 |
Contribuez à SecuObs en envoyant des bitcoins ou des dogecoins.
Contribute to SecuObs by sending bitcoins or dogecoins.
|  |
|
|
|
|
|
Mini-Tagwall | | | |
Revue de presse : security, microsoft, windows, hacker, attack, network, vulnerability, google, exploit, malware, internet, remote, iphone
+ de mots clés pour la revue de presse
Annuaires des videos : curit, security, biomet, metasploit, biometric, cking, password, windows, botnet, defcon, tutorial, crypt, xploit
+ de mots clés pour les videos
Revue Twitter : security, linux, botnet, attack, metasploit, cisco, defcon, phish, exploit, google, inject, server, firewall
+ de mots clés pour la revue Twitter
| |
|
|
|
Si vous voulez bloquer un compte Twitter ou nous en proposer un
Menu > Elements de la revue Twitter : - l'ensemble [ tous] - par mots clé [ tous] - par compte [ tous] - le tagwall [ voir]
Les Tweets filtrés pour "inliniac" (230 résultats)S'abonner au fil RSS SecuObs pour le compte Twitter inliniac[2012-10-10] - 00:35:01 - #SecurityOnion users that use #Suricata: change cluster_type in suricata.yaml to cluster_flow to get rid of (most) SURICATA STREAM alerts[2012-10-08] - 18:17:24 - RT @attritionorg: @Hakin9 Will you comment on giving @GordonLyon permission to publish the Nmap article, then sending a lawyer after him ...[2012-10-02] - 06:59:54 - RT @Regiteric: #linux Kernel 3.6 is out. You can now test #suricata AF_PACKET IPS mode with multiple capture threads. http://t.co/cN5ybAJZ[2012-09-21] - 20:59:50 - Suricata luajit update http://t.co/AueDqkxZ[2012-09-19] - 20:11:12 - RT @brennantom: Mod_Security + OWASP CRS + GIT = better for you and the community https://t.co/Ed6ioJP7 @ryancbarnett[2012-09-18] - 20:50:16 - RT @mcholste: Definitely adding pdfrate http://t.co/8K4vEBio as an #ELSA plugin as soon as the JSON API is complete. More impressive wor ...[2012-09-17] - 05:52:37 - RT @Regiteric: AF_PACKET IPS mode of #suricata will be fully usable in Linux 3.4.12 https://t.co/CXnU91Ir My patch has been applied to 3 ...[2012-09-11] - 02:36:42 - RT @ModSecurity: Announcing ModSecurity v2.7.0-RC3 release candidate. Bug fixes to both Apache/IIS versions and better I18N handling. ht ...[2012-09-08] - 16:45:00 - [blog] First impressions of lua(jit) performance in Suricata http://t.co/4q78AsaT -- first results are very encouraging. #Suricata #lua[2012-09-07] - 19:41:14 - [blog] Suricata lua continued http://t.co/05BRiSpd - #Suricata git #lua experiment is slowly getting some form[2012-08-06] - 13:46:03 - RT @rmartelloni: How to use Suricata with AlienVault 4.0 http://t.co/SzJLmcsU[2012-07-12] - 13:20:43 - RT @spookerlabs: That's nice! Need to spend more time on Suricata - Suricata http_header vs http_user_agent http://t.co/YI6B7xiC Nice ...[2012-07-12] - 13:20:43 - RT @ivanristic: Disappointed that I hear about the DDoS attack on StartSSL's OCSP servers from a 3rd party. Bad customer service. // cc ...[2012-07-07] - 15:58:49 - #Suricata 1.3 can log and store files in HTTP, calculate it's md5 on the fly, match on that on a large scale and with high performance.[2012-07-07] - 15:58:49 - [blog] Suricata 1.3 release thoughts, future plans: http://t.co/j66Fq41T[2012-07-07] - 15:58:49 - RT @EmergingThreats: Suricata 1.3 Available! | #EmergingThreats Pro: You're gonna like this! http://t.co/AU53AEiS[2012-07-07] - 15:58:49 - @vivekrj Not yet. Heard good things about it for Snort, so assuming it will help Suricata performance as well.[2012-07-06] - 13:29:57 - RT @ma1: Creepy corporations vs people: Cisco locks customers out of their own routers, claims their privacy as a ransom http://t.co/iNs ...[2012-06-12] - 11:56:59 - Just implemented negated MD5 matching allowing white listing rules: filemd5:!whitelist.txt; (cc @mcholste) #suricata[2012-06-09] - 17:30:02 - [blog] #Suricata MD5 blacklisting for files in HTTP http://t.co/K6zPQ5DC[2012-06-09] - 00:40:22 - #Suricata 1.3beta2 released! Improved perf, stability. Adds md5 matching. Release notes http://t.co/tubjCi69 Download http://t.co/ZWDtMtJJ[2012-06-09] - 00:40:22 - RT @mcholste: RT @ #Suricata 1.3beta2 released! Improved perf, stability. Adds md5 matching. Important fixes, update now![2012-06-07] - 14:19:13 - Working on a new #Suricata feature: load (large) lists of md5 checksums and it will alert if it sees files that match.[2012-06-07] - 14:19:13 - Testing with a 20M md5 checksum list in #Suricata adds a few seconds start up time, hardly any runtime. 20 million md5's taking 325MB mem[2012-06-07] - 14:19:13 - @aanval Are you able to take in our HTTP file log including md5's? It's a json log.[2012-06-07] - 14:19:13 - Problem with a 20M malware md5 set is that it's a big file, the one I have is about 350Mb. Tricky for distribution. #suricata[2012-06-07] - 14:19:13 - @JoelEsler Are you distributing large md5 checksum sets for that?[2012-06-07] - 14:19:13 - @node5 This is gzip'd already :) It's a list of md5s in their hex string notation though, so twice the size needed. But even at half that...[2012-06-07] - 14:19:13 - #Suricata MD5 matching code is now in our git. Syntax: filemd5: File is read from rules dir. One md5 in hex per line in the file.[2012-06-07] - 14:19:13 - #Suricata filemd5 rule kw can be combined with other kwds, like filemagic. So you can do separate sets for pdf, exe, etc. For in/out, etc.[2012-06-07] - 14:19:13 - @spookerlabs Only pcap testing so far. Overhead seems very low so far. With 20M md5 list pcap runtime didn't change.[2012-06-07] - 14:19:13 - @mcholste 20183080 md5's.[2012-06-06] - 05:39:54 - Good infosec stuff in Amsterdam this fall: RAID 2012, EUSecWest... who is going?[2012-06-06] - 05:39:54 - RT @aanval: Aanval v7.1 Released - Offensive Reconnaissance and Rogue Host Detection and #Suricata Support. View Newsletter @ http://t.c ...[2012-06-04] - 18:57:04 - Sid with 400k events - F8 - sguild consumes all mem + swap - OOM kills mysqld - sguild dies. Whoops. Manual SQL foo to the recue. :)[2012-06-04] - 02:29:11 - RT @mcholste: Wow, new @Bro_IDS input http://t.co/vlvaMYwB provides a great path for fully auto Suricata ELSA CIF Bro[2012-06-01] - 04:26:07 - RT @securityshell: NASA Man-in-the-Middle Attack: Why you should use proper SSL Certificates http://t.co/ImnRiij1[2012-06-01] - 04:26:07 - Slowly #Suricata git is getting into release shape. Hoping to do a 1.3beta2 next week. Today I improved file tracking md5 calculation.[2012-05-29] - 16:07:07 - RT @aanval: To download Aanval v7 for a test-drive (allowing 1 #Snort, 1 #Suricata and / or 1 Syslog device) visit @ http://t.co/lx5qq0IC[2012-05-18] - 22:00:48 - @remor @dougburks @chort0 @hectaman AF_PACKET can do that too if the kernel is recent. Think it will work on Ubuntu 12.04. No patching req[2012-05-16] - 02:01:52 - RT @vivekrj: New blog : Analyze SSL/TLS certificate chains in PCAPs and Ruby http://t.co/eqzRAQyP[2012-05-16] - 02:01:52 - RT @ashimmy RT @jodybrazil: @rogeragrimes says the firewall is dead. I don't agree: http://t.co/ZNihKJz3 well said Jody well written[2012-05-08] - 06:12:20 - #Tilera partners with #OISF and gets #Suricata to 25 gbps on a 1U TILExtreme-Gx platform. Impressive speeds! Suricata record to my knowlegde[2012-05-08] - 06:12:20 - RT @Tilera: #Interop news! We?ve achieved unparalleled Suricata performance. Surpassed 25Gbps throughput on our TILE-Gx: http://t.co/QB ...[2012-05-04] - 06:00:17 - RT @OISFoundation: SRC Inc joins the OISF Consortium to support Suricata!! http://t.co/oGTDA3cQ[2012-04-12] - 16:29:56 - RT @deepsec: I just uploaded Advances in IDS and Suricata on Vimeo: http://t.co/8hPvKjSu[2012-04-12] - 16:29:56 - RT @OISFoundation: Deepsec 2011 #Suricata talk by @Regiteric and @inliniac online at http://t.co/ze13BDuK Topics: general overview, ssl/ ...[2012-03-30] - 00:15:24 - RT @dougburks: Security Onion 20120329 now available! Adds central BPF config, increases Suricata performance, and fixes other issues! h ...[2012-03-29] - 05:15:40 - RT @node5: Control desktops in your org? 1.Review proxy logs for legit .jar access. 2.Spend week cleaning the crap load of infections yo ...[2012-03-24] - 01:05:22 - RT @poona_t: suricata autofp users can now configure the q handler for flows. Have a look at #autofp-scheduler: active-packetsin yaml[2012-03-22] - 19:04:08 - RT @OISFoundation: Planet Suricata launched: http://t.co/p7DKtRMe #oisf #suricata[2012-03-20] - 01:07:40 - RT @Mephux: Snorby 2.5.0 is now available - Check Log: https://t.co/SInkkwgW Download: http://t.co/K45eG94x - New Session/Search UI - Ma ...
Menu > Elements de la revue Twitter : - l'ensemble [ tous] - par mots clé [ tous] - par compte [ tous] - le tagwall [ voir]
Mini-Tagwall des articles publiés sur SecuObs : | | | | sécurité, exploit, windows, attaque, outil, microsoft, réseau, audit, metasploit, vulnérabilité, système, virus, internet, usbsploit, données, source, linux, protocol, présentation, scanne, réseaux, scanner, bluetooth, conférence, reverse, shell, meterpreter, vista, rootkit, détection, mobile, security, malicieux, engineering, téléphone, paquet, trames, https, noyau, utilisant, intel, wishmaster, google, sysun, libre |
Mini-Tagwall de l'annuaire video : | | | | curit, security, biomet, metasploit, biometric, cking, password, windows, botnet, defcon, tutorial, crypt, xploit, exploit, lockpicking, linux, attack, wireshark, vmware, rootkit, conference, network, shmoocon, backtrack, virus, conficker, elcom, etter, elcomsoft, server, meterpreter, openvpn, ettercap, openbs, iphone, shell, openbsd, iptables, securitytube, deepsec, source, office, systm, openssh, radio |
Mini-Tagwall des articles de la revue de presse : | | | | security, microsoft, windows, hacker, attack, network, vulnerability, google, exploit, malware, internet, remote, iphone, server, inject, patch, apple, twitter, mobile, virus, ebook, facebook, vulnérabilité, crypt, source, linux, password, intel, research, virtual, phish, access, tutorial, trojan, social, privacy, firefox, adobe, overflow, office, cisco, conficker, botnet, pirate, sécurité |
Mini-Tagwall des Tweets de la revue Twitter : | | | | security, linux, botnet, attack, metasploit, cisco, defcon, phish, exploit, google, inject, server, firewall, network, twitter, vmware, windows, microsoft, compliance, vulnerability, python, engineering, source, kernel, crypt, social, overflow, nessus, crack, hacker, virus, iphone, patch, virtual, javascript, malware, conficker, pentest, research, email, password, adobe, apache, proxy, backtrack |
|
|
|
|
|
|
|
|
|