mercoledì 6 novembre 2013

Ethscan: Volatility Memory Forensics Framework :plugin for Recovering Ethernet Frames from Memory..

 Ethscan: volatility memory forensics framework plugin for recovering Ethernet frames from memory.

Full Disclosure: [Security-news] SA-CONTRIB-2013-089 - Node Access Keys - Access Bypass

Full Disclosure: [Security-news] SA-CONTRIB-2013-089 - Node Access Keys - Access Bypass

Blackhat SEO and ASP Sites

Blackhat SEO and ASP Sites |

Analysis Of iOS Notes App | Forensic Focus - Articles

Analysis Of iOS Notes App | Forensic Focus - Articles

Bitcoin Forensics :A Journey into the Dark Web | Forensic Focus - Articles

Bitcoin Forensics :A Journey into the Dark Web | Forensic Focus - Articles

My experiences with Django and Python 3

My experiences with Django and Python 3

How HTTPS Secures Connections: What Every Web Dev Should Know

How HTTPS Secures Connections: What Every Web Dev Should Know

Dynamic Subdomains with OpenVPN and PyTinyDNS

Dynamic Subdomains with OpenVPN and PyTinyDNS

Shiz: Mutant RAT spotted gnawing at SAP apps • The Register

It's the Shiz: Mutant RAT spotted gnawing at SAP apps • The Register

martedì 5 novembre 2013

CVE-2013-6021 – Stack Based Buffer Overflow Exploit | Fun Over IP

CVE-2013-6021 – Stack Based Buffer Overflow Exploit | Fun Over IP

IT Best Practices: The Polarity of Security and Privacy

IT Best Practices: The Polarity of Security and Privacy Media

Joomla – Fancy SPAM Injections | Sucuri Blog

Joomla – Fancy SPAM Injections | Sucuri Blog

Google Bots Doing SQL Injection Attacks

Google Bots Doing SQL Injection Attacks 

CryptHook: Secure TCP/UDP Connection Wrapper

ChokePoint: September 2013

UPnP/ The Router Review: From Nmap to Firmware ..

UPnP | codeinsecurity

Preparing for Recovery: Four Strategies for Disaster Proofing Data | Data Center Knowledge

Preparing for Recovery: Four Strategies for Disaster Proofing Data | Data Center Knowledge

Remote code execution vulnerability in the SSH key upload /GitLab- Intelligent Exploit

Remote code execution vulnerability in the SSH key upload /- Intelligent Exploit

Enigmatis CMS XSS/SQLInjection Vulnerability

Enigmatis CMS XSS/SQLInjection Vulnerability 

Jamaal Speights - devblog: Ethscan: volatility memory forensics framework plugin for recovering Ethernet frames from memory.

Jamaal Speights - devblog: Ethscan: volatility memory forensics framework plugin for recovering Ethernet frames from memory.

Bounty Evolution: $100,000 for New Mitigation Bypass Techniques Wanted Dead or Alive

Bounty Evolution: $100,000 for New Mitigation Bypass Techniques Wanted Dead or Alive 

Software Defense: mitigating heap corruption vulnerabilities

Software Defense: mitigating heap corruption vulnerabilities 

sabato 2 novembre 2013

Proof. Cool & Free Tools / by Christos Beretas

Christos Beretas  Professional Web Site

Proof. Cool & Free Tools / by Christos Beretas

Christos Beretas  Professional Web Site

How to Erase Yourself From the Internet

How to Erase Yourself From the Internet

Critical Intel: Three Steps to Preventing USB Data Breaches

Critical Intel: Three Steps to Preventing USB Data Breaches 

Top 10 Wireshark Filters

Top 10 Wireshark Filters 

IGHASHGPU-SHA1/MD5/MD4 Bruteforcer for ATI & nVidia GPUs

SHA1/MD5/MD4 bruteforcer for ATI and nVidia GPUs

New Mac malware opens secure reverse shell | MacFixIt

New Mac malware opens secure reverse shell 

Malware Analysis with Dynamic Sandboxing

Malware Analysis with Dynamic Sandboxing

A Malware Classification

A Malware Classification -Kaspersky Daily | 

The badBIOS Analysis Is Wrong. at RootWyrm's Corner

The badBIOS Analysis Is Wrong. at RootWyrm's Corner

Error Based SQL Injection - Tricks In The Trade | Learn How To Hack - Ethical Hacking and security tips

Error Based SQL Injection - Tricks In The Trade | Learn How To Hack - Ethical Hacking and security tips

venerdì 1 novembre 2013

The danger of cybersecurity 'ghettos'

The danger of cybersecurity 'ghettos' 

The Clean Theory | Symantec Connect Community

The Clean Theory | Symantec Connect Community

PCI Security Standards Council's Validated Point-To-Point Encryption

PCI Security Standards Council's Validated Point-To-Point Encryption

Resources for Aspiring Penetration Testers - NetSPI Blog

Resources for Aspiring Penetration Testers - NetSPI Blog

Network Intelligence Gathering - InfoSec Institute

Network Intelligence Gathering - InfoSec Institute

ImpressPages CMS v3.6 Remote Arbitrary File Deletion Vulnerability

ImpressPages CMS v3.6 Remote Arbitrary File Deletion Vulnerability 

Meet “badBIOS,” the mysterious Mac and PC malware that jumps airgaps

Meet “badBIOS,” the mysterious Mac and PC malware that jumps airgaps |

Running Hyper-V Inside of VMWare Fusion

Running Hyper-V Inside of VMWare Fusion

Security Strategies Against Hacking Attacks

Security Strategies Against Hacking Attacks 

Hacking a Reporter: Writing Malware For Fun and Profit (Part 1 of 3) - SpiderLabs Anterior

Hacking a Reporter: Writing Malware For Fun and Profit (Part 1 of 3) - SpiderLabs Anterior

Me, You and the EU Cyber Security Directive | The State of Security

Me, You and the EU Cyber Security Directive | The State of Security

Errata Security: #badBIOS features explained

Errata Security: #badBIOS features explained

giovedì 31 ottobre 2013

SCADA Systems: Myths, Inaccuracies and Chaos Surrounding Our Critical Infrastructure

