Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 20

Source: Corelan Team

Articles recieved 18/01/2023
Article: HITB2014AMS – Day 2 – Keynote 4: Hack It Forward - published almost 10 years ago.
Content:
https://www.corelan.be/index.php/2014/05/30/hitb2014ams-day-2-keynote-4-hack-it-forward/?utm_source=rss&utm_medium=rss&utm_campaign=hitb2014ams-day-2-keynote-4-hack-it-forward 
🔥🔥
 
Published: 2014 05 30 08:32:09
Received: 2023 01 18 09:44:48
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: HITB2014AMS – Day 2 – Exploring and Exploiting iOS Web Browsers - published almost 10 years ago.
Content:
https://www.corelan.be/index.php/2014/05/30/hitb2014ams-day-2-exploring-and-exploiting-ios-web-browsers/?utm_source=rss&utm_medium=rss&utm_campaign=hitb2014ams-day-2-exploring-and-exploiting-ios-web-browsers 
🔥🔥
 
Published: 2014 05 30 10:19:05
Received: 2023 01 18 09:44:48
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: HITB2014AMS – Day 2 – On Her Majesty’s Secret Service: GRX & A Spy Agency - published almost 10 years ago.
Content:
https://www.corelan.be/index.php/2014/05/30/hitb2014ams-day-2-on-her-majestys-secret-service-grx-a-spy-agency/?utm_source=rss&utm_medium=rss&utm_campaign=hitb2014ams-day-2-on-her-majestys-secret-service-grx-a-spy-agency 
🔥🔥
 
Published: 2014 05 30 13:13:22
Received: 2023 01 18 09:44:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: CSO : Common Sense Operator/Operations - published almost 10 years ago.
Content:
https://www.corelan.be/index.php/2014/06/03/cso-common-sense-operatoroperations/?utm_source=rss&utm_medium=rss&utm_campaign=cso-common-sense-operatoroperations 
🔥🔥
 
Published: 2014 06 03 08:05:09
Received: 2023 01 18 09:44:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: Analyzing heap objects with mona.py - published over 9 years ago.
Content:
https://www.corelan.be/index.php/2014/08/16/analyzing-heap-objects-with-mona-py/?utm_source=rss&utm_medium=rss&utm_campaign=analyzing-heap-objects-with-mona-py 
🔥🔥
 
Published: 2014 08 16 15:09:22
Received: 2023 01 18 09:44:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: How to become a pentester - published over 8 years ago.
Content:
https://www.corelan.be/index.php/2015/10/13/how-to-become-a-pentester/?utm_source=rss&utm_medium=rss&utm_campaign=how-to-become-a-pentester 
🔥🔥
 
Published: 2015 10 13 12:30:35
Received: 2023 01 18 09:44:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: Crypto in the box, stone age edition - published over 8 years ago.
Content:
https://www.corelan.be/index.php/2016/01/06/crypto-in-the-box-stone-age-edition/?utm_source=rss&utm_medium=rss&utm_campaign=crypto-in-the-box-stone-age-edition 
🔥🔥
 
Published: 2016 01 06 11:55:33
Received: 2023 01 18 09:44:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: EncFSGui – GUI Wrapper around encfs for OSX - published over 8 years ago.
Content:
https://www.corelan.be/index.php/2016/01/31/encfsgui-gui-wrapper-around-encfs-for-osx/?utm_source=rss&utm_medium=rss&utm_campaign=encfsgui-gui-wrapper-around-encfs-for-osx 
🔥🔥
 
Published: 2016 01 31 21:08:51
Received: 2023 01 18 09:44:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: Windows 10 x86/wow64 Userland heap - published almost 8 years ago.
Content:
https://www.corelan.be/index.php/2016/07/05/windows-10-x86wow64-userland-heap/?utm_source=rss&utm_medium=rss&utm_campaign=windows-10-x86wow64-userland-heap 
🔥🔥
 
Published: 2016 07 05 21:59:38
Received: 2023 01 18 09:44:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: Windows 10 egghunter (wow64) and more - published about 5 years ago.
Content:
https://www.corelan.be/index.php/2019/04/23/windows-10-egghunter/?utm_source=rss&utm_medium=rss&utm_campaign=windows-10-egghunter 
🔥🔥
 
Published: 2019 04 23 13:30:20
Received: 2023 01 18 09:44:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
09:44 HITB2014AMS – Day 2 – Keynote 4: Hack It Forward
🔥🔥
09:44 HITB2014AMS – Day 2 – Exploring and Exploiting iOS Web Browsers
🔥🔥
09:44 HITB2014AMS – Day 2 – On Her Majesty’s Secret Service: GRX & A Spy Agency
🔥🔥
09:44 CSO : Common Sense Operator/Operations
🔥🔥
09:44 Analyzing heap objects with mona.py
🔥🔥
09:44 How to become a pentester
🔥🔥
09:44 Crypto in the box, stone age edition
🔥🔥
09:44 EncFSGui – GUI Wrapper around encfs for OSX
🔥🔥
09:44 Windows 10 x86/wow64 Userland heap
🔥🔥
09:44 Windows 10 egghunter (wow64) and more
🔥🔥
Articles recieved 06/06/2021
Article: HITB2014AMS – Day 2 – Keynote 4: Hack It Forward - published almost 10 years ago.
Content:
https://www.corelan.be/index.php/2014/05/30/hitb2014ams-day-2-keynote-4-hack-it-forward/ 
🔥🔥
 
Published: 2014 05 30 08:32:09
Received: 2021 06 06 09:05:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: HITB2014AMS – Day 2 – Exploring and Exploiting iOS Web Browsers - published almost 10 years ago.
Content:
https://www.corelan.be/index.php/2014/05/30/hitb2014ams-day-2-exploring-and-exploiting-ios-web-browsers/ 
🔥🔥
 
Published: 2014 05 30 10:19:05
Received: 2021 06 06 09:05:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: HITB2014AMS – Day 2 – On Her Majesty’s Secret Service: GRX & A Spy Agency - published almost 10 years ago.
Content:
https://www.corelan.be/index.php/2014/05/30/hitb2014ams-day-2-on-her-majestys-secret-service-grx-a-spy-agency/ 
🔥🔥
 
Published: 2014 05 30 13:13:22
Received: 2021 06 06 09:05:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: CSO : Common Sense Operator/Operations - published almost 10 years ago.
Content:
https://www.corelan.be/index.php/2014/06/03/cso-common-sense-operatoroperations/ 
🔥🔥
 
Published: 2014 06 03 08:05:09
Received: 2021 06 06 09:05:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: Analyzing heap objects with mona.py - published over 9 years ago.
Content:
https://www.corelan.be/index.php/2014/08/16/analyzing-heap-objects-with-mona-py/ 
🔥🔥
 
Published: 2014 08 16 15:09:22
Received: 2021 06 06 09:05:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: How to become a pentester - published over 8 years ago.
Content:
https://www.corelan.be/index.php/2015/10/13/how-to-become-a-pentester/ 
🔥🔥
 
Published: 2015 10 13 12:30:35
Received: 2021 06 06 09:05:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: Crypto in the box, stone age edition - published over 8 years ago.
Content:
https://www.corelan.be/index.php/2016/01/06/crypto-in-the-box-stone-age-edition/ 
🔥🔥
 
Published: 2016 01 06 11:55:33
Received: 2021 06 06 09:05:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: EncFSGui – GUI Wrapper around encfs for OSX - published over 8 years ago.
Content:
https://www.corelan.be/index.php/2016/01/31/encfsgui-gui-wrapper-around-encfs-for-osx/ 
🔥🔥
 
Published: 2016 01 31 21:08:51
Received: 2021 06 06 09:05:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: Windows 10 x86/wow64 Userland heap - published almost 8 years ago.
Content:
https://www.corelan.be/index.php/2016/07/05/windows-10-x86wow64-userland-heap/ 
🔥🔥
 
Published: 2016 07 05 21:59:38
Received: 2021 06 06 09:05:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
Article: Windows 10 egghunter (wow64) and more - published about 5 years ago.
Content:
https://www.corelan.be/index.php/2019/04/23/windows-10-egghunter/ 
🔥🔥
 
Published: 2019 04 23 13:30:20
Received: 2021 06 06 09:05:47
Feed: Corelan Team
Source: Corelan Team
Category: News
Topic: Hacking
09:05 HITB2014AMS – Day 2 – Keynote 4: Hack It Forward
🔥🔥
09:05 HITB2014AMS – Day 2 – Exploring and Exploiting iOS Web Browsers
🔥🔥
09:05 HITB2014AMS – Day 2 – On Her Majesty’s Secret Service: GRX & A Spy Agency
🔥🔥
09:05 CSO : Common Sense Operator/Operations
🔥🔥
09:05 Analyzing heap objects with mona.py
🔥🔥
09:05 How to become a pentester
🔥🔥
09:05 Crypto in the box, stone age edition
🔥🔥
09:05 EncFSGui – GUI Wrapper around encfs for OSX
🔥🔥
09:05 Windows 10 x86/wow64 Userland heap
🔥🔥
09:05 Windows 10 egghunter (wow64) and more
🔥🔥
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 20
  • "Home" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Authors is the most poorly serviced field in the articles we see from cyber security news providers.
  • Only Published Date selections use the articles Published Date (for ordering and grouping).
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • Return to the top of this page "Go Now"

Custom HTML Block

Click to Open Code Editor