All Articles

Ordered by Date Published : Year: "2014"
and by Page: << < 3 (of 4) > >>

Total Articles in this collection: 240

Navigation Help at the bottom of the page
Article: Vulnerability Summary for the Week of August 11, 2014 - published over 9 years ago.
Content:
https://www.cisa.gov/news-events/bulletins/sb14-230   
Published: 2014 08 18 21:11:23
Received: 2023 03 17 18:04:35
Feed: CISA Bulletins
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Bulletins
Topic: Cyber Security
Article: Vulnerability Summary for the Week of August 11, 2014 - published over 9 years ago.
Content:
https://www.cisa.gov/news-events/bulletins/sb14-230   
Published: 2014 08 18 21:11:23
Received: 2023 03 17 18:04:35
Feed: CISA Bulletins
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Bulletins
Topic: Cyber Security
Article: 最近、雑誌やネットでやけにバストアップ商品をみませんか? - published over 9 years ago.
Content: 最近、女性誌やネットをみていると、やけにバストアップ商品の広告をよく見るような気がします。 「夏は、薄着になったり、水着を着る機会が増えるので、バストアップ商品はよく売れる」という話はよく聞きます。 けれど、昨年より明らかに多い気がします。   ちょっと調べてみたところ、今年に入って、かなりの数のバストアップ製品が発売されているようです。 そして、中でも多いのが、プエラリアミリフィカを主成分とする、バストアップサプリメント。   このプエラリア・ミリフィカという成分は、タイの植物の成分なのですが、女性ホルモンに近い成分なので、食べれば、ムネが大きくなったり、生理痛が改善されたりするとされています。 このプエラリア・ミリフィカは、世界各国で、「実際にバストアップに効果がある」との臨床データがぞくぞくと出てきており...
http://www.hackus.org/%e6%9c%80%e8%bf%91%e3%80%81%e9%9b%91%e8%aa%8c%e3%82%84%e3%83%8d%e3%83%83%e3%83%88%e3%81%a7%e3%82%84%e3%81%91%e3%81%ab%e3%83%90%e3%82%b9%e3%83%88%e3%82%a2%e3%83%83%e3%83%97%e5%95%86%e5%93%81%e3%82%92/   
Published: 2014 08 18 20:12:27
Received: 2021 06 06 09:04:52
Feed: Hackus
Source: Hackus
Category: Cyber Security
Topic: Cyber Security
Article: 最近、雑誌やネットでやけにバストアップ商品をみませんか? - published over 9 years ago.
Content: 最近、女性誌やネットをみていると、やけにバストアップ商品の広告をよく見るような気がします。 「夏は、薄着になったり、水着を着る機会が増えるので、バストアップ商品はよく売れる」という話はよく聞きます。 けれど、昨年より明らかに多い気がします。   ちょっと調べてみたところ、今年に入って、かなりの数のバストアップ製品が発売されているようです。 そして、中でも多いのが、プエラリアミリフィカを主成分とする、バストアップサプリメント。   このプエラリア・ミリフィカという成分は、タイの植物の成分なのですが、女性ホルモンに近い成分なので、食べれば、ムネが大きくなったり、生理痛が改善されたりするとされています。 このプエラリア・ミリフィカは、世界各国で、「実際にバストアップに効果がある」との臨床データがぞくぞくと出てきており...
http://www.hackus.org/%e6%9c%80%e8%bf%91%e3%80%81%e9%9b%91%e8%aa%8c%e3%82%84%e3%83%8d%e3%83%83%e3%83%88%e3%81%a7%e3%82%84%e3%81%91%e3%81%ab%e3%83%90%e3%82%b9%e3%83%88%e3%82%a2%e3%83%83%e3%83%97%e5%95%86%e5%93%81%e3%82%92/   
Published: 2014 08 18 20:12:27
Received: 2021 06 06 09:04:52
Feed: Hackus
Source: Hackus
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Analyzing heap objects with mona.py - published over 9 years ago.
Content:
https://www.corelan.be/index.php/2014/08/16/analyzing-heap-objects-with-mona-py/?utm_source=rss&utm_medium=rss&utm_campaign=analyzing-heap-objects-with-mona-py   
Published: 2014 08 16 15:09:22
Received: 2023 01 18 09:44:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: Analyzing heap objects with mona.py - published over 9 years ago.
Content:
https://www.corelan.be/index.php/2014/08/16/analyzing-heap-objects-with-mona-py/?utm_source=rss&utm_medium=rss&utm_campaign=analyzing-heap-objects-with-mona-py   
Published: 2014 08 16 15:09:22
Received: 2023 01 18 09:44:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: DEFCON 22 Badge Challenge - published almost 10 years ago.
Content:
https://potatohatsecurity.tumblr.com/post/94565729529   
Published: 2014 08 12 21:23:00
Received: 2021 06 06 09:04:58
Feed: Team PotatoSec
Source: Team PotatoSec
Category: Cyber Security
Topic: Cyber Security
Article: DEFCON 22 Badge Challenge - published almost 10 years ago.
Content:
https://potatohatsecurity.tumblr.com/post/94565729529   
Published: 2014 08 12 21:23:00
Received: 2021 06 06 09:04:58
Feed: Team PotatoSec
Source: Team PotatoSec
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: 2915720 - Changes in Windows Authenticode Signature Verification - Version: 1.4 - published almost 10 years ago.
Content: Revision Note: V1.4 (July 29, 2014): Revised advisory to announce that Microsoft no longer plans to enforce the stricter verification behavior as a default functionality on supported releases of Microsoft Windows. It remains available as an opt-in feature. See the Advisory FAQ section for more information.Summary: Microsoft is announcing the availability of ...
https://technet.microsoft.com/en-us/library/security/2915720   
Published: 2014 07 29 17:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Article: 2915720 - Changes in Windows Authenticode Signature Verification - Version: 1.4 - published almost 10 years ago.
Content: Revision Note: V1.4 (July 29, 2014): Revised advisory to announce that Microsoft no longer plans to enforce the stricter verification behavior as a default functionality on supported releases of Microsoft Windows. It remains available as an opt-in feature. See the Advisory FAQ section for more information.Summary: Microsoft is announcing the availability of ...
https://technet.microsoft.com/en-us/library/security/2915720   
Published: 2014 07 29 17:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Advanced Exploitation of VirtualBox 3D Acceleration VM Escape Vulnerability / Exploit (CVE-2014-0983), VUPEN (July 2014) - published almost 10 years ago.
Content: submitted by /u/stormehh [link] [comments]
https://www.reddit.com/r/vrd/comments/2bp9v7/advanced_exploitation_of_virtualbox_3d/   
Published: 2014 07 25 16:08:47
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Advanced Exploitation of VirtualBox 3D Acceleration VM Escape Vulnerability / Exploit (CVE-2014-0983), VUPEN (July 2014) - published almost 10 years ago.
Content: submitted by /u/stormehh [link] [comments]
https://www.reddit.com/r/vrd/comments/2bp9v7/advanced_exploitation_of_virtualbox_3d/   
Published: 2014 07 25 16:08:47
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: CZ Solution Ltd. signed samples of Xtreme Rat, Zeus, Spy-Net, Gh0st, BozokRAT and other - published almost 10 years ago.
Content: Here are all samples (+ more) mentioned in this post by Fireeye : The Little Signature That Could: The Curious Case of CZ Solution"All files are digitally signed with a "CZ Solutions" certificate making it easy to create a Yara or ClamAV signature. A few Zeus samples seem to be still beaconing. Most are sinkholed.The certificate is now revoked by VeriSign.En...
http://contagiodump.blogspot.com/2014/07/cz-solution-ltd-signed-samples-of.html   
Published: 2014 07 21 04:57:00
Received: 2022 07 04 22:08:53
Feed: contagio
Source: contagio
Category: Cyber Security
Topic: Cyber Security
Article: CZ Solution Ltd. signed samples of Xtreme Rat, Zeus, Spy-Net, Gh0st, BozokRAT and other - published almost 10 years ago.
Content: Here are all samples (+ more) mentioned in this post by Fireeye : The Little Signature That Could: The Curious Case of CZ Solution"All files are digitally signed with a "CZ Solutions" certificate making it easy to create a Yara or ClamAV signature. A few Zeus samples seem to be still beaconing. Most are sinkholed.The certificate is now revoked by VeriSign.En...
http://contagiodump.blogspot.com/2014/07/cz-solution-ltd-signed-samples-of.html   
Published: 2014 07 21 04:57:00
Received: 2022 07 04 22:08:53
Feed: contagio
Source: contagio
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: 2982792 - Improperly Issued Digital Certificates Could Allow Spoofing - Version: 2.0 - published almost 10 years ago.
Content: Revision Note: V2.0 (July 17, 2014): Advisory revised to announce the availability of update 2982792 for supported editions of Windows Server 2003. For more information, see the Suggested Actions section of this advisory.Summary: Microsoft is aware of improperly issued SSL certificates that could be used in attempts to spoof content, perform phishing attacks...
https://technet.microsoft.com/en-us/library/security/2982792   
Published: 2014 07 17 17:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Article: 2982792 - Improperly Issued Digital Certificates Could Allow Spoofing - Version: 2.0 - published almost 10 years ago.
Content: Revision Note: V2.0 (July 17, 2014): Advisory revised to announce the availability of update 2982792 for supported editions of Windows Server 2003. For more information, see the Suggested Actions section of this advisory.Summary: Microsoft is aware of improperly issued SSL certificates that could be used in attempts to spoof content, perform phishing attacks...
https://technet.microsoft.com/en-us/library/security/2982792   
Published: 2014 07 17 17:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Havex, It’s Down With OPC - published almost 10 years ago.
Content: FireEye recently analyzed the capabilities of a variant of Havex (referred to by FireEye as “Fertger” or “PEACEPIPE”), the first publicized malware reported to actively scan OPC servers used for controlling SCADA (Supervisory Control and Data Acquisition) devices in critical infrastructure (e.g., water and electric utilities), energy, and manufactu...
https://www.fireeye.com/blog/threat-research/2014/07/havex-its-down-with-opc.html   
Published: 2014 07 17 14:00:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Havex, It’s Down With OPC - published almost 10 years ago.
Content: FireEye recently analyzed the capabilities of a variant of Havex (referred to by FireEye as “Fertger” or “PEACEPIPE”), the first publicized malware reported to actively scan OPC servers used for controlling SCADA (Supervisory Control and Data Acquisition) devices in critical infrastructure (e.g., water and electric utilities), energy, and manufactu...
https://www.fireeye.com/blog/threat-research/2014/07/havex-its-down-with-opc.html   
Published: 2014 07 17 14:00:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Oracle Critical Patch Update Advisory - July 2014 - published almost 10 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html   
Published: 2014 07 15 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Critical Patch Update Advisory - July 2014 - published almost 10 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html   
Published: 2014 07 15 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Episode #179: The Check is in the Mail - published almost 10 years ago.
Content: Tim mails one in: Bob Meckle writes in: I have recently come across a situation where it would be greatly beneficial to build a script to check revocation dates on certificates issued using a certain template, and send an email to our certificate staff letting them know which certificates will expire within the next 6 weeks. I am wondering if you guys hav...
http://blog.commandlinekungfu.com/2014/06/episode-179-check-is-in-mail.html   
Published: 2014 06 30 21:51:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #179: The Check is in the Mail - published almost 10 years ago.
Content: Tim mails one in: Bob Meckle writes in: I have recently come across a situation where it would be greatly beneficial to build a script to check revocation dates on certificates issued using a certain template, and send an email to our certificate staff letting them know which certificates will expire within the next 6 weeks. I am wondering if you guys hav...
http://blog.commandlinekungfu.com/2014/06/episode-179-check-is-in-mail.html   
Published: 2014 06 30 21:51:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: 2974294 - Vulnerability in Microsoft Malware Protection Engine Could Allow Denial of Service - Version: 1.0 - published almost 10 years ago.
Content: Revision Note: V1.0 (June 17, 2014): Advisory publishedSummary: Microsoft is releasing this security advisory to inform customers that an update to the Microsoft Malware Protection Engine addresses a security vulnerability that was reported to Microsoft. The vulnerability could allow denial of service if the Microsoft Malware Protection Engine scans a specia...
https://technet.microsoft.com/en-us/library/security/2974294   
Published: 2014 06 17 17:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Article: 2974294 - Vulnerability in Microsoft Malware Protection Engine Could Allow Denial of Service - Version: 1.0 - published almost 10 years ago.
Content: Revision Note: V1.0 (June 17, 2014): Advisory publishedSummary: Microsoft is releasing this security advisory to inform customers that an update to the Microsoft Malware Protection Engine addresses a security vulnerability that was reported to Microsoft. The vulnerability could allow denial of service if the Microsoft Malware Protection Engine scans a specia...
https://technet.microsoft.com/en-us/library/security/2974294   
Published: 2014 06 17 17:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: A Not-So Civic Duty: Asprox Botnet Campaign Spreads Court Dates and Malware - published almost 10 years ago.