 SCADA Systems: Myths, Inaccuracies and Chaos Surrounding Our Critical Infrastructure

The Dark Side of Technology

The Dark Side of Technology

Blackhole, Supreme No More - F-Secure Weblog :

Blackhole, Supreme No More - F-Secure Weblog 

Cisco IPsec VPN breakage on Windows 8[.1] and OS X 10.9

Cisco IPsec VPN breakage on Windows 8[.1] and OS X 10.9

Meet “badBIOS,” the mysterious Mac and PC malware that jumps airgaps

Meet “badBIOS,” the mysterious Mac and PC malware that jumps airgaps

5 Common Windows Hardening Misconfigurations

5 Common Windows Hardening Misconfigurations

Verifying Windows Kernel Vulnerabilities

Verifying Windows Kernel Vulnerabilities 

5 Steps to Turn Your PC into an Impenetrable Fortress.

5 Steps to Turn Your PC into an Impenetrable Fortress.

mercoledì 30 ottobre 2013

Cryptolocker Ransomware: What You Need To Know

Cryptolocker Ransomware: What You Need To Know 

PHP Hack Redirects To Magnitude Exploit Kit

PHP Hack Redirects To Magnitude Exploit Kit 

NIST updating Smart Grid Cybersecurity Guidelines

NIST updating Smart Grid Cybersecurity Guidelines 

sup MUA Command Injection

sup MUA Command Injection 

WordPress Curvo Shell Upload

WordPress Curvo Shell Upload 

sup Remote Command Execution

sup Remote Command Execution 

Google Play Billing Bypass

Google Play Billing Bypass 

Olat CMS 7.8.0.1 Cross Site Scripting

Olat CMS 7.8.0.1 Cross Site Scripting 

ProcessMaker Open Source Authenticated PHP Code Execution

ProcessMaker Open Source Authenticated PHP Code Execution 

martedì 29 ottobre 2013

The Ultimate Command Cheat Sheet for Metasploit's Meterpreter, Part 1

The Ultimate Command Cheat Sheet for Metasploit's Meterpreter, Part 1 «

Create Hidden Reverse Shell -by reusing an Open Port

Create hidden reverse shell by reusing an open port 

Command-line Forensics of hacked PHP.net

Command-line Forensics of hacked PHP.net 

Infection Rates and End of Support for Windows XP

Infection rates and end of support for Windows XP -

How to set up Web-based Network Traffic Monitoring System on Linux

 How to set up web-based network traffic monitoring system on Linux

Apache / PHP 5.x Remote Code Execution Exploit

Apache / PHP 5.x Remote Code Execution Exploit

Cannot Patch? Compensate, Mitigate, Terminate!

Cannot Patch? Compensate, Mitigate, Terminate!

Ransomware and Its Effect on IT

 Ransomware and Its Effect on IT

vFeed Open Source Aggregated Vulnerability Database v0.4.5 released (Support of CWE 2.5, OWASP- Snort ...

Vulnerability Database v0.4.5 released (support of CWE 2.5, OWASP Top 2013 & Snort rules)

Hunting FTP Password Stealer Malware

 Hunting FTP Password Stealer Malware

Netgear ReadyNAS Remote Command Execution

Netgear ReadyNAS Remote Command Execution 

User tracking with HTTP Redirect

User tracking with HTTP Redirect

MobileIron 4.5.4 Cross Site Scripting

MobileIron 4.5.4 Cross Site Scripting 

Stack and heap overflow detection at runtime via behavior analysis and PIN

Stack and heap overflow detection at runtime via behavior analysis and PIN

sabato 26 ottobre 2013

In Spy Uproar, ‘Everyone Does It’ Just Won’t Do

In Spy Uproar, ‘Everyone Does It’ Just Won’t Do 

How to Set Up Secure Remote Networking with OpenVPN on Linux, Part 2 | Linux.com

How to Set Up Secure Remote Networking with OpenVPN on Linux, Part 2 | Linux.com

How to Set Up Secure Remote Networking with OpenVPN on Linux, Part 1 | Linux.com

How to Set Up Secure Remote Networking with OpenVPN on Linux, Part 1 | Linux.com

Crypto Locker Virus: Hackers Give Users 100 Hours to Pay Ransom for Malware Removal or Lose All Files

Crypto Locker Virus: Hackers Give Users 100 Hours to Pay Ransom for Malware Removal or Lose All Files

UA training cyber security experts for FBI, CIA and NSA

UA training cyber security experts for FBI, CIA and NSA

Converse.js-An XMPP chat client for your website!

Converse.js

What are things to do after installing Ubuntu 13.10?

What are things to do after installing Ubuntu 13.10? 

Developing a Small Business Disaster Recovery Plan

Developing a Small Business Disaster Recovery Plan 

Evolution of the White Hat: Then and Now

Evolution of the White Hat: Then and Now - Threat Geek

A Smorgasbord of Denial of Service

A Smorgasbord of Denial of Service

Analytics,privacy,exploit,cyberwar,spy,hacking,defence,>>>The Constantin Milos Daily 26.10.2013

The Constantin Milos Daily

U.S. Military Multi-Service Defense Support of Civil Authorities Manual | Public Intelligence

U.S. Military Multi-Service Defense Support of Civil Authorities Manual | Public Intelligence

venerdì 25 ottobre 2013

The Milos Constantin Daily/Security News ,Advanced Threats,Tecnology,Attacks & Defence,Privacy 25.10.2013

The Milos Constantin Daily

How Can I Restore Closed Tabs After Accidentally Quitting Chrome?

How Can I Restore Closed Tabs After Accidentally Quitting Chrome?

Data Recovery Dictionary: 10 Terms to Know - TopTenREVIEWS

Data Recovery Dictionary: 10 Terms to Know - TopTenREVIEWS

Catching a Headless Horseman (Trojan.Downloader.1301007.C-Jottix)

Catching a Headless Horseman (Trojan.Downloader.1301007.C-Jottix)

Vinsula Execution Engine - Hunting FTP Password Stealer Malware

Vinsula Execution Engine - Hunting FTP Password Stealer Malware

Layer Seven DDoS Attacks

Layer Seven DDoS Attacks

Malicious Code Execution in PCI Expansion ROM

Malicious Code Execution in PCI Expansion ROM

"You have received a new debit" Lloyds TSB spam


/Dynamoo's Blog

Hiding Webshell Backdoor Code in Image Files

Hiding Webshell Backdoor Code in Image Files 

The Technical Aspects of Exploiting IE Zero-Day CVE-2013-3897

The Technical Aspects of Exploiting IE Zero-Day CVE-2013-3897 

PHP.net resets passwords after malware flinging HACK FLAP

PHP.net resets passwords after malware flinging HACK FLAP 

LinkedIn's New App called ,,a DREAM" for Hackers

LinkedIn's new app called a dream for hackers 

La Stampa e le foto degli Hacker: già, perchè siamo tutti criminali, no?

La Stampa e le foto degli Hacker: già, perchè siamo tutti criminali, no? 

The Constantin Milos Daily/World Security News,Technology&Tricks..

The Constantin Milos Daily

United States spied on Italian government, claims magazine

United States spied on Italian government, claims magazine

giovedì 24 ottobre 2013

gdsl-toolkit - Generic Decoder Specification Language Toolkit

gdsl-toolkit - Generic Decoder Specification Language Toolkit 

Hacking Harvard

Hacking Harvard

Hacking Harvard

Hacking Harvard

What to do if your computer is attacked by ransomware?

avast! blog

A (relatively Easy to Understand) primer on Elliptic curve Cryptography

A (relatively easy to understand) primer on elliptic curve cryptography 

Forensics Investigations: Do not forget the database!

Open Security Research: May 2013

Reversing Basics Part 3: Dynamically Reversing main

Open Security Research: June 2013

DoD finalizes Defense Industrial Base cyber threat-sharing

Federal Register | Department of Defense (DoD)-Defense Industrial Base (DIB) Voluntary Cyber Security and Information Assurance (CS/IA) Activities

Cisco Fixes DoS, Remote Code Execution Bugs in Six Products

Cisco Fixes DoS, Remote Code Execution Bugs in Six Products 

Danger USB! Malware infects UN Nuclear Agency computers

Danger USB! Malware infects UN Nuclear Agency computers

A Missed Chance for NATO’s Cybersecurity Future

A Missed Chance for NATO’s Cybersecurity Future 

Brute Force and Malware Attacks Rise in the Energy Sector

Brute Force and Malware Attacks Rise in the Energy Sector

LinkedIn Intro App a Man in the Middle Attack

LinkedIn Intro App a Man in the Middle Attack

The Battle for Power on the Internet - Bruce Schneier

The Battle for Power on the Internet - Bruce Schneier 

WordPress DailyDeal Themes Shell Upload Vulnerabillity

WordPress DailyDeal Themes Shell Upload Vulnerabillity 

LiveCart 1.4 Remote Code Execution

LiveCart 1.4 Remote Code Execution 

Battling with Cyber Warriors- Exploit Kits

Battling with Cyber Warriors- Exploit Kits 

Druapl 7.x Bean Cross Site Scripting (XSS)

Druapl 7.x Bean Cross Site Scripting (XSS)

Microsoft Word Protect Document Password Feature

Microsoft Word Protect Document Password Feature -

httpdigest-bruteforce

httpdigest-bruteforce

mercoledì 23 ottobre 2013

HP Intelligent Management Center BIMS UploadServlet Directory Traversal

HP Intelligent Management Center BIMS UploadServlet Directory Traversal

Insider threats and how they can be mitigated -

Insider threats and how they can be mitigated - PC Advisor

Phishing Counter-Measures Unleashed -

Phishing Counter-Measures Unleashed 

Windows Management Instrumentation (WMI) Remote Command Execution

Windows Management Instrumentation (WMI) Remote Command Execution 

Open Security Research: Quick Reversing - WebEx One-Click Password Storage

Open Security Research: Quick Reversing - WebEx One-Click Password Storage

EMC Replication Manager Command Execution

EMC Replication Manager Command Execution 

Open Security Research: Deobfuscating Potentially Malicious URLs - Part 1

Open Security Research: Deobfuscating Potentially Malicious URLs - Part 1

Open Security Research: How to acquire "locked" files from a running Windows system

Open Security Research: How to acquire "locked" files from a running Windows system

Cocaine rubygem Recursive Interpolation Vulnerability

Cocaine rubygem Recursive Interpolation Vulnerability 

Security Professionals Want More Government Cybersecurity Action

Security Professionals Want More Government Cybersecurity Action

Microsoft Silverlight Invalid Typecast / Memory Disclosure

Microsoft Silverlight Invalid Typecast / Memory Disclosure 

Schneier on Security: Code Names for NSA Exploit Tools

Schneier on Security: Code Names for NSA Exploit Tools

Protecting against CryptoLocker Ransomware

Protecting against CryptoLocker Ransomware

MantisBT 1.2.15 XSS vulnerability

MantisBT 1.2.15 XSS vulnerability

SMF 2.0.5 Remote Shell Upload Vulnerability

SMF 2.0.5 Remote Shell Upload Vulnerability 

martedì 22 ottobre 2013

Inside the Looking Glass: Watching the world with the Defense Intelligence Agency

Inside the Looking Glass: Watching the world with the Defense Intelligence Agency 

Don’t trust VPNs? Create your own with a friend and a browser Extension-"uProxy"

Don’t trust VPNs? Create your own with a friend and a browser extension 

Phishing Counter-Measures Unleashed

Phishing Counter-Measures Unleashed 

How to define a security incident

How to define a security incident 

Brainpan - It’s Designed to Gain Root Access on the Machine

Brainpan -  It’s Designed to Gain Root Access on the Machine

Court Rules Probable-Cause Warrant Required for GPS Trackers

Court Rules Probable-Cause Warrant Required for GPS Trackers

Two days of raw SQL Injection

 Two days of raw SQL Injection

Full Disclosure: Web Attackers Blacklist

Full Disclosure: Web Attackers Blacklist

How to Use Malwarebytes' Anti-Virus App for Android

How to Use Malwarebytes' Anti-Virus App for Android 

Goodbye squaddies, hello Hackers

Goodbye squaddies, hello Hackers 

Convicted Hackers Could Be Signed Up As Spies, ..

