All Articles

Ordered by Date Published : Year: "2014"
and by Page: 1 (of 4) > >>

Total Articles in this collection: 240

Navigation Help at the bottom of the page
Article: Episode #180: Open for the Holidays! - published over 9 years ago.
Content: Not-so-Tiny Tim checks in with the ghost of Christmas present: I know many of you have been sitting on Santa's lap wishing for more Command Line Kung Fu. Well, we've heard your pleas and are pushing one last Episode out before the New Year! We come bearing a solution for a problem we've all encountered. Ever try to delete or modify a file and receive an e...
http://blog.commandlinekungfu.com/2014/12/episode-180-open-for-holidays.html   
Published: 2014 12 31 12:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #180: Open for the Holidays! - published over 9 years ago.
Content: Not-so-Tiny Tim checks in with the ghost of Christmas present: I know many of you have been sitting on Santa's lap wishing for more Command Line Kung Fu. Well, we've heard your pleas and are pushing one last Episode out before the New Year! We come bearing a solution for a problem we've all encountered. Ever try to delete or modify a file and receive an e...
http://blog.commandlinekungfu.com/2014/12/episode-180-open-for-holidays.html   
Published: 2014 12 31 12:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Android Browser Cross Scheme Data Exposure + Intent Scheme Attack - published over 9 years ago.
Content: tl;dr This exploit is an issue present in Android browser < 4.4 and several other android browsers which allows an attacker to read sqlite cookie database file and hence exposing all cookies. Along with it we also talk about a Cross Scheme Data exposure attack in Android < 4.4. Introduction During my research on ASOP (Stock Browser) I found out th...
http://www.rafayhackingarticles.net/2014/12/android-browser-cross-scheme-data.html   
Published: 2014 12 29 10:00:00
Received: 2024 02 17 13:21:47
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Android Browser Cross Scheme Data Exposure + Intent Scheme Attack - published over 9 years ago.
Content: tl;dr This exploit is an issue present in Android browser < 4.4 and several other android browsers which allows an attacker to read sqlite cookie database file and hence exposing all cookies. Along with it we also talk about a Cross Scheme Data exposure attack in Android < 4.4. Introduction During my research on ASOP (Stock Browser) I found out th...
http://www.rafayhackingarticles.net/2014/12/android-browser-cross-scheme-data.html   
Published: 2014 12 29 10:00:00
Received: 2024 02 17 13:21:47
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Bad Meets evil - PHP meets Regular Expressions - published over 9 years ago.
Content: twi This article would briefly discuss the reason why Regular Expressions might not be suitable for filtersand how things could turn miserably bad when PHP comes is used with Regular Expressions. The post would then continue with the write-up of a relevant scenario based challenge, and finally will conclude with the author’s opinion on the topic. Common...
http://www.rafayhackingarticles.net/2014/12/bad-meets-evil-php-meets-regular.html   
Published: 2014 12 25 11:33:00
Received: 2024 02 17 13:21:47
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Bad Meets evil - PHP meets Regular Expressions - published over 9 years ago.
Content: twi This article would briefly discuss the reason why Regular Expressions might not be suitable for filtersand how things could turn miserably bad when PHP comes is used with Regular Expressions. The post would then continue with the write-up of a relevant scenario based challenge, and finally will conclude with the author’s opinion on the topic. Common...
http://www.rafayhackingarticles.net/2014/12/bad-meets-evil-php-meets-regular.html   
Published: 2014 12 25 11:33:00
Received: 2024 02 17 13:21:47
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Apple updates OS X’s NTP server to address recently disclosed NTP vulnerabilities - published over 9 years ago.
Content:
http://www.livehacking.com/2014/12/23/apple-updates-os-xs-to-address-ntp-vulnerabilities/   
Published: 2014 12 23 08:39:04
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Article: Apple updates OS X’s NTP server to address recently disclosed NTP vulnerabilities - published over 9 years ago.
Content:
http://www.livehacking.com/2014/12/23/apple-updates-os-xs-to-address-ntp-vulnerabilities/   
Published: 2014 12 23 08:39:04
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Article: Common Attacks Against Modems - published over 9 years ago.
Content: 0x01: Introduction to Modems The term DSL modem is technically used to describe "a modem which connects to a single computer, through a USB port or is installed in a computer PCI slot". The more common DSL router which combines the function of a DSL modem and a home router is a standalone device which could be connected to multiple computers through m...
http://www.rafayhackingarticles.net/2014/12/common-attacks-against-modems.html   
Published: 2014 12 14 19:40:00
Received: 2024 02 17 13:21:47
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Common Attacks Against Modems - published over 9 years ago.
Content: 0x01: Introduction to Modems The term DSL modem is technically used to describe "a modem which connects to a single computer, through a USB port or is installed in a computer PCI slot". The more common DSL router which combines the function of a DSL modem and a home router is a standalone device which could be connected to multiple computers through m...
http://www.rafayhackingarticles.net/2014/12/common-attacks-against-modems.html   
Published: 2014 12 14 19:40:00
Received: 2024 02 17 13:21:47
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Microsoft fixes 24 security vulnerabilities in December’s Patch Tuesday - published over 9 years ago.
Content:
http://www.livehacking.com/2014/12/10/microsoft-fixes-24-security-vulnerabilities-in-decembers-patch-tuesday/   
Published: 2014 12 10 07:34:11
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Article: Microsoft fixes 24 security vulnerabilities in December’s Patch Tuesday - published over 9 years ago.
Content:
http://www.livehacking.com/2014/12/10/microsoft-fixes-24-security-vulnerabilities-in-decembers-patch-tuesday/   
Published: 2014 12 10 07:34:11
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Article: OphionLocker. New ransomware on the scene - published over 9 years ago.