Content: Executive Summary FireEye Labs has been tracking a recent spike in malicious email detections that we attribute to a campaign that began in 2013. While malicious email campaigns are nothing new, this one is significant in that we are observing mass-targeting attackers adopting the malware evasion methods pioneered by the stealthier APT attackers....
https://www.fireeye.com/blog/threat-research/2014/06/a-not-so-civic-duty-asprox-botnet-campaign-spreads-court-dates-and-malware.html   
Published: 2014 06 16 14:00:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: A Not-So Civic Duty: Asprox Botnet Campaign Spreads Court Dates and Malware - published almost 10 years ago.
Content: Executive Summary FireEye Labs has been tracking a recent spike in malicious email detections that we attribute to a campaign that began in 2013. While malicious email campaigns are nothing new, this one is significant in that we are observing mass-targeting attackers adopting the malware evasion methods pioneered by the stealthier APT attackers....
https://www.fireeye.com/blog/threat-research/2014/06/a-not-so-civic-duty-asprox-botnet-campaign-spreads-court-dates-and-malware.html   
Published: 2014 06 16 14:00:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: 2962824 - Update Rollup of Revoked Non-Compliant UEFI Modules - Version: 1.1 - published almost 10 years ago.
Content: Revision Note: V1.1 (June 10, 2014): Advisory revised to announce a detection change for the update rollup (updates 2920189 and 2961908). This is a detection change only. There were no changes to the update files. Customers who have already successfully updated their systems do not need to take any action.Summary: With this advisory, Microsoft is revoking th...
https://technet.microsoft.com/en-us/library/security/2962824   
Published: 2014 06 10 17:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Article: 2962824 - Update Rollup of Revoked Non-Compliant UEFI Modules - Version: 1.1 - published almost 10 years ago.
Content: Revision Note: V1.1 (June 10, 2014): Advisory revised to announce a detection change for the update rollup (updates 2920189 and 2961908). This is a detection change only. There were no changes to the update files. Customers who have already successfully updated their systems do not need to take any action.Summary: With this advisory, Microsoft is revoking th...
https://technet.microsoft.com/en-us/library/security/2962824   
Published: 2014 06 10 17:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: 2862973 - Update for Deprecation of MD5 Hashing Algorithm for Microsoft Root Certificate Program - Version: 3.0 - published almost 10 years ago.
Content: Revision Note: V3.0 (June 10, 2014): Revised advisory to rerelease the 2862973 update for Windows 8 and Windows Server 2012. This rerelease only applies to systems running Windows Embedded 8 and Windows Server 2012 for Embedded Systems. See the Advisory FAQ for more information.Summary: Microsoft is announcing the availability of an update for supported edit...
https://technet.microsoft.com/en-us/library/security/2862973   
Published: 2014 06 10 17:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Article: 2862973 - Update for Deprecation of MD5 Hashing Algorithm for Microsoft Root Certificate Program - Version: 3.0 - published almost 10 years ago.
Content: Revision Note: V3.0 (June 10, 2014): Revised advisory to rerelease the 2862973 update for Windows 8 and Windows Server 2012. This rerelease only applies to systems running Windows Embedded 8 and Windows Server 2012 for Embedded Systems. See the Advisory FAQ for more information.Summary: Microsoft is announcing the availability of an update for supported edit...
https://technet.microsoft.com/en-us/library/security/2862973   
Published: 2014 06 10 17:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Article: CSO : Common Sense Operator/Operations - published almost 10 years ago.
Content:
https://www.corelan.be/index.php/2014/06/03/cso-common-sense-operatoroperations/?utm_source=rss&utm_medium=rss&utm_campaign=cso-common-sense-operatoroperations   
Published: 2014 06 03 08:05:09
Received: 2023 01 18 09:44:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: CSO : Common Sense Operator/Operations - published almost 10 years ago.
Content:
https://www.corelan.be/index.php/2014/06/03/cso-common-sense-operatoroperations/?utm_source=rss&utm_medium=rss&utm_campaign=cso-common-sense-operatoroperations   
Published: 2014 06 03 08:05:09
Received: 2023 01 18 09:44:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: How Much Would a Cyberattack Cost Your Enterprise? - published almost 10 years ago.
Content:
https://www.securitymagazine.com/articles/85556-how-much-would-a-cyberattack-cost-your-enterprise   
Published: 2014 06 01 04:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Article: How Much Would a Cyberattack Cost Your Enterprise? - published almost 10 years ago.
Content:
https://www.securitymagazine.com/articles/85556-how-much-would-a-cyberattack-cost-your-enterprise   
Published: 2014 06 01 04:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Article: HITB2014AMS – Day 2 – On Her Majesty’s Secret Service: GRX & A Spy Agency - published almost 10 years ago.
Content:
https://www.corelan.be/index.php/2014/05/30/hitb2014ams-day-2-on-her-majestys-secret-service-grx-a-spy-agency/?utm_source=rss&utm_medium=rss&utm_campaign=hitb2014ams-day-2-on-her-majestys-secret-service-grx-a-spy-agency   
Published: 2014 05 30 13:13:22
Received: 2023 01 18 09:44:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: HITB2014AMS – Day 2 – On Her Majesty’s Secret Service: GRX & A Spy Agency - published almost 10 years ago.
Content:
https://www.corelan.be/index.php/2014/05/30/hitb2014ams-day-2-on-her-majestys-secret-service-grx-a-spy-agency/?utm_source=rss&utm_medium=rss&utm_campaign=hitb2014ams-day-2-on-her-majestys-secret-service-grx-a-spy-agency   
Published: 2014 05 30 13:13:22
Received: 2023 01 18 09:44:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: HITB2014AMS – Day 2 – Exploring and Exploiting iOS Web Browsers - published almost 10 years ago.
Content:
https://www.corelan.be/index.php/2014/05/30/hitb2014ams-day-2-exploring-and-exploiting-ios-web-browsers/?utm_source=rss&utm_medium=rss&utm_campaign=hitb2014ams-day-2-exploring-and-exploiting-ios-web-browsers   
Published: 2014 05 30 10:19:05
Received: 2023 01 18 09:44:48
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: HITB2014AMS – Day 2 – Exploring and Exploiting iOS Web Browsers - published almost 10 years ago.