Convicted Hackers Could Be Signed Up As Spies, ..

Schneier on Security: Defending Against Crypto Backdoors

Schneier on Security: Defending Against Crypto Backdoors

Google unveils an anti-DDoS platform for human rights organizations and media, but will it work?

Google unveils an anti-DDoS platform for human rights organizations and media, but will it work? 

Proactive Detection and Automated Exchange of Network Security Incidents

https://www.cert.pl/PDF/MP-IST-111-18.pdf

Longer Copyright Terms, Stiffer Copyright Penalties Coming, Thanks to TPP and ACTA

Longer Copyright Terms, Stiffer Copyright Penalties Coming, Thanks to TPP and ACTA 

Node.js HTTP Pipelining Denial of Service Exploit

Node.js HTTP Pipelining Denial of Service Exploit

Wordpress videowall Plugin Xss vulnerabilities

Wordpress videowall Plugin Xss vulnerabilities 

Wordpress Themes WPLocalPlaces Upload Vulnerability

Wordpress Themes WPLocalPlaces Upload Vulnerability 

SikaBoom Remote Buffer Overflow

SikaBoom Remote Buffer Overflow 

ReadyNAS Flaw Allows Root Access from Unauthenticated HTTP Request

ReadyNAS Flaw Allows Root Access from Unauthenticated HTTP Request 

CipherCloud adds more randomness - security, Cloud, encryption, cloud computing

CipherCloud adds more randomness - security, Cloud, encryption, cloud computing 

CipherCloud adds more randomness - security, Cloud, encryption, cloud computing

CipherCloud adds more randomness - security, Cloud, encryption, cloud computing 

MNET Solution XSS / SQL Injection / File Upload

MNET Solution XSS / SQL Injection / File Upload 

Watchguard Server Center 11.7.4 Cross Site Scripting

Watchguard Server Center 11.7.4 Cross Site Scripting 

Interactive Graphical SCADA System Remote Command Injection

Interactive Graphical SCADA System Remote Command Injection 

Dumping in the Dark: Gaining Insight into your Memory Acquisition Tools and Techniques - SANS Institute

Dumping in the Dark: Gaining Insight into your Memory Acquisition Tools and Techniques - SANS Institute

HP Intelligent Management Center BIMS UploadServlet Directory Traversal

HP Intelligent Management Center BIMS UploadServlet Directory Traversal 

D-Link DIR-605L Captcha Handling Buffer Overflow

D-Link DIR-605L Captcha Handling Buffer Overflow 

Ransomware / Blockers - A New Approach to Fighting Them

Ransomware / Blockers - A New Approach to Fighting Them

Android Camera Driver Buffer Overflow / Memory Disclosure

Android Camera Driver Buffer Overflow / Memory Disclosure 

Dell Quest One Password Manager CAPTCHA Bypass

Dell Quest One Password Manager CAPTCHA Bypass

Apache Sling 1.1.2 Open Redirect

Apache Sling 1.1.2 Open Redirect 

domenica 20 ottobre 2013

Open Security Research: Hacking USB Webkeys

Open Security Research: Hacking USB Webkeys

DDoS Attacks : A Serious unstoppable menace for IT security communities

DDoS Attacks : A Serious unstoppable menace for IT security communities 

Open Security Research: Deobfuscating Potentially Malicious URLs - Part 1

Open Security Research: Deobfuscating Potentially Malicious URLs - Part 1

Open Security Research: Setting up a Password Cracking Server

Open Security Research: Setting up a Password Cracking Server

Open Security Research: Getting Started with GNU Radio and RTL-SDR (on Backtrack)

Open Security Research: Getting Started with GNU Radio and RTL-SDR (on Backtrack)

What happens when you're #1 on Hacker News for ..a Day

What happens when you're #1 on Hacker News for ..a Day

Bug Hunting is NOT a Security Research /References..

Bug hunting is not a security research 

venerdì 18 ottobre 2013

Di Windows 8.1: leggere prima di installare - specialmente voi, gli amministratori IT • Il Registro

Di Windows 8.1: leggere prima di installare - specialmente voi, gli amministratori IT • Il Registro

Fiendish CryptoLocker ransomware: Whatever you do, don't PAY •

Fiendish CryptoLocker ransomware: Whatever you do, don't PAY • 

CryptoLocker ransomware – see how it works, learn about prevention, cleanup and recovery

CryptoLocker ransomware – see how it works, learn about prevention, cleanup and recovery 

Online Banking Means Extra Caution |

Online Banking Means Extra Caution

Attribute Routing in Web API 2 : The Official Microsoft ASP.NET Site

Attribute Routing in Web API 2 : The Official Microsoft ASP.NET Site

OTX Snapshot: Top Malware Detected

OTX Snapshot: Top Malware Detected 

IPViking Live/ Global Map from Norse's Honeypot

IPViking Live

Encrypting healthcare data in motion: NIST TLS best practices

Encrypting healthcare data in motion: NIST TLS best practices 

Reverse Shell Cheat Sheet |Ubuntu 10.10

Reverse Shell Cheat Sheet 

ASLR Bypass Apocalypse in Recent Zero-Day Exploits

ASLR Bypass Apocalypse in Recent Zero-Day Exploits |

XyliBox: Inside a malware campaign: Alina + Dexter + Citadel

XyliBox: Inside a malware campaign: Alina + Dexter + Citadel

giovedì 17 ottobre 2013

Cyber-criminalité et intelligence économique

Cyber-criminalité et intelligence économique

The Depressing Truth About Single Mothers and Job Access

The Depressing Truth About Single Mothers and Job Access 

New Algorithm Can Spot the Bots in Your Twitter Feed

New Algorithm Can Spot the Bots in Your Twitter Feed 

The NSA's New Code Breakers

The NSA's New Code Breakers 

NSA Deeply Involved in US Drone Strikes: Report

NSA Deeply Involved in US Drone Strikes: Report 

What Does a 160 Gbps, 120 Mpps DDoS Attack Look Like?

What Does a 160 Gbps, 120 Mpps DDoS Attack Look Like? |

How mystery DDoSers tried to take down Bitcoin exchange with 100Gbps crapflood •

How mystery DDoSers tried to take down Bitcoin exchange with 100Gbps crapflood •

FireEye Unveils Mobile Threat Protection Platform

FireEye Unveils Mobile Threat Protection Platform 

Dark web will 'evolve' to evade authorities, NCCU head warns

Dark web will 'evolve' to evade authorities, NCCU head warns 

martedì 15 ottobre 2013

Application-Layer Denial of Service Attacks

Application-Layer Denial of Service Attacks

Business understanding of cyber attacks a decade out of date

Business understanding of cyber attacks a decade out of date

German researchers smash wireless speed record

German researchers smash wireless speed record 

A quick crypto lesson – why “MAC then encrypt” is a bad choice | codeinsecurity

A quick crypto lesson – why “MAC then encrypt” is a bad choice | codeinsecurity

CipherCloud unveils Searchable Strong Encryption for cloud data - CIOL

CipherCloud unveils Searchable Strong Encryption for cloud data - CIOL

Leo the Homeless Coder arrested

leo the homeless coder arrested

HP Data Protector Cell Request Service Buffer Overflow

HP Data Protector Cell Request Service Buffer Overflow

L'orologio che segna l'ora della morte

L'orologio che segna l'ora della morte 

venerdì 11 ottobre 2013

The Most Famous Advanced Persistent Threats in History

The Most Famous Advanced Persistent Threats in History

Hiding in the Clouds

Hiding in the Clouds 

How the Latest Smartphones Could Turn Us All Into Activity Trackers

How the Latest Smartphones Could Turn Us All Into Activity Trackers |

Big Tech Companies Plan to Track You Even More Aggressively

 Big Tech Companies Plan to Track You Even More Aggressively 

How to Recover Hidden Evidence

 How to Recover Hidden Evidence

Having a Fiesta With Ploutus (New family of Malware,)

Having a Fiesta With Ploutus 

The Lifecycle of Cybercrime

Is the Breach Quadrilateral the Key to Understanding Security?

Is the Breach Quadrilateral the Key to Understanding Security?

Linux Kernel runtime unpacker and binary signature

 Linux Kernel runtime unpacker and binary signature

Linux Kernel 3.9.5 information leak in cdrom driver-(CVE-2013-2164)

CVE-2013-2164)

Live Threat Intelligence Impact Report 2013

Live Threat Intelligence Impact Report 2013

The Technical Aspects of Exploiting IE Zero-Day CVE-2013-3897

The Technical Aspects of Exploiting IE Zero-Day CVE-2013-3897 

Google Translate Open Redirection

Google Translate Open Redirection 

Whitepaper: Detecting the enemy inside the network

Whitepaper: Detecting the enemy inside the network

Guide to AMI BIOS Reverse Engineering - Pinczakko Official Website

Guide to AMI BIOS Reverse Engineering - Pinczakko Official Website

mercoledì 9 ottobre 2013

Special Collection Security News 09.10.2013

Special Collection Security News 09.10.2013  

5 Tips to Backdoor Home Security |

5 Tips to Backdoor Home Security |

Guidance Software Releases Industry-First Proactive Endpoint Security Analytics Solution - HispanicBusiness.com

Guidance Software Releases Industry-First Proactive Endpoint Security Analytics Solution 

Identifying Rogue NBNS Spoofers

Identifying Rogue NBNS Spoofers 

(ALL-41-Products )- Anti-Virus Comparison./. 8 October 2013

(ALL-41-Products )- Anti-Virus Comparison./. 8 October 2013 

Linux process execution and the useless ELF header fields

Linux process execution and the useless ELF header fields

Bypassing IDS with Return Oriented Programming

Bypassing-IDS-with-Return-Oriented-Programming/">shell-storm | Bypassing IDS with Return Oriented Programming

Hacking Expert ,,repairs"Microsoft Bug

Hacking Expert repairs Microsoft bug 

Dangerous vBulletin exploit in the wild

Dangerous vBulletin exploit in the wild

NodeJS/ Based Operating system(Introduction)

NodeJS/ Based Operating system(Introduction)

SSSD Multiple Denial of Service Vulnerabilities

SSSD Multiple Denial of Service Vulnerabilities

martedì 8 ottobre 2013

Network Solutions Investigating DNS Hijack

Network Solutions Investigating DNS Hijack

The Milos Constantin Daily-Security,Technology,Privacy&..more

The Milos Constantin Daily-Security,Technology,Privacy&..more

Top SECURITY Special Collection:Advanced threats,intelligence technology | Scoop.it

 Top SECURITY Special Collection:Advanced threats,intelligence technology | Scoop.it

Vulnerability Check/ The simple script to perform Vulnerability Assessment

 Vulnerability-Check The simple Script to perform Vulnerability Assessment

: The Five Myths of Data Breaches

Industry Perspective: The Five Myths of Data Breaches

Infosecurity - NIST, Cyberdefense is Shut Down in the Shutdown

Infosecurity - NIST, Cyberdefense is Shut Down in the Shutdown

marco misitano: Considerare il più grosso problema, ed ignorarlo.

marco misitano: Considerare il più grosso problema, ed ignorarlo.

Schmidt: Google Data Breach Would Be ‘Devastating,’

 Google Data Breach Would Be ‘Devastating,’

What you need to know about the Adobe data breach | Fox News

What you need to know about the Adobe data breach | Fox News

New Trends in B2B Integration, Secure File Transfer & SAP Best Practices Oct. 23 - PR Newswire - The Sacramento Bee

New Trends in B2B Integration, Secure File Transfer & SAP Best Practices Oct. 23 - PR Newswire - The Sacramento Bee

Full Disclosure: NotSoSecure CTF (in partnership with Appsec USA)

Full Disclosure: NotSoSecure CTF (in partnership with Appsec USA)

HTTPS working for malicious users

HTTPS working for malicious users - Securelist

User tracking with HTTP Redirect

User tracking with HTTP Redirect | Ochronus.com

Piercing through WhatsApp’s encryption

Piercing through WhatsApp’s encryption - xnyhps’ blog

WordPress Woopra Remote Code Execution

WordPress Woopra Remote Code Execution - Intelligent Exploit

Malware Analysis: The Final Frontier: Unknown EK: "I wanna be a billionaire so freaking bad..."

Malware Analysis: The Final Frontier: Unknown EK: "I wanna be a billionaire so freaking bad..."

Opolis.eu Secure Mail Blind SQL Injection / XSS / CSRF / DoS

Opolis.eu Secure Mail Blind SQL Injection / XSS / CSRF / DoS - Intelligent Exploit

Disclosure: Creating undetected malware for OS X |

Disclosure: Creating undetected malware for OS X | Cerbero Blog

Poison Ivy: Sniffing out the RAT

Poison Ivy: Sniffing out the RAT - Infosecurity

lunedì 7 ottobre 2013

Marte o UFO: Il cielo di notte fai da te

Marte o UFO: Il cielo di notte fai da te

Social Media Marketeers

Social Media Marketeers

Connectivity Transforming the World

Connectivity Transforming the World

IPSec Bandwidth Overhead Using AES

IPSec Bandwidth Overhead Using AES

Analysis of a Darkleech affected target spreading the Nymaim ransomware

malwarestuff: Analysis of a Darkleech affected target spreading the Nymaim ransomware

Whatsapp e Wechat, prove di sicurezza: gli hacker segnalano le vulnerabilità - Repubblica.it

Whatsapp e Wechat, prove di sicurezza: gli hacker segnalano le vulnerabilità - Repubblica.it

7 sneak attacks used by today's most devious hackers

7 sneak attacks used by today's most devious hackers | Security - InfoWorld

Security Research Must Have Its Just Rewards

Security Research Must Have Its Just Rewards

Wordpress Zoo Realty Plugin Cross site scripting Vulnerability

Wordpress Zoo Realty Plugin Cross site scripting Vulnerability - Intelligent Exploit

domenica 6 ottobre 2013

Cyber crime: Health Department Receives Threatening Emails

Cyber crime: Health department receives threatening emails – The Express Tribune

Fake piwik domain - piwik-stat./Sucuri Research

Sucuri Research

CloudProxy WAF – September Report | Sucuri Blog

CloudProxy WAF – September Report | Sucuri Blog

Trace and debug the Linux kernel functions

 Trace and debug the Linux kernel functions

Binary analysis: Concolic execution with Pin and z3

shell-storm | Binary analysis: Concolic execution with Pin and z3

Push the Red Button: Announcing PANDA: A Platform for Architecture-Neutral Dynamic Analysis

Push the Red Button: Announcing PANDA: A Platform for Architecture-Neutral Dynamic Analysis

Breaking Kryptonite’s Obfuscation: A Static Analysis

Diary of a reverse-engineer

Identifying suspicious domains using DNS records | AlienVault

Identifying suspicious domains using DNS records | AlienVault

MIT inventor unleashes hundreds of self-assembling cube swarmbots | KurzweilAI

MIT inventor unleashes hundreds of self-assembling cube swarmbots | KurzweilAI

MIT inventore scatena centinaia di SWARMBOTS cubo di auto-assemblaggio | KurzweilAI

MIT inventore scatena centinaia di SWARMBOTS cubo di auto-assemblaggio | KurzweilAI

Email Delivery – What Pen Testers Should Know | Strategic Cyber LLC

Email Delivery – What Pen Testers Should Know | Strategic Cyber LLC

Give a boost to your cyber security awareness

Give a boost to your cyber security awareness

Phoneme- Script to encrypt your Gmail | SecTechno

Phoneme- Script to encrypt your Gmail | SecTechno

Benefici di Business Blogging | Social Media Today

Benefici di Business Blogging | Social Media Today

How to apply PR strategies to improve your company’s SEO - The Next Web

How to apply PR strategies to improve your company’s SEO - The Next Web

FreeBSD Intel SYSRET Kernel Privilege Escalation Exploit

FreeBSD Intel SYSRET Kernel Privilege Escalation Exploit

Exploiting SOHO Routers to Gain Root | The State of Security

Exploiting SOHO Routers to Gain Root | The State of Security

Web Hosting software WHMCS vulnerable to SQL Injection; emergency security update released - The Hacker News

Web Hosting software WHMCS vulnerable to SQL Injection; emergency security update released - The Hacker News

See the Faces of all 1.2 billion Facebook Users, ..including YOURS

See the faces of all 1.2 billion Facebook users, including yours | Internet & Media - CNET News

Conflict Analysis Note – United Nations Peacebuilding Fund

Conflict Analysis Note – United Nations Peacebuilding Fund

Advanced Threats,Intelligence Technology | Scoop.it

Advanced threats,intelligence technology | Scoop.it

'Tor Stinks' presentation – read the full document | World news | theguardian.com

'Tor Stinks' presentation – read the full document | World news | theguardian.com

How to encrypt the Home folder-OpenSUSE

How to encrypt the Home folder

pkgng - the Next Generation package management tool

pkgng -

pkgng - the Next Generation package management tool

pkgng -

Built-in csh and tcsh Commands (Linux in a Nutshell, 3rd Edition)

Built-in csh and tcsh Commands (Linux in a Nutshell, 3rd Edition)

SummerOfCode2013/bhyveAHCI - FreeBSD Wiki

SummerOfCode2013/bhyveAHCI - FreeBSD Wiki

Ghetto Forensics: Malware Analysis: The State of Java Reversing Tools

Ghetto Forensics: Malware Analysis: The State of Java Reversing Tools

sabato 5 ottobre 2013

Weekend Top Security News 05.10.2013

Weekend Top Security News 05.10.2013

Advanced threats,intelligence technology | Scoop.it

Advanced threats,intelligence technology | Scoop.it

How to Develop a Marketing Plan for LinkedIn - markITwrite

How to Develop a Marketing Plan for LinkedIn - markITwrite

ARM Programmers Get a New Extermination Tool

Bug-B-Gone!/ARM Programmers Get a New Extermination Tool

boost: input validation bypass [LWN.net]

boost: input validation bypass [LWN.net]

Automating Off-Premise Disaster Recovery - Techworld

Automating Off-Premise Disaster Recovery - Techworld

Security Specialists Evaluate Vulnerabilities of iPhone 5

Security Specialists Evaluate Vulnerabilities of iPhone 5

Cloud Security Alliance Big Data Working Group Releases Report On Big Data Analytics For Security Intelligence | Big Data Press

Cloud Security Alliance Big Data Working Group Releases Report On Big Data Analytics For Security Intelligence | Big Data Press

Big Data Analytics for Security: Having a Goal + Exploring

Big Data Analytics for Security: Having a Goal + Exploring

Logstash 1.2 and Kibana2 auto-install for Ubuntu 12.04

 Logstash 1.2 and Kibana2 auto-install for Ubuntu 12.04

Why the big data systems of tomorrow will mirror the human brain of today | VentureBeat

Why the big data systems of tomorrow will mirror the human brain of today | VentureBeat

Microsoft Message Analyzer / capture, display, and analyze

 Microsoft Message Analyzer /

Next Generation of Carrier Systems Going Virtual - CIO.com

Next Generation of Carrier Systems Going Virtual - CIO.com

Transform Social Data into Action with Command Center - HootSuite Social Media Management

Transform Social Data into Action with Command Center - HootSuite Social Media Management

How Teen Social Media Trends Can Influence Future eDiscovery « D4 eDiscovery

How Teen Social Media Trends Can Influence Future eDiscovery « D4 eDiscovery

Web-based eDiscovery workflow automation with Nuix Director

Web-based eDiscovery workflow automation with Nuix Director

Privacy & EDiscovery

Privacy & EDiscovery

I tentativi dell’NSA di violare l’anonimato online » Chiusi nella rete - Blog - Repubblica.it

I tentativi dell’NSA di violare l’anonimato online » Chiusi nella rete - Blog - Repubblica.it

NSA report on the Tor encrypted network - The Washington Post

NSA report on the Tor encrypted network - The Washington Post

Keep Yourself Protected: Don't Become a Victim of Identity Theft

Keep Yourself Protected: Don't Become a Victim of Identity Theft

Docker- The Linux Container Engine.

 Docker- The Linux Container Engine.

Packet Staining=Proactive,threat intelligence embedded in the IP..

Packet Staining=Proactive,threat intelligence embedded in the IP..

Why Digital Certificates are Important for Health Care Sites and How to Use Them - Trend Micro Simply Security

Why Digital Certificates are Important for Health Care Sites and How to Use Them - Trend Micro Simply Security

The importance of having a Mobile Security Strategy in your Business

The importance of having a Mobile Security Strategy in your Business

The Ultimate Guide to Home Security Systems | CCTVHotDeals blog

The Ultimate Guide to Home Security Systems | CCTVHotDeals blog

Effective and cheap home-security solutions | Homes & Real Estate | The Seattle Times

Effective and cheap home-security solutions | Homes & Real Estate | The Seattle Times

venerdì 4 ottobre 2013

NERC CIP ESP Gaps – Non-Routable Holes in the Security Perimeter | EnergySec, a 501(c)(3) non-profit corporation

NERC CIP ESP Gaps – Non-Routable Holes in the Security Perimeter | EnergySec, a 501(c)(3) non-profit corporation

Tor as a VPN for ChromeOS - An open-source project to help move the web forward. - Google Project Hosting

 Tor as a VPN for ChromeOS - An open-source project to help move the web forward. - Google Project Hosting

The Mathematical Shape of Big Science Data | Simons Foundation

The Mathematical Shape of Big Science Data | Simons Foundation

How the Adobe hack could fuel next wave of cyberattacks

How the Adobe hack could fuel next wave of cyberattacks

Communicating Risk More Effectively | The State of Security

Communicating Risk More Effectively | The State of Security

Functional Reactive Programming in JavaScript

Functional Reactive Programming in JavaScript

The Danger Of Assumptions - J-Net Community

The Danger Of Assumptions - J-Net Community

giovedì 3 ottobre 2013

Check Out This Cool Speed Test Of All iPhones Ever Made - Business Insider

Check Out This Cool Speed Test Of All iPhones Ever Made - Business Insider

Is Cybersecurity a Profession?

Is Cybersecurity a Profession?

Website Speed Optimization

 Website Speed Optimization

Hacktivism: Means and Motivations … What Else?

Hacktivism: Means and Motivations … What Else?

Protecting Your Business From Cyber Attacks - Topix

Protecting Your Business From Cyber Attacks - Topix

The IT Brand Is Broken - - - Informationweek

The IT Brand Is Broken - - - Informationweek

Derbycon 2013 - Cognitive Injection: Reprogramming The Situation-Oriented Human Os - Andy Ellis

Derbycon 2013 - Cognitive Injection: Reprogramming The Situation-Oriented Human Os - Andy Ellis

Threat Intelligence: Sources and Methods Matter | SecurityWeek.Com

Threat Intelligence: Sources and Methods Matter | SecurityWeek.Com

COMPREHENSIVE STUDY ON CYBERCRIME - Draft February 2013 - CYBERCRIME_STUDY_210213.pdf

COMPREHENSIVE STUDY ON CYBERCRIME - Draft February 2013 - CYBERCRIME_STUDY_210213.pdf

How SSL works tutorial - with HTTPS example - YouTube

How SSL works tutorial - with HTTPS example - YouTube

The safest cloud apps for the enterprise

The safest cloud apps for the enterprise

Ten Simple Ways to Enhance Cyber Security for You and Others

Ten Simple Ways to Enhance Cyber Security for You and Others

Top 4 Cybersecurity Threats for SMBs | Fox Small Business Center

Top 4 Cybersecurity Threats for SMBs | Fox Small Business Center

Managed C++/CLI Programming: Part-1

Managed C++/CLI Programming: Part-1

Mitigating Third-Party Risks

Mitigating Third-Party Risks

Mitigating Third-Party Risks

Mitigating Third-Party Risks

Before Launching a Marketing Campaign | Social Media Today

Before Launching a Marketing Campaign | Social Media Today

Advanced Threats,Intelligence Technology-Milos Constantin| Scoop.it

Advanced Threats,Intelligence Technology-Milos Constantin| Scoop.it

martedì 1 ottobre 2013

Il business delle petizioni online | Il Post

Il business delle petizioni online | Il Post

Global Grid Optimization Solutions Market 2012-2016 | Virtual-Strategy Magazine

Global Grid Optimization Solutions Market 2012-2016 | Virtual-Strategy Magazine

Is This Our Human Nature? - YouTube

Is This Our Human Nature? - YouTube

Businesses opt for CYOD twice as often as BYOD | The latest news from the Computer and IT Industry | PC Retail

Businesses opt for CYOD twice as often as BYOD | The latest news from the Computer and IT Industry | PC Retail

NQSFW Free CISSP Study Guide (Hacking Illustrated Series InfoSec Tutorial Videos)

NQSFW Free CISSP Study Guide (Hacking Illustrated Series InfoSec Tutorial Videos)

Exploiting Password Policy Weaknesses -InfoSec Tutorial Videos)

Exploiting Password Policy Weaknesses - Minga / Rick Redman Derbycon 2013 (Hacking Illustrated Series InfoSec Tutorial Videos)

Come abilitare Flash Player su Ubuntu

Google Chrome: come abilitare Flash Player su Ubuntu | Geekissimo

Installing VMware Tools on Kali Linux and Some Debugging Basics - SpiderLabs Anterior

Installing VMware Tools on Kali Linux and Some Debugging Basics - SpiderLabs Anterior

Installing VMware Tools on Kali Linux and Some Debugging Basics - SpiderLabs Anterior

Installing VMware Tools on Kali Linux and Some Debugging Basics - SpiderLabs Anterior

giovedì 26 settembre 2013

Incident & Data Breach Response: Network Breach Investigation

Incident & Data Breach Response: Network Breach Investigation

The World's leading Antivirus Experts meet next Week

Virus Bulletin - the world's leading anti-virus experts meet next week

Why Do We Tolerate Bad Wireless? | The Networking Nerd

Why Do We Tolerate Bad Wireless? | The Networking Nerd

Cloud Security Alliance Releases Cloud Controls Matrix, Version 3.0

Cloud Security Alliance Releases Cloud Controls Matrix, Version 3.0 - Yahoo Finance

Deploy endpoint encryption technologies with Wave Cloud 2014

Deploy endpoint encryption technologies with Wave Cloud 2014

Big data analytics for security intelligence

Big data analytics for security intelligence

mercoledì 25 settembre 2013

Researchers Build a Working Carbon Nanotube Computer - NYTimes.com

Researchers Build a Working Carbon Nanotube Computer - NYTimes.com

NASA's New FINDER Scans for Breathing Bodies in Disaster Rubble | Motherboard

NASA's New FINDER Scans for Breathing Bodies in Disaster Rubble | Motherboard

Fixing CSRF vulnerability in PHP Applications

Fixing CSRF vulnerability in PHP Applications

Protecting Wireless Networks Tips | Internet Safety | Kaspersky Lab

Protecting Wireless Networks Tips | Internet Safety | Kaspersky Lab

Plugging network leaks - Network World

Plugging network leaks - Network World

KVASIR-Cisco Releases Open Source Tool for Pen Testers | SecurityWeek.Com

Cisco Releases Open Source Tool for Pen Testers | SecurityWeek.Com

Disaster Recovery as a Service (DRaaS) Can Help SMBs

Disaster Recovery as a Service (DRaaS) Can Help SMBs

What the heck is going on with NIST’s cryptographic standard, SHA-3? | Center for Democracy & Technology

What the heck is going on with NIST’s cryptographic standard, SHA-3? | Center for Democracy & Technology

What the heck is going on with NIST’s cryptographic standard, SHA-3? | Center for Democracy & Technology

What the heck is going on with NIST’s cryptographic standard, SHA-3? | Center for Democracy & Technology

Configuring IronPort to use TLS|1000481 - Cisco Support Community

Configuring IronPort to use TLS|1000481 - Cisco Support Community

martedì 24 settembre 2013

U.S. Army Special Operations Command Units Ceasing Use of Mefloquine | Public Intelligence

U.S. Army Special Operations Command Units Ceasing Use of Mefloquine | Public Intelligence

ISSUU - Operational Levels of Cyber Intelligence by Intelligence and National Security Alliance

ISSUU - Operational Levels of Cyber Intelligence by Intelligence and National Security Alliance

How to Analyze Social Media Traffic in Google Analytics

How to Analyze Social Media Traffic in Google Analytics

Security: Book Review -- The Practice of Network Security Monitoring, Richard Bejtlich, no starch press, July 2013 | ITworld

The Practice of Network Security Monitoring, Richard Bejtlich, no starch press, July 2013 | ITworld

Geopolitical Journey: The U.S.-European Relationship, Then and Now | Stratfor

Geopolitical Journey: The U.S.-European Relationship, Then and Now | Stratfor

Cybersecurity | Homeland Security News Wire

Evaluating the IT security posture of business partner

6 Social Media Management Tools Ready for the Enterprise - CIO.com

6 Social Media Management Tools Ready for the Enterprise - CIO.com

WebView addJavascriptInterface Remote Code Execution - mwrlabs

WebView addJavascriptInterface Remote Code Execution - mwrlabs