 |
Contribuez à SecuObs en envoyant des bitcoins ou des dogecoins.
Contribute to SecuObs by sending bitcoins or dogecoins.
|  |
|
|
|
|
|
Mini-Tagwall | | | |
Revue de presse : security, microsoft, windows, hacker, attack, network, vulnerability, google, exploit, malware, internet, remote, iphone
+ de mots clés pour la revue de presse
Annuaires des videos : curit, security, biomet, metasploit, biometric, cking, password, windows, botnet, defcon, tutorial, crypt, xploit
+ de mots clés pour les videos
Revue Twitter : security, linux, botnet, attack, metasploit, cisco, defcon, phish, exploit, google, inject, server, firewall
+ de mots clés pour la revue Twitter
| |
|
|
|
Les Tweets pour Marsmensch |
Si vous voulez bloquer un compte Twitter ou nous en proposer un
Menu > Elements de la revue Twitter : - l'ensemble [ tous] - par mots clé [ tous] - par compte [ tous] - le tagwall [ voir]
Les Tweets filtrés pour "Marsmensch" (478 résultats)S'abonner au fil RSS SecuObs pour le compte Twitter Marsmensch[2011-11-10] - 21:19:07 - RT @Rogunix: Interesting Function Hooking and Windows Dll Injection http://t.co/7pMgm43o[2011-11-10] - 03:25:32 - RT @Rogunix: Beat SMEP on Linux with Return-Oriented Programming http://t.co/JFCBStbT[2011-11-08] - 02:02:08 - RT @thedarktangent: Does anyone know of any lists that track what countries use dns manipulation / filtering / or blocking? Please rt.[2011-11-04] - 20:09:41 - RT @chadtilbury: Great reference: Linux ext3 file recovery and historical timestamps using the journal | http://t.co/ftVyMCud #DFIR #SANS[2011-11-04] - 20:09:41 - RT @jonlech: Next year HTML5 will replace native apps is the new Next year will be the year of Linux on the desktop.[2011-11-02] - 03:15:23 - RT @connectjunkie: Working on 2nd Edition of SQL Injection Attacks and Defense. Any requests? Comment here please - http://t.co/3A3U170Y[2011-11-02] - 03:15:23 - RT @r0bertmart1nez: RT @Rogunix: Fuzzing Firefox with Peach http://t.co/2OJwLLwn[2011-10-29] - 00:13:50 - to save you some headache: If using apf for firewalling a @linode, use SET_MONOKERN=1 in apf config. kthxbye![2011-09-28] - 01:54:34 - @mov_ebp_esp is the pdf gone?[2011-08-27] - 02:31:05 - @ChrisJohnRiley whatever, i really liked your article. Good that i will soon have lots of free time to play with osx firewalls ;-)[2011-08-26] - 20:57:49 - RT @unixfreaxjp: #OSX Firewalling using #IPFW and #LittleSnitch - http://t.co/YMlstdV[2011-08-26] - 10:39:34 - 20 Jahre Linux: Wie der Pinguin nach München kam - SPIEGEL ONLINE - http://t.co/oyvv5AI[2011-08-08] - 16:39:13 - RT @kkotowicz: Ok, so the tcp over websockets proxy has been written. Once this gets popularity, attacks will be awesome http://t.co/yaEgiuY[2011-08-08] - 16:39:13 - RT @WeldPond: Oracle loses social engineering competition at Defcon. Other targets: Apple, ATT, Symantec, United Airlines Verizon htt ...[2011-06-30] - 05:43:36 - RT @GammaCounter: USB sticks dropped in parking lots of government buildings private contractors. 60% take the viral test-bait: http:/ ...[2011-06-30] - 05:43:36 - RT @n00bznet: OMG... I just realized the evil of this... Meterpreter and https http://bit.ly/lQr8G3 Must update slides! @mubix @egyp7 ...[2011-06-24] - 01:24:07 - @jcran you bet, but the dream pentesters are usually not the best report writers. Especially when you want management attention ;-)[2011-06-24] - 01:24:07 - RT @diveintomark: Too bad about the Java programmers, though. http://t.co/PezGC2x /cc @bitworking[2011-06-23] - 01:03:18 - RT @ModSecurity: Announcing the ModSecurity SQL Injection Challenge http://bit.ly/jPYkmj[2011-06-23] - 01:03:18 - .@FrikiFeeds there is embeddeded linux, linux on servers, linux on desktops and linux on whatnot. Get the point?[2011-06-18] - 02:45:27 - Goodbye pvefindaddr, hello mona! http://t.co/gLMAm9S[2011-06-16] - 02:45:16 - RT @travisgoodspeed: VMWare's USB sniffer is pretty damned neighborly.[2011-06-16] - 02:45:16 - @mubix cisco template manager and routerdefense my be worth a look: http://t.co/qrd2PAC[2011-06-16] - 02:45:16 - @wimremes i use multiple chrome profiles. Spent 5 minutes once, works like a charm ;-)[2011-06-15] - 04:19:24 - RT @WeldPond: vulnerable wireless implantable medical devices now can be RF firewalled with implant jammer http://bit.ly/jlxyK4 #pingofdeath[2011-06-10] - 00:35:02 - RT @2600Mag: VOLUME 27 OF 2600 NOW ONLINE - DRM FREE - IN KINDLE, NOOK, AND PDF FORMATS: Thanks to a strong response for Vol... http:// ...[2011-06-08] - 23:26:09 - RT @r0bertmart1nez: Meterpreter Cheat Sheet [PDF] - http://bit.ly/jTbyfS[2011-06-05] - 20:27:29 - RT @csoghoian: Dropbox isn't the only cloud backup service with security issues. Major crypto problems with Rackspace's Jungledisk http: ...[2011-06-05] - 20:27:29 - RT @RobbertFrank: Worm uses built-in DHCP server to spread: A variant of the Alureon rootkit is hijacking DHCP on local networks t... ht ...[2011-06-05] - 00:46:58 - ?@snfernandez: http://t.co/gmwU1z3? i'd love to hear my firefox scream heap overflow! bypassing DEP/ASLR and running calc.exe for you now.[2011-06-04] - 17:45:29 - RT @daveaitel: xpn's brain dump: Immunity Debugger Buffer Overflow (NGS00016) http://dlvr.it/V3qXm[2011-06-03] - 18:46:13 - @floeff please fix http://de.libreoffice.org/download/, so that a download is possible w/o javascript turned on.[2011-06-03] - 18:46:13 - On-access scan is not supported for the following file systems on Ubuntu 9.04: ext2, ext3, ext4, isofs #McAfee #VirusScan #linux #wtf[2011-06-03] - 18:46:13 - RT @VUPEN: Our 0days of the week: Microsoft Windows, Adobe Flash Player, and HP Server. Total: 10 vulnerabilities http://bit.ly/cooT6E[2011-05-31] - 16:06:30 - RT @legerov: OpenOffice 3.3 0day in action - http://intevydis.com/oo_0day.html[2011-05-31] - 16:06:30 - @not_me [...] implements AES using AES-NI w/o leaking any key-related data to RAM. Accessing the key via kernel compr. is still possible.[2011-05-31] - 11:49:27 - .@allam_matsubara it may have worked for you, but Debian now does the proper thing. Ubuntu will follow as usual.[2011-05-31] - 02:16:17 - @_argp your talk was also very good. Encouraged my to get started with kernel hacking again ;-)[2011-05-30] - 22:11:35 - from symlinks to private keys (Debian Ubuntu pam_env issue): http://t.co/0temMw1[2011-05-30] - 19:27:23 - The Debian (Ubuntu) Ruby experience should become significantly better soon. Changes currently in unstable only http://goo.gl/9gj69[2011-05-30] - 19:27:23 - RT @mubix: Blog: Remote DLL injection with Meterpreter: http://bit.ly/iA0PKB (This is only the beginning...)[2011-05-30] - 16:03:51 - RT @eugeneteo: Linux 3.0-rc1 https://lkml.org/lkml/2011/5/29/204[2011-05-29] - 04:56:34 - @wimremes Beer at Brucon 2012 is on me ;-)[2011-05-27] - 19:29:04 - RT @jack_daniel: Ya know what's funny? Scanning a W2k box w/ Nessus. Ya know what's sad? Realizing how many of them are still out there.[2011-05-27] - 08:37:48 - RT @backtracklinux: BackTrack Public Bug Tracker online - let the community begin! http://bit.ly/isqukS Please RT and help the developme ...[2011-05-27] - 08:37:48 - RT @TenableSecurity: Announcing The Nessus Android App http://bit.ly/ltyS3p[2011-05-26] - 17:20:47 - RT @sbrabez: Non-executable kernel memory progress http://www.outflux.net/blog/archives/2011/04/27/non-executable-kernel-memory-progress/[2011-05-26] - 17:20:47 - RT @floeff: On the idea of OpenOffice.org and Apache: http://people.gnome.org/~michael/blog/2011-05-26.html #libo #tdf[2011-05-26] - 00:44:01 - RT @packetlife: New scapy cheat sheet: http://is.gd/oZNXjs[2011-05-26] - 00:44:01 - there are few better things than the smell of 0day in widely deployed software. if you find it yourself.[2011-05-26] - 00:44:01 - test-driving and tweaking backtrack5. awesome, but needs some packaging work.[2011-05-26] - 00:44:01 - mini-howto: for a backtrack5 hd install w/ non-root gui setup do: apt-get install gdm; adduser user; add gdm to /etc/rc.local
Menu > Elements de la revue Twitter : - l'ensemble [ tous] - par mots clé [ tous] - par compte [ tous] - le tagwall [ voir]
Mini-Tagwall des articles publiés sur SecuObs : | | | | sécurité, exploit, windows, attaque, outil, microsoft, réseau, audit, metasploit, vulnérabilité, système, virus, internet, usbsploit, données, source, linux, protocol, présentation, scanne, réseaux, scanner, bluetooth, conférence, reverse, shell, meterpreter, vista, rootkit, détection, mobile, security, malicieux, engineering, téléphone, paquet, trames, https, noyau, utilisant, intel, wishmaster, google, sysun, libre |
Mini-Tagwall de l'annuaire video : | | | | curit, security, biomet, metasploit, biometric, cking, password, windows, botnet, defcon, tutorial, crypt, xploit, exploit, lockpicking, linux, attack, wireshark, vmware, rootkit, conference, network, shmoocon, backtrack, virus, conficker, elcom, etter, elcomsoft, server, meterpreter, openvpn, ettercap, openbs, iphone, shell, openbsd, iptables, securitytube, deepsec, source, office, systm, openssh, radio |
Mini-Tagwall des articles de la revue de presse : | | | | security, microsoft, windows, hacker, attack, network, vulnerability, google, exploit, malware, internet, remote, iphone, server, inject, patch, apple, twitter, mobile, virus, ebook, facebook, vulnérabilité, crypt, source, linux, password, intel, research, virtual, phish, access, tutorial, trojan, social, privacy, firefox, adobe, overflow, office, cisco, conficker, botnet, pirate, sécurité |
Mini-Tagwall des Tweets de la revue Twitter : | | | | security, linux, botnet, attack, metasploit, cisco, defcon, phish, exploit, google, inject, server, firewall, network, twitter, vmware, windows, microsoft, compliance, vulnerability, python, engineering, source, kernel, crypt, social, overflow, nessus, crack, hacker, virus, iphone, patch, virtual, javascript, malware, conficker, pentest, research, email, password, adobe, apache, proxy, backtrack |
|
|
|
|
|
|
|
|
|