All Articles

Ordered by Date Received : Year: "2023" Month: "04"
Page: << < 207 (of 208) > >>

Total Articles in this collection: 10,434

Navigation Help at the bottom of the page
Article: "Alexa, what is my wifi password?" by Daniel, a 14 year old developer - published about 1 year ago.
Content: submitted by /u/Gallus [link] [comments]
https://www.reddit.com/r/netsec/comments/128miw8/alexa_what_is_my_wifi_password_by_daniel_a_14/   
Published: 2023 04 01 13:30:27
Received: 2023 04 01 13:43:38
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: "Alexa, what is my wifi password?" by Daniel, a 14 year old developer - published about 1 year ago.
Content: submitted by /u/Gallus [link] [comments]
https://www.reddit.com/r/netsec/comments/128miw8/alexa_what_is_my_wifi_password_by_daniel_a_14/   
Published: 2023 04 01 13:30:27
Received: 2023 04 01 13:43:38
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: Developing a Robust Vulnerability Detection Tool for ink! - published about 1 year ago.
Content: submitted by /u/kruksym [link] [comments]...
https://www.reddit.com/r/netsec/comments/128mtmj/developing_a_robust_vulnerability_detection_tool/   
Published: 2023 04 01 13:42:32
Received: 2023 04 01 13:43:38
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: Developing a Robust Vulnerability Detection Tool for ink! - published about 1 year ago.
Content: submitted by /u/kruksym [link] [comments]...
https://www.reddit.com/r/netsec/comments/128mtmj/developing_a_robust_vulnerability_detection_tool/   
Published: 2023 04 01 13:42:32
Received: 2023 04 01 13:43:38
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: ‘Vulkan’ Leak Offers a Peek at Russia’s Cyberwar Playbook - published about 1 year ago.
Content:
https://www.wired.com/story/vulkan-files-russia-security-roundup/   
Published: 2023 04 01 13:00:00
Received: 2023 04 01 13:22:56
Feed: Wired.com – Security Feed
Source: Wired
Category: News
Topic: Cyber Security
Article: ‘Vulkan’ Leak Offers a Peek at Russia’s Cyberwar Playbook - published about 1 year ago.
Content:
https://www.wired.com/story/vulkan-files-russia-security-roundup/   
Published: 2023 04 01 13:00:00
Received: 2023 04 01 13:22:56
Feed: Wired.com – Security Feed
Source: Wired
Category: News
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Top Stories: WWDC Announced, iOS 16.4 Released, Apple Music Classical Now Available - published about 1 year ago.
Content:
https://www.macrumors.com/2023/04/01/top-stories-wwdc-2023-announced/   
Published: 2023 04 01 13:00:00
Received: 2023 04 01 13:05:48
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Top Stories: WWDC Announced, iOS 16.4 Released, Apple Music Classical Now Available - published about 1 year ago.
Content:
https://www.macrumors.com/2023/04/01/top-stories-wwdc-2023-announced/   
Published: 2023 04 01 13:00:00
Received: 2023 04 01 13:05:48
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: [webapps] Apache 2.4.x - Buffer Overflow - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51193   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 13:05:34
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Apache 2.4.x - Buffer Overflow - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51193   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 13:05:34
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: [webapps] Centos Web Panel 7 v0.9.8.1147 - Unauthenticated Remote Code Execution (RCE) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51194   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 13:05:34
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Centos Web Panel 7 v0.9.8.1147 - Unauthenticated Remote Code Execution (RCE) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51194   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 13:05:34
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: [remote] Nexxt Router Firmware 42.103.1.5095 - Remote Code Execution (RCE) (Authenticated) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51195   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 13:05:34
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [remote] Nexxt Router Firmware 42.103.1.5095 - Remote Code Execution (RCE) (Authenticated) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51195   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 13:05:34
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [dos] AimOne Video Converter V2.04 Build 103 - Buffer Overflow (DoS) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51196   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 13:05:34
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [dos] AimOne Video Converter V2.04 Build 103 - Buffer Overflow (DoS) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51196   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 13:05:34
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: [webapps] Yahoo User Interface library (YUI2) TreeView v2.8.2 - Multiple Reflected Cross Site Scripting (XSS) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51198   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 13:05:33
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Yahoo User Interface library (YUI2) TreeView v2.8.2 - Multiple Reflected Cross Site Scripting (XSS) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51198   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 13:05:33
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: [local] NetIQ/Microfocus Performance Endpoint v5.1 - remote root/SYSTEM exploit - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51199   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 13:05:33
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] NetIQ/Microfocus Performance Endpoint v5.1 - remote root/SYSTEM exploit - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51199   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 13:05:33
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] ELSI Smart Floor V3.3.3 - Stored Cross-Site Scripting (XSS) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51200   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 13:05:33
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] ELSI Smart Floor V3.3.3 - Stored Cross-Site Scripting (XSS) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51200   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 13:05:33
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: [webapps] Reprise Software RLM v14.2BL4 - Cross-Site Scripting (XSS) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51188   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:45:13
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Reprise Software RLM v14.2BL4 - Cross-Site Scripting (XSS) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51188   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:45:13
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: [remote] Hughes Satellite Router HX200 v8.3.1.14 - Remote File Inclusion - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51190   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:45:13
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [remote] Hughes Satellite Router HX200 v8.3.1.14 - Remote File Inclusion - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51190   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:45:13
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [remote] TP-Link TL-WR902AC firmware 210730 (V3) - Remote Code Execution (RCE) (Authenticated) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51192   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:45:13
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [remote] TP-Link TL-WR902AC firmware 210730 (V3) - Remote Code Execution (RCE) (Authenticated) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51192   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:45:13
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Agencies hunt for hacker “9Near” - published about 1 year ago.
Content:
https://www.databreaches.net/agencies-hunt-for-hacker-9near/   
Published: 2023 04 01 12:14:34
Received: 2023 04 01 12:26:06
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Article: Agencies hunt for hacker “9Near” - published about 1 year ago.
Content:
https://www.databreaches.net/agencies-hunt-for-hacker-9near/   
Published: 2023 04 01 12:14:34
Received: 2023 04 01 12:26:06
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: FDA requires medical devices be secured against cyberattacks - published about 1 year ago.
Content:
https://www.databreaches.net/fda-requires-medical-devices-be-secured-against-cyberattacks/   
Published: 2023 04 01 12:14:42
Received: 2023 04 01 12:26:06
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Article: FDA requires medical devices be secured against cyberattacks - published about 1 year ago.
Content:
https://www.databreaches.net/fda-requires-medical-devices-be-secured-against-cyberattacks/   
Published: 2023 04 01 12:14:42
Received: 2023 04 01 12:26:06
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Article: ‘Vulkan files’ leak reveals Putin’s global and domestic cyberwarfare tactics - published about 1 year ago.
Content:
https://www.databreaches.net/vulkan-files-leak-reveals-putins-global-and-domestic-cyberwarfare-tactics/   
Published: 2023 04 01 12:14:59
Received: 2023 04 01 12:26:06
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Article: ‘Vulkan files’ leak reveals Putin’s global and domestic cyberwarfare tactics - published about 1 year ago.
Content:
https://www.databreaches.net/vulkan-files-leak-reveals-putins-global-and-domestic-cyberwarfare-tactics/   
Published: 2023 04 01 12:14:59
Received: 2023 04 01 12:26:06
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: [webapps] GitLab v15.3 - Remote Code Execution (RCE) (Authenticated) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51181   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:25:30
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] GitLab v15.3 - Remote Code Execution (RCE) (Authenticated) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51181   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:25:30
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: [local] Splashtop 8.71.12001.0 - Unquoted Service Path - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51182   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:25:30
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] Splashtop 8.71.12001.0 - Unquoted Service Path - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51182   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:25:30
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [remote] AD Manager Plus 7122 - Remote Code Execution (RCE) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51183   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:25:30
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [remote] AD Manager Plus 7122 - Remote Code Execution (RCE) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51183   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:25:30
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: [webapps] XCMS v1.83 - Remote Command Execution (RCE) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51184   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:25:30
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] XCMS v1.83 - Remote Command Execution (RCE) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51184   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:25:30
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: [webapps] perfSONAR v4.4.5 - Partial Blind CSRF - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51186   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:25:30
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] perfSONAR v4.4.5 - Partial Blind CSRF - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51186   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:25:30
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] SugarCRM 12.2.0 - Remote Code Execution (RCE) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51187   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:25:29
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] SugarCRM 12.2.0 - Remote Code Execution (RCE) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51187   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:25:29
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: BadGer, Amp, cisc0ninja and PlayaJoe return to infosec/hacking - published about 1 year ago.
Content:
https://www.soldierx.com/news/BadGer-Amp-cisc0ninja-and-PlayaJoe-return-infosechacking   
Published: 2023 04 01 11:40:33
Received: 2023 04 01 12:24:02
Feed: SOLDIERX.COM - Nobody Can Stop Information Insemination
Source: SOLDIERX.COM - Nobody Can Stop Information Insemination
Category: Cyber Security
Topic: Cyber Security
Article: BadGer, Amp, cisc0ninja and PlayaJoe return to infosec/hacking - published about 1 year ago.
Content:
https://www.soldierx.com/news/BadGer-Amp-cisc0ninja-and-PlayaJoe-return-infosechacking   
Published: 2023 04 01 11:40:33
Received: 2023 04 01 12:24:02
Feed: SOLDIERX.COM - Nobody Can Stop Information Insemination
Source: SOLDIERX.COM - Nobody Can Stop Information Insemination
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: [webapps] GeoVision Camera GV-ADR2701 - Authentication Bypass - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51179   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:05:13
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] GeoVision Camera GV-ADR2701 - Authentication Bypass - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51179   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:05:13
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] Enlightenment v0.25.3 - Privilege escalation - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51180   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:05:13
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] Enlightenment v0.25.3 - Privilege escalation - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51180   
Published: 2023 04 01 00:00:00
Received: 2023 04 01 12:05:13
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Noseyparker - A Command-Line Program That Finds Secrets And Sensitive Information In Textual Data And Git History - published about 1 year ago.
Content:
http://www.kitploit.com/2023/04/noseyparker-command-line-program-that.html   
Published: 2023 04 01 11:30:00
Received: 2023 04 01 12:04:34
Feed: PenTest and Hacking Tools - powered by FeedBurner
Source: PenTest and Hacking Tools - powered by FeedBurner
Category: News
Topic: Security Tooling
Article: Noseyparker - A Command-Line Program That Finds Secrets And Sensitive Information In Textual Data And Git History - published about 1 year ago.
Content:
http://www.kitploit.com/2023/04/noseyparker-command-line-program-that.html   
Published: 2023 04 01 11:30:00
Received: 2023 04 01 12:04:34
Feed: PenTest and Hacking Tools - powered by FeedBurner
Source: PenTest and Hacking Tools - powered by FeedBurner
Category: News
Topic: Security Tooling
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: BadGer, Amp, cisc0ninja and PlayaJoe return to infosec/hacking - published about 1 year ago.
Content:
https://www.soldierx.com/node/8084   
Published: 2023 04 01 11:40:33
Received: 2023 04 01 11:43:52
Feed: SOLDIERX.COM - Nobody Can Stop Information Insemination
Source: SOLDIERX.COM - Nobody Can Stop Information Insemination
Category: Cyber Security
Topic: Cyber Security
Article: BadGer, Amp, cisc0ninja and PlayaJoe return to infosec/hacking - published about 1 year ago.
Content:
https://www.soldierx.com/node/8084   
Published: 2023 04 01 11:40:33
Received: 2023 04 01 11:43:52
Feed: SOLDIERX.COM - Nobody Can Stop Information Insemination
Source: SOLDIERX.COM - Nobody Can Stop Information Insemination
Category: Cyber Security
Topic: Cyber Security
Article: German Police Raid DDoS-Friendly Host ‘FlyHosting’ - published about 1 year ago.
Content: Authorities in Germany this week seized Internet servers that powered FlyHosting, a dark web offering that catered to cybercriminals operating DDoS-for-hire services, KrebsOnSecurity has learned. FlyHosting first advertised on cybercrime forums in November 2022, saying it was a Germany-based hosting firm that was open for business to anyone looking for a rel...
https://krebsonsecurity.com/2023/03/german-police-raid-ddos-friendly-host-flyhosting/   
Published: 2023 03 31 18:35:15
Received: 2023 04 01 11:42:43
Feed: Krebs on Security
Source: Krebs on Security
Category: Cyber Security
Topic: Cyber Security
Article: German Police Raid DDoS-Friendly Host ‘FlyHosting’ - published about 1 year ago.
Content: Authorities in Germany this week seized Internet servers that powered FlyHosting, a dark web offering that catered to cybercriminals operating DDoS-for-hire services, KrebsOnSecurity has learned. FlyHosting first advertised on cybercrime forums in November 2022, saying it was a Germany-based hosting firm that was open for business to anyone looking for a rel...
https://krebsonsecurity.com/2023/03/german-police-raid-ddos-friendly-host-flyhosting/   
Published: 2023 03 31 18:35:15
Received: 2023 04 01 11:42:43
Feed: Krebs on Security
Source: Krebs on Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: DISH slapped with multiple lawsuits after ransomware cyber attack - published about 1 year ago.
Content:
https://www.bleepingcomputer.com/news/security/dish-slapped-with-multiple-lawsuits-after-ransomware-cyber-attack/   
Published: 2023 04 01 10:39:00
Received: 2023 04 01 10:44:18
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: DISH slapped with multiple lawsuits after ransomware cyber attack - published about 1 year ago.
Content:
https://www.bleepingcomputer.com/news/security/dish-slapped-with-multiple-lawsuits-after-ransomware-cyber-attack/   
Published: 2023 04 01 10:39:00
Received: 2023 04 01 10:44:18
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: The Defender's Guide to the 3CX Supply Chain Attack - How it happened, why it matters, and what's being done about it - published about 1 year ago.
Content: submitted by /u/SuaveHobo [link] [comments]
https://www.reddit.com/r/netsec/comments/128iamx/the_defenders_guide_to_the_3cx_supply_chain/   
Published: 2023 04 01 10:33:18
Received: 2023 04 01 10:43:23
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: The Defender's Guide to the 3CX Supply Chain Attack - How it happened, why it matters, and what's being done about it - published about 1 year ago.
Content: submitted by /u/SuaveHobo [link] [comments]
https://www.reddit.com/r/netsec/comments/128iamx/the_defenders_guide_to_the_3cx_supply_chain/   
Published: 2023 04 01 10:33:18
Received: 2023 04 01 10:43:23
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: CVE-2023-1790 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1790   
Published: 2023 04 01 09:15:07
Received: 2023 04 01 10:16:10
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-1790 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1790   
Published: 2023 04 01 09:15:07
Received: 2023 04 01 10:16:10
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2023-0198 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0198   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:52
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0198 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0198   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:52
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2023-0197 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0197   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:52
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0197 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0197   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:52
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0195 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0195   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:52
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0195 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0195   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:52
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2023-0194 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0194   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:52
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0194 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0194   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:52
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2023-0192 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0192   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0192 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0192   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0191 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0191   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0191 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0191   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2023-0189 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0189   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0189 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0189   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2023-0188 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0188   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0188 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0188   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0187 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0187   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0187 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0187   
Published: 2023 04 01 05:15:08
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Article: CVE-2023-0186 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0186   
Published: 2023 04 01 05:15:07
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0186 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0186   
Published: 2023 04 01 05:15:07
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2023-0185 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0185   
Published: 2023 04 01 05:15:07
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0185 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0185   
Published: 2023 04 01 05:15:07
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0183 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0183   
Published: 2023 04 01 05:15:07
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0183 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0183   
Published: 2023 04 01 05:15:07
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Article: CVE-2023-0182 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0182   
Published: 2023 04 01 05:15:07
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0182 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0182   
Published: 2023 04 01 05:15:07
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2023-0181 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0181   
Published: 2023 04 01 05:15:07
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0181 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0181   
Published: 2023 04 01 05:15:07
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0180 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0180   
Published: 2023 04 01 05:15:07
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-0180 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0180   
Published: 2023 04 01 05:15:07
Received: 2023 04 01 10:15:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: Exploiting Hibernate Injection in "Order by" Clause (Oracle database) - published about 1 year ago.
Content: submitted by /u/1046ica [link] [comments]
https://www.reddit.com/r/netsec/comments/128hhao/exploiting_hibernate_injection_in_order_by_clause/   
Published: 2023 04 01 09:54:31
Received: 2023 04 01 10:03:45
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: Exploiting Hibernate Injection in "Order by" Clause (Oracle database) - published about 1 year ago.
Content: submitted by /u/1046ica [link] [comments]
https://www.reddit.com/r/netsec/comments/128hhao/exploiting_hibernate_injection_in_order_by_clause/   
Published: 2023 04 01 09:54:31
Received: 2023 04 01 10:03:45
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: Microsoft Fixes New Azure AD Vulnerability Impacting Bing Search and Major Apps - published about 1 year ago.
Content:
https://thehackernews.com/2023/04/microsoft-fixes-new-azure-ad.html   
Published: 2023 04 01 08:33:00
Received: 2023 04 01 09:23:15
Feed: The Hacker News [ THN ] - Best Security Blog
Source: The Hacker News [ THN ] - Best Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Microsoft Fixes New Azure AD Vulnerability Impacting Bing Search and Major Apps - published about 1 year ago.
Content:
https://thehackernews.com/2023/04/microsoft-fixes-new-azure-ad.html   
Published: 2023 04 01 08:33:00
Received: 2023 04 01 09:23:15
Feed: The Hacker News [ THN ] - Best Security Blog
Source: The Hacker News [ THN ] - Best Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Engineer Brings Wires and USB-C Connector to AirPods - published about 1 year ago.
Content:
https://www.macrumors.com/2023/04/01/engineer-brings-wires-to-airpods/   
Published: 2023 04 01 08:00:27
Received: 2023 04 01 08:05:44
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Engineer Brings Wires and USB-C Connector to AirPods - published about 1 year ago.
Content:
https://www.macrumors.com/2023/04/01/engineer-brings-wires-to-airpods/   
Published: 2023 04 01 08:00:27
Received: 2023 04 01 08:05:44
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Ukrainian cops nab suspects accused of stealing $4.3m from victims across Europe - published about 1 year ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2023/04/01/ukrainian_cops_arrest/   
Published: 2023 04 01 07:25:14
Received: 2023 04 01 07:44:10
Feed: The Register - Security
Source: The Register - Security
Category: Cyber Security
Topic: Cyber Security
Article: Ukrainian cops nab suspects accused of stealing $4.3m from victims across Europe - published about 1 year ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2023/04/01/ukrainian_cops_arrest/   
Published: 2023 04 01 07:25:14
Received: 2023 04 01 07:44:10
Feed: The Register - Security
Source: The Register - Security
Category: Cyber Security
Topic: Cyber Security
Article: Leveraging LLMs for solving bounty hunting pain points - published about 1 year ago.
Content: submitted by /u/DebugDucky [link] [comments]...
https://www.reddit.com/r/netsec/comments/128eokl/leveraging_llms_for_solving_bounty_hunting_pain/   
Published: 2023 04 01 07:27:06
Received: 2023 04 01 07:43:59
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: Leveraging LLMs for solving bounty hunting pain points - published about 1 year ago.
Content: submitted by /u/DebugDucky [link] [comments]...
https://www.reddit.com/r/netsec/comments/128eokl/leveraging_llms_for_solving_bounty_hunting_pain/   
Published: 2023 04 01 07:27:06
Received: 2023 04 01 07:43:59
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Article: Ukrainian cops nab suspects accused of stealing $4.3m from victims across Europe - published about 1 year ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2023/04/01/ukrainian_cops_arrest/   
Published: 2023 04 01 07:25:14
Received: 2023 04 01 07:42:44
Feed: The Register - Security
Source: The Register
Category: News
Topic: Cyber Security
Article: Ukrainian cops nab suspects accused of stealing $4.3m from victims across Europe - published about 1 year ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2023/04/01/ukrainian_cops_arrest/   
Published: 2023 04 01 07:25:14
Received: 2023 04 01 07:42:44
Feed: The Register - Security
Source: The Register
Category: News
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Overview of Content Published in March - published about 1 year ago.
Content: Here is an overview of content I published in March: Blog posts: Update: oledump.py Version 0.0.73 Update: python-per-line.py version 0.0.10 Update: myjson-filter.py Version 0.0.4 SANS ISC Diary entries: YARA: Detect The Unexpected … String Obfuscation: Character Pair Reversal Windows 11 Snipping Tool Privacy Bug: Inspecting PNG Files CyberChef Version...
https://blog.didierstevens.com/2023/04/01/overview-of-content-published-in-march-8/   
Published: 2023 04 01 07:25:31
Received: 2023 04 01 07:41:17
Feed: Didier Stevens
Source: Didier Stevens
Category: Cyber Security
Topic: Cyber Security
Article: Overview of Content Published in March - published about 1 year ago.
Content: Here is an overview of content I published in March: Blog posts: Update: oledump.py Version 0.0.73 Update: python-per-line.py version 0.0.10 Update: myjson-filter.py Version 0.0.4 SANS ISC Diary entries: YARA: Detect The Unexpected … String Obfuscation: Character Pair Reversal Windows 11 Snipping Tool Privacy Bug: Inspecting PNG Files CyberChef Version...
https://blog.didierstevens.com/2023/04/01/overview-of-content-published-in-march-8/   
Published: 2023 04 01 07:25:31
Received: 2023 04 01 07:41:17
Feed: Didier Stevens
Source: Didier Stevens
Category: Cyber Security
Topic: Cyber Security
Article: Cacti, Realtek, and IBM Aspera Faspex Vulnerabilities Under Active Exploitation - published about 1 year ago.
Content:
https://thehackernews.com/2023/04/cacti-realtek-and-ibm-aspera-faspex.html   
Published: 2023 04 01 04:51:00
Received: 2023 04 01 06:03:24
Feed: The Hacker News
Source: The Hacker News
Category: News
Topic: Cyber Security
Article: Cacti, Realtek, and IBM Aspera Faspex Vulnerabilities Under Active Exploitation - published about 1 year ago.
Content:
https://thehackernews.com/2023/04/cacti-realtek-and-ibm-aspera-faspex.html   
Published: 2023 04 01 04:51:00
Received: 2023 04 01 06:03:24
Feed: The Hacker News
Source: The Hacker News
Category: News
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Android Browser Same Origin Policy Bypass < 4.4 - CVE-2014-6041 - published over 9 years ago.
Content: Introduction Same Origin Policy (SOP) is one of the most important security mechanisms that are applied in modern browsers, the basic idea behind the SOP is the javaScript from one origin should not be able to access the properties of a website on another origin. The origin is formed by the combination of Scheme, domain and port with the port being an e...
http://www.rafayhackingarticles.net/2014/08/android-browser-same-origin-policy.html   
Published: 2014 08 31 09:33:00
Received: 2023 04 01 05:22:27
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Android Browser Same Origin Policy Bypass < 4.4 - CVE-2014-6041 - published over 9 years ago.
Content: Introduction Same Origin Policy (SOP) is one of the most important security mechanisms that are applied in modern browsers, the basic idea behind the SOP is the javaScript from one origin should not be able to access the properties of a website on another origin. The origin is formed by the combination of Scheme, domain and port with the port being an e...
http://www.rafayhackingarticles.net/2014/08/android-browser-same-origin-policy.html   
Published: 2014 08 31 09:33:00
Received: 2023 04 01 05:22:27
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Indepth Code Execution in PHP: Part Two - published over 9 years ago.
Content: This is a continued post from Code Execution in PHP; you can read the first post here, so if you haven't read that before please go ahead and read it first or else you would have problem understanding the second part. “…It’s no secret that PHP is an easy language to which anyone with amateur coding skills could work with and as a rule with poor knowled...
http://www.rafayhackingarticles.net/2014/09/indepth-code-execution-in-php-part-two.html   
Published: 2014 09 20 18:39:00
Received: 2023 04 01 05:22:27
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Indepth Code Execution in PHP: Part Two - published over 9 years ago.
Content: This is a continued post from Code Execution in PHP; you can read the first post here, so if you haven't read that before please go ahead and read it first or else you would have problem understanding the second part. “…It’s no secret that PHP is an easy language to which anyone with amateur coding skills could work with and as a rule with poor knowled...
http://www.rafayhackingarticles.net/2014/09/indepth-code-execution-in-php-part-two.html   
Published: 2014 09 20 18:39:00
Received: 2023 04 01 05:22:27
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Article: A Tale Of Another SOP Bypass In Android Browser < 4.4 - published over 9 years ago.
Content: Since, my recent android SOP bypass [CVE-2014-6041] triggered a lot of eruption among the infosec community, I was motivated to research a bit more upon the android browser, it turns out that things are much worse than I thought, I managed to trigger quite a few interesting vulnerabilities inside of Android browser, one of them being another Same Origin...
http://www.rafayhackingarticles.net/2014/10/a-tale-of-another-sop-bypass-in-android.html   
Published: 2014 10 02 11:53:00
Received: 2023 04 01 05:22:27
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: A Tale Of Another SOP Bypass In Android Browser < 4.4 - published over 9 years ago.
Content: Since, my recent android SOP bypass [CVE-2014-6041] triggered a lot of eruption among the infosec community, I was motivated to research a bit more upon the android browser, it turns out that things are much worse than I thought, I managed to trigger quite a few interesting vulnerabilities inside of Android browser, one of them being another Same Origin...
http://www.rafayhackingarticles.net/2014/10/a-tale-of-another-sop-bypass-in-android.html   
Published: 2014 10 02 11:53:00
Received: 2023 04 01 05:22:27
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Common Attacks Against Modems - published over 9 years ago.
Content: 0x01: Introduction to Modems The term DSL modem is technically used to describe "a modem which connects to a single computer, through a USB port or is installed in a computer PCI slot". The more common DSL router which combines the function of a DSL modem and a home router is a standalone device which could be connected to multiple computers through m...
http://www.rafayhackingarticles.net/2014/12/common-attacks-against-modems.html   
Published: 2014 12 14 19:40:00
Received: 2023 04 01 05:22:27
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Common Attacks Against Modems - published over 9 years ago.
Content: 0x01: Introduction to Modems The term DSL modem is technically used to describe "a modem which connects to a single computer, through a USB port or is installed in a computer PCI slot". The more common DSL router which combines the function of a DSL modem and a home router is a standalone device which could be connected to multiple computers through m...
http://www.rafayhackingarticles.net/2014/12/common-attacks-against-modems.html   
Published: 2014 12 14 19:40:00
Received: 2023 04 01 05:22:27
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Bad Meets evil - PHP meets Regular Expressions - published over 9 years ago.
Content: twi This article would briefly discuss the reason why Regular Expressions might not be suitable for filtersand how things could turn miserably bad when PHP comes is used with Regular Expressions. The post would then continue with the write-up of a relevant scenario based challenge, and finally will conclude with the author’s opinion on the topic. Common...
http://www.rafayhackingarticles.net/2014/12/bad-meets-evil-php-meets-regular.html   
Published: 2014 12 25 11:33:00
Received: 2023 04 01 05:22:27
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Bad Meets evil - PHP meets Regular Expressions - published over 9 years ago.
Content: twi This article would briefly discuss the reason why Regular Expressions might not be suitable for filtersand how things could turn miserably bad when PHP comes is used with Regular Expressions. The post would then continue with the write-up of a relevant scenario based challenge, and finally will conclude with the author’s opinion on the topic. Common...
http://www.rafayhackingarticles.net/2014/12/bad-meets-evil-php-meets-regular.html   
Published: 2014 12 25 11:33:00
Received: 2023 04 01 05:22:27
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Article: Android Browser Cross Scheme Data Exposure + Intent Scheme Attack - published over 9 years ago.
Content: tl;dr This exploit is an issue present in Android browser &lt; 4.4 and several other android browsers which allows an attacker to read sqlite cookie database file and hence exposing all cookies. Along with it we also talk about a Cross Scheme Data exposure attack in Android &lt; 4.4. Introduction During my research on ASOP (Stock Browser) I found out th...
http://www.rafayhackingarticles.net/2014/12/android-browser-cross-scheme-data.html   
Published: 2014 12 29 10:00:00
Received: 2023 04 01 05:22:27
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Android Browser Cross Scheme Data Exposure + Intent Scheme Attack - published over 9 years ago.
Content: tl;dr This exploit is an issue present in Android browser &lt; 4.4 and several other android browsers which allows an attacker to read sqlite cookie database file and hence exposing all cookies. Along with it we also talk about a Cross Scheme Data exposure attack in Android &lt; 4.4. Introduction During my research on ASOP (Stock Browser) I found out th...
http://www.rafayhackingarticles.net/2014/12/android-browser-cross-scheme-data.html   
Published: 2014 12 29 10:00:00
Received: 2023 04 01 05:22:27
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Android Browser Kitkat Content Spoofing Vulnerability - published about 9 years ago.
Content: The following is a low risk vulnerability that was found few months ago while testing the latest Android Stock browser on Android Kitkat.  The issue that was found is commonly referred as Content spoofing Vulnerability or dialog box spoofing vulnerability which could be used to fake an alert message on a legitimate website. In other words, i could d...
http://www.rafayhackingarticles.net/2015/03/android-browser-kitkat-content-spoofing.html   
Published: 2015 03 12 05:41:00
Received: 2023 04 01 05:22:27
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Android Browser Kitkat Content Spoofing Vulnerability - published about 9 years ago.
Content: The following is a low risk vulnerability that was found few months ago while testing the latest Android Stock browser on Android Kitkat.  The issue that was found is commonly referred as Content spoofing Vulnerability or dialog box spoofing vulnerability which could be used to fake an alert message on a legitimate website. In other words, i could d...
http://www.rafayhackingarticles.net/2015/03/android-browser-kitkat-content-spoofing.html   
Published: 2015 03 12 05:41:00
Received: 2023 04 01 05:22:27
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: CSP 2015 Capture The Flag Writeup - published about 9 years ago.
Content: On 11th April Giuseppe Trotta and myself organized a CTF (Capture The Flag) competition for Cyber Secure Pakistan (A conference that combines all the stakeholders). The challenge was hosted on hack.me and contained 9 different challenges, some challenges itself contained sub-challenges. Overall, we received great feedback from vast majority of participan...
http://www.rafayhackingarticles.net/2015/04/csp-2015-capture-flag-writeup.html   
Published: 2015 04 18 07:31:00
Received: 2023 04 01 05:22:27
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: CSP 2015 Capture The Flag Writeup - published about 9 years ago.
Content: On 11th April Giuseppe Trotta and myself organized a CTF (Capture The Flag) competition for Cyber Secure Pakistan (A conference that combines all the stakeholders). The challenge was hosted on hack.me and contained 9 different challenges, some challenges itself contained sub-challenges. Overall, we received great feedback from vast majority of participan...
http://www.rafayhackingarticles.net/2015/04/csp-2015-capture-flag-writeup.html   
Published: 2015 04 18 07:31:00
Received: 2023 04 01 05:22:27
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Sucuri WAF XSS Filter Bypass - published about 9 years ago.
Content: Introduction Sucuri Cloud Proxy is a very well known WAF capable of preventing DOS, SQL Injection, XSS and malware detection and prevention. It acts as a reverse proxy which means that all the traffic sent to an application behind Sucuri WAF would be first sent to Sucuri's network which (based upon it's signature database) would check if a particular req...
http://www.rafayhackingarticles.net/2015/04/sucuri-waf-xss-filter-bypass.html   
Published: 2015 04 25 14:10:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Sucuri WAF XSS Filter Bypass - published about 9 years ago.
Content: Introduction Sucuri Cloud Proxy is a very well known WAF capable of preventing DOS, SQL Injection, XSS and malware detection and prevention. It acts as a reverse proxy which means that all the traffic sent to an application behind Sucuri WAF would be first sent to Sucuri's network which (based upon it's signature database) would check if a particular req...
http://www.rafayhackingarticles.net/2015/04/sucuri-waf-xss-filter-bypass.html   
Published: 2015 04 25 14:10:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Android Browser All Versions - Address Bar Spoofing Vulnerability - CVE-2015-3830 - published about 9 years ago.
Content: Introduction Google security team themselves state that "We recognize that the address bar is the only reliable security indicator in modern browsers" and if the only reliable security indicator could be controlled by an attacker it could carry adverse affects, For instance potentially tricking users into supplying sensitive information to a malicious ...
http://www.rafayhackingarticles.net/2015/05/android-browser-address-bar-spoofing-vulnerability.html   
Published: 2015 05 18 18:14:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Android Browser All Versions - Address Bar Spoofing Vulnerability - CVE-2015-3830 - published about 9 years ago.
Content: Introduction Google security team themselves state that "We recognize that the address bar is the only reliable security indicator in modern browsers" and if the only reliable security indicator could be controlled by an attacker it could carry adverse affects, For instance potentially tricking users into supplying sensitive information to a malicious ...
http://www.rafayhackingarticles.net/2015/05/android-browser-address-bar-spoofing-vulnerability.html   
Published: 2015 05 18 18:14:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Paypal Mobile Verification And Payment Restrictions Bypass - published over 8 years ago.
Content: In this post, i would like to share a very simple logic flaw I found earlier this year I have found a way to circumvent mobile verification by utilizing a different portal for logging into a paypal account. The flaw lies in the fact that paypal does not perform two step verification/authorization checks on all different portals that are used to log into ...
http://www.rafayhackingarticles.net/2015/09/paypal-mobile-verification-bypass.html   
Published: 2015 09 25 19:03:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Paypal Mobile Verification And Payment Restrictions Bypass - published over 8 years ago.
Content: In this post, i would like to share a very simple logic flaw I found earlier this year I have found a way to circumvent mobile verification by utilizing a different portal for logging into a paypal account. The flaw lies in the fact that paypal does not perform two step verification/authorization checks on all different portals that are used to log into ...
http://www.rafayhackingarticles.net/2015/09/paypal-mobile-verification-bypass.html   
Published: 2015 09 25 19:03:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Article: Secure Application Development And Modern Defenses - published over 8 years ago.
Content: Abstract When it comes to the internet, security has always been an after-thought. A great evidence to support the theory can be seen when we look at the history of the internet. The internet was created by US military back in 1969, branded as "Arpanet" at that time. In 1973, ARPANET created TCP IP protocol suite which later enabled the development of...
http://www.rafayhackingarticles.net/2015/12/secure-application-development-Modern-Defenses.html   
Published: 2015 12 18 19:51:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Secure Application Development And Modern Defenses - published over 8 years ago.
Content: Abstract When it comes to the internet, security has always been an after-thought. A great evidence to support the theory can be seen when we look at the history of the internet. The internet was created by US military back in 1969, branded as "Arpanet" at that time. In 1973, ARPANET created TCP IP protocol suite which later enabled the development of...
http://www.rafayhackingarticles.net/2015/12/secure-application-development-Modern-Defenses.html   
Published: 2015 12 18 19:51:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Facebook Account Hacked! What To Do Now? - published over 8 years ago.
Content: Every single day i get emails in my inbox and on my facebook page from users querying about how to recover hacked facebook account and a common problem i see in all of them is that they are proactive. Everyone searches for Facebook account recovery softwares, Facebook hacking softwares and recovery mechanisms after their facebook or any other email accou...
http://www.rafayhackingarticles.net/2016/01/facebook-account-hacked-what-to-do-know.html   
Published: 2016 01 17 16:51:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Facebook Account Hacked! What To Do Now? - published over 8 years ago.
Content: Every single day i get emails in my inbox and on my facebook page from users querying about how to recover hacked facebook account and a common problem i see in all of them is that they are proactive. Everyone searches for Facebook account recovery softwares, Facebook hacking softwares and recovery mechanisms after their facebook or any other email accou...
http://www.rafayhackingarticles.net/2016/01/facebook-account-hacked-what-to-do-know.html   
Published: 2016 01 17 16:51:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: 7 Qualities of Highly Effective Hackers - published over 8 years ago.
Content: When asked to write on this topic, I admit that it made me fringe just a bit. Because I don't consider myself to be a highly effective hacker. I find myself as a noob everywhere that I'm trying to learn new things, or I am frustrated with the most ridiculous "hacker" material on the web, written by school-taught programmers that follow step by step...
http://www.rafayhackingarticles.net/2013/12/7-qualities-of-highly-effective-hackers.html   
Published: 2016 02 09 21:03:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: 7 Qualities of Highly Effective Hackers - published over 8 years ago.
Content: When asked to write on this topic, I admit that it made me fringe just a bit. Because I don't consider myself to be a highly effective hacker. I find myself as a noob everywhere that I'm trying to learn new things, or I am frustrated with the most ridiculous "hacker" material on the web, written by school-taught programmers that follow step by step...
http://www.rafayhackingarticles.net/2013/12/7-qualities-of-highly-effective-hackers.html   
Published: 2016 02 09 21:03:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Bypassing Browser Security Policies For Fun And Profit (Blackhat Asia 2016) - published about 8 years ago.
Content: Few hours back, i delivered a talk at Blackhat Asia 2016  on "Bypassing Browser Security Policies For Fun And Profit", the talk covered wide variety of topics starting from SOP bypasses, CSP bypass so on and so forth. Due to limited time i was only able to cover few topics, however, you can find rest of the topics in the WhitePaper below. The follow...
http://www.rafayhackingarticles.net/2016/03/bypassing-browser-security-policies-for-fun-and-profit.html   
Published: 2016 03 31 11:49:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Bypassing Browser Security Policies For Fun And Profit (Blackhat Asia 2016) - published about 8 years ago.
Content: Few hours back, i delivered a talk at Blackhat Asia 2016  on "Bypassing Browser Security Policies For Fun And Profit", the talk covered wide variety of topics starting from SOP bypasses, CSP bypass so on and so forth. Due to limited time i was only able to cover few topics, however, you can find rest of the topics in the WhitePaper below. The follow...
http://www.rafayhackingarticles.net/2016/03/bypassing-browser-security-policies-for-fun-and-profit.html   
Published: 2016 03 31 11:49:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: How Much Do Hackers Know About You? - published about 8 years ago.
Content: The threat of black hat hackers has never been greater than now, considering the increasing organization of their efforts to make a dollar off of your digital assets and information. The common portrayal of the hacker is someone who knows enough about programming and the internet that they can seemingly access any information or know anything about anyon...
http://www.rafayhackingarticles.net/2016/04/how-much-do-hackers-know-about-you.html   
Published: 2016 04 13 14:07:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: How Much Do Hackers Know About You? - published about 8 years ago.
Content: The threat of black hat hackers has never been greater than now, considering the increasing organization of their efforts to make a dollar off of your digital assets and information. The common portrayal of the hacker is someone who knows enough about programming and the internet that they can seemingly access any information or know anything about anyon...
http://www.rafayhackingarticles.net/2016/04/how-much-do-hackers-know-about-you.html   
Published: 2016 04 13 14:07:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Bypassing Browser Security Policies for Fun and Profit (Full Presentation Video) - published about 8 years ago.
Content: Blackhat has just recently released the full video for my talk on the subject of "Browser Security", If you wish to read the Whitepaper/Slides and SOP Test Suite, you can refer to my previous post on "Bypassing Browser Security Policies For Fun And Profit" Abstract Mobile browsers in comparison to desktop browsers are relatively new and have not gone...
http://www.rafayhackingarticles.net/2016/04/bypassing-browser-security-policies-for-Fun-And-Profit-Full-Video.html   
Published: 2016 04 21 18:02:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Bypassing Browser Security Policies for Fun and Profit (Full Presentation Video) - published about 8 years ago.
Content: Blackhat has just recently released the full video for my talk on the subject of "Browser Security", If you wish to read the Whitepaper/Slides and SOP Test Suite, you can refer to my previous post on "Bypassing Browser Security Policies For Fun And Profit" Abstract Mobile browsers in comparison to desktop browsers are relatively new and have not gone...
http://www.rafayhackingarticles.net/2016/04/bypassing-browser-security-policies-for-Fun-And-Profit-Full-Video.html   
Published: 2016 04 21 18:02:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Bypassing Modern WAF's Exemplified At XSS (Webcast) - published about 8 years ago.
Content: Past Saturday, I conducted a "Webcast" on "Garage4hackers" on one of my favorite subjects in the field of Information Security i.e. "WAF Bypass". Initially, i had decided to present something on the topic of "Mobile Browser Security" due to the fact that this has been a topic I have been recently conducting a research on. However i later realized that ...
http://www.rafayhackingarticles.net/2016/05/bypassing-modern-wafs-exemplified-at-xss.html   
Published: 2016 05 03 21:37:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Bypassing Modern WAF's Exemplified At XSS (Webcast) - published about 8 years ago.
Content: Past Saturday, I conducted a "Webcast" on "Garage4hackers" on one of my favorite subjects in the field of Information Security i.e. "WAF Bypass". Initially, i had decided to present something on the topic of "Mobile Browser Security" due to the fact that this has been a topic I have been recently conducting a research on. However i later realized that ...
http://www.rafayhackingarticles.net/2016/05/bypassing-modern-wafs-exemplified-at-xss.html   
Published: 2016 05 03 21:37:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Acunetix Website Hack And Lessons Learnt - published almost 8 years ago.
Content: Update: Acunetix has just released an official response about the incident, read it here. Last night, Website of Acunetix(A Wellknown Automated Web Application Scanner) was hacked by Croatian hackers. From that point of this onward the website has been taken offline and acunetix team are reviewing the root cause for the hack. Currentl...
http://www.rafayhackingarticles.net/2016/06/acunetix-website-hack-and-lessons-learnt.html   
Published: 2016 06 05 08:35:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Acunetix Website Hack And Lessons Learnt - published almost 8 years ago.
Content: Update: Acunetix has just released an official response about the incident, read it here. Last night, Website of Acunetix(A Wellknown Automated Web Application Scanner) was hacked by Croatian hackers. From that point of this onward the website has been taken offline and acunetix team are reviewing the root cause for the hack. Currentl...
http://www.rafayhackingarticles.net/2016/06/acunetix-website-hack-and-lessons-learnt.html   
Published: 2016 06 05 08:35:00
Received: 2023 04 01 05:22:26
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Wordpress Mobile Detector Incorrect Fix Leads To Stored XSS - published almost 8 years ago.
Content: Recently, Wordpress Mobile Detector plugin was in news for the "Remote Code Execution" vulnerability that was found inside the resize.php file. The vulnerability allowed an external attacker to upload arbitrary files to the server as there was no validation being performed for the file-type that has to be retrieved from an external source. Soon after...
http://www.rafayhackingarticles.net/2016/06/wordpress-mobile-detector-incorrect-fix-leads-to-stored-xss.html   
Published: 2016 06 13 07:58:00
Received: 2023 04 01 05:22:25
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Wordpress Mobile Detector Incorrect Fix Leads To Stored XSS - published almost 8 years ago.
Content: Recently, Wordpress Mobile Detector plugin was in news for the "Remote Code Execution" vulnerability that was found inside the resize.php file. The vulnerability allowed an external attacker to upload arbitrary files to the server as there was no validation being performed for the file-type that has to be retrieved from an external source. Soon after...
http://www.rafayhackingarticles.net/2016/06/wordpress-mobile-detector-incorrect-fix-leads-to-stored-xss.html   
Published: 2016 06 13 07:58:00
Received: 2023 04 01 05:22:25
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Google Chrome, Firefox Address Bar Spoofing Vulnerability - published almost 8 years ago.
Content: Introduction Google security team themselves state that "We recognize that the address bar is the only reliable security indicator in modern browsers" and if the only reliable security indicator could be controlled by an attacker it could carry adverse affects, For instance potentially tricking users into supplying sensitive information to a malicious...
http://www.rafayhackingarticles.net/2016/08/google-chrome-firefox-address-bar.html   
Published: 2016 08 16 06:16:00
Received: 2023 04 01 05:22:25
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Google Chrome, Firefox Address Bar Spoofing Vulnerability - published almost 8 years ago.
Content: Introduction Google security team themselves state that "We recognize that the address bar is the only reliable security indicator in modern browsers" and if the only reliable security indicator could be controlled by an attacker it could carry adverse affects, For instance potentially tricking users into supplying sensitive information to a malicious...
http://www.rafayhackingarticles.net/2016/08/google-chrome-firefox-address-bar.html   
Published: 2016 08 16 06:16:00
Received: 2023 04 01 05:22:25
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Breaking The Great Wall of Web - XSS WAF Evasion CheatSheet - published over 7 years ago.
Content: I think it's mandatory to give back to Security community from where we learn cutting edge techniques and information. Therefore after months of effort i am presenting to you a new WhitePaper titled "Breaking Great Wall of Web" without any strings attached. Acknowledgements I would like to thank the Acunetix Team for helping with proof-reading of the...
http://www.rafayhackingarticles.net/2016/09/breaking-great-wall-of-web-xss-waf.html   
Published: 2016 09 01 10:07:00
Received: 2023 04 01 05:22:25
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Breaking The Great Wall of Web - XSS WAF Evasion CheatSheet - published over 7 years ago.
Content: I think it's mandatory to give back to Security community from where we learn cutting edge techniques and information. Therefore after months of effort i am presenting to you a new WhitePaper titled "Breaking Great Wall of Web" without any strings attached. Acknowledgements I would like to thank the Acunetix Team for helping with proof-reading of the...
http://www.rafayhackingarticles.net/2016/09/breaking-great-wall-of-web-xss-waf.html   
Published: 2016 09 01 10:07:00
Received: 2023 04 01 05:22:25
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Whatsapp 4G VIP SCAM - Technical Analysis - published over 7 years ago.
Content: This is a short blog post describing about a recent hoax pertaining the WhatsApp 4.0 version. I would like to clearly highlight that there is no such application as 'Whatsapp 4G'. The version promises users  unrealistic features video calling, new whatsapp themes, delete sent messages from both sides etc The following is how the message is being propa...
http://www.rafayhackingarticles.net/2016/09/whatsapp-4g-vip-scam-technical-analysis.html   
Published: 2016 09 06 10:21:00
Received: 2023 04 01 05:22:25
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Whatsapp 4G VIP SCAM - Technical Analysis - published over 7 years ago.
Content: This is a short blog post describing about a recent hoax pertaining the WhatsApp 4.0 version. I would like to clearly highlight that there is no such application as 'Whatsapp 4G'. The version promises users  unrealistic features video calling, new whatsapp themes, delete sent messages from both sides etc The following is how the message is being propa...
http://www.rafayhackingarticles.net/2016/09/whatsapp-4g-vip-scam-technical-analysis.html   
Published: 2016 09 06 10:21:00
Received: 2023 04 01 05:22:25
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: How Pakistan's Critical Infrastructure Was Hacked? - Technical Analysis - published about 7 years ago.
Content: There have been multiple reports leaked from various sources about NSA hacking into Pakistan's Internet infrastructure ranging from Core Routers to Pakistan Telecommunication Green Line Communication Network in order to intercept Pakistan's civilian and military leadership communication. In October last year, a group called "Shadow Brokers" leaked co...
http://www.rafayhackingarticles.net/2017/04/how-pakistans-critical-internet-Infrastructure-was-hacked.html   
Published: 2017 04 11 17:43:00
Received: 2023 04 01 05:22:25
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: How Pakistan's Critical Infrastructure Was Hacked? - Technical Analysis - published about 7 years ago.
Content: There have been multiple reports leaked from various sources about NSA hacking into Pakistan's Internet infrastructure ranging from Core Routers to Pakistan Telecommunication Green Line Communication Network in order to intercept Pakistan's civilian and military leadership communication. In October last year, a group called "Shadow Brokers" leaked co...
http://www.rafayhackingarticles.net/2017/04/how-pakistans-critical-internet-Infrastructure-was-hacked.html   
Published: 2017 04 11 17:43:00
Received: 2023 04 01 05:22:25
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Article: Is OneCoin A Scam? - Technical Analysis - published about 7 years ago.
Content: TL;dr: People should refrain from any type of Pyramid Scheme especially when it comes to Cryptocurrency: Onecoin is a Cryptocurrency that has been dubbed as Ponzi Scam and the evidence surrounding it is considerate. The way it works is that members buy training packages that  come up with "tokens" and these tokens can be utilized for mining. After minin...
http://www.rafayhackingarticles.net/2017/05/is-onecoin-scam-technical-analysis.html   
Published: 2017 05 02 08:34:00
Received: 2023 04 01 05:22:25
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: Is OneCoin A Scam? - Technical Analysis - published about 7 years ago.
Content: TL;dr: People should refrain from any type of Pyramid Scheme especially when it comes to Cryptocurrency: Onecoin is a Cryptocurrency that has been dubbed as Ponzi Scam and the evidence surrounding it is considerate. The way it works is that members buy training packages that  come up with "tokens" and these tokens can be utilized for mining. After minin...
http://www.rafayhackingarticles.net/2017/05/is-onecoin-scam-technical-analysis.html   
Published: 2017 05 02 08:34:00
Received: 2023 04 01 05:22:25
Feed: Ethical Hacking - Rafayhackingarticles
Source: Ethical Hacking - Rafayhackingarticles
Category: Cyber Security
Topic: Cyber Security
Article: CVE-2023-28892 (adwcleaner) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28892   
Published: 2023 03 29 15:15:07
Received: 2023 04 01 05:17:09
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-28892 (adwcleaner) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28892   
Published: 2023 03 29 15:15:07
Received: 2023 04 01 05:17:09
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: CVE-2023-28640 (apiman) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28640   
Published: 2023 03 27 21:15:12
Received: 2023 04 01 05:17:06
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-28640 (apiman) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28640   
Published: 2023 03 27 21:15:12
Received: 2023 04 01 05:17:06
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary

All Articles

Ordered by Date Received : Year: "2023" Month: "04"
Page: << < 207 (of 208) > >>

Total Articles in this collection: 10,434


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor