Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 25

Source: Vulnerability Research and Development

Articles recieved 06/06/2021
Article: Sigreturn Oriented Programming (Erik Bosman's OHM2013 work) - published over 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/1rpvzh/sigreturn_oriented_programming_erik_bosmans/ 
🔥🔥
 
Published: 2013 11 29 17:19:55
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: KASLR Bypass Mitigations in Windows 8.1 - Alex Ionescu (November 2013) - published over 10 years ago.
Content: submitted by /u/HockeyInJune [link] [comments]
https://www.reddit.com/r/vrd/comments/1rpsj5/kaslr_bypass_mitigations_in_windows_81_alex/ 
🔥🔥
 
Published: 2013 11 29 16:29:41
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Taming ROP on Sandy Bridge - Georg Wicherski (May 2013) - published over 10 years ago.
Content: submitted by /u/HockeyInJune [link] [comments]...
https://www.reddit.com/r/vrd/comments/1s15el/taming_rop_on_sandy_bridge_georg_wicherski_may/ 
🔥🔥
 
Published: 2013 12 03 23:17:28
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Bochspwn: Exploiting Kernel Race Conditions Found via Memory Access Patterns - Mateusz "j00ru" Jurczyk and Gynvael Coldwind (May 2013) - published over 10 years ago.
Content: submitted by /u/HockeyInJune [link] [comments]
https://www.reddit.com/r/vrd/comments/1s14rw/bochspwn_exploiting_kernel_race_conditions_found/ 
🔥🔥
 
Published: 2013 12 03 23:10:59
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Swarm Testing by Alex Groce, Chaoqiang Zhang, Eric Eide, Yang Chen, and John Regehr [PDF] - published over 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/1xgdid/swarm_testing_by_alex_groce_chaoqiang_zhang_eric/ 
🔥🔥
 
Published: 2014 02 09 19:45:14
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: ROPs are for the 99% - Yang Yu (March 2014) - published about 10 years ago.
Content: submitted by /u/HockeyInJune [link] [comments]...
https://www.reddit.com/r/vrd/comments/20o1qk/rops_are_for_the_99_yang_yu_march_2014/ 
🔥🔥
 
Published: 2014 03 17 22:28:27
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Hacking Blind by Andrea Bittau, Adam Belay, Ali Mashtizadeh, David Mazieres, and Dan Boneh [PDF] - published about 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/20nyk5/hacking_blind_by_andrea_bittau_adam_belay_ali/ 
🔥🔥
 
Published: 2014 03 17 21:58:24
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Out Of Control: Overcoming Control-Flow Integrity by Enes Göktaş, Elias Athanasopoulos, Herbert Bos, and Georgios Portokalidis [PDF] - published about 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/20wrse/out_of_control_overcoming_controlflow_integrity/ 
🔥🔥
 
Published: 2014 03 20 15:36:19
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: KLEE used to find NULL pointer dereference in OpenSSL - published about 10 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/24i2zh/klee_used_to_find_null_pointer_dereference_in/ 
🔥🔥
 
Published: 2014 05 02 00:25:08
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Advanced Exploitation of VirtualBox 3D Acceleration VM Escape Vulnerability / Exploit (CVE-2014-0983), VUPEN (July 2014) - published almost 10 years ago.
Content: submitted by /u/stormehh [link] [comments]
https://www.reddit.com/r/vrd/comments/2bp9v7/advanced_exploitation_of_virtualbox_3d/ 
🔥🔥
 
Published: 2014 07 25 16:08:47
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Smashing The Browser: From Vulnerability Discovery To Exploit - published over 9 years ago.
Content: submitted by /u/demi6od [link] [comments]
https://www.reddit.com/r/vrd/comments/2evme2/smashing_the_browser_from_vulnerability_discovery/ 
🔥🔥
 
Published: 2014 08 29 01:16:01
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Using SystemTap to determine the exploitability of unbound memory overflows - published over 9 years ago.
Content: submitted by /u/pwnwaffe [link] [comments]
https://www.reddit.com/r/vrd/comments/2lkagk/using_systemtap_to_determine_the_exploitability/ 
🔥🔥
 
Published: 2014 11 07 08:23:18
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: How I Evolved your Fuzzer: Techniques for Black-Box Evolutionary Fuzzing by Fabien Duchene [PDF] - published over 9 years ago.
Content: submitted by /u/turnersr [link] [comments]...
https://www.reddit.com/r/vrd/comments/2s812x/how_i_evolved_your_fuzzer_techniques_for_blackbox/ 
🔥🔥
 
Published: 2015 01 12 23:55:46
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Preventing Use-after-free with Dangling Pointers Nullification by Byoungyoung Lee, Chengyu Song, Yeongjin Jang, and Tielei Wang [PDF] - published over 9 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/2sppt4/preventing_useafterfree_with_dangling_pointers/ 
🔥🔥
 
Published: 2015 01 17 06:43:25
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: The Devil is in the Constants: Bypassing Defenses in Browser JIT Engines by Michalis Athanasakis, Elias Athanasopoulos, Michalis Polychronakis, Georgios Portokalidis, and Sotiris Ioannidis [PDF] - published over 9 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/2sppvi/the_devil_is_in_the_constants_bypassing_defenses/ 
🔥🔥
 
Published: 2015 01 17 06:44:33
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Blind Return Oriented Programming (BROP) Attack - published over 9 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/2u7wxo/blind_return_oriented_programming_brop_attack/ 
🔥🔥
 
Published: 2015 01 30 18:06:05
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Building a exploit for CVE-2015-5090 - SYSTEM-level code execution in Adobe Reader - published almost 9 years ago.
Content: submitted by /u/RedmondSecGnome [link] [comments]...
https://www.reddit.com/r/vrd/comments/3dibtp/building_a_exploit_for_cve20155090_systemlevel/ 
🔥🔥
 
Published: 2015 07 16 14:36:46
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Modern Binary Attacks and Defences in the Windows Environment – Fighting Against Microsoft EMET in Seven Rounds by Zoltan L. Nemeth - published over 8 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/3vgb0n/modern_binary_attacks_and_defences_in_the_windows/ 
🔥🔥
 
Published: 2015 12 04 19:35:23
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Six Ways to Automatically Find Software Bugs by Fan Gang [PDF] - published over 8 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/3wu1py/six_ways_to_automatically_find_software_bugs_by/ 
🔥🔥
 
Published: 2015 12 14 21:03:42
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: From Crash To Exploit: CVE-2015-6086 – Out of Bound Read/ASLR Bypass - published over 8 years ago.
Content: submitted by /u/hacksysteam [link] [comments]
https://www.reddit.com/r/vrd/comments/41mr2q/from_crash_to_exploit_cve20156086_out_of_bound/ 
🔥🔥
 
Published: 2016 01 19 03:42:14
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: [a little old, but a very interesting writeup] Android privilege escalation to mediaserver from zero permissions (CVE-2014-7920 + CVE-2014-7921) - published over 8 years ago.
Content: submitted by /u/0x3d5157636b525761 [link] [comments]...
https://www.reddit.com/r/vrd/comments/42k7vf/a_little_old_but_a_very_interesting_writeup/ 
🔥🔥
 
Published: 2016 01 25 07:16:11
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Exploiting the parsing of Internet Key Exchange payloads in Cisco's ASA software - published about 8 years ago.
Content: submitted by /u/turnersr [link] [comments]
https://www.reddit.com/r/vrd/comments/45eq3o/exploiting_the_parsing_of_internet_key_exchange/ 
🔥🔥
 
Published: 2016 02 12 13:32:25
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: KLEE LLVM Execution Engine - published about 8 years ago.
Content: [link] [comments]
https://www.reddit.com/r/vrd/comments/47g35g/klee_llvm_execution_engine/ 
🔥🔥
 
Published: 2016 02 25 00:16:31
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Project Triforce: Run AFL on Everything by NCCGroup - published almost 8 years ago.
Content: submitted by /u/svieg [link] [comments]...
https://www.reddit.com/r/vrd/comments/4q5z5w/project_triforce_run_afl_on_everything_by_nccgroup/ 
🔥🔥
 
Published: 2016 06 27 22:05:05
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
Article: Exploiting the DRAM Rowhammer bug to gain kernel privileges - Matthew Dempsky and Thomas Dullien - March 9, 2015 - published over 7 years ago.
Content: submitted by /u/jikjordan [link] [comments]...
https://www.reddit.com/r/vrd/comments/5h7n2c/exploiting_the_dram_rowhammer_bug_to_gain_kernel/ 
🔥🔥
 
Published: 2016 12 08 15:53:55
Received: 2021 06 06 11:29:11
Feed: Vulnerability Research and Development
Source: Vulnerability Research and Development
Category: Alerts
Topic: Vulnerabilities
11:29 Sigreturn Oriented Programming (Erik Bosman's OHM2013 work)
🔥🔥
11:29 KASLR Bypass Mitigations in Windows 8.1 - Alex Ionescu (November 2013)
🔥🔥
11:29 Taming ROP on Sandy Bridge - Georg Wicherski (May 2013)
🔥🔥
11:29 Bochspwn: Exploiting Kernel Race Conditions Found via Memory Access Patterns - Mateusz "j00ru" Jurczyk and Gynvael Coldwind (May 2013)
🔥🔥
11:29 Swarm Testing by Alex Groce, Chaoqiang Zhang, Eric Eide, Yang Chen, and John Regehr [PDF]
🔥🔥
11:29 ROPs are for the 99% - Yang Yu (March 2014)
🔥🔥
11:29 Hacking Blind by Andrea Bittau, Adam Belay, Ali Mashtizadeh, David Mazieres, and Dan Boneh [PDF]
🔥🔥
11:29 Out Of Control: Overcoming Control-Flow Integrity by Enes Göktaş, Elias Athanasopoulos, Herbert Bos, and Georgios Portokalidis [PDF]
🔥🔥
11:29 KLEE used to find NULL pointer dereference in OpenSSL
🔥🔥
11:29 Advanced Exploitation of VirtualBox 3D Acceleration VM Escape Vulnerability / Exploit (CVE-2014-0983), VUPEN (July 2014)
🔥🔥
11:29 Smashing The Browser: From Vulnerability Discovery To Exploit
🔥🔥
11:29 Using SystemTap to determine the exploitability of unbound memory overflows
🔥🔥
11:29 How I Evolved your Fuzzer: Techniques for Black-Box Evolutionary Fuzzing by Fabien Duchene [PDF]
🔥🔥
11:29 Preventing Use-after-free with Dangling Pointers Nullification by Byoungyoung Lee, Chengyu Song, Yeongjin Jang, and Tielei Wang [PDF]
🔥🔥
11:29 The Devil is in the Constants: Bypassing Defenses in Browser JIT Engines by Michalis Athanasakis, Elias Athanasopoulos, Michalis Polychronakis, Georgios Portokalidis, and Sotiris Ioannidis [PDF]
🔥🔥
11:29 Blind Return Oriented Programming (BROP) Attack
🔥🔥
11:29 Building a exploit for CVE-2015-5090 - SYSTEM-level code execution in Adobe Reader
🔥🔥
11:29 Modern Binary Attacks and Defences in the Windows Environment – Fighting Against Microsoft EMET in Seven Rounds by Zoltan L. Nemeth
🔥🔥
11:29 Six Ways to Automatically Find Software Bugs by Fan Gang [PDF]
🔥🔥
11:29 From Crash To Exploit: CVE-2015-6086 – Out of Bound Read/ASLR Bypass
🔥🔥
11:29 [a little old, but a very interesting writeup] Android privilege escalation to mediaserver from zero permissions (CVE-2014-7920 + CVE-2014-7921)
🔥🔥
11:29 Exploiting the parsing of Internet Key Exchange payloads in Cisco's ASA software
🔥🔥
11:29 KLEE LLVM Execution Engine
🔥🔥
11:29 Project Triforce: Run AFL on Everything by NCCGroup
🔥🔥
11:29 Exploiting the DRAM Rowhammer bug to gain kernel privileges - Matthew Dempsky and Thomas Dullien - March 9, 2015
🔥🔥
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 25
  • "Home" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Authors is the most poorly serviced field in the articles we see from cyber security news providers.
  • Only Published Date selections use the articles Published Date (for ordering and grouping).
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • Return to the top of this page "Go Now"

Custom HTML Block

Click to Open Code Editor