Content:
https://www.corelan.be/index.php/2014/05/30/hitb2014ams-day-2-exploring-and-exploiting-ios-web-browsers/?utm_source=rss&utm_medium=rss&utm_campaign=hitb2014ams-day-2-exploring-and-exploiting-ios-web-browsers   
Published: 2014 05 30 10:19:05
Received: 2023 01 18 09:44:48
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: HITB2014AMS – Day 2 – Keynote 4: Hack It Forward - published almost 10 years ago.
Content:
https://www.corelan.be/index.php/2014/05/30/hitb2014ams-day-2-keynote-4-hack-it-forward/?utm_source=rss&utm_medium=rss&utm_campaign=hitb2014ams-day-2-keynote-4-hack-it-forward   
Published: 2014 05 30 08:32:09
Received: 2023 01 18 09:44:48
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: HITB2014AMS – Day 2 – Keynote 4: Hack It Forward - published almost 10 years ago.
Content:
https://www.corelan.be/index.php/2014/05/30/hitb2014ams-day-2-keynote-4-hack-it-forward/?utm_source=rss&utm_medium=rss&utm_campaign=hitb2014ams-day-2-keynote-4-hack-it-forward   
Published: 2014 05 30 08:32:09
Received: 2023 01 18 09:44:48
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Episode #178: Luhn-acy - published almost 10 years ago.
Content: Hal limbers up in the dojo To maintain our fighting trim here in the Command Line Kung Fu dojo, we like to set little challenges for ourselves from time to time. Of course, we prefer it when our loyal readers send us ideas, so keep those emails coming! Really... please oh please oh please keep those emails coming... please, please, please... ahem, but I d...
http://blog.commandlinekungfu.com/2014/05/not-ready-yet-episode-178-luhn-acy.html   
Published: 2014 05 26 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #178: Luhn-acy - published almost 10 years ago.
Content: Hal limbers up in the dojo To maintain our fighting trim here in the Command Line Kung Fu dojo, we like to set little challenges for ourselves from time to time. Of course, we prefer it when our loyal readers send us ideas, so keep those emails coming! Really... please oh please oh please keep those emails coming... please, please, please... ahem, but I d...
http://blog.commandlinekungfu.com/2014/05/not-ready-yet-episode-178-luhn-acy.html   
Published: 2014 05 26 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Hacking Windows 95, part 2 - published almost 10 years ago.
Content: In the Hacking Windows 95, part 1 blog post, we covered that through a nasty bug affecting Windows 95/98/ME, the share password can be guessed in no time. In this article, I'm going to try to use this vulnerability to achieve remote code execution (with the help of publicly available tools only). The first thing we can do when we have read access to the Wi...
https://jumpespjump.blogspot.com/2014/05/hacking-windows-95-part-2.html   
Published: 2014 05 23 15:29:00
Received: 2024 03 12 23:22:35
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Article: Hacking Windows 95, part 2 - published almost 10 years ago.
Content: In the Hacking Windows 95, part 1 blog post, we covered that through a nasty bug affecting Windows 95/98/ME, the share password can be guessed in no time. In this article, I'm going to try to use this vulnerability to achieve remote code execution (with the help of publicly available tools only). The first thing we can do when we have read access to the Wi...
https://jumpespjump.blogspot.com/2014/05/hacking-windows-95-part-2.html   
Published: 2014 05 23 15:29:00
Received: 2024 03 12 23:22:35
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Owning the Database with SQLMAP and METASPLOIT - published about 10 years ago.
Content: Today I will be trying to teach you how to use it from Linux platform to take advantage of all that it has to offer. We will begin by booting up our favorite Linux distro of choice; I will be using BackTrack 4R2 for purposes of this tutorial - it is not required but helps because everything is mostly setup already (mostly Metasploit). Once you have you...
http://hacking-share.blogspot.com/2014/05/owning-database-with-sqlmap-and.html   
Published: 2014 05 06 16:00:00
Received: 2023 04 02 10:42:09
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Owning the Database with SQLMAP and METASPLOIT - published about 10 years ago.
Content: Today I will be trying to teach you how to use it from Linux platform to take advantage of all that it has to offer. We will begin by booting up our favorite Linux distro of choice; I will be using BackTrack 4R2 for purposes of this tutorial - it is not required but helps because everything is mostly setup already (mostly Metasploit). Once you have you...
http://hacking-share.blogspot.com/2014/05/owning-database-with-sqlmap-and.html   
Published: 2014 05 06 16:00:00
Received: 2023 04 02 10:42:09
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: KLEE used to find NULL pointer dereference in OpenSSL - published about 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/24i2zh/klee_used_to_find_null_pointer_dereference_in/   
Published: 2014 05 02 00:25:08
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: KLEE used to find NULL pointer dereference in OpenSSL - published about 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/24i2zh/klee_used_to_find_null_pointer_dereference_in/   
Published: 2014 05 02 00:25:08
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Episode #177: There and Back Again - published about 10 years ago.
Content: Hal finds some old mail Way, way back after Episode #170 Tony Reusser sent us a follow-up query. If you recall, Episode #170 showed how to change files named "fileaa", "fileab", "fileac", etc to files named "file.001", "file.002", "file.003". Tony's question was how to go back the other way-- from "file.001" to "fileaa", "file.002" to "fileab", and so on....
http://blog.commandlinekungfu.com/2014/04/episode-177-there-and-back-again.html   
Published: 2014 05 01 01:01:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #177: There and Back Again - published about 10 years ago.
Content: Hal finds some old mail Way, way back after Episode #170 Tony Reusser sent us a follow-up query. If you recall, Episode #170 showed how to change files named "fileaa", "fileab", "fileac", etc to files named "file.001", "file.002", "file.003". Tony's question was how to go back the other way-- from "file.001" to "fileaa", "file.002" to "fileab", and so on....
http://blog.commandlinekungfu.com/2014/04/episode-177-there-and-back-again.html   
Published: 2014 05 01 01:01:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: DSploit - published about 10 years ago.
Content: DSploit After playing with the applications installed on the Pwn Pad, I found that the most important application (at least for me) was missing from the pre-installed apps. Namely, DSploit. Although DSploit has tons of features, I really liked the multiprotocol password sniffing (same as dsniff) and the session hijacking functionality. The DSploit AP...
https://jumpespjump.blogspot.com/2014/04/dsploit.html   
Published: 2014 04 29 21:56:00
Received: 2024 03 12 23:22:35
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Article: DSploit - published about 10 years ago.
Content: DSploit After playing with the applications installed on the Pwn Pad, I found that the most important application (at least for me) was missing from the pre-installed apps. Namely, DSploit. Although DSploit has tons of features, I really liked the multiprotocol password sniffing (same as dsniff) and the session hijacking functionality. The DSploit AP...
https://jumpespjump.blogspot.com/2014/04/dsploit.html   
Published: 2014 04 29 21:56:00
Received: 2024 03 12 23:22:35
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: New Zero-Day Exploit targeting Internet Explorer Versions 9 through 11 Identified in Targeted Attacks - published about 10 years ago.
Content: Summary FireEye Research Labs, the intelligence behind our Mandiant Consultancy services, identified a new Internet Explorer (IE) zero-day exploit used in targeted attacks.  The vulnerability affects IE6 through IE11, but the attack is targeting IE9 through IE11.  This zero-day bypasses both ASLR and DEP. Microsoft has assigned CVE-2014-1776 to...
https://www.fireeye.com/blog/threat-research/2014/04/new-zero-day-exploit-targeting-internet-explorer-versions-9-through-11-identified-in-targeted-attacks.html   
Published: 2014 04 27 02:29:08
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: New Zero-Day Exploit targeting Internet Explorer Versions 9 through 11 Identified in Targeted Attacks - published about 10 years ago.
Content: Summary FireEye Research Labs, the intelligence behind our Mandiant Consultancy services, identified a new Internet Explorer (IE) zero-day exploit used in targeted attacks.  The vulnerability affects IE6 through IE11, but the attack is targeting IE9 through IE11.  This zero-day bypasses both ASLR and DEP. Microsoft has assigned CVE-2014-1776 to...
https://www.fireeye.com/blog/threat-research/2014/04/new-zero-day-exploit-targeting-internet-explorer-versions-9-through-11-identified-in-targeted-attacks.html   
Published: 2014 04 27 02:29:08
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: WiFi hacking on tablets - published about 10 years ago.
Content: Disclaimer: Don't hack anything where you don't have the authorization to do so. Stay legal. Ever since I bought my first Android device, I wanted to use the device for WEP cracking. Not because I need it, but I want it :) After some googling, I read that you can't use your WiFi chipset for packet injection, and I forgot the whole topic. After a while, I ...
https://jumpespjump.blogspot.com/2014/04/wifi-hacking-on-tablets.html   
Published: 2014 04 22 12:16:00
Received: 2024 03 12 23:22:35
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Article: WiFi hacking on tablets - published about 10 years ago.
Content: Disclaimer: Don't hack anything where you don't have the authorization to do so. Stay legal. Ever since I bought my first Android device, I wanted to use the device for WEP cracking. Not because I need it, but I want it :) After some googling, I read that you can't use your WiFi chipset for packet injection, and I forgot the whole topic. After a while, I ...
https://jumpespjump.blogspot.com/2014/04/wifi-hacking-on-tablets.html   
Published: 2014 04 22 12:16:00
Received: 2024 03 12 23:22:35
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Oracle Security Alert for CVE-2014-0160 - 18 April 2014 - published about 10 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/alert-cve-2014-0160-2190703.html   
Published: 2014 04 18 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Security Alert for CVE-2014-0160 - 18 April 2014 - published about 10 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/alert-cve-2014-0160-2190703.html   
Published: 2014 04 18 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Serious Security Vulnerability in Runescape - published about 10 years ago.
Content: I recently found a serious security issue with Jagex (who owns the worlds most popular MMORP called Runescape). This security issue is caused when a customer wants to cancel their membership. Jagex asks for you to send them PLAINTEXT credit card details via EMAIL. Yes, you read correctly. Plaintext credit card information, potentially the most personal info...
http://trojan7malware.blogspot.com/2014/04/serious-security-vulnerability-in.html   
Published: 2014 04 16 11:22:00
Received: 2024 03 20 04:23:50
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Serious Security Vulnerability in Runescape - published about 10 years ago.
Content: I recently found a serious security issue with Jagex (who owns the worlds most popular MMORP called Runescape). This security issue is caused when a customer wants to cancel their membership. Jagex asks for you to send them PLAINTEXT credit card details via EMAIL. Yes, you read correctly. Plaintext credit card information, potentially the most personal info...
http://trojan7malware.blogspot.com/2014/04/serious-security-vulnerability-in.html   
Published: 2014 04 16 11:22:00
Received: 2024 03 20 04:23:50
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: Oracle Critical Patch Update Advisory - April 2014 - published about 10 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html   
Published: 2014 04 15 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Critical Patch Update Advisory - April 2014 - published about 10 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html   
Published: 2014 04 15 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: BYOPPP - Build your own privacy protection proxy - published about 10 years ago.
Content: I have read a blog post, where you can build your own privacy proxy server built on Raspberry PI. The post got me thinking about how I can use this to protect my privacy on my Android phone, and also get rid of those annoying ads.  Since I own a Samsung Galaxy S3 LTE with Android 4.3 (with a HW based Knox counter), rooting the phone now means you bre...
https://jumpespjump.blogspot.com/2014/04/byoppp-build-your-own-privacy.html   
Published: 2014 04 01 09:09:00
Received: 2024 03 12 23:22:35
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Article: BYOPPP - Build your own privacy protection proxy - published about 10 years ago.
Content: I have read a blog post, where you can build your own privacy proxy server built on Raspberry PI. The post got me thinking about how I can use this to protect my privacy on my Android phone, and also get rid of those annoying ads.  Since I own a Samsung Galaxy S3 LTE with Android 4.3 (with a HW based Knox counter), rooting the phone now means you bre...
https://jumpespjump.blogspot.com/2014/04/byoppp-build-your-own-privacy.html   
Published: 2014 04 01 09:09:00
Received: 2024 03 12 23:22:35
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Episode #176: Step Up to the WMIC - published about 10 years ago.
Content: Tim grabs the mic: Michael Behan writes in: Perhaps you guys can make this one better. Haven’t put a ton of thought into it: C:\&gt; (echo HTTP/1.0 200 OK &amp; wmic process list full /format:htable) | nc -l -p 3000 Then visit http://127.0.0.1:3000 This could of course be used to generate a lot more HTML reports via wmic that are quick to save from the ...
http://blog.commandlinekungfu.com/2014/03/episode-176-step-up-to-wmic.html   
Published: 2014 03 31 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #176: Step Up to the WMIC - published about 10 years ago.
Content: Tim grabs the mic: Michael Behan writes in: Perhaps you guys can make this one better. Haven’t put a ton of thought into it: C:\&gt; (echo HTTP/1.0 200 OK &amp; wmic process list full /format:htable) | nc -l -p 3000 Then visit http://127.0.0.1:3000 This could of course be used to generate a lot more HTML reports via wmic that are quick to save from the ...
http://blog.commandlinekungfu.com/2014/03/episode-176-step-up-to-wmic.html   
Published: 2014 03 31 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Android.MisoSMS : Its Back! Now With XTEA - published about 10 years ago.
Content:   FireEye Labs recently found a more advanced variant of Android.MisoSMS, the SMS-stealing malware that we uncovered last December — yet another sign of cybercriminals’ growing interest in hijacking mobile devices for surveillance and data theft. Like the original version of the malware, the new variant sends copies of users’ text messages to ser...
https://www.fireeye.com/blog/threat-research/2014/03/android-misosms-its-back-now-with-xtea.html   
Published: 2014 03 31 08:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Android.MisoSMS : Its Back! Now With XTEA - published about 10 years ago.
Content:   FireEye Labs recently found a more advanced variant of Android.MisoSMS, the SMS-stealing malware that we uncovered last December — yet another sign of cybercriminals’ growing interest in hijacking mobile devices for surveillance and data theft. Like the original version of the malware, the new variant sends copies of users’ text messages to ser...
https://www.fireeye.com/blog/threat-research/2014/03/android-misosms-its-back-now-with-xtea.html   
Published: 2014 03 31 08:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: A Little Bird Told Me: Personal Information Sharing in Angry Birds and its Ad Libraries - published about 10 years ago.
Content: Many popular mobile apps, including Rovio’s ubiquitous Angry Birds, collect and share players’ personal information much more widely than most people realize. Some news reports have begun to scratch the surface of the situation. The New York Times reported on Angry Birds and other data-hungry apps last October. And in January, the newspaper ...
https://www.fireeye.com/blog/threat-research/2014/03/a-little-bird-told-me-personal-information-sharing-in-angry-birds-and-its-ad-libraries.html   
Published: 2014 03 27 15:30:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: A Little Bird Told Me: Personal Information Sharing in Angry Birds and its Ad Libraries - published about 10 years ago.
Content: Many popular mobile apps, including Rovio’s ubiquitous Angry Birds, collect and share players’ personal information much more widely than most people realize. Some news reports have begun to scratch the surface of the situation. The New York Times reported on Angry Birds and other data-hungry apps last October. And in January, the newspaper ...
https://www.fireeye.com/blog/threat-research/2014/03/a-little-bird-told-me-personal-information-sharing-in-angry-birds-and-its-ad-libraries.html   
Published: 2014 03 27 15:30:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Stop using MD-5, now! - published about 10 years ago.
Content: TL;DR: Don't use MD-5 to identify malware samples. Believe me, it is a bad idea. Use SHA-256 or a stronger hash function. This post is dedicated to all malware researchers, still using MD-5 to identify malware samples. Before deep-diving into the details, let me explain my view on this topic. Whenever you want to identify a malware, it is only OK to p...
https://jumpespjump.blogspot.com/2014/03/stop-using-md-5-now.html   
Published: 2014 03 25 08:30:00
Received: 2024 03 12 23:22:35
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Article: Stop using MD-5, now! - published about 10 years ago.
Content: TL;DR: Don't use MD-5 to identify malware samples. Believe me, it is a bad idea. Use SHA-256 or a stronger hash function. This post is dedicated to all malware researchers, still using MD-5 to identify malware samples. Before deep-diving into the details, let me explain my view on this topic. Whenever you want to identify a malware, it is only OK to p...
https://jumpespjump.blogspot.com/2014/03/stop-using-md-5-now.html   
Published: 2014 03 25 08:30:00
Received: 2024 03 12 23:22:35
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Spear Phishing the News Cycle: APT Actors Leverage Interest in the Disappearance of Malaysian Flight MH 370 - published about 10 years ago.
Content: While many advanced persistent threat (APT) groups have increasingly embraced strategic Web compromise as a malware delivery vector, groups also continue to rely on spear-phishing emails that leverage popular news stories. The recent tragic disappearance of flight MH 370 is no exception. This post will examine multiple instances from different thre...
https://www.fireeye.com/blog/threat-research/2014/03/spear-phishing-the-news-cycle-apt-actors-leverage-interest-in-the-disappearance-of-malaysian-flight-mh-370.html   
Published: 2014 03 25 04:01:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Spear Phishing the News Cycle: APT Actors Leverage Interest in the Disappearance of Malaysian Flight MH 370 - published about 10 years ago.
Content: While many advanced persistent threat (APT) groups have increasingly embraced strategic Web compromise as a malware delivery vector, groups also continue to rely on spear-phishing emails that leverage popular news stories. The recent tragic disappearance of flight MH 370 is no exception. This post will examine multiple instances from different thre...
https://www.fireeye.com/blog/threat-research/2014/03/spear-phishing-the-news-cycle-apt-actors-leverage-interest-in-the-disappearance-of-malaysian-flight-mh-370.html   
Published: 2014 03 25 04:01:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Dedicated to all the hackers - Pho3nix (Roulette Cinese) - published about 10 years ago.
Content:
http://www.zone-h.org/news/id/4746   
Published: 2014 03 24 08:01:00
Received: 2021 06 06 09:05:22
Feed: Zone-H.org News
Source: Zone-H.org News
Category: Cyber Security
Topic: Cyber Security
Article: Dedicated to all the hackers - Pho3nix (Roulette Cinese) - published about 10 years ago.
Content:
http://www.zone-h.org/news/id/4746   
Published: 2014 03 24 08:01:00
Received: 2021 06 06 09:05:22
Feed: Zone-H.org News
Source: Zone-H.org News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Out Of Control: Overcoming Control-Flow Integrity by Enes Göktaş, Elias Athanasopoulos, Herbert Bos, and Georgios Portokalidis [PDF] - published about 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/20wrse/out_of_control_overcoming_controlflow_integrity/   
Published: 2014 03 20 15:36:19
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Out Of Control: Overcoming Control-Flow Integrity by Enes Göktaş, Elias Athanasopoulos, Herbert Bos, and Georgios Portokalidis [PDF] - published about 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/20wrse/out_of_control_overcoming_controlflow_integrity/   
Published: 2014 03 20 15:36:19
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Spammers Abuse KiK for Survey Revenue - published about 10 years ago.
Content: Recently I discovered a spam campaign that utilises the popular messaging service kik to monetize the spammers efforts.As you can see the message was sent by the unofficial kik account (upon creating a account you automatically add the official account) and is asking you to visit a unknown website. Two warning signs that should scream at you not to visit. So...
http://trojan7malware.blogspot.com/2014/03/spammers-abuse-kik-for-survey-revenue.html   
Published: 2014 03 20 00:51:00
Received: 2024 03 20 04:23:50
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Spammers Abuse KiK for Survey Revenue - published about 10 years ago.
Content: Recently I discovered a spam campaign that utilises the popular messaging service kik to monetize the spammers efforts.As you can see the message was sent by the unofficial kik account (upon creating a account you automatically add the official account) and is asking you to visit a unknown website. Two warning signs that should scream at you not to visit. So...
http://trojan7malware.blogspot.com/2014/03/spammers-abuse-kik-for-survey-revenue.html   
Published: 2014 03 20 00:51:00
Received: 2024 03 20 04:23:50
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: 25,000 co-opted Linux servers spread spam, drop malware and steal credentials - published about 10 years ago.
Content:
https://www.techrepublic.com/article/co-opted-linux-servers-spread-spam-drop-malware-and-steal-credentials/#ftag=RSS56d97e7   
Published: 2014 03 19 13:59:07
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: 25,000 co-opted Linux servers spread spam, drop malware and steal credentials - published about 10 years ago.
Content:
https://www.techrepublic.com/article/co-opted-linux-servers-spread-spam-drop-malware-and-steal-credentials/#ftag=RSS56d97e7   
Published: 2014 03 19 13:59:07
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: From Windows to Droids: An Insight in to Multi-vector Attack Mechanisms in RATs - published about 10 years ago.
Content: FireEye recently observed a targeted attack on a U.S.-based financial institution via a spear-phishing email. The payload used in this campaign is a tool called WinSpy, which is sold by the author as a spying and monitoring tool. The features in this tool resemble that of many other off-the-shelf RATs (Remote Administration Tools) available today. ...
https://www.fireeye.com/blog/threat-research/2014/03/from-windows-to-droids-an-insight-in-to-multi-vector-attack-mechanisms-in-rats.html   
Published: 2014 03 18 08:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: From Windows to Droids: An Insight in to Multi-vector Attack Mechanisms in RATs - published about 10 years ago.
Content: FireEye recently observed a targeted attack on a U.S.-based financial institution via a spear-phishing email. The payload used in this campaign is a tool called WinSpy, which is sold by the author as a spying and monitoring tool. The features in this tool resemble that of many other off-the-shelf RATs (Remote Administration Tools) available today. ...
https://www.fireeye.com/blog/threat-research/2014/03/from-windows-to-droids-an-insight-in-to-multi-vector-attack-mechanisms-in-rats.html   
Published: 2014 03 18 08:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: ROPs are for the 99% - Yang Yu (March 2014) - published about 10 years ago.
Content: submitted by /u/HockeyInJune [link] [comments]...
https://www.reddit.com/r/vrd/comments/20o1qk/rops_are_for_the_99_yang_yu_march_2014/   
Published: 2014 03 17 22:28:27
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: ROPs are for the 99% - Yang Yu (March 2014) - published about 10 years ago.
Content: submitted by /u/HockeyInJune [link] [comments]...
https://www.reddit.com/r/vrd/comments/20o1qk/rops_are_for_the_99_yang_yu_march_2014/   
Published: 2014 03 17 22:28:27
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Hacking Blind by Andrea Bittau, Adam Belay, Ali Mashtizadeh, David Mazieres, and Dan Boneh [PDF] - published about 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/20nyk5/hacking_blind_by_andrea_bittau_adam_belay_ali/   
Published: 2014 03 17 21:58:24
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Hacking Blind by Andrea Bittau, Adam Belay, Ali Mashtizadeh, David Mazieres, and Dan Boneh [PDF] - published about 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/20nyk5/hacking_blind_by_andrea_bittau_adam_belay_ali/   
Published: 2014 03 17 21:58:24
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: ISR STEALER Tutorial - published about 10 years ago.
Content: ISR STEALER - STEAL PASSWORDS BY JUST SITTING AT HOME HACK BROWSER SAVED PASSWORDS ---------- Guys This is a very Interesting tutorial on HOW TO HACK THE BROWSER SAVED PASSWORDS, Actually this tutorial is mostly for GIRLS who save their passwords in browser huhhh GIRLS r just GIRLS LOLZ..... So, not to waste the time let's begin with our tutorial:  ...
http://hacking-share.blogspot.com/2014/03/isr-stealer-tutorial.html   
Published: 2014 03 16 14:49:00
Received: 2024 02 07 05:20:20
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: ISR STEALER Tutorial - published about 10 years ago.
Content: ISR STEALER - STEAL PASSWORDS BY JUST SITTING AT HOME HACK BROWSER SAVED PASSWORDS ---------- Guys This is a very Interesting tutorial on HOW TO HACK THE BROWSER SAVED PASSWORDS, Actually this tutorial is mostly for GIRLS who save their passwords in browser huhhh GIRLS r just GIRLS LOLZ..... So, not to waste the time let's begin with our tutorial:  ...
http://hacking-share.blogspot.com/2014/03/isr-stealer-tutorial.html   
Published: 2014 03 16 14:49:00
Received: 2024 02 07 05:20:20
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Investigating with Indicators of Compromise (IOCs) – Part II - published about 10 years ago.
Content: Written by Will Gibb &amp; Devon Kerr In our blog post "Investigating with Indicators of Compromise (IOCs) - Part I," we presented a scenario involving the "Acme Widgets Co.," a company investigating an intrusion, and its incident responder, John. John's next objective is to examine the system "ACMWH-KIOSK" for evidence of...
http://www.fireeye.com/blog/threat-research/2014/03/investigating-indicators-compromise-iocs-part-ii.html   
Published: 2014 03 06 01:42:20
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Investigating with Indicators of Compromise (IOCs) – Part II - published about 10 years ago.
Content: Written by Will Gibb &amp; Devon Kerr In our blog post "Investigating with Indicators of Compromise (IOCs) - Part I," we presented a scenario involving the "Acme Widgets Co.," a company investigating an intrusion, and its incident responder, John. John's next objective is to examine the system "ACMWH-KIOSK" for evidence of...
http://www.fireeye.com/blog/threat-research/2014/03/investigating-indicators-compromise-iocs-part-ii.html   
Published: 2014 03 06 01:42:20
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Episode #175: More Time! We Need More Time! - published about 10 years ago.
Content: Tim leaps in Every four years (or so) we get an extra day in February, leap year. When I was a kid this term confused me. Frogs leap, they leap over things. A leap year should be shorter! Obviously, I was wrong. This extra day can give us extra time to complete tasks (e.g. write blog post), so we are going to use our shells to check if the current year is ...
http://blog.commandlinekungfu.com/2014/02/episode-175-more-time-we-need-more-time.html   
Published: 2014 02 28 10:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #175: More Time! We Need More Time! - published about 10 years ago.
Content: Tim leaps in Every four years (or so) we get an extra day in February, leap year. When I was a kid this term confused me. Frogs leap, they leap over things. A leap year should be shorter! Obviously, I was wrong. This extra day can give us extra time to complete tasks (e.g. write blog post), so we are going to use our shells to check if the current year is ...
http://blog.commandlinekungfu.com/2014/02/episode-175-more-time-we-need-more-time.html   
Published: 2014 02 28 10:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: SyRiAn Electronic Army Shell - published about 10 years ago.
Content: Shell of Popular Hacker Group SEA(SyRiAn Electronic Army) http://pastebin.com/eqKLWawS Source : saha21 (HF) ...
http://hacking-share.blogspot.com/2014/02/syrian-electronic-army-shell.html   
Published: 2014 02 28 09:54:00
Received: 2023 04 02 10:42:09
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: SyRiAn Electronic Army Shell - published about 10 years ago.
Content: Shell of Popular Hacker Group SEA(SyRiAn Electronic Army) http://pastebin.com/eqKLWawS Source : saha21 (HF) ...
http://hacking-share.blogspot.com/2014/02/syrian-electronic-army-shell.html   
Published: 2014 02 28 09:54:00
Received: 2023 04 02 10:42:09
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Article: The 2013 FireEye Advanced Threat Report! - published about 10 years ago.
Content: FireEye has just released its 2013 Advanced Threat Report (ATR), which provides a high-level overview of the computer network attacks that FireEye discovered last year. In this ATR, we focused almost exclusively on a small, but very important subset of our overall data analysis – the advanced persistent threat (APT). APTs, due to their organization...
https://www.fireeye.com/blog/threat-research/2014/02/the-2013-fireeye-advanced-threat-report.html   
Published: 2014 02 27 14:00:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: The 2013 FireEye Advanced Threat Report! - published about 10 years ago.
Content: FireEye has just released its 2013 Advanced Threat Report (ATR), which provides a high-level overview of the computer network attacks that FireEye discovered last year. In this ATR, we focused almost exclusively on a small, but very important subset of our overall data analysis – the advanced persistent threat (APT). APTs, due to their organization...
https://www.fireeye.com/blog/threat-research/2014/02/the-2013-fireeye-advanced-threat-report.html   
Published: 2014 02 27 14:00:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Article: Amazon's Mobile Shopping Clients and CAPTCHA - published about 10 years ago.
Content: Amazon is a popular online retailer serving millions of users. Unfortunately, FireEye mobile security researchers have found security issues within Amazon’s mobile apps on both Android and iOS platforms through which attackers can crack the passwords of target Amazon accounts. Amazon confirmed our findings and hot fixed the issue. Recently, we found ...
https://www.fireeye.com/blog/threat-research/2014/02/amazons-mobile-shopping-clients-and-captcha.html   
Published: 2014 02 26 20:39:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Amazon's Mobile Shopping Clients and CAPTCHA - published about 10 years ago.
Content: Amazon is a popular online retailer serving millions of users. Unfortunately, FireEye mobile security researchers have found security issues within Amazon’s mobile apps on both Android and iOS platforms through which attackers can crack the passwords of target Amazon accounts. Amazon confirmed our findings and hot fixed the issue. Recently, we found ...
https://www.fireeye.com/blog/threat-research/2014/02/amazons-mobile-shopping-clients-and-captcha.html   
Published: 2014 02 26 20:39:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Background Monitoring on Non-Jailbroken iOS 7 Devices -- and a Mitigation - published about 10 years ago.
Content: Background monitoring mobile applications has become a hot topic on mobile devices. Existing reports show that such monitoring can be conducted on jailbroken iOS devices. FireEye mobile security researchers have discovered such vulnerability, and found approaches to bypass Apple's app review process effectively and exploit non-jailbroken iOS 7 succ...
https://www.fireeye.com/blog/threat-research/2014/02/background-monitoring-on-non-jailbroken-ios-7-devices-and-a-mitigation.html   
Published: 2014 02 25 01:24:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Background Monitoring on Non-Jailbroken iOS 7 Devices -- and a Mitigation - published about 10 years ago.
Content: Background monitoring mobile applications has become a hot topic on mobile devices. Existing reports show that such monitoring can be conducted on jailbroken iOS devices. FireEye mobile security researchers have discovered such vulnerability, and found approaches to bypass Apple's app review process effectively and exploit non-jailbroken iOS 7 succ...
https://www.fireeye.com/blog/threat-research/2014/02/background-monitoring-on-non-jailbroken-ios-7-devices-and-a-mitigation.html   
Published: 2014 02 25 01:24:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Article: Write Once, Exploit Everywhere: FireEye Report Analyzes Four Widely Exploited Java Vulnerabilities - published about 10 years ago.
Content: Over the last couple of decades, Java has become the lingua franca of software development, a near-universal platform that works across different operating systems and devices. With its “write once, run anywhere” mantra, Java has drawn a horde of developers looking to serve a large user base as efficiently as possible. Cyber attackers like Java for m...
https://www.fireeye.com/blog/threat-research/2014/02/write-once-exploit-everywhere-fireeye-report-analyzes-four-widely-exploited-java-vulnerabilities.html   
Published: 2014 02 21 15:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Write Once, Exploit Everywhere: FireEye Report Analyzes Four Widely Exploited Java Vulnerabilities - published about 10 years ago.
Content: Over the last couple of decades, Java has become the lingua franca of software development, a near-universal platform that works across different operating systems and devices. With its “write once, run anywhere” mantra, Java has drawn a horde of developers looking to serve a large user base as efficiently as possible. Cyber attackers like Java for m...
https://www.fireeye.com/blog/threat-research/2014/02/write-once-exploit-everywhere-fireeye-report-analyzes-four-widely-exploited-java-vulnerabilities.html   
Published: 2014 02 21 15:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report

All Articles

Ordered by Date Published : Year: "2014"
Page: << < 3 (of 4) > >>

Total Articles in this collection: 240


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor