 |
Contribuez à SecuObs en envoyant des bitcoins ou des dogecoins.
Contribute to SecuObs by sending bitcoins or dogecoins.
|  |
|
|
|
|
|
Mini-Tagwall | | | |
Revue de presse : security, microsoft, windows, hacker, attack, network, vulnerability, google, exploit, malware, internet, remote, iphone
+ de mots clés pour la revue de presse
Annuaires des videos : curit, security, biomet, metasploit, biometric, cking, password, windows, botnet, defcon, tutorial, crypt, xploit
+ de mots clés pour les videos
Revue Twitter : security, linux, botnet, attack, metasploit, cisco, defcon, phish, exploit, google, inject, server, firewall
+ de mots clés pour la revue Twitter
| |
|
|
|
Les Tweets pour spendergrsec |
Si vous voulez bloquer un compte Twitter ou nous en proposer un
Menu > Elements de la revue Twitter : - l'ensemble [ tous] - par mots clé [ tous] - par compte [ tous] - le tagwall [ voir]
Les Tweets filtrés pour "spendergrsec" (143 résultats)S'abonner au fil RSS SecuObs pour le compte Twitter spendergrsec[2010-03-15] - 19:13:25 - Problem is that while login allows input/output during the PAM session phase, sshd sets up a conversation function allowing output only[2010-03-09] - 17:59:22 - We're being DDoSed! often works well as an excuse for a company's own failings as the claim is largely unverifiable and diverts anger[2010-03-07] - 12:10:07 - Those of you using PaX: do you have NOELFRELOCS enabled? What distro are you using, and what binaries have problems with it?[2010-03-05] - 05:32:36 - If apache's taking a 7% hit just for limited protection of Xen hypercalls, you need to come up with something better[2010-03-05] - 05:32:36 - As an example, I just paid 30 EUR for A novel approach against the system buffer overflow, a brand new paper from 2010[2010-03-05] - 05:32:36 - @seanhn When you find this mythical academic security creature of yours that's done more for security than PaX, let me know[2010-03-02] - 03:00:59 - With credits to a random grsecurity user for the initial theory. Seriously, just add http://pax.grsecurity.net/docs/ to your reading list[2010-03-02] - 03:00:59 - @EdiStrosar Someone has, long ago, back when OpenBSD was somewhat relevant to security-types[2010-03-01] - 01:36:00 - @nelhage And on the subject of real libraries, libxul is 12MB on x86 (12x larger than libc) and under ASLR on any modern distro[2010-02-28] - 18:08:30 - Oh, that's right, the PaX team did back in 2003 when pax-future.txt was written (section c.0)[2010-02-28] - 09:03:41 - @XploitSweatshop Haven't I undermined your business model by offering such rootkit disabling technology for free?[2010-02-28] - 09:03:41 - @XploitSweatshop Ha! Next you'll be telling me about custom payloads of deadly games of russian roulette and muppets with knives[2010-02-24] - 08:49:50 - Some nice treats from pipacs in this next grsec patch, initial KERNEXEC for ppc32/64, PAGEEXEC/ASLR on s390 (grsec on mainframes!)[2010-02-22] - 15:39:40 - libc.so.6 has no PT_GNU_STACK setting on ppc64 debian, executable stacks for everyone![2010-02-22] - 15:39:40 - @i0n1c of the child. Certain apps, like sshd will voluntarily re-exec themselves every X number of forks, though.[2010-02-22] - 15:39:40 - @i0n1c grsec auto rate-limits the forking of daemons when it sees PaX killing them to deter bruteforcing, but you're infoleaking probably[2010-02-22] - 15:39:40 - @i0n1c Plus it just wouldn't work -- the app already started and you have memrefs all over the stack and heap that you can't rebase[2010-02-21] - 06:51:33 - Uploaded a new paxtest: http://bit.ly/aelnPG added 32/64bit target support, sparc/64 and ppc/64 support[2010-02-20] - 07:29:42 - Execution possible in non-executable mappings on sparc in Linux 2.6: http://bit.ly/bCOmYY Dave fixed it in 10 minutes!: http://bit.ly/bSvR7S[2010-02-20] - 07:29:42 - PaX is solid on sparc now, the TSB fix also fixed the PLT emulation weirdness; Only problem left is the personality changes screwed ASLR[2010-02-20] - 07:29:42 - Just fixed ASLR, now I can get back to transitioning to the new grsec server[2010-02-19] - 19:29:06 - And when I see on vendor-sec a remote SELinux DoS talked about for being exploited in the wild, yet never had a CVE, I wonder about the rest[2010-02-19] - 19:29:06 - @keescook Does Canonical/Ubuntu have an official position public on obfuscation of changelogs? @steaIth How about SuSE? (Even a blog post)[2010-02-19] - 19:29:06 - Mark Cox was kind enough to provide the full story of the SELinux remote DoS from 2005, which now finally has a CVE: http://bit.ly/aKBHLg[2010-02-19] - 11:02:14 - I take this: http://lwn.net/Articles/374918/ to mean that Red Hat thinks deliberate obfuscation of changelogs is just peachy?[2010-02-18] - 19:38:36 - @steaIth I'm sure you're aware grsec has prevented using auxv to infoleak ASLR for some time ;)[2010-02-18] - 03:29:31 - Why in the world would someone send a $2 grsec donation from a stolen paypal account? Anyone else had this happen to them?[2010-02-18] - 03:29:31 - SUN Blade 2500 (Red): Linux cheetah 2.6.32.8-grsec #3 SMP PREEMPT Wed Feb 17 20:22:29 EST 2010 sparc64 GNU/Linux[2010-02-16] - 08:18:22 - My armchair theory is when Linus calls people who ask for change fucking morons it's probably not good for one's (paid) career in Linux[2010-02-14] - 11:45:17 - @indifferente Sortof, since PaX exists only on Linux, where you generally don't see packing/protection being used (except on exploit bins)[2010-02-14] - 11:45:17 - Corey Henderson set up some really neat stuff: automatically grabs, builds, and regression tests the latest version of grsecurity[2010-02-13] - 18:30:53 - @EdiStrosar Shows you which loaded 32/64bit DLLs don't support ASLR and lets you kill their associated process(es) and enable support[2010-02-13] - 18:30:53 - @EdiStrosar via the PE header; nice to fix up those lingering firefox/pidgin DLLs[2010-02-13] - 07:36:05 - @dionthegod You probably know, PAX_MPROTECT prevents writable pages from becoming executable, paxtest: http://bit.ly/aljhzy demonstrates it[2010-02-13] - 07:36:05 - Fixed up paxtest for 64bit, reporting 40bit heap, 32bit exe, 33bit library, 40bit stack randomizations[2010-02-11] - 02:18:10 - got PAGEEXEC/MPROTECT support working on ARM ;) PAX: From 192.168.1.6: execution attempt in: anonymous mapping, be336000-be34b000 befeb000[2010-02-10] - 11:00:13 - I thought it'd never happen: Linux overo 2.6.32.8-grsec #1 Wed Feb 10 1:01:16 EST 2010 armv7l unknown, ASLR's working[2010-02-09] - 21:12:45 - Lots of silent fixes in 2.6.32.8 (anything with a shortlog of less than 10 words and begins with Fix) -- refcount overflows galore[2010-02-06] - 07:19:59 - Furthermore, the infoleak has to be one not already prevented by PAX_USERCOPY ;)[2010-02-05] - 20:08:34 - Snapshot before you do a VMWare tools upgrade for 7.0.1; it may have just been me, but it stalled on the SCSI driver[2010-02-05] - 20:08:34 - And removing vmware tools and rebooting resulted in an early BSOD requiring system restore[2010-02-05] - 06:32:51 - @daveaitel But it takes someone (hint: PaX team) who's thought about this subject for years to come to that conclusion[2010-02-05] - 06:32:51 - @daveaitel I think the PaX team just schooled all of you in 2 lines ;)[2010-02-05] - 06:32:51 - @dionthegod sure we have that, PAX_MPROTECT (and SELinux implemented the same thing effectively), but JIT is incompatible with it[2010-02-05] - 06:32:51 - @dionthegod Not application support per se, but it will require recompilation - easy for Linux distros to roll out, not so much for Windows[2010-02-05] - 06:32:51 - @dionthegod But there are numerous approaches, each with their own tradeoffs; pax-future.txt (from 2003) contains some older ideas[2010-02-04] - 04:58:15 - @daveaitel defeat DEP by executing in an RWX mapping,defeat ASLR by executing non-randomized code, rinse repeat for the past 10 years[2010-02-04] - 04:58:15 - @dbph I believe it's finally being merged upstream; I linked to it again because it discusses disabling the js JIT engine (firefox w/ PaX)[2010-02-04] - 04:58:15 - @dbph I have a modified config, but not modified as a reaction to it ever not working with grsec[2010-02-02] - 03:27:06 - Disabling SELinux can be prevented (modulo kernel bugs). -- If the caveat applies in 90% of cases, does it really belong as a side-note?[2010-01-30] - 08:33:28 - Typical silent fix from Linus for a DoS in Linux: http://bit.ly/9EevAV http://bit.ly/amYTlk Exploit is trivial but Eugene just got married[2010-01-22] - 07:47:21 - Lots of emails waiting for me, will reply as soon as I can. And we'll have some fancy announcement about long term kernel support for grsec
Menu > Elements de la revue Twitter : - l'ensemble [ tous] - par mots clé [ tous] - par compte [ tous] - le tagwall [ voir]
Mini-Tagwall des articles publiés sur SecuObs : | | | | sécurité, exploit, windows, attaque, outil, microsoft, réseau, audit, metasploit, vulnérabilité, système, virus, internet, usbsploit, données, source, linux, protocol, présentation, scanne, réseaux, scanner, bluetooth, conférence, reverse, shell, meterpreter, vista, rootkit, détection, mobile, security, malicieux, engineering, téléphone, paquet, trames, https, noyau, utilisant, intel, wishmaster, google, sysun, libre |
Mini-Tagwall de l'annuaire video : | | | | curit, security, biomet, metasploit, biometric, cking, password, windows, botnet, defcon, tutorial, crypt, xploit, exploit, lockpicking, linux, attack, wireshark, vmware, rootkit, conference, network, shmoocon, backtrack, virus, conficker, elcom, etter, elcomsoft, server, meterpreter, openvpn, ettercap, openbs, iphone, shell, openbsd, iptables, securitytube, deepsec, source, office, systm, openssh, radio |
Mini-Tagwall des articles de la revue de presse : | | | | security, microsoft, windows, hacker, attack, network, vulnerability, google, exploit, malware, internet, remote, iphone, server, inject, patch, apple, twitter, mobile, virus, ebook, facebook, vulnérabilité, crypt, source, linux, password, intel, research, virtual, phish, access, tutorial, trojan, social, privacy, firefox, adobe, overflow, office, cisco, conficker, botnet, pirate, sécurité |
Mini-Tagwall des Tweets de la revue Twitter : | | | | security, linux, botnet, attack, metasploit, cisco, defcon, phish, exploit, google, inject, server, firewall, network, twitter, vmware, windows, microsoft, compliance, vulnerability, python, engineering, source, kernel, crypt, social, overflow, nessus, crack, hacker, virus, iphone, patch, virtual, javascript, malware, conficker, pentest, research, email, password, adobe, apache, proxy, backtrack |
|
|
|
|
|
|
|
|
|