Content: This malware was discovered by a honeypot triggered during a malvertising campaign. The campaign used the RIG exploit kit.  Interesting features of this ransomware: Uses elliptic curve cryptography for the encryption of files. (I believe this is the first ransomware to use such methods) Spread using an EK all variants were FUD at time ...
http://trojan7malware.blogspot.com/2014/12/ophionlocker-new-ransomware-on-scene.html   
Published: 2014 12 09 19:46:00
Received: 2023 03 31 23:02:32
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: OphionLocker. New ransomware on the scene - published over 9 years ago.
Content: This malware was discovered by a honeypot triggered during a malvertising campaign. The campaign used the RIG exploit kit.  Interesting features of this ransomware: Uses elliptic curve cryptography for the encryption of files. (I believe this is the first ransomware to use such methods) Spread using an EK all variants were FUD at time ...
http://trojan7malware.blogspot.com/2014/12/ophionlocker-new-ransomware-on-scene.html   
Published: 2014 12 09 19:46:00
Received: 2023 03 31 23:02:32
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Sony hack shows that the company kept passwords stored in a folder called “Password” - published over 9 years ago.
Content:
http://www.livehacking.com/2014/12/05/sony-hacks-shows-that-the-company-kept-passwords-stored-in-a-folder-called-password/   
Published: 2014 12 05 10:48:59
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Article: Sony hack shows that the company kept passwords stored in a folder called “Password” - published over 9 years ago.
Content:
http://www.livehacking.com/2014/12/05/sony-hacks-shows-that-the-company-kept-passwords-stored-in-a-folder-called-password/   
Published: 2014 12 05 10:48:59
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Article: Apple patches security flaws in iOS 8, OS X 10.10 and Apple TV 7 - published over 9 years ago.
Content:
http://www.livehacking.com/2014/11/18/apple-patches-security-flaws-in-ios-8-os-x-10-10-and-apple-tv-7/   
Published: 2014 11 18 07:15:30
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Article: Apple patches security flaws in iOS 8, OS X 10.10 and Apple TV 7 - published over 9 years ago.
Content:
http://www.livehacking.com/2014/11/18/apple-patches-security-flaws-in-ios-8-os-x-10-10-and-apple-tv-7/   
Published: 2014 11 18 07:15:30
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: AlienSpy Java RAT samples and traffic information - published over 9 years ago.
Content: AlienSpy Java based cross platform RAT is another reincarnation of ever popular Unrecom/Adwind and Frutas RATs that have been circulating through 2014. It appears to be used in the same campaigns as was Unrccom/Adwind - see the references. If C2 responds, the java RAT downloads Jar files containing Windows Pony/Ponik loader. The RAT is crossplatform and ...
https://contagiodump.blogspot.com/2014/11/alienspy-java-rat-samples-and-traffic.html   
Published: 2014 11 17 21:16:00
Received: 2024 03 13 18:00:19
Feed: contagio
Source: contagio
Category: Cyber Security
Topic: Cyber Security
Article: AlienSpy Java RAT samples and traffic information - published over 9 years ago.
Content: AlienSpy Java based cross platform RAT is another reincarnation of ever popular Unrecom/Adwind and Frutas RATs that have been circulating through 2014. It appears to be used in the same campaigns as was Unrccom/Adwind - see the references. If C2 responds, the java RAT downloads Jar files containing Windows Pony/Ponik loader. The RAT is crossplatform and ...
https://contagiodump.blogspot.com/2014/11/alienspy-java-rat-samples-and-traffic.html   
Published: 2014 11 17 21:16:00
Received: 2024 03 13 18:00:19
Feed: contagio
Source: contagio
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: OnionDuke samples - published over 9 years ago.
Content: Research:  F-Secure: OnionDuke: APT Attacks Via the Tor Network Download Download. Email me if you need the password (new link) File attributes Size: 219136 MD5:  28F96A57FA5FF663926E9BAD51A1D0CB Size: 126464 MD5:  C8EB6040FD02D77660D19057A38FF769 Size: 316928 MD5:  D1CE79089578DA2D41F1AD901F7B1014 Vir...
https://contagiodump.blogspot.com/2014/11/onionduke-samples.html   
Published: 2014 11 16 03:58:00
Received: 2024 03 13 18:00:20
Feed: contagio
Source: contagio
Category: Cyber Security
Topic: Cyber Security
Article: OnionDuke samples - published over 9 years ago.
Content: Research:  F-Secure: OnionDuke: APT Attacks Via the Tor Network Download Download. Email me if you need the password (new link) File attributes Size: 219136 MD5:  28F96A57FA5FF663926E9BAD51A1D0CB Size: 126464 MD5:  C8EB6040FD02D77660D19057A38FF769 Size: 316928 MD5:  D1CE79089578DA2D41F1AD901F7B1014 Vir...
https://contagiodump.blogspot.com/2014/11/onionduke-samples.html   
Published: 2014 11 16 03:58:00
Received: 2024 03 13 18:00:20
Feed: contagio
Source: contagio
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: 3010060 - Vulnerability in Microsoft OLE Could Allow Remote Code Execution - Version: 2.0 - published over 9 years ago.
Content: Revision Note: V2.0 (November 11, 2014): Advisory updated to reflect publication of security bulletin.Summary: Microsoft has completed the investigation into a public report of a vulnerability. We have issued Microsoft Security Bulletin MS14-064 to address this issue. For more information about this issue, including download links for an available security u...
https://technet.microsoft.com/en-us/library/security/3010060   
Published: 2014 11 11 18:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Article: 3010060 - Vulnerability in Microsoft OLE Could Allow Remote Code Execution - Version: 2.0 - published over 9 years ago.
