All Articles

Ordered by Date Published : Year: "2013"
and by Page: << < 2 (of 3) > >>

Total Articles in this collection: 175

Navigation Help at the bottom of the page
Article: New FTP RAT - published over 10 years ago.
Content: Today I was browsing forums and I discovered a feature request/sales promotion thread.The thread was promoting a new RAT ( remote administration/access tool) using FTP ( file transfer protocol). Most RAT's require port forwarding but because this RAT uses FTP-php there is no need to port forward. Website: hxxp://swipe(dot)pw/ Will edit this post with samples...
http://trojan7malware.blogspot.com/2013/10/new-ftp-rat.html   
Published: 2013 10 07 23:22:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: New FTP RAT - published over 10 years ago.
Content: Today I was browsing forums and I discovered a feature request/sales promotion thread.The thread was promoting a new RAT ( remote administration/access tool) using FTP ( file transfer protocol). Most RAT's require port forwarding but because this RAT uses FTP-php there is no need to port forward. Website: hxxp://swipe(dot)pw/ Will edit this post with samples...
http://trojan7malware.blogspot.com/2013/10/new-ftp-rat.html   
Published: 2013 10 07 23:22:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Get shell using Missing Autoruns. - published over 10 years ago.
Content: In previous post we saw that how can we execute schedule task after compromised PC.Today we will see another method to maintaining access of compromised pc. (A)When we install program in windows environment , some of them are asking to run at startup times. So these program write its value to windows registry &amp; whenever pc is restarted , program will r...
https://tipstrickshack.blogspot.com/2013/10/create-backdoor-using-missing-autoruns.html   
Published: 2013 10 07 07:50:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Get shell using Missing Autoruns. - published over 10 years ago.
Content: In previous post we saw that how can we execute schedule task after compromised PC.Today we will see another method to maintaining access of compromised pc. (A)When we install program in windows environment , some of them are asking to run at startup times. So these program write its value to windows registry &amp; whenever pc is restarted , program will r...
https://tipstrickshack.blogspot.com/2013/10/create-backdoor-using-missing-autoruns.html   
Published: 2013 10 07 07:50:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Schedule Task in windows after Exploitation. - published over 10 years ago.
Content: Recently in Derbycon mubix &amp; carnal0wnage present "windows attacks at is the new black ". It`s really great presentation . You can find it here. So i will put  their method here. After getting meterpreter shell ; we have to maintain access of shell. You can use meterpreter backdoor &amp; persistent backdoor . But most of times it will caught by AV. You...
https://tipstrickshack.blogspot.com/2013/10/schedule-task-in-windows-after.html   
Published: 2013 10 04 17:50:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Schedule Task in windows after Exploitation. - published over 10 years ago.
Content: Recently in Derbycon mubix &amp; carnal0wnage present "windows attacks at is the new black ". It`s really great presentation . You can find it here. So i will put  their method here. After getting meterpreter shell ; we have to maintain access of shell. You can use meterpreter backdoor &amp; persistent backdoor . But most of times it will caught by AV. You...
https://tipstrickshack.blogspot.com/2013/10/schedule-task-in-windows-after.html   
Published: 2013 10 04 17:50:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Article: Another Darkleech Campaign - published over 10 years ago.
Content: Last week got us up close and personal with Darkleech and Blackhole with our external careers web site. The fun didn’t end there, this week we saw a tidal wave of Darkleech activity linked to a large-scale malvertising campaign identified by the following URL: hXXp://delivery[.]globalcdnnode[.]com/7f01baa99716452bda5bba0572c58be9/afr-zone.php Again ...
http://www.fireeye.com/blog/threat-research/2013/10/another-darkleech-campaign.html   
Published: 2013 10 03 17:23:00
Received: 2021 06 06 09:05:11
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Another Darkleech Campaign - published over 10 years ago.
Content: Last week got us up close and personal with Darkleech and Blackhole with our external careers web site. The fun didn’t end there, this week we saw a tidal wave of Darkleech activity linked to a large-scale malvertising campaign identified by the following URL: hXXp://delivery[.]globalcdnnode[.]com/7f01baa99716452bda5bba0572c58be9/afr-zone.php Again ...
http://www.fireeye.com/blog/threat-research/2013/10/another-darkleech-campaign.html   
Published: 2013 10 03 17:23:00
Received: 2021 06 06 09:05:11
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: OpenIOC: Back to the Basics - published over 10 years ago.
Content: Written by Will Gibb &amp; Devon Kerr One challenge investigators face during incident response is finding a way to organize information about an attackers' activity, utilities, malware and other indicators of compromise, called IOCs. The OpenIOC format addresses this challenge head-on. OpenIOC provides a standard format and terms...
http://www.fireeye.com/blog/threat-research/2013/10/openioc-basics.html   
Published: 2013 10 01 18:45:52
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: OpenIOC: Back to the Basics - published over 10 years ago.
Content: Written by Will Gibb &amp; Devon Kerr One challenge investigators face during incident response is finding a way to organize information about an attackers' activity, utilities, malware and other indicators of compromise, called IOCs. The OpenIOC format addresses this challenge head-on. OpenIOC provides a standard format and terms...
http://www.fireeye.com/blog/threat-research/2013/10/openioc-basics.html   
Published: 2013 10 01 18:45:52
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Exploit For All IE version(CVE-2013-3893). - published over 10 years ago.
Content: Recently the public has shown a lot of interest in the new Internet Explorer vulnerability (CVE-2013-3893) that has been exploited in the wild, which was initially discovered in Japan. At the time of this writing there is still no patch available, but there is still at least a temporary fix-it that you can apply from Microsoft, which can be downloaded h...
https://tipstrickshack.blogspot.com/2013/10/exploit-for-all-ie-versioncve-2013-3893.html   
Published: 2013 10 01 16:37:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Exploit For All IE version(CVE-2013-3893). - published over 10 years ago.
Content: Recently the public has shown a lot of interest in the new Internet Explorer vulnerability (CVE-2013-3893) that has been exploited in the wild, which was initially discovered in Japan. At the time of this writing there is still no patch available, but there is still at least a temporary fix-it that you can apply from Microsoft, which can be downloaded h...
https://tipstrickshack.blogspot.com/2013/10/exploit-for-all-ie-versioncve-2013-3893.html   
Published: 2013 10 01 16:37:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Spammers already exploiting government shutdown? - published over 10 years ago.
Content: Today, I was scrolling through the endless amounts of 419 and port forward scams when one email caught my attention Subject: are you affected by the shutdown? We can help. &lt;random # number to bypass spam filters&gt; Hello. We're a employment agency who are hiring! After the government shut down we received a huge spike in job applications. We have noticed...
http://trojan7malware.blogspot.com/2013/10/spammers-already-exploiting-government.html   
Published: 2013 10 01 13:50:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Spammers already exploiting government shutdown? - published over 10 years ago.
Content: Today, I was scrolling through the endless amounts of 419 and port forward scams when one email caught my attention Subject: are you affected by the shutdown? We can help. &lt;random # number to bypass spam filters&gt; Hello. We're a employment agency who are hiring! After the government shut down we received a huge spike in job applications. We have noticed...
http://trojan7malware.blogspot.com/2013/10/spammers-already-exploiting-government.html   
Published: 2013 10 01 13:50:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Hack local network PC using windows theam file. - published over 10 years ago.
Content: This module exploits a vulnerability mainly affecting Microsoft Windows XP and Windows 2003. The vulnerability exists in the handling of the Screen Saver path, in the [boot] section. An arbitrary path can be used as screen saver, including a remote SMB resource, which allows for remote code execution when a malicious .theme file is opened, and the "Scr...
https://tipstrickshack.blogspot.com/2013/09/hack-local-network-pc-using-windows.html   
Published: 2013 09 28 13:07:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Hack local network PC using windows theam file. - published over 10 years ago.
Content: This module exploits a vulnerability mainly affecting Microsoft Windows XP and Windows 2003. The vulnerability exists in the handling of the Screen Saver path, in the [boot] section. An arbitrary path can be used as screen saver, including a remote SMB resource, which allows for remote code execution when a malicious .theme file is opened, and the "Scr...
https://tipstrickshack.blogspot.com/2013/09/hack-local-network-pc-using-windows.html   
Published: 2013 09 28 13:07:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Episode #170: Fearless Forensic File Fu - published over 10 years ago.
Content: Hal receives a cry for help Fellow forensicator Craig was in a bit of a quandary. He had a forensic image in "split raw" format-- a complete forensic image broken up into small pieces. Unfortunately for him, the pieces were named "fileaa", "fileab", "fileac", and so on while his preferred tool wanted the files to be named "file.001", "file.002", "file.003...
http://blog.commandlinekungfu.com/2013/09/episode-170-fearless-forensic-file-fu.html   
Published: 2013 09 27 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #170: Fearless Forensic File Fu - published over 10 years ago.
Content: Hal receives a cry for help Fellow forensicator Craig was in a bit of a quandary. He had a forensic image in "split raw" format-- a complete forensic image broken up into small pieces. Unfortunately for him, the pieces were named "fileaa", "fileab", "fileac", and so on while his preferred tool wanted the files to be named "file.001", "file.002", "file.003...
http://blog.commandlinekungfu.com/2013/09/episode-170-fearless-forensic-file-fu.html   
Published: 2013 09 27 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Article: The Ultimate downfall of a Zeus herder - published over 10 years ago.
Content: Thanks to @0xali for starting and finding this guy. I decided to take this a step further and compile his entire life into one blog post ;) Name:Akpobo Peter Age:27  D.O.B: Jan 1 1986 (source: naijaporntube.socialparody.com/pg/profile/bowell) &lt;&lt;&lt;&lt; porn was his downfall Residence:Nigeria Sanga ota, Ogun (confirmed via Facebook GPS)...
http://trojan7malware.blogspot.com/2013/09/the-ultimate-downfall-of-zues-herder.html   
Published: 2013 09 22 11:21:00
Received: 2023 03 31 23:02:33
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: The Ultimate downfall of a Zeus herder - published over 10 years ago.
Content: Thanks to @0xali for starting and finding this guy. I decided to take this a step further and compile his entire life into one blog post ;) Name:Akpobo Peter Age:27  D.O.B: Jan 1 1986 (source: naijaporntube.socialparody.com/pg/profile/bowell) &lt;&lt;&lt;&lt; porn was his downfall Residence:Nigeria Sanga ota, Ogun (confirmed via Facebook GPS)...
http://trojan7malware.blogspot.com/2013/09/the-ultimate-downfall-of-zues-herder.html   
Published: 2013 09 22 11:21:00
Received: 2023 03 31 23:02:33
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: How Will I Fill This Web Historian-Shaped Hole in My Heart? - published over 10 years ago.
Content: With the recent integration of Mandiant Web Historian™ into Mandiant Redline™, you may be asking "How do I review my Web History using Redline?" If so, then follow along as I explain how to collect and review web history data in Redline - with a focus on areas where the workflow and features differ from that of Web Historian. For tho...
http://www.fireeye.com/blog/threat-research/2013/09/fill-web-historianshaped-hole-heart.html   
Published: 2013 09 19 01:11:32
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: How Will I Fill This Web Historian-Shaped Hole in My Heart? - published over 10 years ago.
Content: With the recent integration of Mandiant Web Historian™ into Mandiant Redline™, you may be asking "How do I review my Web History using Redline?" If so, then follow along as I explain how to collect and review web history data in Redline - with a focus on areas where the workflow and features differ from that of Web Historian. For tho...
http://www.fireeye.com/blog/threat-research/2013/09/fill-web-historianshaped-hole-heart.html   
Published: 2013 09 19 01:11:32
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Extract & decrypt Chrome & IE passwords from Remote PC - published over 10 years ago.
Content: In previous post i mentioned how we can extract saved passwords from firefox &amp; thunderbird from rempote PC. Today we are going to extract saved passwords from Google chrome &amp; IE. If you want to know more technical detail you can visit this site. Chrome stores all the sign-on secrets into the internal database file called 'Web data' in the current u...
https://tipstrickshack.blogspot.com/2013/09/extract-decrypt-chrome-ie-passwords.html   
Published: 2013 09 18 15:47:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Extract & decrypt Chrome & IE passwords from Remote PC - published over 10 years ago.
Content: In previous post i mentioned how we can extract saved passwords from firefox &amp; thunderbird from rempote PC. Today we are going to extract saved passwords from Google chrome &amp; IE. If you want to know more technical detail you can visit this site. Chrome stores all the sign-on secrets into the internal database file called 'Web data' in the current u...
https://tipstrickshack.blogspot.com/2013/09/extract-decrypt-chrome-ie-passwords.html   
Published: 2013 09 18 15:47:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: The History of OpenIOC - published over 10 years ago.
Content: With the buzz in the security industry this year about sharing threat intelligence, it's easy to get caught up in the hype, and believe that proper, effective sharing of Indicators or Intelligence is something that can just be purchased along with goods or services from any security vendor. It's really a much more complex problem than ...
http://www.fireeye.com/blog/threat-research/2013/09/history-openioc.html   
Published: 2013 09 17 23:36:51
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: The History of OpenIOC - published over 10 years ago.
Content: With the buzz in the security industry this year about sharing threat intelligence, it's easy to get caught up in the hype, and believe that proper, effective sharing of Indicators or Intelligence is something that can just be purchased along with goods or services from any security vendor. It's really a much more complex problem than ...
http://www.fireeye.com/blog/threat-research/2013/09/history-openioc.html   
Published: 2013 09 17 23:36:51
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Extract & decrypt passwords from Firefox & Thunderbird. - published over 10 years ago.
Content: Today we are going to extract password from Fireox &amp; Thunderbird which are saved in browser and then try to decrypt that passwords from remote PC. Before some times ; i posted here that how to extract information from saved sqlite database of skype, firefox, chrome using python script. Most of the morden browser save information in sqlite format. When ...
https://tipstrickshack.blogspot.com/2013/09/extract-decrypt-passwords-from-firefox.html   
Published: 2013 09 17 08:23:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Extract & decrypt passwords from Firefox & Thunderbird. - published over 10 years ago.
Content: Today we are going to extract password from Fireox &amp; Thunderbird which are saved in browser and then try to decrypt that passwords from remote PC. Before some times ; i posted here that how to extract information from saved sqlite database of skype, firefox, chrome using python script. Most of the morden browser save information in sqlite format. When ...
https://tipstrickshack.blogspot.com/2013/09/extract-decrypt-passwords-from-firefox.html   
Published: 2013 09 17 08:23:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Is It Android malware? Is it Ransomware? Is it a banking Trojan? - published over 10 years ago.
Content: I recently was added to a list titled "Avast Pro Free". I decided to take a look as I knew anti virus it a common way blackhats spread malware. The account which added me (now suspended) had hxxp://thecheatplanet(dot)com/avast-keygen/ in the profiles bio. URL query gives analysis of http://urlquery.net/report.php?id=5433826 (leads to BlackHole).What's next? ...
http://trojan7malware.blogspot.com/2013/09/is-it-android-malware-is-it-ransomware.html   
Published: 2013 09 16 13:51:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Is It Android malware? Is it Ransomware? Is it a banking Trojan? - published over 10 years ago.
Content: I recently was added to a list titled "Avast Pro Free". I decided to take a look as I knew anti virus it a common way blackhats spread malware. The account which added me (now suspended) had hxxp://thecheatplanet(dot)com/avast-keygen/ in the profiles bio. URL query gives analysis of http://urlquery.net/report.php?id=5433826 (leads to BlackHole).What's next? ...
http://trojan7malware.blogspot.com/2013/09/is-it-android-malware-is-it-ransomware.html   
Published: 2013 09 16 13:51:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Back to Basics Series: OpenIOC - published over 10 years ago.
Content: Over the next few months, a few of my colleagues and I will be touching on various topics related to Mandiant and computer security. As part of this series, we are going to be talking about OpenIOC - how we got where we are today, how to make and use IOCs, and the future of OpenIOC. This topic can't be rolled into a single blog p...
http://www.fireeye.com/blog/threat-research/2013/09/basics-series-openioc.html   
Published: 2013 09 12 19:33:56
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Back to Basics Series: OpenIOC - published over 10 years ago.
Content: Over the next few months, a few of my colleagues and I will be touching on various topics related to Mandiant and computer security. As part of this series, we are going to be talking about OpenIOC - how we got where we are today, how to make and use IOCs, and the future of OpenIOC. This topic can't be rolled into a single blog p...
http://www.fireeye.com/blog/threat-research/2013/09/basics-series-openioc.html   
Published: 2013 09 12 19:33:56
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Is Anti-Virus Dead? - published over 10 years ago.
Content: After seeing this debate for a while I decided to write up my view. It's hard to get your point across in 140 characters ;). My opinion:My personal opinion is that anti virus has had it's time and its now time for a new method to take the reins. Ill break down several reasons why AV (Anti virus) is dead.Bypass: It's been common knowledge for several years th...
http://trojan7malware.blogspot.com/2013/09/is-anti-virus-dead.html   
Published: 2013 09 12 11:31:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Is Anti-Virus Dead? - published over 10 years ago.
Content: After seeing this debate for a while I decided to write up my view. It's hard to get your point across in 140 characters ;). My opinion:My personal opinion is that anti virus has had it's time and its now time for a new method to take the reins. Ill break down several reasons why AV (Anti virus) is dead.Bypass: It's been common knowledge for several years th...
http://trojan7malware.blogspot.com/2013/09/is-anti-virus-dead.html   
Published: 2013 09 12 11:31:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Pentesting of coldfusion web-application. - published over 10 years ago.
Content: ColdFusion is a commercial rapid web application development platform. CFML = ColdFusion Markup Language ColdFusion = Adobe’s product that handles CFML page/libs – Runs on Windows, Solaris, HP/UX and Linux – Apache, IIS, Jrun    Following modules are Available in metasploit for coldfusion. msf &gt; search coldfusion auxiliary/gather/coldfusion_pwd_props...
https://tipstrickshack.blogspot.com/2013/09/pentesting-of-coldfusion-web-application.html   
Published: 2013 09 11 13:19:00
Received: 2023 04 01 17:22:46
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Pentesting of coldfusion web-application. - published over 10 years ago.
Content: ColdFusion is a commercial rapid web application development platform. CFML = ColdFusion Markup Language ColdFusion = Adobe’s product that handles CFML page/libs – Runs on Windows, Solaris, HP/UX and Linux – Apache, IIS, Jrun    Following modules are Available in metasploit for coldfusion. msf &gt; search coldfusion auxiliary/gather/coldfusion_pwd_props...
https://tipstrickshack.blogspot.com/2013/09/pentesting-of-coldfusion-web-application.html   
Published: 2013 09 11 13:19:00
Received: 2023 04 01 17:22:46
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Interview with The Syrian Electronic Army. - published over 10 years ago.
Content: Recently I was lucky enough to hold an interview with The Syrian Electronic Army (SEA). A Syria based pro-Assad hacktivist group. Most commonly known for spear phishing attacks against some of the west's biggest media outlets. I won't be editing the answers in anyway, shape or form. This is the SEA words in raw format. I'd like to thank SEA for agreeing to b...
http://trojan7malware.blogspot.com/2013/09/interview-with-syrian-electronic-army.html   
Published: 2013 09 08 21:46:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Interview with The Syrian Electronic Army. - published over 10 years ago.
Content: Recently I was lucky enough to hold an interview with The Syrian Electronic Army (SEA). A Syria based pro-Assad hacktivist group. Most commonly known for spear phishing attacks against some of the west's biggest media outlets. I won't be editing the answers in anyway, shape or form. This is the SEA words in raw format. I'd like to thank SEA for agreeing to b...
http://trojan7malware.blogspot.com/2013/09/interview-with-syrian-electronic-army.html   
Published: 2013 09 08 21:46:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: LoL phishing domain. - published over 10 years ago.
Content: I came across this phishing campaign in email spam. Strangely, the same email I use on a LoL account. LoL aka league of legends is a hugely popular online game with millions of players worldwide. Pictures of panel: http://imgur.com/P4aXBCS Whois of the website: http://who.is/whois/http://leagueoflegends.byethost33.com/Spam email: "Dear Player,As you're most ...
http://trojan7malware.blogspot.com/2013/09/lol-phishing-domain.html   
Published: 2013 09 08 17:26:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: LoL phishing domain. - published over 10 years ago.
Content: I came across this phishing campaign in email spam. Strangely, the same email I use on a LoL account. LoL aka league of legends is a hugely popular online game with millions of players worldwide. Pictures of panel: http://imgur.com/P4aXBCS Whois of the website: http://who.is/whois/http://leagueoflegends.byethost33.com/Spam email: "Dear Player,As you're most ...
http://trojan7malware.blogspot.com/2013/09/lol-phishing-domain.html   
Published: 2013 09 08 17:26:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: PayPal spam leads to malware. - published over 10 years ago.
Content: "Hello customer, We have detected malicious activity attempting to hack your account. We have provided a password reset link and password security tips to aid you in account security. Please view the attached file for details on the malicious activity" File download virustotal analysis https://www.virustotal.com/en/file/00d15353a414fd233fb9f3aa1ff6fe86644c7c...
http://trojan7malware.blogspot.com/2013/09/paypal-spam-leads-to-malware.html   
Published: 2013 09 06 14:30:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: PayPal spam leads to malware. - published over 10 years ago.
Content: "Hello customer, We have detected malicious activity attempting to hack your account. We have provided a password reset link and password security tips to aid you in account security. Please view the attached file for details on the malicious activity" File download virustotal analysis https://www.virustotal.com/en/file/00d15353a414fd233fb9f3aa1ff6fe86644c7c...
http://trojan7malware.blogspot.com/2013/09/paypal-spam-leads-to-malware.html   
Published: 2013 09 06 14:30:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Twitter DM spam leads to phishing page - published over 10 years ago.
Content: As I do every day I began going through the endless stream of diet,muscle,workout and drama dm's on twitter that my honeypot account gathers. I came across http://imgur.com/RYTdTRm. What does it lead too? http://imgur.com/9UNFhU3 a phishing page. Now you're hacked what happens? A lot. That's the simplest way to put it. Firstly, you spam links to a download f...
http://trojan7malware.blogspot.com/2013/09/twitter-dm-spam-leads-to-phishing-page.html   
Published: 2013 09 02 11:45:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Twitter DM spam leads to phishing page - published over 10 years ago.
Content: As I do every day I began going through the endless stream of diet,muscle,workout and drama dm's on twitter that my honeypot account gathers. I came across http://imgur.com/RYTdTRm. What does it lead too? http://imgur.com/9UNFhU3 a phishing page. Now you're hacked what happens? A lot. That's the simplest way to put it. Firstly, you spam links to a download f...
http://trojan7malware.blogspot.com/2013/09/twitter-dm-spam-leads-to-phishing-page.html   
Published: 2013 09 02 11:45:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Exploit for IE 9 on Windows 7 SP1 - published over 10 years ago.
Content: This is a memory corruption bug found in Microsoft Internet Explorer. On IE 9, it seems to only affect certain releases of mshtml.dll. For example: This module can be used against version  9.0.8112.16446 Target IE 9 on Windows 7 SP1 (mshtml 9.0.8112.16446) msf &gt; use exploit/windows/browser/ms13_059_cflatmarkuppointer msf exploit(ms13_059_cflatmarkuppo...
https://tipstrickshack.blogspot.com/2013/09/exploit-for-ie-9-on-windows-7-sp1.html   
Published: 2013 09 01 17:05:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Exploit for IE 9 on Windows 7 SP1 - published over 10 years ago.
Content: This is a memory corruption bug found in Microsoft Internet Explorer. On IE 9, it seems to only affect certain releases of mshtml.dll. For example: This module can be used against version  9.0.8112.16446 Target IE 9 on Windows 7 SP1 (mshtml 9.0.8112.16446) msf &gt; use exploit/windows/browser/ms13_059_cflatmarkuppointer msf exploit(ms13_059_cflatmarkuppo...
https://tipstrickshack.blogspot.com/2013/09/exploit-for-ie-9-on-windows-7-sp1.html   
Published: 2013 09 01 17:05:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Access backtrack from remote computer using ssh & vnc. - published over 10 years ago.
Content: If  you want to access your local computer through remote computer ; first you need configure ssh daemon .Because nowadays people are not using telnet due to plain text protocol. How to configure ssh in Backtrack 5 r3? (1)First we have to generate ssh key.So type following in terminal. ssh-keygen It will generate public/private rsa key pair.By default ...
https://tipstrickshack.blogspot.com/2013/08/access-backtrack-from-remote-computer.html   
Published: 2013 08 29 11:51:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Access backtrack from remote computer using ssh & vnc. - published over 10 years ago.
Content: If  you want to access your local computer through remote computer ; first you need configure ssh daemon .Because nowadays people are not using telnet due to plain text protocol. How to configure ssh in Backtrack 5 r3? (1)First we have to generate ssh key.So type following in terminal. ssh-keygen It will generate public/private rsa key pair.By default ...
https://tipstrickshack.blogspot.com/2013/08/access-backtrack-from-remote-computer.html   
Published: 2013 08 29 11:51:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Android Malware Spreads Via KIK - published over 10 years ago.
Content: So. I was casually browsing twitter and spam account told me to her on kik. Me been the inquisitive person I am and with the boom in android malware (kik can run on android) I decided to see what the bot would tell me to download. (Bot telling me to download) http://imgur.com/uzMlcE3 sorry for the inappropriate language but its crucial.First time the link le...
http://trojan7malware.blogspot.com/2013/08/android-malware-spreads-via-kik.html   
Published: 2013 08 28 17:55:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Android Malware Spreads Via KIK - published over 10 years ago.
Content: So. I was casually browsing twitter and spam account told me to her on kik. Me been the inquisitive person I am and with the boom in android malware (kik can run on android) I decided to see what the bot would tell me to download. (Bot telling me to download) http://imgur.com/uzMlcE3 sorry for the inappropriate language but its crucial.First time the link le...
http://trojan7malware.blogspot.com/2013/08/android-malware-spreads-via-kik.html   
Published: 2013 08 28 17:55:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: NYT and Twitter hack wasn&#39;t that bad after all. - published over 10 years ago.
Content: Recently, the Syrian Electronic Army or SEA as they're commonly known as hijacked the DNS's of NYT and Twitter. They edited the front page of New York Times website to display a message and a image. This quickly became the top trend worldwide on twitter and everybody who's anybody knew about SEA and the hack. I'm sure many people in NYT office ran around lik...
http://trojan7malware.blogspot.com/2013/08/nyt-and-twitter-hack-wasn-that-bad.html   
Published: 2013 08 28 14:55:00
Received: 2023 12 01 16:22:31
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: NYT and Twitter hack wasn&#39;t that bad after all. - published over 10 years ago.
Content: Recently, the Syrian Electronic Army or SEA as they're commonly known as hijacked the DNS's of NYT and Twitter. They edited the front page of New York Times website to display a message and a image. This quickly became the top trend worldwide on twitter and everybody who's anybody knew about SEA and the hack. I'm sure many people in NYT office ran around lik...
http://trojan7malware.blogspot.com/2013/08/nyt-and-twitter-hack-wasn-that-bad.html   
Published: 2013 08 28 14:55:00
Received: 2023 12 01 16:22:31
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: NYT and Twitter hack wasn't that bad after all. - published over 10 years ago.
Content: Recently, the Syrian Electronic Army or SEA as they're commonly known as hijacked the DNS's of NYT and Twitter. They edited the front page of New York Times website to display a message and a image. This quickly became the top trend worldwide on twitter and everybody who's anybody knew about SEA and the hack. I'm sure many people in NYT office ran around lik...
http://trojan7malware.blogspot.com/2013/08/nyt-and-twitter-hack-wasn-that-bad.html   
Published: 2013 08 28 14:55:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: NYT and Twitter hack wasn't that bad after all. - published over 10 years ago.
Content: Recently, the Syrian Electronic Army or SEA as they're commonly known as hijacked the DNS's of NYT and Twitter. They edited the front page of New York Times website to display a message and a image. This quickly became the top trend worldwide on twitter and everybody who's anybody knew about SEA and the hack. I'm sure many people in NYT office ran around lik...
http://trojan7malware.blogspot.com/2013/08/nyt-and-twitter-hack-wasn-that-bad.html   
Published: 2013 08 28 14:55:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Did It Execute? - published over 10 years ago.
Content: You found a malicious executable! Now you've got a crucial question to answer: did the file execute? We'll discuss a few sources of evidence you can use to answer this question. In this post, we will focus on static or "dead drive" forensics on Windows systems. We will cover four main sources of evidence: Windows Prefetch, Registry, Lo...
http://www.fireeye.com/blog/threat-research/2013/08/execute.html   
Published: 2013 08 27 22:26:05
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Did It Execute? - published over 10 years ago.
Content: You found a malicious executable! Now you've got a crucial question to answer: did the file execute? We'll discuss a few sources of evidence you can use to answer this question. In this post, we will focus on static or "dead drive" forensics on Windows systems. We will cover four main sources of evidence: Windows Prefetch, Registry, Lo...
http://www.fireeye.com/blog/threat-research/2013/08/execute.html   
Published: 2013 08 27 22:26:05
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Exploit Oracle Endeca Server with metasploit. - published over 10 years ago.
Content: This module exploits a command injection vulnerability on the Oracle  Endeca Server 7.4.0. The vulnerability exists on the createDataStore  method from the controlSoapBinding web service. The vulnerable method only exists on the 7.4.0 branch and isn't available on the 7.5.5.1 branch. On the other hand, the injection has been found to be Windows specific. T...
https://tipstrickshack.blogspot.com/2013/08/exploit-oracle-endeca-server-with.html   
Published: 2013 08 27 07:51:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Exploit Oracle Endeca Server with metasploit. - published over 10 years ago.
Content: This module exploits a command injection vulnerability on the Oracle  Endeca Server 7.4.0. The vulnerability exists on the createDataStore  method from the controlSoapBinding web service. The vulnerable method only exists on the 7.4.0 branch and isn't available on the 7.5.5.1 branch. On the other hand, the injection has been found to be Windows specific. T...
https://tipstrickshack.blogspot.com/2013/08/exploit-oracle-endeca-server-with.html   
Published: 2013 08 27 07:51:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: How to get plain text source from shc compiled bash script? - published over 10 years ago.
Content: Shc is used to protect your shell script from modification or inspection. If you created bash script want to distribute it , but dono`t want them to easily readble by other people , then you can use it. First we see how to compiled bash script to binary? wget http://www.datsi.fi.upm.es/~frosal/sources/shc-3.8.7.tgz tar -xvzf shc-3.8.7.tgz cd ...
https://tipstrickshack.blogspot.com/2013/08/how-to-get-plain-text-source-from-shc.html   
Published: 2013 08 25 07:39:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: How to get plain text source from shc compiled bash script? - published over 10 years ago.
Content: Shc is used to protect your shell script from modification or inspection. If you created bash script want to distribute it , but dono`t want them to easily readble by other people , then you can use it. First we see how to compiled bash script to binary? wget http://www.datsi.fi.upm.es/~frosal/sources/shc-3.8.7.tgz tar -xvzf shc-3.8.7.tgz cd ...
https://tipstrickshack.blogspot.com/2013/08/how-to-get-plain-text-source-from-shc.html   
Published: 2013 08 25 07:39:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Why Did I Quit? - published over 10 years ago.
Content: I decided to write this post after been asked this question at least 5 times a day. I'm going to explain why,in detail I quit. What did I do?During my time as a blackhat I was part of several "gangs". My main role was social engineer/vulnerability hunter. I'd find exploits in applications like java,flash and windows and then sell/use them for my teams gains....
http://trojan7malware.blogspot.com/2013/08/why-did-i-quit.html   
Published: 2013 08 24 13:34:00
Received: 2021 06 06 09:05:04
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Why Did I Quit? - published over 10 years ago.
Content: I decided to write this post after been asked this question at least 5 times a day. I'm going to explain why,in detail I quit. What did I do?During my time as a blackhat I was part of several "gangs". My main role was social engineer/vulnerability hunter. I'd find exploits in applications like java,flash and windows and then sell/use them for my teams gains....
http://trojan7malware.blogspot.com/2013/08/why-did-i-quit.html   
Published: 2013 08 24 13:34:00
Received: 2021 06 06 09:05:04
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Post exploitation & swaparoo backdoor. - published over 10 years ago.
Content: Today we are going to create valid RDP user in victim pc using two method. (1)As usual get meterpreter session of victim using metasploit.We need system privilege So use getsystem .(getsystem will work in xp. But if victim has windows 7 than you have to use bypassuac module;it will work if victim has admin provilage.But most of time detecetd by AV. So you ...
https://tipstrickshack.blogspot.com/2013/08/post-exploitation-swaparoo-backdoor.html   
Published: 2013 08 23 15:25:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Post exploitation & swaparoo backdoor. - published over 10 years ago.
Content: Today we are going to create valid RDP user in victim pc using two method. (1)As usual get meterpreter session of victim using metasploit.We need system privilege So use getsystem .(getsystem will work in xp. But if victim has windows 7 than you have to use bypassuac module;it will work if victim has admin provilage.But most of time detecetd by AV. So you ...
https://tipstrickshack.blogspot.com/2013/08/post-exploitation-swaparoo-backdoor.html   
Published: 2013 08 23 15:25:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Post exploitation using Nishang. - published over 10 years ago.
Content: Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetraion Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests. This framework is written by Nikhil Mittal who is also author of Kautilya framework.For more i...
https://tipstrickshack.blogspot.com/2013/08/post-exploitation-using-nishang.html   
Published: 2013 08 21 16:21:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Post exploitation using Nishang. - published over 10 years ago.
Content: Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetraion Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests. This framework is written by Nikhil Mittal who is also author of Kautilya framework.For more i...
https://tipstrickshack.blogspot.com/2013/08/post-exploitation-using-nishang.html   
Published: 2013 08 21 16:21:00
Received: 2024 02 20 16:43:02
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Why Small Business&#39;s Should Be Serious About Hackers - published over 10 years ago.
Content: I decided to write this blog post after I contacted a local business about a serious vulnerability (SQLi). The company is a luxury boat reseller. You simply select your boat and "checkout". The website handles Credit cards (CC) so SQLi is a incredibly dangerous vulnerability.   I reported the vulnerability and I received no response. So I decided to take act...
http://trojan7malware.blogspot.com/2013/08/why-small-business-should-be-serious.html   
Published: 2013 08 20 12:31:00
Received: 2023 12 01 16:22:31
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Why Small Business&#39;s Should Be Serious About Hackers - published over 10 years ago.
Content: I decided to write this blog post after I contacted a local business about a serious vulnerability (SQLi). The company is a luxury boat reseller. You simply select your boat and "checkout". The website handles Credit cards (CC) so SQLi is a incredibly dangerous vulnerability.   I reported the vulnerability and I received no response. So I decided to take act...
http://trojan7malware.blogspot.com/2013/08/why-small-business-should-be-serious.html   
Published: 2013 08 20 12:31:00
Received: 2023 12 01 16:22:31
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Why Small Business's Should Be Serious About Hackers - published over 10 years ago.
Content: I decided to write this blog post after I contacted a local business about a serious vulnerability (SQLi). The company is a luxury boat reseller. You simply select your boat and "checkout". The website handles Credit cards (CC) so SQLi is a incredibly dangerous vulnerability.   I reported the vulnerability and I received no response. So I decided to take act...
http://trojan7malware.blogspot.com/2013/08/why-small-business-should-be-serious.html   
Published: 2013 08 20 12:31:00
Received: 2021 06 06 09:05:04
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Why Small Business's Should Be Serious About Hackers - published over 10 years ago.
Content: I decided to write this blog post after I contacted a local business about a serious vulnerability (SQLi). The company is a luxury boat reseller. You simply select your boat and "checkout". The website handles Credit cards (CC) so SQLi is a incredibly dangerous vulnerability.   I reported the vulnerability and I received no response. So I decided to take act...
http://trojan7malware.blogspot.com/2013/08/why-small-business-should-be-serious.html   
Published: 2013 08 20 12:31:00
Received: 2021 06 06 09:05:04
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: How To Hack Any Amazon Account - published over 10 years ago.
Content: As always with any blog post on this website I'm not responsible it you get arrested. This method is incredibly easy for fast thinking,clever and experienced social engineers. It's also a good starting method. With this method you'll be able to get full access to a account. This includes the ability to see credit card details,address and order numbers....
http://trojan7malware.blogspot.com/2013/08/how-to-hack-any-amazon-account.html   
Published: 2013 08 18 23:01:00
Received: 2023 03 31 23:02:35
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: How To Hack Any Amazon Account - published over 10 years ago.
Content: As always with any blog post on this website I'm not responsible it you get arrested. This method is incredibly easy for fast thinking,clever and experienced social engineers. It's also a good starting method. With this method you'll be able to get full access to a account. This includes the ability to see credit card details,address and order numbers....
http://trojan7malware.blogspot.com/2013/08/how-to-hack-any-amazon-account.html   
Published: 2013 08 18 23:01:00
Received: 2023 03 31 23:02:35
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: How To Make A Profitable Botnet - published almost 11 years ago.
Content: This post is purely for educational reasons. If you follow ANY of these steps and get arrested I am not responsible. This tutorial is designed from a theoretical prospective. The world of botnets and blackhats is seriously messed up. Leave your morals at home.Budget:What's your budget? To get a botnet started you'll need a minimal of 1.5k. This will include ...
http://trojan7malware.blogspot.com/2013/08/how-to-make-profitable-botnet.html   
Published: 2013 08 14 15:24:00
Received: 2021 06 06 09:05:04
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: How To Make A Profitable Botnet - published almost 11 years ago.
Content: This post is purely for educational reasons. If you follow ANY of these steps and get arrested I am not responsible. This tutorial is designed from a theoretical prospective. The world of botnets and blackhats is seriously messed up. Leave your morals at home.Budget:What's your budget? To get a botnet started you'll need a minimal of 1.5k. This will include ...
http://trojan7malware.blogspot.com/2013/08/how-to-make-profitable-botnet.html   
Published: 2013 08 14 15:24:00
Received: 2021 06 06 09:05:04
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Episode #169: Move Me Maybe - published almost 11 years ago.
Content: Tim checks the mailbag Carlos IHaveNoLastName writes in asking for a way to move a directory to a new destination. That's easy, but the directory should only be moved if the the directory (at any depth) does NOT contain a file with a specific extenstion. Here is an example of a sample directory structure: SomeTopDir1 |-OtherDir1 | |-File1 | |-File2 | ...
http://blog.commandlinekungfu.com/2013/08/episode-169-move-me-maybe.html   
Published: 2013 08 06 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #169: Move Me Maybe - published almost 11 years ago.
Content: Tim checks the mailbag Carlos IHaveNoLastName writes in asking for a way to move a directory to a new destination. That's easy, but the directory should only be moved if the the directory (at any depth) does NOT contain a file with a specific extenstion. Here is an example of a sample directory structure: SomeTopDir1 |-OtherDir1 | |-File1 | |-File2 | ...
http://blog.commandlinekungfu.com/2013/08/episode-169-move-me-maybe.html   
Published: 2013 08 06 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Oracle Critical Patch Update Advisory - July 2013 - published almost 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html   
Published: 2013 07 16 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Critical Patch Update Advisory - July 2013 - published almost 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html   
Published: 2013 07 16 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Call for hacker visual artwork - published almost 11 years ago.
Content:
http://www.zone-h.org/news/id/4744   
Published: 2013 07 10 09:06:00
Received: 2021 06 06 09:05:22
Feed: Zone-H.org News
Source: Zone-H.org News
Category: Cyber Security
Topic: Cyber Security
Article: Call for hacker visual artwork - published almost 11 years ago.
Content:
http://www.zone-h.org/news/id/4744   
Published: 2013 07 10 09:06:00
Received: 2021 06 06 09:05:22
Feed: Zone-H.org News
Source: Zone-H.org News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Episode #168: Scan On, You Crazy Command Line - published almost 11 years ago.
Content: Hal gets back to our roots With one ear carefully tuned to cries of desperation from the Internet, it's no wonder I picked up on this plea from David Nides on Twitter: Request today, we need 2 scan XX terabytes of data across 3k file shares 4any files that have not been MAC since 2012. Then move files to x.— David Nides (@DAVNADS) March 13, 2013 Whenever ...
http://blog.commandlinekungfu.com/2013/07/episode-168-scan-on-you-crazy-command.html   
Published: 2013 07 02 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #168: Scan On, You Crazy Command Line - published almost 11 years ago.
Content: Hal gets back to our roots With one ear carefully tuned to cries of desperation from the Internet, it's no wonder I picked up on this plea from David Nides on Twitter: Request today, we need 2 scan XX terabytes of data across 3k file shares 4any files that have not been MAC since 2012. Then move files to x.— David Nides (@DAVNADS) March 13, 2013 Whenever ...
http://blog.commandlinekungfu.com/2013/07/episode-168-scan-on-you-crazy-command.html   
Published: 2013 07 02 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Oracle Java SE Critical Patch Update Advisory - June 2013 - published almost 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html   
Published: 2013 06 18 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Java SE Critical Patch Update Advisory - June 2013 - published almost 11 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html   
Published: 2013 06 18 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Episode #167: Big MAC - published almost 11 years ago.
Content: Hal checks into Twitter: So there I was, browsing my Twitter timeline and a friend forwarded a link to Jeremy Ashkenas' github site. Jeremy created an alias for changing your MAC address to a random value. This is useful when you're on a public WiFi network that only gives you a small amount of free minutes. Since most of these services keep track by not...
http://blog.commandlinekungfu.com/2013/06/episode-167-big-mac.html   
Published: 2013 06 18 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #167: Big MAC - published almost 11 years ago.
Content: Hal checks into Twitter: So there I was, browsing my Twitter timeline and a friend forwarded a link to Jeremy Ashkenas' github site. Jeremy created an alias for changing your MAC address to a random value. This is useful when you're on a public WiFi network that only gives you a small amount of free minutes. Since most of these services keep track by not...
http://blog.commandlinekungfu.com/2013/06/episode-167-big-mac.html   
Published: 2013 06 18 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Utilities Industry in the Cyber Targeting Scope - published almost 11 years ago.
Content: There's often a lot of rhetoric in the press and in the security community around threats to the utilities industry, and risk exposure surrounding critical infrastructure. We've determined that the utilities industry (power, water, waste) has been, and likely will continue to be, a target for cyber espionage primarily from Chinese APT ...
http://www.fireeye.com/blog/threat-research/2013/06/utilities-industry-cyber-targeting-scope.html   
Published: 2013 06 17 20:40:56
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Utilities Industry in the Cyber Targeting Scope - published almost 11 years ago.
Content: There's often a lot of rhetoric in the press and in the security community around threats to the utilities industry, and risk exposure surrounding critical infrastructure. We've determined that the utilities industry (power, water, waste) has been, and likely will continue to be, a target for cyber espionage primarily from Chinese APT ...
http://www.fireeye.com/blog/threat-research/2013/06/utilities-industry-cyber-targeting-scope.html   
Published: 2013 06 17 20:40:56
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained

All Articles

Ordered by Date Published : Year: "2013"
Page: << < 2 (of 3) > >>

Total Articles in this collection: 175


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor