sabato 26 ottobre 2013

In Spy Uproar, ‘Everyone Does It’ Just Won’t Do

In Spy Uproar, ‘Everyone Does It’ Just Won’t Do 

How to Set Up Secure Remote Networking with OpenVPN on Linux, Part 2 | Linux.com

How to Set Up Secure Remote Networking with OpenVPN on Linux, Part 2 | Linux.com

How to Set Up Secure Remote Networking with OpenVPN on Linux, Part 1 | Linux.com

How to Set Up Secure Remote Networking with OpenVPN on Linux, Part 1 | Linux.com

Crypto Locker Virus: Hackers Give Users 100 Hours to Pay Ransom for Malware Removal or Lose All Files

Crypto Locker Virus: Hackers Give Users 100 Hours to Pay Ransom for Malware Removal or Lose All Files

UA training cyber security experts for FBI, CIA and NSA

UA training cyber security experts for FBI, CIA and NSA

Converse.js-An XMPP chat client for your website!

Converse.js

What are things to do after installing Ubuntu 13.10?

What are things to do after installing Ubuntu 13.10? 

Developing a Small Business Disaster Recovery Plan

Developing a Small Business Disaster Recovery Plan 

Evolution of the White Hat: Then and Now

Evolution of the White Hat: Then and Now - Threat Geek

A Smorgasbord of Denial of Service

A Smorgasbord of Denial of Service

Analytics,privacy,exploit,cyberwar,spy,hacking,defence,>>>The Constantin Milos Daily 26.10.2013

The Constantin Milos Daily

U.S. Military Multi-Service Defense Support of Civil Authorities Manual | Public Intelligence

U.S. Military Multi-Service Defense Support of Civil Authorities Manual | Public Intelligence

venerdì 25 ottobre 2013

The Milos Constantin Daily/Security News ,Advanced Threats,Tecnology,Attacks & Defence,Privacy 25.10.2013

The Milos Constantin Daily

How Can I Restore Closed Tabs After Accidentally Quitting Chrome?

How Can I Restore Closed Tabs After Accidentally Quitting Chrome?

Data Recovery Dictionary: 10 Terms to Know - TopTenREVIEWS

Data Recovery Dictionary: 10 Terms to Know - TopTenREVIEWS

Catching a Headless Horseman (Trojan.Downloader.1301007.C-Jottix)

Catching a Headless Horseman (Trojan.Downloader.1301007.C-Jottix)

Vinsula Execution Engine - Hunting FTP Password Stealer Malware

Vinsula Execution Engine - Hunting FTP Password Stealer Malware

Layer Seven DDoS Attacks

Layer Seven DDoS Attacks

Malicious Code Execution in PCI Expansion ROM

Malicious Code Execution in PCI Expansion ROM

"You have received a new debit" Lloyds TSB spam


/Dynamoo's Blog

Hiding Webshell Backdoor Code in Image Files

Hiding Webshell Backdoor Code in Image Files 

The Technical Aspects of Exploiting IE Zero-Day CVE-2013-3897

The Technical Aspects of Exploiting IE Zero-Day CVE-2013-3897 

PHP.net resets passwords after malware flinging HACK FLAP

PHP.net resets passwords after malware flinging HACK FLAP 

LinkedIn's New App called ,,a DREAM" for Hackers

LinkedIn's new app called a dream for hackers 

La Stampa e le foto degli Hacker: già, perchè siamo tutti criminali, no?

La Stampa e le foto degli Hacker: già, perchè siamo tutti criminali, no? 

The Constantin Milos Daily/World Security News,Technology&Tricks..

The Constantin Milos Daily

United States spied on Italian government, claims magazine

United States spied on Italian government, claims magazine

giovedì 24 ottobre 2013

gdsl-toolkit - Generic Decoder Specification Language Toolkit

gdsl-toolkit - Generic Decoder Specification Language Toolkit 

Hacking Harvard

Hacking Harvard

Hacking Harvard

Hacking Harvard

What to do if your computer is attacked by ransomware?

avast! blog

A (relatively Easy to Understand) primer on Elliptic curve Cryptography

A (relatively easy to understand) primer on elliptic curve cryptography 

Forensics Investigations: Do not forget the database!