Content: Revision Note: V2.0 (November 11, 2014): Advisory updated to reflect publication of security bulletin.Summary: Microsoft has completed the investigation into a public report of a vulnerability. We have issued Microsoft Security Bulletin MS14-064 to address this issue. For more information about this issue, including download links for an available security u...
https://technet.microsoft.com/en-us/library/security/3010060   
Published: 2014 11 11 18:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Bypass hardware firewalls - published over 9 years ago.
Content: This is just a collection of links about my DEF CON 22 presentation, and the two tools I released: Slides: http://www.slideshare.net/bz98/defcon-22-bypass-firewalls-application-white-lists-secure-remote-desktops-in-20-seconds Tools: https://github.com/MRGEffitas/Write-into-screen https://github.com/MRGEffitas/hwfwbypass Presentation video from Hacktivity:...
https://jumpespjump.blogspot.com/2014/11/bypass-hardware-firewalls.html   
Published: 2014 11 09 14:05:00
Received: 2024 03 12 23:22:34
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Article: Bypass hardware firewalls - published over 9 years ago.
Content: This is just a collection of links about my DEF CON 22 presentation, and the two tools I released: Slides: http://www.slideshare.net/bz98/defcon-22-bypass-firewalls-application-white-lists-secure-remote-desktops-in-20-seconds Tools: https://github.com/MRGEffitas/Write-into-screen https://github.com/MRGEffitas/hwfwbypass Presentation video from Hacktivity:...
https://jumpespjump.blogspot.com/2014/11/bypass-hardware-firewalls.html   
Published: 2014 11 09 14:05:00
Received: 2024 03 12 23:22:34
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Most businesses do not understand data breach risks - published over 9 years ago.
Content: Research by HP has uncovered a lack of understanding among businesses of the risks associated with data breaches. More than 70% of US and UK executives surveyed by the Ponemon Institute said that their organisation does not understand fully the dangers of breaches, while less than half of top executives and board members are kept informed about the response ...
https://penturalabs.wordpress.com/2014/11/07/most-businesses-do-not-understand-data-breach-risks/   
Published: 2014 11 07 16:19:54
Received: 2021 06 06 09:04:46
Feed: Pentura Labs's Blog
Source: Pentura Labs's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Most businesses do not understand data breach risks - published over 9 years ago.
Content: Research by HP has uncovered a lack of understanding among businesses of the risks associated with data breaches. More than 70% of US and UK executives surveyed by the Ponemon Institute said that their organisation does not understand fully the dangers of breaches, while less than half of top executives and board members are kept informed about the response ...
https://penturalabs.wordpress.com/2014/11/07/most-businesses-do-not-understand-data-breach-risks/   
Published: 2014 11 07 16:19:54
Received: 2021 06 06 09:04:46
Feed: Pentura Labs's Blog
Source: Pentura Labs's Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Using SystemTap to determine the exploitability of unbound memory overflows - published over 9 years ago.
Content: submitted by /u/pwnwaffe [link] [comments]
https://www.reddit.com/r/vrd/comments/2lkagk/using_systemtap_to_determine_the_exploitability/   
Published: 2014 11 07 08:23:18
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Using SystemTap to determine the exploitability of unbound memory overflows - published over 9 years ago.
Content: submitted by /u/pwnwaffe [link] [comments]
https://www.reddit.com/r/vrd/comments/2lkagk/using_systemtap_to_determine_the_exploitability/   
Published: 2014 11 07 08:23:18
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Wirelurker for OSX, iOS (Part I) and Windows (Part II) samples - published over 9 years ago.
Content: PART II Wirelurker for Windows (WinLurker) Research: Palo Alto Claud Xiao: Wirelurker for Windows Sample credit: Claud Xiao PART I Research: Palo Alto Claud Xiao WIRELURKER: A New Era in iOS and OS X MalwarePalo Alto |Claud Xiao - blog post WirelurkerWirelurker Detector https://github.com/PaloAltoNetworks-BD/WireLurkerDetector Sample credit: Clau...
https://contagiodump.blogspot.com/2014/11/wirelurker-for-osx-ios-part-i-and.html   
Published: 2014 11 07 01:57:00
Received: 2024 03 13 18:00:20
Feed: contagio
Source: contagio
Category: Cyber Security
Topic: Cyber Security
Article: Wirelurker for OSX, iOS (Part I) and Windows (Part II) samples - published over 9 years ago.
Content: PART II Wirelurker for Windows (WinLurker) Research: Palo Alto Claud Xiao: Wirelurker for Windows Sample credit: Claud Xiao PART I Research: Palo Alto Claud Xiao WIRELURKER: A New Era in iOS and OS X MalwarePalo Alto |Claud Xiao - blog post WirelurkerWirelurker Detector https://github.com/PaloAltoNetworks-BD/WireLurkerDetector Sample credit: Clau...
https://contagiodump.blogspot.com/2014/11/wirelurker-for-osx-ios-part-i-and.html   
Published: 2014 11 07 01:57:00
Received: 2024 03 13 18:00:20
Feed: contagio
Source: contagio
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: How Unified Device Management Is Critical to BYOD Enterprises - published over 9 years ago.
Content:
https://www.securitymagazine.com/articles/85876-how-unified-device-management-is-critical-to-byod-enterprises   
Published: 2014 11 01 04:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Article: How Unified Device Management Is Critical to BYOD Enterprises - published over 9 years ago.
Content:
https://www.securitymagazine.com/articles/85876-how-unified-device-management-is-critical-to-byod-enterprises   
Published: 2014 11 01 04:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Email addresses stolen from CurrentC - published over 9 years ago.
Content:
http://www.livehacking.com/2014/10/31/email-addresses-stolen-from-currentc/   
Published: 2014 10 31 10:07:54
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Article: Email addresses stolen from CurrentC - published over 9 years ago.
Content:
http://www.livehacking.com/2014/10/31/email-addresses-stolen-from-currentc/   
Published: 2014 10 31 10:07:54
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Article: Research Reveals Cost of Online Fraud to UK - published over 9 years ago.
Content: This week has been Get Safe Online Week and to coincide with the event, the National Fraud Intelligence Bureau researched cyber-crime in the UK. The research found that over the last year, the ten biggest online scams cost victims over £670m – although the actual figure is thought to be significantly higher than that due to unreported crimes. A separate poll...
https://penturalabs.wordpress.com/2014/10/30/research-reveals-cost-of-online-fraud-to-uk/   
Published: 2014 10 30 10:21:43
Received: 2021 06 06 09:04:46
Feed: Pentura Labs's Blog
Source: Pentura Labs's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Research Reveals Cost of Online Fraud to UK - published over 9 years ago.
Content: This week has been Get Safe Online Week and to coincide with the event, the National Fraud Intelligence Bureau researched cyber-crime in the UK. The research found that over the last year, the ten biggest online scams cost victims over £670m – although the actual figure is thought to be significantly higher than that due to unreported crimes. A separate poll...
https://penturalabs.wordpress.com/2014/10/30/research-reveals-cost-of-online-fraud-to-uk/   
Published: 2014 10 30 10:21:43
Received: 2021 06 06 09:04:46
Feed: Pentura Labs's Blog
Source: Pentura Labs's Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Kmart hit by card hack attack - published over 9 years ago.
Content: It’s been revealed that a data breach at US retail chain Kmart that compromised card details lasted over a month. The discount department store said that the malware was discovered last week but had been operating since early September. Based on its investigation so far, the company said that it believes credit and debit cards were exposed but that no person...
https://penturalabs.wordpress.com/2014/10/22/kmart-hit-by-card-hack-attack/   
Published: 2014 10 22 15:20:17
Received: 2021 06 06 09:04:46
Feed: Pentura Labs's Blog
Source: Pentura Labs's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Kmart hit by card hack attack - published over 9 years ago.
Content: It’s been revealed that a data breach at US retail chain Kmart that compromised card details lasted over a month. The discount department store said that the malware was discovered last week but had been operating since early September. Based on its investigation so far, the company said that it believes credit and debit cards were exposed but that no person...
https://penturalabs.wordpress.com/2014/10/22/kmart-hit-by-card-hack-attack/   
Published: 2014 10 22 15:20:17
Received: 2021 06 06 09:04:46
Feed: Pentura Labs's Blog
Source: Pentura Labs's Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Apple release iOS 8.1 and Apple TV 7.0.1 with new security patches - published over 9 years ago.
Content:
http://www.livehacking.com/2014/10/21/apple-release-ios-8-1-and-apple-tv-7-0-1-with-new-security-patches/   
Published: 2014 10 21 06:46:28
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Article: Apple release iOS 8.1 and Apple TV 7.0.1 with new security patches - published over 9 years ago.
Content:
http://www.livehacking.com/2014/10/21/apple-release-ios-8-1-and-apple-tv-7-0-1-with-new-security-patches/   
Published: 2014 10 21 06:46:28
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Article: 2949927 - Availability of SHA-2 Hashing Algorithm for Windows 7 and Windows Server 2008 R2 - Version: 2.0 - published over 9 years ago.
Content: Revision Note: V2.0 (October 17, 2014): Removed Download Center links for Microsoft security update 2949927. Microsoft recommends that customers experiencing issues uninstall this update. Microsoft is investigating behavior associated with this update, and will update the advisory when more information becomes available.Summary: Microsoft is announcing the a...
https://technet.microsoft.com/en-us/library/security/2949927   
Published: 2014 10 17 17:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Article: 2949927 - Availability of SHA-2 Hashing Algorithm for Windows 7 and Windows Server 2008 R2 - Version: 2.0 - published over 9 years ago.
Content: Revision Note: V2.0 (October 17, 2014): Removed Download Center links for Microsoft security update 2949927. Microsoft recommends that customers experiencing issues uninstall this update. Microsoft is investigating behavior associated with this update, and will update the advisory when more information becomes available.Summary: Microsoft is announcing the a...
https://technet.microsoft.com/en-us/library/security/2949927   
Published: 2014 10 17 17:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Alleged Dropbox hack underlines danger of reusing passwords - published over 9 years ago.
Content:
http://www.livehacking.com/2014/10/15/alleged-dropbox-hack-underlines-danger-of-reusing-passwords/   
Published: 2014 10 15 08:03:16
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Article: Alleged Dropbox hack underlines danger of reusing passwords - published over 9 years ago.
Content:
http://www.livehacking.com/2014/10/15/alleged-dropbox-hack-underlines-danger-of-reusing-passwords/   
Published: 2014 10 15 08:03:16
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Oracle Critical Patch Update Advisory - October 2014 - published over 9 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html    
Published: 2014 10 14 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Critical Patch Update Advisory - October 2014 - published over 9 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html    
Published: 2014 10 14 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: 2977292 - Update for Microsoft EAP Implementation that Enables the Use of TLS - Version: 1.0 - published over 9 years ago.
Content: Revision Note: V1.0 (October 14, 2014): Advisory published.Summary: Microsoft is announcing the availability of an update for supported editions of Windows 7, Windows Server 2008 R2, Windows 8, Windows 8.1, Windows Server 2012, and Windows RT for the Microsoft Extensible Authentication Protocol (EAP) implementation that enables the use of Transport Layer Sec...
https://technet.microsoft.com/en-us/library/security/2977292   
Published: 2014 10 14 17:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Article: 2977292 - Update for Microsoft EAP Implementation that Enables the Use of TLS - Version: 1.0 - published over 9 years ago.
Content: Revision Note: V1.0 (October 14, 2014): Advisory published.Summary: Microsoft is announcing the availability of an update for supported editions of Windows 7, Windows Server 2008 R2, Windows 8, Windows 8.1, Windows Server 2012, and Windows RT for the Microsoft Extensible Authentication Protocol (EAP) implementation that enables the use of Transport Layer Sec...
https://technet.microsoft.com/en-us/library/security/2977292   
Published: 2014 10 14 17:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: Two Limited, Targeted Attacks; Two New Zero-Days - published over 9 years ago.
Content: The FireEye Labs team has identified two new zero-day vulnerabilities as part of limited, targeted attacks against some major corporations. Both zero-days exploit the Windows Kernel, with Microsoft assigning CVE-2014-4148 and CVE-2014-4113 to and addressing the vulnerabilities in their October 2014 Security Bulletin. FireEye Labs have identified...
https://www.fireeye.com/blog/threat-research/2014/10/two-targeted-attacks-two-new-zero-days.html   
Published: 2014 10 14 14:46:54
Received: 2022 05 23 16:06:47
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Two Limited, Targeted Attacks; Two New Zero-Days - published over 9 years ago.
Content: The FireEye Labs team has identified two new zero-day vulnerabilities as part of limited, targeted attacks against some major corporations. Both zero-days exploit the Windows Kernel, with Microsoft assigning CVE-2014-4148 and CVE-2014-4113 to and addressing the vulnerabilities in their October 2014 Security Bulletin. FireEye Labs have identified...
https://www.fireeye.com/blog/threat-research/2014/10/two-targeted-attacks-two-new-zero-days.html   
Published: 2014 10 14 14:46:54
Received: 2022 05 23 16:06:47
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: Change passwords regularly - a myth and a lie, don't be fooled, part 2 - published over 9 years ago.
Content: In the previous blog post, I have covered the different passwords you have to protect, the attackers and attack methods. Now let's look at how we want to solve the issue. Password requirements So far we have learned we have to use long, complex, true random passwords. In theory, this is easy. Now, this is my password advice for 2014: Password chara...
https://jumpespjump.blogspot.com/2014/10/change-passwords-regularly-myth-and-lie_13.html   
Published: 2014 10 13 10:40:00
Received: 2024 03 12 23:22:34
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Article: Change passwords regularly - a myth and a lie, don't be fooled, part 2 - published over 9 years ago.
Content: In the previous blog post, I have covered the different passwords you have to protect, the attackers and attack methods. Now let's look at how we want to solve the issue. Password requirements So far we have learned we have to use long, complex, true random passwords. In theory, this is easy. Now, this is my password advice for 2014: Password chara...
https://jumpespjump.blogspot.com/2014/10/change-passwords-regularly-myth-and-lie_13.html   
Published: 2014 10 13 10:40:00
Received: 2024 03 12 23:22:34
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: AT&T suffers insider data breach - published over 9 years ago.
Content: AT&T has become the latest multinational company to suffer a data breach after one of its own employees gained access to customer data. The US mobile telecoms giant has started informing around 1,600 customers in Vermont that their personal data was breached in August. In a letter posted on the Vermont government’s website, AT&T confirmed that a form...
https://penturalabs.wordpress.com/2014/10/09/att-suffers-insider-data-breach/   
Published: 2014 10 09 14:32:02
Received: 2021 06 06 09:04:46
Feed: Pentura Labs's Blog
Source: Pentura Labs's Blog
Category: Cyber Security
Topic: Cyber Security
Article: AT&T suffers insider data breach - published over 9 years ago.
Content: AT&T has become the latest multinational company to suffer a data breach after one of its own employees gained access to customer data. The US mobile telecoms giant has started informing around 1,600 customers in Vermont that their personal data was breached in August. In a letter posted on the Vermont government’s website, AT&T confirmed that a form...
https://penturalabs.wordpress.com/2014/10/09/att-suffers-insider-data-breach/   
Published: 2014 10 09 14:32:02
Received: 2021 06 06 09:04:46
Feed: Pentura Labs's Blog
Source: Pentura Labs's Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: New Tactics. New Motives. New Services. - published over 9 years ago.
Content: Every day at Mandiant we respond to some of the largest cyber security incidents around the world. This gives us a front-row seat to witness what works (and what doesn't) when it comes to finding attackers and preventing them from stealing our clients' data. Attackers' tactics and motives are evolving and as a result our security strat...
http://www.fireeye.com/blog/threat-research/2014/10/tactics-motives-services.html   
Published: 2014 10 08 19:16:51
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: New Tactics. New Motives. New Services. - published over 9 years ago.
Content: Every day at Mandiant we respond to some of the largest cyber security incidents around the world. This gives us a front-row seat to witness what works (and what doesn't) when it comes to finding attackers and preventing them from stealing our clients' data. Attackers' tactics and motives are evolving and as a result our security strat...
http://www.fireeye.com/blog/threat-research/2014/10/tactics-motives-services.html   
Published: 2014 10 08 19:16:51
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: iOS Chrome Browser Opens Doors To Call Affiliate Hackers - published over 9 years ago.
Content: First blog post in a long time, so firstly I apologise for that. I was looking for a companies contact number to report a bug to them using my phone which is when I discovered this extremely weird bug. So for my testing I have only tried on an Iphone 5 running iOS 8.0.2 only the current Chrome browser version. Exploit Landscape: Chrome includes a featur...
http://trojan7malware.blogspot.com/2014/10/ios-chrome-browser-opens-doors-to-call.html   
Published: 2014 10 07 17:42:00
Received: 2023 03 31 23:02:32
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: iOS Chrome Browser Opens Doors To Call Affiliate Hackers - published over 9 years ago.
Content: First blog post in a long time, so firstly I apologise for that. I was looking for a companies contact number to report a bug to them using my phone which is when I discovered this extremely weird bug. So for my testing I have only tried on an Iphone 5 running iOS 8.0.2 only the current Chrome browser version. Exploit Landscape: Chrome includes a featur...
http://trojan7malware.blogspot.com/2014/10/ios-chrome-browser-opens-doors-to-call.html   
Published: 2014 10 07 17:42:00
Received: 2023 03 31 23:02:32
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Source code for BadUSB vulnerability posted on GitHub - published over 9 years ago.
Content:
http://www.livehacking.com/2014/10/07/source-code-for-badusb-vulnerability-posted-on-github/   
Published: 2014 10 07 11:10:03
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Article: Source code for BadUSB vulnerability posted on GitHub - published over 9 years ago.
Content:
http://www.livehacking.com/2014/10/07/source-code-for-badusb-vulnerability-posted-on-github/   
Published: 2014 10 07 11:10:03
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Adf.ly Auto Clicker 2014 - published over 9 years ago.
Content: Here is another adf.ly bot which is also working without any issue. Recently we shared a different adf.ly bot which is still working like a charm. But some how If you are facing any problem with that bot try using new proxies list, download it from below link. If still there is any problem try this bot. If you are new visitor to our site then kindly use thi...
http://hacking-share.blogspot.com/2014/10/adfly-auto-clicker-2014.html   
Published: 2014 10 04 15:19:00
Received: 2024 02 07 05:20:19
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Adf.ly Auto Clicker 2014 - published over 9 years ago.
Content: Here is another adf.ly bot which is also working without any issue. Recently we shared a different adf.ly bot which is still working like a charm. But some how If you are facing any problem with that bot try using new proxies list, download it from below link. If still there is any problem try this bot. If you are new visitor to our site then kindly use thi...
http://hacking-share.blogspot.com/2014/10/adfly-auto-clicker-2014.html   
Published: 2014 10 04 15:19:00
Received: 2024 02 07 05:20:19
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: New security flaw uncovered in WordPress - published over 9 years ago.
Content: Researchers have revealed a potentially serious flaw in WordPress software, that allows hackers to search for abandoned or inactive WordPress sites before mounting phishing attacks aimed at enticing users to install infected updates.  Hackers can then quickly hijack the website and direct visitors to deliver malicious content. WordPress is by far the most po...
https://penturalabs.wordpress.com/2014/10/03/new-security-flaw-uncovered-in-wordpress/   
Published: 2014 10 03 14:19:49
Received: 2021 06 06 09:04:46
Feed: Pentura Labs's Blog
Source: Pentura Labs's Blog
Category: Cyber Security
Topic: Cyber Security
Article: New security flaw uncovered in WordPress - published over 9 years ago.
Content: Researchers have revealed a potentially serious flaw in WordPress software, that allows hackers to search for abandoned or inactive WordPress sites before mounting phishing attacks aimed at enticing users to install infected updates.  Hackers can then quickly hijack the website and direct visitors to deliver malicious content. WordPress is by far the most po...
https://penturalabs.wordpress.com/2014/10/03/new-security-flaw-uncovered-in-wordpress/   
Published: 2014 10 03 14:19:49
Received: 2021 06 06 09:04:46
Feed: Pentura Labs's Blog
Source: Pentura Labs's Blog
Category: Cyber Security
Topic: Cyber Security
Article: ShellShock payload sample Linux.Bashlet - published over 9 years ago.
Content: Someone kindly shared their sample of the shellshock malware described by the Malware Must die group - you can read their analysis here: MMD-0027-2014 - Linux ELF bash 0day (shellshock): The fun has only just begun... Download Download. Email me if you need the password File Information File: fu4k_2485040231A35B7A465361FAF92A512D Size:...
https://contagiodump.blogspot.com/2014/10/shellshock-payload-sample-linuxbashlet.html   
Published: 2014 10 02 12:12:00
Received: 2024 03 13 18:00:20
Feed: contagio
Source: contagio
Category: Cyber Security
Topic: Cyber Security
Article: ShellShock payload sample Linux.Bashlet - published over 9 years ago.
Content: Someone kindly shared their sample of the shellshock malware described by the Malware Must die group - you can read their analysis here: MMD-0027-2014 - Linux ELF bash 0day (shellshock): The fun has only just begun... Download Download. Email me if you need the password File Information File: fu4k_2485040231A35B7A465361FAF92A512D Size:...
https://contagiodump.blogspot.com/2014/10/shellshock-payload-sample-linuxbashlet.html   
Published: 2014 10 02 12:12:00
Received: 2024 03 13 18:00:20
Feed: contagio
Source: contagio
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: A Tale Of Another SOP Bypass In Android Browser < 4.4 - published over 9 years ago.
Content: Since, my recent android SOP bypass [CVE-2014-6041] triggered a lot of eruption among the infosec community, I was motivated to research a bit more upon the android browser, it turns out that things are much worse than I thought, I managed to trigger quite a few interesting vulnerabilities inside of Android browser, one of them being another Same Origin...
http://www.rafayhackingarticles.net/2014/10/a-tale-of-another-sop-bypass-in-android.html   
Published: 2014 10 02 11:53:00
Received: 2024 02 17 13:21:47
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: A Tale Of Another SOP Bypass In Android Browser < 4.4 - published over 9 years ago.
Content: Since, my recent android SOP bypass [CVE-2014-6041] triggered a lot of eruption among the infosec community, I was motivated to research a bit more upon the android browser, it turns out that things are much worse than I thought, I managed to trigger quite a few interesting vulnerabilities inside of Android browser, one of them being another Same Origin...
http://www.rafayhackingarticles.net/2014/10/a-tale-of-another-sop-bypass-in-android.html   
Published: 2014 10 02 11:53:00
Received: 2024 02 17 13:21:47
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Change passwords regularly - a myth and a lie, don't be fooled, part 1 - published over 9 years ago.
Content: TL;DR: different passwords have different protection requirements, and different attackers using various attacks can only be prevented through different prevention methods. Password security is not simple. For real advise, checking the second post (in progress). Are you sick of password advices like "change your password regularly" or "if your password is ...
https://jumpespjump.blogspot.com/2014/10/change-passwords-regularly-myth-and-lie.html   
Published: 2014 10 01 07:17:00
Received: 2024 03 12 23:22:34
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Article: Change passwords regularly - a myth and a lie, don't be fooled, part 1 - published over 9 years ago.
Content: TL;DR: different passwords have different protection requirements, and different attackers using various attacks can only be prevented through different prevention methods. Password security is not simple. For real advise, checking the second post (in progress). Are you sick of password advices like "change your password regularly" or "if your password is ...
https://jumpespjump.blogspot.com/2014/10/change-passwords-regularly-myth-and-lie.html   
Published: 2014 10 01 07:17:00
Received: 2024 03 12 23:22:34
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Oracle Security Alert for CVE-2014-7169 - 26 September 2014 - published over 9 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/alert-cve-2014-7169-2303276.html   
Published: 2014 09 26 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Security Alert for CVE-2014-7169 - 26 September 2014 - published over 9 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/alert-cve-2014-7169-2303276.html   
Published: 2014 09 26 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Shell Shock Rapid 7 Threatsweeper - published over 9 years ago.
Content: By now, you may have heard about CVE-2014-6271, also known as the “bash bug“, or even “Shell Shock”, that may affect your organisation. It’s rated the maximum CVSS score of 10 for impact and ease of exploitability. The affected software, Bash (the Bourne Again SHell), is present on most Linux, BSD, and Unix-like systems, including Mac OS X. New packages were...
https://penturalabs.wordpress.com/2014/09/26/shell-shock-rapid-7-threatsweeper/   
Published: 2014 09 26 09:27:31
Received: 2021 06 06 09:04:46
Feed: Pentura Labs's Blog
Source: Pentura Labs's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Shell Shock Rapid 7 Threatsweeper - published over 9 years ago.
Content: By now, you may have heard about CVE-2014-6271, also known as the “bash bug“, or even “Shell Shock”, that may affect your organisation. It’s rated the maximum CVSS score of 10 for impact and ease of exploitability. The affected software, Bash (the Bourne Again SHell), is present on most Linux, BSD, and Unix-like systems, including Mac OS X. New packages were...
https://penturalabs.wordpress.com/2014/09/26/shell-shock-rapid-7-threatsweeper/   
Published: 2014 09 26 09:27:31
Received: 2021 06 06 09:04:46
Feed: Pentura Labs's Blog
Source: Pentura Labs's Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Shellshock: Code injection vulnerability found in Bash - published over 9 years ago.
Content:
http://www.livehacking.com/2014/09/26/shellshock-code-injection-vulnerability-found-in-bash/   
Published: 2014 09 26 06:54:53
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Article: Shellshock: Code injection vulnerability found in Bash - published over 9 years ago.
Content:
http://www.livehacking.com/2014/09/26/shellshock-code-injection-vulnerability-found-in-bash/   
Published: 2014 09 26 06:54:53
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Indepth Code Execution in PHP: Part Two - published over 9 years ago.
Content: This is a continued post from Code Execution in PHP; you can read the first post here, so if you haven't read that before please go ahead and read it first or else you would have problem understanding the second part. “…It’s no secret that PHP is an easy language to which anyone with amateur coding skills could work with and as a rule with poor knowled...
http://www.rafayhackingarticles.net/2014/09/indepth-code-execution-in-php-part-two.html   
Published: 2014 09 20 18:39:00
Received: 2024 02 17 13:21:47
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Indepth Code Execution in PHP: Part Two - published over 9 years ago.
Content: This is a continued post from Code Execution in PHP; you can read the first post here, so if you haven't read that before please go ahead and read it first or else you would have problem understanding the second part. “…It’s no secret that PHP is an easy language to which anyone with amateur coding skills could work with and as a rule with poor knowled...
http://www.rafayhackingarticles.net/2014/09/indepth-code-execution-in-php-part-two.html   
Published: 2014 09 20 18:39:00
Received: 2024 02 17 13:21:47
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Apple releases iOS 8 with 56 security patches - published over 9 years ago.
Content:
http://www.livehacking.com/2014/09/18/apple-releases-ios-8-with-56-security-patches/   
Published: 2014 09 18 07:22:43
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Article: Apple releases iOS 8 with 56 security patches - published over 9 years ago.
Content:
http://www.livehacking.com/2014/09/18/apple-releases-ios-8-with-56-security-patches/   
Published: 2014 09 18 07:22:43
Received: 2021 06 06 09:04:45
Feed: LIVE HACKING
Source: LIVE HACKING
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: The Five W’s of Penetration Testing - published over 9 years ago.
Content: Often in discussions with customers and potential customers, questions arise about our penetration testing services, as well as penetration testing in general. In this post, we want to walk through Mandiant's take on the five W's of penetration testing, in hopes of helping those of you who many have some of these same questions. Fo...
http://www.fireeye.com/blog/threat-research/2014/09/ws-penetration-testing.html   
Published: 2014 09 16 20:49:32
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: The Five W’s of Penetration Testing - published over 9 years ago.
Content: Often in discussions with customers and potential customers, questions arise about our penetration testing services, as well as penetration testing in general. In this post, we want to walk through Mandiant's take on the five W's of penetration testing, in hopes of helping those of you who many have some of these same questions. Fo...
http://www.fireeye.com/blog/threat-research/2014/09/ws-penetration-testing.html   
Published: 2014 09 16 20:49:32
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Article: Basic Security Testing with Linux - published over 9 years ago.
Content: With This Chapers ! Chapter 1 – Introduction Part 1: Installing and Basic Overview Chapter 2 – Installing Kali with VMWare Player Part 2 – Metasploit Tutorial Chapter 3 – Introduction to Metasploit Chapter 4 – Meterpreter Shell Part 3 – Information Gathering &amp; Mapping Chapter 5 – Recon Tools Chapter 6 – Shodan Part 4 - Attacking Hosts ...
http://hacking-share.blogspot.com/2014/09/basic-security-testing-with-linux.html   
Published: 2014 09 14 07:06:00
Received: 2024 02 07 05:20:19
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Basic Security Testing with Linux - published over 9 years ago.
Content: With This Chapers ! Chapter 1 – Introduction Part 1: Installing and Basic Overview Chapter 2 – Installing Kali with VMWare Player Part 2 – Metasploit Tutorial Chapter 3 – Introduction to Metasploit Chapter 4 – Meterpreter Shell Part 3 – Information Gathering &amp; Mapping Chapter 5 – Recon Tools Chapter 6 – Shodan Part 4 - Attacking Hosts ...
http://hacking-share.blogspot.com/2014/09/basic-security-testing-with-linux.html   
Published: 2014 09 14 07:06:00
Received: 2024 02 07 05:20:19
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Article: FLARE IDA Pro Script Series: MSDN Annotations Plugin for Malware Analysis - published over 9 years ago.
Content: The FireEye Labs Advanced Reverse Engineering (FLARE) Team continues to share knowledge and tools with the community. We started this blog series with a script for Automatic Recovery of Constructed Strings in Malware. As always, you can download these scripts at the following location: https://github.com/fireeye/flare-ida. We hope you find all th...
https://www.fireeye.com/blog/threat-research/2014/09/flare-ida-pro-script-series-msdn-annotations-ida-pro-for-malware-analysis.html   
Published: 2014 09 11 22:00:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: FLARE IDA Pro Script Series: MSDN Annotations Plugin for Malware Analysis - published over 9 years ago.
Content: The FireEye Labs Advanced Reverse Engineering (FLARE) Team continues to share knowledge and tools with the community. We started this blog series with a script for Automatic Recovery of Constructed Strings in Malware. As always, you can download these scripts at the following location: https://github.com/fireeye/flare-ida. We hope you find all th...
https://www.fireeye.com/blog/threat-research/2014/09/flare-ida-pro-script-series-msdn-annotations-ida-pro-for-malware-analysis.html   
Published: 2014 09 11 22:00:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: 2905247 - Insecure ASP.NET Site Configuration Could Allow Elevation of Privilege - Version: 2.0 - published over 9 years ago.
Content: Revision Note: V2.0 (September 9, 2014): Advisory rereleased to announce the offering of the security update via Microsoft Update, in addition to the Download-Center-only option that was provided when this advisory was originally released.Summary: Microsoft is announcing the availability of an update for Microsoft ASP.NET to address a vulnerability in ASP.NE...
https://technet.microsoft.com/en-us/library/security/2905247   
Published: 2014 09 09 17:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Article: 2905247 - Insecure ASP.NET Site Configuration Could Allow Elevation of Privilege - Version: 2.0 - published over 9 years ago.
Content: Revision Note: V2.0 (September 9, 2014): Advisory rereleased to announce the offering of the security update via Microsoft Update, in addition to the Download-Center-only option that was provided when this advisory was originally released.Summary: Microsoft is announcing the availability of an update for Microsoft ASP.NET to address a vulnerability in ASP.NE...
https://technet.microsoft.com/en-us/library/security/2905247   
Published: 2014 09 09 17:00:00
Received: 2022 04 14 18:03:38
Feed: Latest Security Advisories
Source: Latest Security Advisories
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Article: Security Implications of the Electric Smart Grid - published over 9 years ago.
Content:
https://www.securitymagazine.com/articles/85785-security-implications-of-the-electric-smart-grid   
Published: 2014 09 04 05:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Article: Security Implications of the Electric Smart Grid - published over 9 years ago.
Content:
https://www.securitymagazine.com/articles/85785-security-implications-of-the-electric-smart-grid   
Published: 2014 09 04 05:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Article: Defense in Depth: A Layered Approach to Network Security - published over 9 years ago.
Content:
https://www.securitymagazine.com/articles/85788-defense-in-depth-a-layered-approach-to-network-security   
Published: 2014 09 01 04:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Article: Defense in Depth: A Layered Approach to Network Security - published over 9 years ago.
Content:
https://www.securitymagazine.com/articles/85788-defense-in-depth-a-layered-approach-to-network-security   
Published: 2014 09 01 04:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Article: Automating Security Incident Respons - published over 9 years ago.
Content:
https://www.securitymagazine.com/articles/85789-automating-security-incident-respons   
Published: 2014 09 01 04:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Article: Automating Security Incident Respons - published over 9 years ago.
Content:
https://www.securitymagazine.com/articles/85789-automating-security-incident-respons   
Published: 2014 09 01 04:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report

All Articles

Ordered by Date Published : Year: "2014"
Page: 1 (of 4) > >>

Total Articles in this collection: 240


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor