!ePhcDsFHYTeAGzLUGB:matrix.org

Empty Room

50 Members
14 Servers

Load older messages


SenderMessageTime
14 Jan 2020
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Code release: Geneva - client-side only defeats for internet censorship in China, India, Kazakhstan, and Iran
19:57:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Hack-back: a tale of embarrassing phishing campaign
22:37:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Microsoft Windows CryptoAPI fails to properly validate ECC - Attack Analysis (speculative)
23:42:37
15 Jan 2020
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Vote for the Top 10 web hacking techniques of 2019
08:32:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Busting Cisco's Beans :: Hardcoding Your Way to Hell
08:47:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Seagate Central Storage Remote Code Execution 0day
09:22:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
CVE-2020-2696 – Local privilege escalation via CDE dtsession
11:57:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Testing LoRa with Software-Defined Radio and some other handy tools
18:17:53
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
In-depth analysis of JS obfuscation techniques used by skimmers
18:32:38
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Hunting for beacons – Fox-IT International blog
18:52:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Cracking password hashes in Yclas
19:27:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Burp Suite Roadmap for 2020
20:17:38
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Jan 30 webinar on JWT security
21:12:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Security architecture anti-patterns
21:22:38
16 Jan 2020
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Behavior Change in Chrome’s Download Protection Service
03:22:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Mapping the Jan 2020 Java Security Patches Back to the Original Source Code Changes
04:42:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Google Hall Of Famer: How I Gain Access to Google's Internal Management Interface
06:12:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
PoC - CVE-2020-0601 crypt32.dll
06:12:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
APT40 is run by the Hainan department of the Chinese Ministry of State Security
12:12:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
CVE-2020-0601: the ChainOfFools attack explained with PoC and a test website.
14:07:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Annual Webcast on Bypassing Endpoint Product - Sacred Cash Cow Tipping 2020
18:27:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
What I Learned Watching All 44 AppSec Cali 2019 Talks
18:28:07
17 Jan 2020
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
An attacker logged into the RDP Honeypot and quickly ran Ako Ransomware. See info on Ako, the timeline of the attack, the summary and IOCs. Shout out to @VK_Intel from Ako
04:17:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
404 Exploit Not Found: Vigilante Deploying Mitigation for Citrix NetScaler Vulnerability While Maintaining Backdoor
18:32:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
CurveBall (CVE-2020-0601) - Full explanation by Ghidra Ninja
21:07:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Automated Anomaly-Detection in DNS Zones (PoC Honeypot Included)
21:12:37
18 Jan 2020
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
ShadowMove, a new way to move laterally
03:42:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
RDP to RCE: When Fragmentation Goes Wrong
08:37:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
The Fall Of Mighty Django, Exploiting Unicode Case Transformations
14:07:37
@_neb_rssbot_=40jz=3amatrix.org:matrix.org@_neb_rssbot_=40jz=3amatrix.org:matrix.org /r/netsec - Information Security News & Discussion:
Hack The Box - Player Write-up by 0xRick
15:07:37

Show newer messages


Back to Room ListRoom Version: