venerdì 11 ottobre 2013

The Most Famous Advanced Persistent Threats in History

The Most Famous Advanced Persistent Threats in History

Hiding in the Clouds

Hiding in the Clouds 

How the Latest Smartphones Could Turn Us All Into Activity Trackers

How the Latest Smartphones Could Turn Us All Into Activity Trackers |

Big Tech Companies Plan to Track You Even More Aggressively

 Big Tech Companies Plan to Track You Even More Aggressively 

How to Recover Hidden Evidence

 How to Recover Hidden Evidence

Having a Fiesta With Ploutus (New family of Malware,)

Having a Fiesta With Ploutus 

The Lifecycle of Cybercrime

Is the Breach Quadrilateral the Key to Understanding Security?

Is the Breach Quadrilateral the Key to Understanding Security?

Linux Kernel runtime unpacker and binary signature

 Linux Kernel runtime unpacker and binary signature

Linux Kernel 3.9.5 information leak in cdrom driver-(CVE-2013-2164)

CVE-2013-2164)

Live Threat Intelligence Impact Report 2013

Live Threat Intelligence Impact Report 2013

The Technical Aspects of Exploiting IE Zero-Day CVE-2013-3897

The Technical Aspects of Exploiting IE Zero-Day CVE-2013-3897 

Google Translate Open Redirection

Google Translate Open Redirection 

Whitepaper: Detecting the enemy inside the network

Whitepaper: Detecting the enemy inside the network

Guide to AMI BIOS Reverse Engineering - Pinczakko Official Website

Guide to AMI BIOS Reverse Engineering - Pinczakko Official Website

mercoledì 9 ottobre 2013

Special Collection Security News 09.10.2013

Special Collection Security News 09.10.2013  

5 Tips to Backdoor Home Security |

5 Tips to Backdoor Home Security |

Guidance Software Releases Industry-First Proactive Endpoint Security Analytics Solution - HispanicBusiness.com

Guidance Software Releases Industry-First Proactive Endpoint Security Analytics Solution 

Identifying Rogue NBNS Spoofers

Identifying Rogue NBNS Spoofers 

(ALL-41-Products )- Anti-Virus Comparison./. 8 October 2013

(ALL-41-Products )- Anti-Virus Comparison./. 8 October 2013 

Linux process execution and the useless ELF header fields

Linux process execution and the useless ELF header fields

Bypassing IDS with Return Oriented Programming

Bypassing-IDS-with-Return-Oriented-Programming/">shell-storm | Bypassing IDS with Return Oriented Programming

Hacking Expert ,,repairs"Microsoft Bug

Hacking Expert repairs Microsoft bug 

Dangerous vBulletin exploit in the wild

Dangerous vBulletin exploit in the wild

NodeJS/ Based Operating system(Introduction)

NodeJS/ Based Operating system(Introduction)

SSSD Multiple Denial of Service Vulnerabilities

SSSD Multiple Denial of Service Vulnerabilities

martedì 8 ottobre 2013

Network Solutions Investigating DNS Hijack

Network Solutions Investigating DNS Hijack

The Milos Constantin Daily-Security,Technology,Privacy&..more

The Milos Constantin Daily-Security,Technology,Privacy&..more

Top SECURITY Special Collection:Advanced threats,intelligence technology | Scoop.it

 Top SECURITY Special Collection:Advanced threats,intelligence technology | Scoop.it

Vulnerability Check/ The simple script to perform Vulnerability Assessment

 Vulnerability-Check The simple Script to perform Vulnerability Assessment

: The Five Myths of Data Breaches

Industry Perspective: The Five Myths of Data Breaches

Infosecurity - NIST, Cyberdefense is Shut Down in the Shutdown

Infosecurity - NIST, Cyberdefense is Shut Down in the Shutdown

marco misitano: Considerare il più grosso problema, ed ignorarlo.

marco misitano: Considerare il più grosso problema, ed ignorarlo.

Schmidt: Google Data Breach Would Be ‘Devastating,’

 Google Data Breach Would Be ‘Devastating,’

What you need to know about the Adobe data breach | Fox News

What you need to know about the Adobe data breach | Fox News

New Trends in B2B Integration, Secure File Transfer & SAP Best Practices Oct. 23 - PR Newswire - The Sacramento Bee

New Trends in B2B Integration, Secure File Transfer & SAP Best Practices Oct. 23 - PR Newswire - The Sacramento Bee

Full Disclosure: NotSoSecure CTF (in partnership with Appsec USA)

Full Disclosure: NotSoSecure CTF (in partnership with Appsec USA)

HTTPS working for malicious users

HTTPS working for malicious users - Securelist

User tracking with HTTP Redirect

User tracking with HTTP Redirect | Ochronus.com

Piercing through WhatsApp’s encryption

Piercing through WhatsApp’s encryption - xnyhps’ blog

WordPress Woopra Remote Code Execution

WordPress Woopra Remote Code Execution - Intelligent Exploit

Malware Analysis: The Final Frontier: Unknown EK: "I wanna be a billionaire so freaking bad..."

Malware Analysis: The Final Frontier: Unknown EK: "I wanna be a billionaire so freaking bad..."

Opolis.eu Secure Mail Blind SQL Injection / XSS / CSRF / DoS

Opolis.eu Secure Mail Blind SQL Injection / XSS / CSRF / DoS - Intelligent Exploit

Disclosure: Creating undetected malware for OS X |

Disclosure: Creating undetected malware for OS X | Cerbero Blog

Poison Ivy: Sniffing out the RAT

Poison Ivy: Sniffing out the RAT - Infosecurity

lunedì 7 ottobre 2013

Marte o UFO: Il cielo di notte fai da te

Marte o UFO: Il cielo di notte fai da te

Social Media Marketeers

Social Media Marketeers

Connectivity Transforming the World

Connectivity Transforming the World

IPSec Bandwidth Overhead Using AES

IPSec Bandwidth Overhead Using AES

Analysis of a Darkleech affected target spreading the Nymaim ransomware

malwarestuff: Analysis of a Darkleech affected target spreading the Nymaim ransomware

Whatsapp e Wechat, prove di sicurezza: gli hacker segnalano le vulnerabilità - Repubblica.it

Whatsapp e Wechat, prove di sicurezza: gli hacker segnalano le vulnerabilità - Repubblica.it

7 sneak attacks used by today's most devious hackers

7 sneak attacks used by today's most devious hackers | Security - InfoWorld

Security Research Must Have Its Just Rewards

Security Research Must Have Its Just Rewards

Wordpress Zoo Realty Plugin Cross site scripting Vulnerability

Wordpress Zoo Realty Plugin Cross site scripting Vulnerability - Intelligent Exploit

domenica 6 ottobre 2013

Cyber crime: Health Department Receives Threatening Emails

Cyber crime: Health department receives threatening emails – The Express Tribune

Fake piwik domain - piwik-stat./Sucuri Research

Sucuri Research

CloudProxy WAF – September Report | Sucuri Blog

CloudProxy WAF – September Report | Sucuri Blog

Trace and debug the Linux kernel functions

 Trace and debug the Linux kernel functions

Binary analysis: Concolic execution with Pin and z3

shell-storm | Binary analysis: Concolic execution with Pin and z3

Push the Red Button: Announcing PANDA: A Platform for Architecture-Neutral Dynamic Analysis

Push the Red Button: Announcing PANDA: A Platform for Architecture-Neutral Dynamic Analysis

Breaking Kryptonite’s Obfuscation: A Static Analysis

Diary of a reverse-engineer

Identifying suspicious domains using DNS records | AlienVault

Identifying suspicious domains using DNS records | AlienVault

MIT inventor unleashes hundreds of self-assembling cube swarmbots | KurzweilAI

MIT inventor unleashes hundreds of self-assembling cube swarmbots | KurzweilAI

MIT inventore scatena centinaia di SWARMBOTS cubo di auto-assemblaggio | KurzweilAI

MIT inventore scatena centinaia di SWARMBOTS cubo di auto-assemblaggio | KurzweilAI

Email Delivery – What Pen Testers Should Know | Strategic Cyber LLC

Email Delivery – What Pen Testers Should Know | Strategic Cyber LLC

Give a boost to your cyber security awareness

Give a boost to your cyber security awareness

Phoneme- Script to encrypt your Gmail | SecTechno

Phoneme- Script to encrypt your Gmail | SecTechno

Benefici di Business Blogging | Social Media Today

Benefici di Business Blogging | Social Media Today

How to apply PR strategies to improve your company’s SEO - The Next Web

How to apply PR strategies to improve your company’s SEO - The Next Web

FreeBSD Intel SYSRET Kernel Privilege Escalation Exploit

FreeBSD Intel SYSRET Kernel Privilege Escalation Exploit

Exploiting SOHO Routers to Gain Root | The State of Security

Exploiting SOHO Routers to Gain Root | The State of Security

Web Hosting software WHMCS vulnerable to SQL Injection; emergency security update released - The Hacker News

Web Hosting software WHMCS vulnerable to SQL Injection; emergency security update released - The Hacker News

See the Faces of all 1.2 billion Facebook Users, ..including YOURS

See the faces of all 1.2 billion Facebook users, including yours | Internet & Media - CNET News

Conflict Analysis Note – United Nations Peacebuilding Fund

Conflict Analysis Note – United Nations Peacebuilding Fund

Advanced Threats,Intelligence Technology | Scoop.it

Advanced threats,intelligence technology | Scoop.it

'Tor Stinks' presentation – read the full document | World news | theguardian.com

'Tor Stinks' presentation – read the full document | World news | theguardian.com

How to encrypt the Home folder-OpenSUSE

How to encrypt the Home folder

pkgng - the Next Generation package management tool

pkgng -

pkgng - the Next Generation package management tool

pkgng -

Built-in csh and tcsh Commands (Linux in a Nutshell, 3rd Edition)

Built-in csh and tcsh Commands (Linux in a Nutshell, 3rd Edition)

SummerOfCode2013/bhyveAHCI - FreeBSD Wiki

SummerOfCode2013/bhyveAHCI - FreeBSD Wiki

Ghetto Forensics: Malware Analysis: The State of Java Reversing Tools

Ghetto Forensics: Malware Analysis: The State of Java Reversing Tools