Open Security Research: May 2013

Reversing Basics Part 3: Dynamically Reversing main

Open Security Research: June 2013

DoD finalizes Defense Industrial Base cyber threat-sharing

Federal Register | Department of Defense (DoD)-Defense Industrial Base (DIB) Voluntary Cyber Security and Information Assurance (CS/IA) Activities

Cisco Fixes DoS, Remote Code Execution Bugs in Six Products

Cisco Fixes DoS, Remote Code Execution Bugs in Six Products 

Danger USB! Malware infects UN Nuclear Agency computers

Danger USB! Malware infects UN Nuclear Agency computers

A Missed Chance for NATO’s Cybersecurity Future

A Missed Chance for NATO’s Cybersecurity Future 

Brute Force and Malware Attacks Rise in the Energy Sector

Brute Force and Malware Attacks Rise in the Energy Sector

LinkedIn Intro App a Man in the Middle Attack

LinkedIn Intro App a Man in the Middle Attack

The Battle for Power on the Internet - Bruce Schneier

The Battle for Power on the Internet - Bruce Schneier 

WordPress DailyDeal Themes Shell Upload Vulnerabillity

WordPress DailyDeal Themes Shell Upload Vulnerabillity 

LiveCart 1.4 Remote Code Execution

LiveCart 1.4 Remote Code Execution 

Battling with Cyber Warriors- Exploit Kits

Battling with Cyber Warriors- Exploit Kits 

Druapl 7.x Bean Cross Site Scripting (XSS)

Druapl 7.x Bean Cross Site Scripting (XSS)

Microsoft Word Protect Document Password Feature

Microsoft Word Protect Document Password Feature -

httpdigest-bruteforce

httpdigest-bruteforce

mercoledì 23 ottobre 2013

HP Intelligent Management Center BIMS UploadServlet Directory Traversal

HP Intelligent Management Center BIMS UploadServlet Directory Traversal

Insider threats and how they can be mitigated -

Insider threats and how they can be mitigated - PC Advisor

Phishing Counter-Measures Unleashed -

Phishing Counter-Measures Unleashed 

Windows Management Instrumentation (WMI) Remote Command Execution

Windows Management Instrumentation (WMI) Remote Command Execution 

Open Security Research: Quick Reversing - WebEx One-Click Password Storage

Open Security Research: Quick Reversing - WebEx One-Click Password Storage

EMC Replication Manager Command Execution

EMC Replication Manager Command Execution 

Open Security Research: Deobfuscating Potentially Malicious URLs - Part 1

Open Security Research: Deobfuscating Potentially Malicious URLs - Part 1

Open Security Research: How to acquire "locked" files from a running Windows system

Open Security Research: How to acquire "locked" files from a running Windows system

Cocaine rubygem Recursive Interpolation Vulnerability

Cocaine rubygem Recursive Interpolation Vulnerability 

Security Professionals Want More Government Cybersecurity Action

Security Professionals Want More Government Cybersecurity Action

Microsoft Silverlight Invalid Typecast / Memory Disclosure

Microsoft Silverlight Invalid Typecast / Memory Disclosure 

Schneier on Security: Code Names for NSA Exploit Tools

Schneier on Security: Code Names for NSA Exploit Tools

Protecting against CryptoLocker Ransomware

Protecting against CryptoLocker Ransomware

MantisBT 1.2.15 XSS vulnerability

MantisBT 1.2.15 XSS vulnerability

SMF 2.0.5 Remote Shell Upload Vulnerability

SMF 2.0.5 Remote Shell Upload Vulnerability 

martedì 22 ottobre 2013

Inside the Looking Glass: Watching the world with the Defense Intelligence Agency

Inside the Looking Glass: Watching the world with the Defense Intelligence Agency 

Don’t trust VPNs? Create your own with a friend and a browser Extension-"uProxy"

Don’t trust VPNs? Create your own with a friend and a browser extension 

Phishing Counter-Measures Unleashed

Phishing Counter-Measures Unleashed 

How to define a security incident

How to define a security incident 

Brainpan - It’s Designed to Gain Root Access on the Machine

Brainpan -  It’s Designed to Gain Root Access on the Machine

Court Rules Probable-Cause Warrant Required for GPS Trackers

Court Rules Probable-Cause Warrant Required for GPS Trackers

Two days of raw SQL Injection

 Two days of raw SQL Injection

Full Disclosure: Web Attackers Blacklist

Full Disclosure: Web Attackers Blacklist

How to Use Malwarebytes' Anti-Virus App for Android

How to Use Malwarebytes' Anti-Virus App for Android 

Goodbye squaddies, hello Hackers

Goodbye squaddies, hello Hackers 

Convicted Hackers Could Be Signed Up As Spies, ..

Convicted Hackers Could Be Signed Up As Spies, ..

Schneier on Security: Defending Against Crypto Backdoors

Schneier on Security: Defending Against Crypto Backdoors

Google unveils an anti-DDoS platform for human rights organizations and media, but will it work?

Google unveils an anti-DDoS platform for human rights organizations and media, but will it work? 

Proactive Detection and Automated Exchange of Network Security Incidents

https://www.cert.pl/PDF/MP-IST-111-18.pdf

Longer Copyright Terms, Stiffer Copyright Penalties Coming, Thanks to TPP and ACTA

Longer Copyright Terms, Stiffer Copyright Penalties Coming, Thanks to TPP and ACTA 

Node.js HTTP Pipelining Denial of Service Exploit

Node.js HTTP Pipelining Denial of Service Exploit

Wordpress videowall Plugin Xss vulnerabilities

Wordpress videowall Plugin Xss vulnerabilities 

Wordpress Themes WPLocalPlaces Upload Vulnerability

Wordpress Themes WPLocalPlaces Upload Vulnerability 

SikaBoom Remote Buffer Overflow

SikaBoom Remote Buffer Overflow 

ReadyNAS Flaw Allows Root Access from Unauthenticated HTTP Request

ReadyNAS Flaw Allows Root Access from Unauthenticated HTTP Request 

CipherCloud adds more randomness - security, Cloud, encryption, cloud computing

CipherCloud adds more randomness - security, Cloud, encryption, cloud computing 

CipherCloud adds more randomness - security, Cloud, encryption, cloud computing

CipherCloud adds more randomness - security, Cloud, encryption, cloud computing 

MNET Solution XSS / SQL Injection / File Upload

MNET Solution XSS / SQL Injection / File Upload 

Watchguard Server Center 11.7.4 Cross Site Scripting

Watchguard Server Center 11.7.4 Cross Site Scripting 

Interactive Graphical SCADA System Remote Command Injection

Interactive Graphical SCADA System Remote Command Injection 

Dumping in the Dark: Gaining Insight into your Memory Acquisition Tools and Techniques - SANS Institute

Dumping in the Dark: Gaining Insight into your Memory Acquisition Tools and Techniques - SANS Institute

HP Intelligent Management Center BIMS UploadServlet Directory Traversal

HP Intelligent Management Center BIMS UploadServlet Directory Traversal 

D-Link DIR-605L Captcha Handling Buffer Overflow

D-Link DIR-605L Captcha Handling Buffer Overflow 

Ransomware / Blockers - A New Approach to Fighting Them

Ransomware / Blockers - A New Approach to Fighting Them

Android Camera Driver Buffer Overflow / Memory Disclosure

Android Camera Driver Buffer Overflow / Memory Disclosure 

Dell Quest One Password Manager CAPTCHA Bypass

Dell Quest One Password Manager CAPTCHA Bypass

Apache Sling 1.1.2 Open Redirect

Apache Sling 1.1.2 Open Redirect 

domenica 20 ottobre 2013

Open Security Research: Hacking USB Webkeys

Open Security Research: Hacking USB Webkeys

DDoS Attacks : A Serious unstoppable menace for IT security communities

DDoS Attacks : A Serious unstoppable menace for IT security communities 

Open Security Research: Deobfuscating Potentially Malicious URLs - Part 1

Open Security Research: Deobfuscating Potentially Malicious URLs - Part 1

Open Security Research: Setting up a Password Cracking Server

Open Security Research: Setting up a Password Cracking Server

Open Security Research: Getting Started with GNU Radio and RTL-SDR (on Backtrack)

Open Security Research: Getting Started with GNU Radio and RTL-SDR (on Backtrack)

What happens when you're #1 on Hacker News for ..a Day

What happens when you're #1 on Hacker News for ..a Day

Bug Hunting is NOT a Security Research /References..

Bug hunting is not a security research