https://www.fireeye.com/blog/threat-research/2019/10/controlling-ida-pro-with-voice-control-software.html   
Published: 2019 10 03 17:00:00
Received: 2022 05 23 16:06:46
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: IDA, I Think It’s Time You And I Had a Talk: Controlling IDA Pro With Voice Control Software - published over 4 years ago.
Content: Introduction This blog post is the next episode in the FireEye Labs Advanced Reverse Engineering (FLARE) team Script Series. Today, we are sharing something quite unusual. It is not a tool or a virtual machine distribution, nor is it a plugin or script for a popular reverse engineering tool or framework. Rather, it is a profile created for a consu...
https://www.fireeye.com/blog/threat-research/2019/10/controlling-ida-pro-with-voice-control-software.html   
Published: 2019 10 03 17:00:00
Received: 2022 05 23 16:06:46
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Head Fake: Tackling Disruptive Ransomware Attacks - published over 4 years ago.
Content: Within the past several months, FireEye has observed financially-motivated threat actors employ tactics that focus on disrupting business processes by deploying ransomware in mass throughout a victim’s environment. Understanding that normal business processes are critical to organizational success, these ransomware campaigns have been accompanied w...
http://www.fireeye.com/blog/threat-research/2019/10/head-fake-tackling-disruptive-ransomware-attacks.html   
Published: 2019 10 01 10:00:00
Received: 2021 06 06 09:05:11
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Head Fake: Tackling Disruptive Ransomware Attacks - published over 4 years ago.
Content: Within the past several months, FireEye has observed financially-motivated threat actors employ tactics that focus on disrupting business processes by deploying ransomware in mass throughout a victim’s environment. Understanding that normal business processes are critical to organizational success, these ransomware campaigns have been accompanied w...
http://www.fireeye.com/blog/threat-research/2019/10/head-fake-tackling-disruptive-ransomware-attacks.html   
Published: 2019 10 01 10:00:00
Received: 2021 06 06 09:05:11
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: AR and VR: How Immersive Technology Is Bringing Cybersecurity Scenarios to Life - published over 4 years ago.
Content:
https://www.securitymagazine.com/articles/91016-ar-and-vr-how-immersive-technology-is-bringing-cybersecurity-scenarios-to-life   
Published: 2019 10 01 04:00:00
Received: 2021 09 01 17:00:11
Feed: Security Magazine – Guidance
Source: Security Magazine
Category: Guidance
Topic: Cyber Security
Article: AR and VR: How Immersive Technology Is Bringing Cybersecurity Scenarios to Life - published over 4 years ago.
Content:
https://www.securitymagazine.com/articles/91016-ar-and-vr-how-immersive-technology-is-bringing-cybersecurity-scenarios-to-life   
Published: 2019 10 01 04:00:00
Received: 2021 09 01 17:00:11
Feed: Security Magazine – Guidance
Source: Security Magazine
Category: Guidance
Topic: Cyber Security
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)

All Articles

Ordered by Date Published : Year: "2019" Month: "10"

Total Articles in this collection: 80


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor