Article: Returning from vacation and finding out an important client has been emailing you directly and each successive one gets angrier and more desperate and then... nothing for three days. - published about 7 years ago. Content: https://securityreactions.tumblr.com/post/165085052609 Published: 2017 09 07 17:00:14 Received: 2021 06 06 09:04:59 Feed: Infosec Reactions Source: Infosec Reactions Category: Cyber Security Topic: Cyber Security |
Article: That moment when the Walking IT Disaster Generator comes up with a Cunning Plan and everyone starts ensuring their offsite backups are current. - published about 7 years ago. Content: https://securityreactions.tumblr.com/post/165086623120 Published: 2017 09 07 18:00:21 Received: 2021 06 06 09:04:59 Feed: Infosec Reactions Source: Infosec Reactions Category: Cyber Security Topic: Cyber Security |
|
Article: Onboarding a new-to-you remote site and looking at the firewall/networking configs - published about 7 years ago. Content: https://securityreactions.tumblr.com/post/165088245029 Published: 2017 09 07 19:00:29 Received: 2021 06 06 09:04:59 Feed: Infosec Reactions Source: Infosec Reactions Category: Cyber Security Topic: Cyber Security |
|
Article: responding to managers that refuse to run antivirus scans - published about 7 years ago. Content: https://securityreactions.tumblr.com/post/165089967709 Published: 2017 09 07 20:00:38 Received: 2021 06 06 09:04:59 Feed: Infosec Reactions Source: Infosec Reactions Category: Cyber Security Topic: Cyber Security |
Article: "It's so quiet in the NOC at 11PM... wait a sec, I'm in the NOC AT 11PM!" - published about 7 years ago. Content: https://securityreactions.tumblr.com/post/165091771197 Published: 2017 09 07 21:00:26 Received: 2021 06 06 09:04:59 Feed: Infosec Reactions Source: Infosec Reactions Category: Cyber Security Topic: Cyber Security |
|
Article: "We're only concerned about vulnerabilities on production servers, they're the important ones." - published almost 7 years ago. Content: https://securityreactions.tumblr.com/post/168471747014 Published: 2017 12 12 18:00:29 Received: 2021 06 06 09:04:59 Feed: Infosec Reactions Source: Infosec Reactions Category: Cyber Security Topic: Cyber Security |
|
Article: getting users to follow best practices - published almost 7 years ago. Content: https://securityreactions.tumblr.com/post/168473430890 Published: 2017 12 12 19:00:27 Received: 2021 06 06 09:04:59 Feed: Infosec Reactions Source: Infosec Reactions Category: Cyber Security Topic: Cyber Security |
Article: Equifax breach response - published almost 7 years ago. Content: https://securityreactions.tumblr.com/post/168475151630 Published: 2017 12 12 20:00:32 Received: 2021 06 06 09:04:59 Feed: Infosec Reactions Source: Infosec Reactions Category: Cyber Security Topic: Cyber Security |
|
Article: The awkward truth about how Lateral Thinking actually works in an intrusion attempt - published almost 7 years ago. Content: https://securityreactions.tumblr.com/post/168476893608 Published: 2017 12 12 21:00:41 Received: 2021 06 06 09:04:59 Feed: Infosec Reactions Source: Infosec Reactions Category: Cyber Security Topic: Cyber Security |
|
Article: when windows 10 installer says its the most secure windows ever... - published almost 7 years ago. Content: https://securityreactions.tumblr.com/post/168478724214 Published: 2017 12 12 22:00:27 Received: 2021 06 06 09:04:59 Feed: Infosec Reactions Source: Infosec Reactions Category: Cyber Security Topic: Cyber Security |
Article: Photo - published almost 11 years ago. Content: https://potatohatsecurity.tumblr.com/post/70673517569 Published: 2013 12 21 10:42:58 Received: 2021 06 06 09:04:58 Feed: Team PotatoSec Source: Team PotatoSec Category: Cyber Security Topic: Cyber Security |
|
Article: DEFCON 22 Badge Challenge - published over 10 years ago. Content: https://potatohatsecurity.tumblr.com/post/94565729529 Published: 2014 08 12 21:23:00 Received: 2021 06 06 09:04:58 Feed: Team PotatoSec Source: Team PotatoSec Category: Cyber Security Topic: Cyber Security |
|
Article: DEFCON 23 Badge Challenge - published over 9 years ago. Content: https://potatohatsecurity.tumblr.com/post/126411303994 Published: 2015 08 11 08:21:59 Received: 2021 06 06 09:04:58 Feed: Team PotatoSec Source: Team PotatoSec Category: Cyber Security Topic: Cyber Security |
Article: DEFCON 24 Badge Challenge Walkthrough - published over 8 years ago. Content: https://potatohatsecurity.tumblr.com/post/148766754684 Published: 2016 08 11 01:46:31 Received: 2021 06 06 09:04:58 Feed: Team PotatoSec Source: Team PotatoSec Category: Cyber Security Topic: Cyber Security |
|
Article: Most Reliable Hosting Company Sites in February 2021 - published over 3 years ago. Content: Rank Performance Graph OS Outagehh:mm:ss FailedReq% DNS Connect Firstbyte Total 1 www.choopa.com Linux 0:00:00 0.000 0.242 0.... https://news.netcraft.com/archives/2021/03/04/most-reliable-hosting-company-sites-in-february-2021.html Published: 2021 03 04 08:00:07 Received: 2021 06 06 09:04:57 Feed: Netcraft Source: Netcraft Category: Cyber Security Topic: Cyber Security |
|
Article: Feeding Frenzy as criminal groups stake their claim on Outlook Web Access servers - published over 3 years ago. Content: This weekend, several days after Tuesday 2nd March when Microsoft released fixes for the ProxyLogon vulnerability, Netcraft found more than 99,000 unpatched Outlook Web Access servers accessible on the internet — of which several thousand have clear evidence of one or more web shells installed. Outlook Web Access (OWA) provides remote access to on-premises M... https://news.netcraft.com/archives/2021/03/08/owa-web-shells.html Published: 2021 03 08 00:00:00 Received: 2021 06 06 09:04:57 Feed: Netcraft Source: Netcraft Category: Cyber Security Topic: Cyber Security |
Article: 3.6 million websites taken offline after fire at OVH datacenters - published over 3 years ago. Content: Around 3.6 million websites across 464,000 distinct domains were taken offline after the major fire at an OVHcloud datacenter site in Strasbourg overnight. More than 18% of the IP addresses attributed to OVH in Netcraft’s most recent Web Server Survey — which took place two weeks ago — were no longer responding at 06:00-07:15 UTC this morning. ... https://news.netcraft.com/archives/2021/03/10/ovh-fire.html Published: 2021 03 10 00:00:00 Received: 2021 06 06 09:04:57 Feed: Netcraft Source: Netcraft Category: Cyber Security Topic: Cyber Security |
|
Article: Flurry of reboots signal Exchange Server patching - published over 3 years ago. Content: Over 100,000 Outlook Web Access servers have been rebooted since Microsoft released security updates for the ProxyLogon remote code execution vulnerability. The subsequent flurry of reboot activity is likely indicative of many Microsoft Exchange servers being restarted after having security updates applied. Last reboot dates of Outlook Web... https://news.netcraft.com/archives/2021/03/15/owa-reboots.html Published: 2021 03 15 00:00:00 Received: 2021 06 06 09:04:57 Feed: Netcraft Source: Netcraft Category: Cyber Security Topic: Cyber Security |
|
Article: March 2021 Web Server Survey - published over 3 years ago. Content: In the March 2021 survey we received responses from 1,187,527,949 sites across 263,355,616 unique domains and 10,847,682 web-facing computers. This reflects a loss of 16,724,462 sites, but a gain of 313,561 domains and 81,076 computers. nginx gained 3.7 million sites this month and holds 35.3% of the market with a total of 419.6 million sites. By contrast, A... https://news.netcraft.com/archives/2021/03/29/march-2021-web-server-survey.html Published: 2021 03 29 16:00:00 Received: 2021 06 06 09:04:57 Feed: Netcraft Source: Netcraft Category: Cyber Security Topic: Cyber Security |
Article: Most Reliable Hosting Company Sites in March 2021 - published over 3 years ago. Content: Rank Performance Graph OS Outagehh:mm:ss FailedReq% DNS Connect Firstbyte Total 1 GoDaddy.com Inc Linux 0:00:00 0.000 0.348 0... https://news.netcraft.com/archives/2021/04/02/most-reliable-hosting-company-sites-in-march-2021.html Published: 2021 04 02 16:21:19 Received: 2021 06 06 09:04:57 Feed: Netcraft Source: Netcraft Category: Cyber Security Topic: Cyber Security |
|
Article: April 2021 Web Server Survey - published over 3 years ago. Content: In the April 2021 survey we received responses from 1,212,139,815 sites across 264,469,666 unique domains and 10,939,637 web facing computers. This is an increase of 24,611,866 sites, 1,114,050 domains and 91,955 computers. nginx gained the largest number of sites this month increasing by 12.5 million sites to 432,167,302. This also increases its market shar... https://news.netcraft.com/archives/2021/04/30/april-2021-web-server-survey.html Published: 2021 04 30 13:04:57 Received: 2021 06 06 09:04:57 Feed: Netcraft Source: Netcraft Category: Cyber Security Topic: Cyber Security |
|
Article: Most Reliable Hosting Company Sites in April 2021 - published over 3 years ago. Content: Rank Performance Graph OS Outagehh:mm:ss FailedReq% DNS Connect Firstbyte Total 1 www.choopa.com Linux 0:00:00 0.000 0.255 0.... https://news.netcraft.com/archives/2021/05/04/most-reliable-hosting-company-sites-in-april-2021.html Published: 2021 05 04 07:00:05 Received: 2021 06 06 09:04:57 Feed: Netcraft Source: Netcraft Category: Cyber Security Topic: Cyber Security |
Article: May 2021 Web Server Survey - published over 3 years ago. Content: In the May 2021 survey we received responses from 1,218,423,991 sites across 259,596,021 unique domains and 11,051,830 web-facing computers. This reflects a gain of 6.28 million sites and 112,000 computers, but a loss of 4.87 million domains. nginx gained the largest number of hostnames, active sites, and computers this month; but also suffered the largest l... https://news.netcraft.com/archives/2021/05/31/may-2021-web-server-survey.html Published: 2021 05 31 09:30:17 Received: 2021 06 06 09:04:57 Feed: Netcraft Source: Netcraft Category: Cyber Security Topic: Cyber Security |
|
Article: Most Reliable Hosting Company Sites in May 2021 - published over 3 years ago. Content: Rank Performance Graph OS Outagehh:mm:ss FailedReq% DNS Connect Firstbyte Total 1 Rackspace Linux 0:00:00 0.000 0.489 0.010 ... https://news.netcraft.com/archives/2021/06/04/most-reliable-hosting-company-sites-in-may-2021.html Published: 2021 06 04 07:00:06 Received: 2021 06 06 09:04:57 Feed: Netcraft Source: Netcraft Category: Cyber Security Topic: Cyber Security |
|
Article: MMD-0045-2015 - KDefend: a new ELF threat with a disclaimer - published almost 9 years ago. Content: https://blog.malwaremustdie.org/2015/12/mmd-0045-2015-kdefend-new-elf-threat.html Published: 2015 12 03 21:44:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
Article: MMD-0046-2015 - Kelihos 10 nodes CNC on NJIIX, New Jersey USA, with a known russian crook who rented them - published almost 9 years ago. Content: https://blog.malwaremustdie.org/2015/12/mmd-0046-2015-kelihos-cnc-activity-on.html Published: 2015 12 21 12:53:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
|
Article: MMD-0047-2015 - SSHV: SSH bruter ELF botnet malware w/hidden process kernel module - published almost 9 years ago. Content: https://blog.malwaremustdie.org/2015/12/mmd-0047-2015-sshv-ssh-bruter-elf.html Published: 2015 12 23 17:52:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
|
Article: MMD-0048-2016 - DDOS.TF = (new) ELF & Win32 DDoS service with ASP + PHP/MySQL MOF webshells - published almost 9 years ago. Content: https://blog.malwaremustdie.org/2016/01/mmd-0048-2016-ddostf-new-elf-windows.html Published: 2016 01 05 02:39:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
Article: MMD-0049-2016 - A case of java trojan (downloader/RCE) for remote minerd hack - published almost 9 years ago. Content: https://blog.malwaremustdie.org/2016/01/mmd-0049-2016-case-of-java-trojan.html Published: 2016 01 09 11:50:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
|
Article: MMD-0050-2016 - Incident report: ELF Linux/Torte infection (in Wordpress) - published almost 9 years ago. Content: https://blog.malwaremustdie.org/2016/01/mmd-0050-2016-incident-report-elf.html Published: 2016 01 12 03:20:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
|
Article: MMD-0051-2016 - Debunking a tiny ELF remote backdoor (shellcode shellshock part 2) - published almost 9 years ago. Content: https://blog.malwaremustdie.org/2016/02/mmd-0051-2016-debungking-tiny-elf.html Published: 2016 02 03 09:33:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
Article: MMD-0052-2016 - Overview of "SkidDDoS" ELF++ IRC Botnet - published almost 9 years ago. Content: https://blog.malwaremustdie.org/2016/02/mmd-0052-2016-skidddos-elf-distribution.html Published: 2016 02 07 10:08:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
|
Article: MMD-0053-2016 - A bit about ELF/STD IRC Bot: x00's CBack aka xxx.pokemon(.)inc - published over 8 years ago. Content: https://blog.malwaremustdie.org/2016/04/mmd-0053-2016-bit-about-elfstd-irc-bot.html Published: 2016 04 15 16:50:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
|
Article: [Slide|Video] Kelihos & Peter Severa; the "All Out" version - published over 8 years ago. Content: https://blog.malwaremustdie.org/2016/05/slidevideo-kelihos-peter-severa-all-out.html Published: 2016 05 08 17:33:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
Article: MMD-0054-2016 - ATMOS botnet facts you should know - published over 8 years ago. Content: https://blog.malwaremustdie.org/2016/06/mmd-0054-2016-atmos-botnet-and-facts.html Published: 2016 06 07 11:30:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
|
Article: MMD-0055-2016 - Linux/PnScan ; ELF worm that still circles around - published over 8 years ago. Content: https://blog.malwaremustdie.org/2016/08/mmd-0054-2016-pnscan-elf-worm-that.html Published: 2016 08 23 16:09:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
|
Article: MMD-0056-2016 - Linux/Mirai, how an old ELF malcode is recycled.. - published about 8 years ago. Content: https://blog.malwaremustdie.org/2016/08/mmd-0056-2016-linuxmirai-just.html Published: 2016 09 01 02:34:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
Article: MMD-0057-2016 - Linux/LuaBot - IoT botnet as service - published about 8 years ago. Content: https://blog.malwaremustdie.org/2016/09/mmd-0057-2016-new-elf-botnet-linuxluabot.html Published: 2016 09 05 16:15:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
|
Article: MMD-0058-2016 - Linux/NyaDrop - a linux MIPS IoT bad news - published about 8 years ago. Content: https://blog.malwaremustdie.org/2016/10/mmd-0058-2016-elf-linuxnyadrop.html Published: 2016 10 13 20:02:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
|
Article: MMD-0059-2016 - Linux/IRCTelnet (new Aidra) - A DDoS botnet aims IoT w/ IPv6 ready - published about 8 years ago. Content: https://blog.malwaremustdie.org/2016/10/mmd-0059-2016-linuxirctelnet-new-ddos.html Published: 2016 10 28 16:47:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
Article: MMD-0060-2016 - Linux/UDPfker and ChinaZ threat today - published about 8 years ago. Content: https://blog.malwaremustdie.org/2016/10/mmd-0060-2016-linuxudpfker-and-chinaz.html Published: 2016 10 30 14:21:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
|
Article: MMD-0061-2016 - EnergyMech 2.8 overkill mod - published almost 8 years ago. Content: https://blog.malwaremustdie.org/2016/12/mmd-0061-2016-energymech-28-overkill-mod.html Published: 2016 12 02 22:11:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
|
Article: MMD-0062-2017 - Credential harvesting by SSH Direct TCP Forward attack via IoT botnet - published over 7 years ago. Content: https://blog.malwaremustdie.org/2017/03/mmd-0062-2017-credential-harvesting-by.html Published: 2017 03 07 15:50:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
Article: MMD-0063-2019 - Summary of 3 years MMD research (Sept 2016-Sept 2019) - published about 5 years ago. Content: https://blog.malwaremustdie.org/2019/09/mmd-0063-2019-summarize-report-of-three.html Published: 2019 09 21 12:21:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
|
Article: MMD-0064-2019 - Linux/AirDropBot - published about 5 years ago. Content: https://blog.malwaremustdie.org/2019/09/mmd-0064-2019-linuxairdropbot.html Published: 2019 09 27 17:35:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
|
Article: More about my 2019.HACK.LU Keynote talk - published about 5 years ago. Content: https://blog.malwaremustdie.org/2019/10/more-about-my-2019hacklu-keynote-talk.html Published: 2019 10 28 14:02:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
Article: MMD-0065-2020 - Linux/Mirai-Fbot's new encryption explained - published almost 5 years ago. Content: https://blog.malwaremustdie.org/2020/01/mmd-0065-2020-linuxmirai-fbot.html Published: 2020 01 15 12:48:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
|
Article: MMD-0066-2020 - Linux/Mirai-Fbot - A re-emerged IoT threat - published almost 5 years ago. Content: https://blog.malwaremustdie.org/2020/02/mmd-0065-2021-linuxmirai-fbot-re.html Published: 2020 02 23 20:26:00 Received: 2021 06 06 09:04:55 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
|
Article: MMD-067-2021 - Recent talks on Linux process injection and shellcode analysis series at R2CON-2020, ROOTCON-14 2020 from HACK.LU-2019 - published over 3 years ago. Content: https://blog.malwaremustdie.org/2021/03/mmd-067-2021-recent-talks-on-linux.html Published: 2021 03 03 04:41:00 Received: 2021 06 06 09:04:54 Feed: Malware Must Die! Source: Malware Must Die! Category: Cyber Security Topic: Cyber Security |
Article: Investment Scammer John Davies Reinvents Himself? - published over 3 years ago. Content: John Bernard, a pseudonym used by a convicted thief and con artist named John Clifton Davies who’s fleeced dozens of technology startups out of an estimated $30 million, appears to have reinvented himself again after being exposed in a recent investigative series published here. Sources tell KrebsOnSecurity that Davies/Bernard is now posing as John Cavendish... https://krebsonsecurity.com/2021/05/investment-scammer-john-davies-reinvents-himself/ Published: 2021 05 07 13:15:27 Received: 2021 06 06 09:04:53 Feed: Krebs on Security Source: Krebs on Security Category: Cyber Security Topic: Cyber Security |
|
Article: Fintech Startup Offers $500 for Payroll Passwords - published over 3 years ago. Content: How much is your payroll data worth? Probably a lot more than you think. One financial startup that’s targeting the gig worker market is offering up to $500 to anyone willing to hand over the payroll account username and password given to them by their employer, plus a regular payment for each month afterwards in which those credentials still work. This ad, ... https://krebsonsecurity.com/2021/05/fintech-startup-offers-500-for-payroll-passwords/ Published: 2021 05 10 14:25:37 Received: 2021 06 06 09:04:53 Feed: Krebs on Security Source: Krebs on Security Category: Cyber Security Topic: Cyber Security |
|
Article: A Closer Look at the DarkSide Ransomware Gang - published over 3 years ago. Content: The FBI confirmed this week that a relatively new ransomware group known as DarkSide is responsible for an attack that caused Colonial Pipeline to shut down 5,550 miles of pipe, stranding countless barrels of gasoline, diesel and jet fuel on the Gulf Coast. Here’s a closer look at the DarkSide cybercrime gang, as seen through their negotiations with a recent... https://krebsonsecurity.com/2021/05/a-closer-look-at-the-darkside-ransomware-gang/ Published: 2021 05 11 16:37:30 Received: 2021 06 06 09:04:53 Feed: Krebs on Security Source: Krebs on Security Category: Cyber Security Topic: Cyber Security |
Article: Microsoft Patch Tuesday, May 2021 Edition - published over 3 years ago. Content: Microsoft today released fixes to plug at least 55 security holes in its Windows operating systems and other software. Four of these weaknesses can be exploited by malware and malcontents to seize complete, remote control over vulnerable systems without any help from users. On deck this month are patches to quash a wormable flaw, a creepy wireless bug, and y... https://krebsonsecurity.com/2021/05/microsoft-patch-tuesday-may-2021-edition/ Published: 2021 05 11 20:28:19 Received: 2021 06 06 09:04:53 Feed: Krebs on Security Source: Krebs on Security Category: Cyber Security Topic: Cyber Security |
|
Article: DarkSide Ransomware Gang Quits After Servers, Bitcoin Stash Seized - published over 3 years ago. Content: The DarkSide ransomware affiliate program responsible for the six-day outage at Colonial Pipeline this week that led to fuel shortages and price spikes across the country is running for the hills. The crime gang announced it was closing up shop after its servers were seized and someone drained the cryptocurrency from an account the group uses to pay affiliat... https://krebsonsecurity.com/2021/05/darkside-ransomware-gang-quits-after-servers-bitcoin-stash-seized/ Published: 2021 05 14 15:44:45 Received: 2021 06 06 09:04:53 Feed: Krebs on Security Source: Krebs on Security Category: Cyber Security Topic: Cyber Security |
|
Article: Try This One Weird Trick Russian Hackers Hate - published over 3 years ago. Content: In a Twitter discussion last week on ransomware attacks, KrebsOnSecurity noted that virtually all ransomware strains have a built-in failsafe designed to cover the backsides of the malware purveyors: They simply will not install on a Microsoft Windows computer that already has one of many types of virtual keyboards installed — such as Russian or Ukrainian. S... https://krebsonsecurity.com/2021/05/try-this-one-weird-trick-russian-hackers-hate/ Published: 2021 05 17 14:14:01 Received: 2021 06 06 09:04:53 Feed: Krebs on Security Source: Krebs on Security Category: Cyber Security Topic: Cyber Security |
Article: Recycle Your Phone, Sure, But Maybe Not Your Number - published over 3 years ago. Content: Many online services allow users to reset their passwords by clicking a link sent via SMS, and this unfortunately widespread practice has turned mobile phone numbers into de facto identity documents. Which means losing control over one thanks to a divorce, job termination or financial crisis can be devastating. Even so, plenty of people willingly abandon a ... https://krebsonsecurity.com/2021/05/recycle-your-phone-sure-but-maybe-not-your-number/ Published: 2021 05 19 15:13:30 Received: 2021 06 06 09:04:53 Feed: Krebs on Security Source: Krebs on Security Category: Cyber Security Topic: Cyber Security |
|
Article: How to Tell a Job Offer from an ID Theft Trap - published over 3 years ago. Content: One of the oldest scams around — the fake job interview that seeks only to harvest your personal and financial data — is on the rise, the FBI warns. Here’s the story of a recent LinkedIn impersonation scam that led to more than 100 people getting duped, and one almost-victim who decided the job offer was too-good-to-be-true. Last week, someone began posting... https://krebsonsecurity.com/2021/05/how-to-tell-a-job-offer-from-an-id-theft-trap/ Published: 2021 05 21 17:41:14 Received: 2021 06 06 09:04:53 Feed: Krebs on Security Source: Krebs on Security Category: Cyber Security Topic: Cyber Security |
|
Article: Boss of ATM Skimming Syndicate Arrested in Mexico - published over 3 years ago. Content: Florian “The Shark” Tudor, the alleged ringleader of a prolific ATM skimming gang that siphoned hundreds of millions of dollars from bank accounts of tourists visiting Mexico over the last eight years, was arrested in Mexico City on Thursday in response to an extradition warrant from a Romanian court. Florian Tudor, at a 2020 press conference in Mexico in wh... https://krebsonsecurity.com/2021/05/boss-of-atm-skimming-syndicate-arrested-in-mexico/ Published: 2021 05 28 14:47:46 Received: 2021 06 06 09:04:53 Feed: Krebs on Security Source: Krebs on Security Category: Cyber Security Topic: Cyber Security |
Article: Using Fake Reviews to Find Dangerous Extensions - published over 3 years ago. Content: Fake, positive reviews have infiltrated nearly every corner of life online these days, confusing consumers while offering an unwelcome advantage to fraudsters and sub-par products everywhere. Happily, identifying and tracking these fake reviewer accounts is often the easiest way to spot scams. Here’s the story of how bogus reviews on a counterfeit Microsoft ... https://krebsonsecurity.com/2021/05/using-fake-reviews-to-find-dangerous-extensions/ Published: 2021 05 29 16:14:47 Received: 2021 06 06 09:04:53 Feed: Krebs on Security Source: Krebs on Security Category: Cyber Security Topic: Cyber Security |
|
Article: DNSSEC, from an end-user perspective, part 3 - published almost 11 years ago. Content: In the first post of this DNSSEC series, I have shown the problem (DNS vulnerabilities), and in the second post, the "solution." In this third post, I am going to analyze DNSSEC. Can DNSSEC protect the users against all of the attacks? Or just part of them? What about corner cases?The following list are the attack types from the first post, where DNSSEC can ... https://jumpespjump.blogspot.com/2014/01/dnssec-from-end-user-perspective-part-3.html Published: 2014 01 25 12:47:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
|
Article: Hacking Windows 95, part 1 - published almost 11 years ago. Content: During a CTF game, we came across very-very old systems. Turns out, it is not that easy to hack those dinosaur old systems, because modern tools like Metasploit do not have sploits for those old boxes and of course our "133t h4cking skillz" are useless without Metasploit... :)But I had an idea: This can be a pretty good small research for fun.The rules for t... https://jumpespjump.blogspot.com/2014/02/hacking-windows-95-part-1.html Published: 2014 02 02 11:11:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
Article: Attacking financial malware botnet panels - Zeus - published almost 11 years ago. Content: I played with leaked financial malware recently. When I saw these panels are written in PHP, my first idea was to hack them. The results are the work of one evening, please don't expect a full pentest report with all vulns found :-)The following report is based on Zeus 2.0.8.9, which is old, but I believe a lot of Zeus clones (and C&C panels) depend on t... https://jumpespjump.blogspot.com/2014/02/attacking-financial-malware-botnet.html Published: 2014 02 14 10:09:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
|
Article: Stop using MD-5, now! - published over 10 years ago. Content: TL;DR: Don't use MD-5 to identify malware samples. Believe me, it is a bad idea. Use SHA-256 or a stronger hash function.This post is dedicated to all malware researchers, still using MD-5 to identify malware samples.Before deep-diving into the details, let me explain my view on this topic. Whenever you want to identify a malware, it is only OK to publish th... https://jumpespjump.blogspot.com/2014/03/stop-using-md-5-now.html Published: 2014 03 25 08:30:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
|
Article: BYOPPP - Build your own privacy protection proxy - published over 10 years ago. Content: I have read a blog post, where you can build your own privacy proxy server built on Raspberry PI. The post got me thinking about how I can use this to protect my privacy on my Android phone, and also get rid of those annoying ads. Since I own a Samsung Galaxy S3 LTE with Android 4.3 (with a HW based Knox counter), rooting the phone now means you break Knox, ... https://jumpespjump.blogspot.com/2014/04/byoppp-build-your-own-privacy.html Published: 2014 04 01 09:09:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
Article: WiFi hacking on tablets - published over 10 years ago. Content: Disclaimer: Don't hack anything where you don't have the authorization to do so. Stay legal.Ever since I bought my first Android device, I wanted to use the device for WEP cracking. Not because I need it, but I want it :) After some googling, I read that you can't use your WiFi chipset for packet injection, and I forgot the whole topic.After a while, I read ... https://jumpespjump.blogspot.com/2014/04/wifi-hacking-on-tablets.html Published: 2014 04 22 12:16:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
|
Article: DSploit - published over 10 years ago. Content: DSploitAfter playing with the applications installed on the Pwn Pad, I found that the most important application (at least for me) was missing from the pre-installed apps. Namely, DSploit. Although DSploit has tons of features, I really liked the multiprotocol password sniffing (same as dsniff) and the session hijacking functionality.The DSploit APK in the P... https://jumpespjump.blogspot.com/2014/04/dsploit.html Published: 2014 04 29 21:56:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
|
Article: Hacking Windows 95, part 2 - published over 10 years ago. Content: In the Hacking Windows 95, part 1 blog post, we covered that through a nasty bug affecting Windows 95/98/ME, the share password can be guessed in no time. In this article, I'm going to try to use this vulnerability to achieve remote code execution (with the help of publicly available tools only).The first thing we can do when we have read access to the Windo... https://jumpespjump.blogspot.com/2014/05/hacking-windows-95-part-2.html Published: 2014 05 23 15:29:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
Article: Attacking financial malware botnet panels - SpyEye - published over 10 years ago. Content: This is the second blog post in the "Attacking financial malware botnet panels" series. After playing with Zeus, my attention turned to another old (and dead) botnet, SpyEye. From an ITSEC perspective, SpyEye shares a lot of vulnerabilities with Zeus. The following report is based on SpyEye 1.3.45, which is old, and if we are lucky, the whole SpyEye branch w... https://jumpespjump.blogspot.com/2014/08/attacking-financial-malware-botnet.html Published: 2014 08 22 17:09:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
|
Article: Change passwords regularly - a myth and a lie, don't be fooled, part 1 - published about 10 years ago. Content: TL;DR: different passwords have different protection requirements, and different attackers using various attacks can only be prevented through different prevention methods. Password security is not simple. For real advise, checking the second post (in progress).Are you sick of password advices like "change your password regularly" or "if your password is pas... https://jumpespjump.blogspot.com/2014/10/change-passwords-regularly-myth-and-lie.html Published: 2014 10 01 07:17:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
|
Article: Change passwords regularly - a myth and a lie, don't be fooled, part 2 - published about 10 years ago. Content: In the previous blog post, I have covered the different passwords you have to protect, the attackers and attack methods. Now let's look at how we want to solve the issue. Password requirementsSo far we have learned we have to use long, complex, true random passwords. In theory, this is easy.Now, this is my password advice for 2014:Password character classesU... https://jumpespjump.blogspot.com/2014/10/change-passwords-regularly-myth-and-lie_13.html Published: 2014 10 13 10:40:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
Article: Bypass hardware firewalls - published about 10 years ago. Content: This is just a collection of links about my DEF CON 22 presentation, and the two tools I released:Slides:http://www.slideshare.net/bz98/defcon-22-bypass-firewalls-application-white-lists-secure-remote-desktops-in-20-secondsTools:https://github.com/MRGEffitas/Write-into-screenhttps://github.com/MRGEffitas/hwfwbypassPresentation video from Hacktivity:https://w... https://jumpespjump.blogspot.com/2014/11/bypass-hardware-firewalls.html Published: 2014 11 09 14:05:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
|
Article: Hacking freemium games - the evolution of PC game cheating - published almost 10 years ago. Content: This post is going to be a rather strange post compared to previous ones. But bear with me, in the middle of the post you will see why this post fits the IT security topic.I'm also terribly sorry for not posting recently, but I was busy with my SPSE and SLAE certification. Both are recommended for Python and Assembly noobs like me. But back to this post.A li... https://jumpespjump.blogspot.com/2015/01/hacking-freemium-games-evolution-of-pc.html Published: 2015 01 14 19:47:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
|
Article: Thousand ways to backdoor a Windows domain (forest) - published over 9 years ago. Content: When the Kerberos elevation of privilege (CVE-2014-6324 / MS14-068) vulnerability has been made public, the remediation paragraph of the following blog post made some waves:http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx"The only way a domain compromise can be remediated with a high level of certainty is a co... https://jumpespjump.blogspot.com/2015/03/thousand-ways-to-backdoor-windows.html Published: 2015 03 05 21:04:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
Article: Many ways of malware persistence (that you were always afraid to ask) - published over 9 years ago. Content: TL;DR: Are you into red teaming? Need persistence? This post is not that long, read it ;)Are you into blue teaming? Have to find those pesky backdoors? This post is not that long, read it ;)In the previous post, I listed different ways how a Windows domain/forest can be backdoored. In this new post, I am digging a bit deeper, and list the most common/known w... https://jumpespjump.blogspot.com/2015/05/many-ways-of-malware-persistence-that.html Published: 2015 05 05 06:32:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
|
Article: Mythbusters: Is an open (unencrypted) WiFi more dangerous than a WPA2-PSK? Actually, it is not. - published over 9 years ago. Content: IntroductionWhenever security professionals recommend the 5 most important IT security practices to average users, one of the items is usually something like: “Avoid using open Wifi” or “Always use VPN while using open WiFi” or “Avoid sensitive websites (e.g. online banking) while using open WiFI”, etc.What I think about this? It is bullshit. But let’s not j... https://jumpespjump.blogspot.com/2015/07/mythbusters-is-open-unencrypted-wifi.html Published: 2015 07 23 13:59:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
|
Article: How to secure your home against "Internet of Things" and FUD - published over 9 years ago. Content: TL;DR, most of the security news about IoT is full of FUD. Always put the risks in context - who can exploit this and what can the attacker do with it. Most story only covers the latter.IntroductionThere is rarely a day without news that another "Internet of Things" got hacked. "Smart" safes, "smart" rifles, "smart" cars, "smart" fridges, "smart" TVs, "smart... https://jumpespjump.blogspot.com/2015/08/how-to-secure-your-home-against.html Published: 2015 08 20 11:37:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
Article: How I hacked my IP camera, and found this backdoor account - published about 9 years ago. Content: The time has come. I bought my second IoT device - in the form of a cheap IP camera. As it was the most affordable among all others, my expectations regarding security was low. But this camera was still able to surprise me.Maybe I will disclose the camera model used in my hack in this blog later, but first, I will try to contact someone regarding these issue... https://jumpespjump.blogspot.com/2015/09/how-i-hacked-my-ip-camera-and-found.html Published: 2015 09 26 12:02:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
|
Article: One reason why InfoSec sucked in the past 20 years - the "security tips" myth - published over 8 years ago. Content: From time to time, I get disappointed how much effort and money is put into securing computers, networks, mobile phones, ... and yet in 2016 here we are, where not much has changed on the defensive side. There are many things I personally blame for this situation, and one of them is the security tips.The goal of these security tips is that if the average use... https://jumpespjump.blogspot.com/2016/06/one-reason-why-infosec-sucked-in-past.html Published: 2016 06 11 12:56:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
|
Article: Why (I believe) WADA was not hacked by the Russians - published about 8 years ago. Content: Disclaimer: This is my personal opinion. I am not an expert in attribution. But as it turns out, not many people in the world are good at attribution. I know this post lacks real evidence and is mostly based on speculation.Let's start with the main facts we know about the WADA hack, in chronological order:1. Some point in time (August - September 2016), the ... https://jumpespjump.blogspot.com/2016/10/why-i-believe-wada-was-not-hacked-by.html Published: 2016 10 17 08:41:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
Article: Recovering data from an old encrypted Time Machine backup - published over 6 years ago. Content: Recovering data from a backup should be an easy thing to do. At least this is what you expect. Yesterday I had a problem which should have been easy to solve, but it was not. I hope this blog post can help others who face the same problem.The problem1. I had an encrypted Time Machine backup which was not used for months2. This backup was not on an official A... https://jumpespjump.blogspot.com/2018/07/recovering-data-from-old-encrypted-time.html Published: 2018 07 21 13:42:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
|
Article: How to build a "burner device" for DEF CON in one easy step - published over 6 years ago. Content: TL;DR: Don't build a burner device. Probably this is not the risk you are looking for.IntroductionEvery year before DEF CON people starts to give advice to attendees to bring "burner devices" to DEF CON. Some people also start to create long lists on how to build burner devices, especially laptops. But the deeper we look into the topic, the more confusing it... https://jumpespjump.blogspot.com/2018/08/how-to-build-burner-device-for-def-con.html Published: 2018 08 15 07:43:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
|
Article: Hacktivity 2018 badge - quick start guide for beginners - published about 5 years ago. Content: You either landed on this blog post because you are a huge fan of Hacktivityyou bought this badge around a year agoyou are just interested in hacker conference badge hacking. or maybe all of the above. Whatever the reasons, this guide should be helpful for those who never had any real-life experience with these little gadgets. But first things first, here is... https://jumpespjump.blogspot.com/2019/09/hacktivity-2018-badge-quick-start-guide.html Published: 2019 09 19 08:56:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
Article: The RastaLabs experience - published almost 5 years ago. Content: IntroductionIt was 20 November, and I was just starting to wonder what I would do during the next month. I had already left my previous job, and the new one would only start in January. Playing with PS4 all month might sound fun for some people, but I knew I would get bored quickly.Even though I have some limited red teaming experience, I always felt that I ... https://jumpespjump.blogspot.com/2020/01/the-rastalabs-experience.html Published: 2020 01 16 14:54:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
|
Article: My WHCD exam experience - published about 4 years ago. Content: IntroductionMy story starts in July in Budapest, summer is hot. Way too hot. I am working in the cozy air-conditioned office room and look at my daily schedule. I have a business lunch with Sándor Fehér, co-founder & CEO at White Hat IT Security at an Italian restaurant. This will be a casual meeting, catching up with each other, no preparation needed. I... https://jumpespjump.blogspot.com/2020/09/my-whcd-exam-experience.html Published: 2020 09 10 06:21:00 Received: 2021 06 06 09:04:53 Feed: Jump ESP, jump! Source: Jump ESP, jump! Category: Cyber Security Topic: Cyber Security |
|
Article: 最近、雑誌やネットでやけにバストアップ商品をみませんか? - published over 10 years ago. Content: 最近、女性誌やネットをみていると、やけにバストアップ商品の広告をよく見るような気がします。 「夏は、薄着になったり、水着を着る機会が増えるので、バストアップ商品はよく売れる」という話はよく聞きます。 けれど、昨年より明らかに多い気がします。 ちょっと調べてみたところ、今年に入って、かなりの数のバストアップ製品が発売されているようです。 そして、中でも多いのが、プエラリアミリフィカを主成分とする、バストアップサプリメント。 このプエラリア・ミリフィカという成分は、タイの植物の成分なのですが、女性ホルモンに近い成分なので、食べれば、ムネが大きくなったり、生理痛が改善されたりするとされています。 このプエラリア・ミリフィカは、世界各国で、「実際にバストアップに効果がある」との臨床データがぞくぞくと出てきており... http://www.hackus.org/%e6%9c%80%e8%bf%91%e3%80%81%e9%9b%91%e8%aa%8c%e3%82%84%e3%83%8d%e3%83%83%e3%83%88%e3%81%a7%e3%82%84%e3%81%91%e3%81%ab%e3%83%90%e3%82%b9%e3%83%88%e3%82%a2%e3%83%83%e3%83%97%e5%95%86%e5%93%81%e3%82%92/ Published: 2014 08 18 20:12:27 Received: 2021 06 06 09:04:52 Feed: Hackus Source: Hackus Category: Cyber Security Topic: Cyber Security |
Article: WordPress and Joomla Shell Finder - published over 11 years ago. Content: The WordPress and Joomla Shell Finder is a project byIndian Cyber Hunters to help WordPress and Joomla admins to find malicious PHP scripts used to hacker/defacers to gain unauthorized access their websites. This tool is written in PERL, so in order to run this script, firstly you have to install the Perl package when can be found HereScript Name : ShellFind... http://hacking-share.blogspot.com/2013/04/wordpress-and-joomla-shell-finder.html Published: 2013 04 14 20:23:00 Received: 2021 06 06 09:04:49 Feed: Hacking Share Source: Hacking Share Category: Cyber Security Topic: Cyber Security |
|
Article: How to Cheat at Securing Linux - published over 11 years ago. Content: Publisher: SyngressPap/Onl editionSeptember 30, 2007Language: EnglishISBN-10: 1597492078PDF430 Pages8.19 MBAre you one of the millions of SysAdmins running a Linux server who can't find a current book on Linux security? Well..this is the book for you. How to Cheat at Securing Linux Servers is designed to help you deploy a Linux system on the Internet in a va... http://hacking-share.blogspot.com/2013/04/how-to-cheat-at-securing-linux.html Published: 2013 04 15 15:41:00 Received: 2021 06 06 09:04:49 Feed: Hacking Share Source: Hacking Share Category: Cyber Security Topic: Cyber Security |
|
Article: Metasploit Pentesting cookbook - published over 11 years ago. Content: Set up a complete penetration testing environment using metasploit and virtual machines.Learn to penetration-test popular operating systems such as Windows7, Windows 2008 Server, Ubuntu etc.Get familiar with penetration testing based on client side exploitation techniques with detailed analysis of vulnerabilities and codesAvail of exclusive coverage o... http://hacking-share.blogspot.com/2013/04/metasploit-pentesting-cookbook.html Published: 2013 04 19 16:02:00 Received: 2021 06 06 09:04:49 Feed: Hacking Share Source: Hacking Share Category: Cyber Security Topic: Cyber Security |
Article: Windows Forensic Analysis Toolkit - published over 11 years ago. Content: DOWNLOAD:http://www.mediafire.com/?q9vylwwfyq8zyig... http://hacking-share.blogspot.com/2013/04/windows-forensic-analysis-toolkit.html Published: 2013 04 22 22:11:00 Received: 2021 06 06 09:04:49 Feed: Hacking Share Source: Hacking Share Category: Cyber Security Topic: Cyber Security |
|
Article: C++ HOW TO PROGRAM 8TH EDITION BY PAUL DEITEL - published over 11 years ago. Content: Ebook Info:-Publication Date: March 25, 2011 | ISBN-10: 0132662361 | ISBN-13: 978-0132662369 | Edition: 8Size ("56.21 Mb")Download : http://www.2shared.com/complete/djitC772/C_How_to_Program_8th_edition__.htmlDownload : mediafire ... http://hacking-share.blogspot.com/2013/04/c-how-to-program-8th-edition-by-paul.html Published: 2013 04 24 10:34:00 Received: 2021 06 06 09:04:49 Feed: Hacking Share Source: Hacking Share Category: Cyber Security Topic: Cyber Security |
|
Article: How To Crack a Program Step By Step - published over 11 years ago. Content: welcome to my tutorial on how to crack a program step by step!!in this tutorial i'm taking the example of keygenme.exe on how to crack!first of all download w32asm and hiew!!Google them!!extract it to desktop!!1) then place KeygenMe.exe, HIEW32.exe from Hiew folder and put folder W32Dasm 8 on desktop and then click on keygenMe.exe and enter any value it will... http://hacking-share.blogspot.com/2013/04/how-to-crack-program-step-by-step.html Published: 2013 04 30 14:04:00 Received: 2021 06 06 09:04:49 Feed: Hacking Share Source: Hacking Share Category: Cyber Security Topic: Cyber Security |
Article: JAVA SIGNED APPLET EXPLOIT - published over 11 years ago. Content: This exploit dynamically creates a .jar file via the Msf:: Exploit::Java mixin, then signs the it. The resulting signed applet is presented to the victim via a web page with an applet tag. The victim’s JVM will pop a dialog asking if they trust the signed applet. On older versions the dialog will display the value of CERTCN in the “Publisher” line. Newer JVM... http://hacking-share.blogspot.com/2013/05/java-signed-applet-exploit.html Published: 2013 05 06 10:05:00 Received: 2021 06 06 09:04:49 Feed: Hacking Share Source: Hacking Share Category: Cyber Security Topic: Cyber Security |
|
Article: BLIND and TIME-BASED SQL INJECTIONS - published over 11 years ago. Content: In today’s tutorial I will be doing my best to show you some examples of how to perform BLIND SQL Injections to extract information from a vulnerable backend database. This method is a little harder than the UNION method but is still very viable in the wild, if you are patient enough to stick with it to the end. I will follow similar form as previous tutoria... http://hacking-share.blogspot.com/2013/05/blind-and-time-based-sql-injections.html Published: 2013 05 08 09:43:00 Received: 2021 06 06 09:04:49 Feed: Hacking Share Source: Hacking Share Category: Cyber Security Topic: Cyber Security |
|
Click to Open Code Editor