#security
Bookmarks
- ๐ ๐ฆฎ Low-Level Software Security for Compiler Developers (2024-06-23) #compiler #security
- ๐ ๐ฆฎ ^[[31m?! ANSI Terminal security in 2023 and finding 10 CVEs (2023-10-20) #security #red #terminal #ansi
- ๐ ๐ฆฎ โ D68720 Support -fstack-clash-protection for x86 (2023-09-11) #llvm #security #stack-clash
- ๐ ๐ฆฎ Stack clash mitigation (2023-09-11) #security #stack-clash #gcc
- ๐ ๐ฆฎ Bringing Stack Clash Protection to Clang / X86 โ the Open Source Way (2023-09-11) #llvm #security #stack-clash
- ๐ ๐ฆฎ The Stack Clash - Qualys Security Advisory (2023-09-11) #security #qualys #stack-clash
- ๐ ๐ฆฎ CVE-2023-4809: FreeBSD pf bypass when using IPv6 (2023-09-09) #security #cve #red #pf #ipv6 #fragment
- ๐ ๐ฆฎ mTLS: When certificate authentication is done wrong (2023-08-20) #security #mtls
- ๐ ๐ฆฎ EFAIL (2023-08-17) #security #crypto #red #cbc #cfb
- ๐ ๐ฆฎ Eclypsium Protection for โDownfallโ Vulnerabilities on Intel processors (2023-08-16) #cpu #security #downfall
- ๐ ๐ฆฎ Gather Data Sampling (GDS) (2023-08-16) #cpu #security #intel
- ๐ ๐ฆฎ Smashing the state machine: the true potential of web race conditions (2023-08-14) #security #red #web #race
- ๐ ๐ฆฎ there are no good constant-time data structures -- wingolog (2023-08-13) #security #time-attack #structure
- ๐ ๐ฆฎ password hashing scalable beyond bcrypt and scrypt (PHDays 2014) (2023-08-13) #security #hash #yescrypt
- ๐ ๐ฆฎ Reverse Engineer a Verisure Wireless Alarm part 1 โ Radio Communications (2023-08-13) #security #reverse
- ๐ ๐ฆฎ reallocarray() in OpenBSD: Integer Overflow Detection for Free (2023-08-13) #openbsd #security #alloc
- ๐ ๐ฆฎ timing attacks vs hash tables (2023-08-13) #security #time-attack
- ๐ ๐ฆฎ When security goes right (2023-08-13) #security
- ๐ ๐ฆฎ Dealing with randomness (2023-08-13) #security #rand
- ๐ ๐ฆฎ Typosquatting programming language package managers (2023-08-13) #security #unicode
- ๐ ๐ฆฎ AES-256 Is Not Enough: Breaking a Bootloader | Details | Hackaday.io (2023-08-13) #security #crypto #aes
- ๐ ๐ฆฎ Bypassing path restriction on whitelisted CDNs to circumvent CSP protections - SECT CTF Web 400 writeup (2023-08-13) #security #new #cdn #web
- ๐ ๐ฆฎ Copy & Pest (2023-08-13) #js #security #slides #clipboard #xss
- ๐ ๐ฆฎ C++11 <regex> insecure by default (2023-08-13) #security #new #regex #c++
- ๐ ๐ฆฎ Back to 28: Grub2 Authentication Bypass 0-Day (2023-08-13) #security #grub
- ๐ ๐ฆฎ DEF CON 22 - Joe Grand aka Kingpin - Deconstructing the Circuit Board Sandwich (2023-08-13) #video #security #defcon
- ๐ ๐ฆฎ Analysis of CVE-2014-8476: a FreeBSD kernel memory disclosure vulnerability (2023-08-13) #security #freebsd #cve
- ๐ ๐ฆฎ An in-depth analysis of SSH attacks on Amazon EC2 โ Smart Honeypot Blog (2023-08-13) #security #ssh #blue
- ๐ ๐ฆฎ Developing Software in a Hostile Environment (2023-08-13) #openbsd #security #dev
- ๐ ๐ฆฎ Statistics Will Crack Your Password (2023-08-13) #security #password
- ๐ ๐ฆฎ Hyperchem Ma, badbarcode en_1109_nocomment-final (2023-08-13) #security #slides #red #barcode
- ๐ ๐ฆฎ Zeroing buffers is insufficient (2023-08-13) #security #new #buffer #blue
- ๐ ๐ฆฎ RC4 NOMORE (2023-08-13) #security #crypto #rc4
- ๐ ๐ฆฎ Efficiently bypassing SNI-based HTTPS filtering (2023-08-13) #pdf #security #https #sni
- ๐ ๐ฆฎ [0day] [exploit] Compromising a Linux desktop using... 6502 processor opcodes on the NES?! (2023-08-13) #security #new #nes #gstreamer #exploit
- ๐ ๐ฆฎ Traffic correlation using netflows | Tor Project (2023-08-13) #security #netflow #tor
- ๐ ๐ฆฎ How Nvidia breaks Chrome Incognito (2023-08-13) #security #opengl #buffer
- ๐ ๐ฆฎ afl-fuzz: crash exploration mode (2023-08-13) #security #fuzz
- ๐ ๐ฆฎ Technical analysis of client identification mechanisms - The Chromium Projects (2023-08-13) #security #chrome
- ๐ ๐ฆฎ GitHub - seastorm/PuttyRider: Hijack Putty sessions in order to sniff conversation and inject Linux commands. (2023-08-13) #security #ssh #hyjack #putty
- ๐ ๐ฆฎ security - shodan.io actively infiltrating ntp.org IPv6 pools for scanning purposes (2023-08-13) #security #ntp #shodan
- ๐ ๐ฆฎ The pre-play vulnerability in Chip and PIN (2023-08-13) #security #reverse #emv
- ๐ ๐ฆฎ wig - CMS Identification & Information Gathering Tool - Darknet - Hacking Tools, Hacker News & Cyber Security (2023-08-13) #security #red #cms
- ๐ ๐ฆฎ ATTACK THE CACHE TO GET SOME CASH (2023-08-13) #security #slides #reverse #challenge
- ๐ ๐ฆฎ A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic (2023-08-13) #pdf #security #math #dh
- ๐ ๐ฆฎ Unicode Hacks (2023-08-13) #pdf #security #unicode #slides
- ๐ ๐ฆฎ Sednit Espionage Group Attacking Air-Gapped Networks (2023-08-13) #security #airgap
- ๐ ๐ฆฎ The Rising Sophistication of Network Scanning (2023-08-13) #security #ntp #shodan
- ๐ ๐ฆฎ arc4random, 1996 to present (2014) (2023-08-13) #openbsd #security #rand
- ๐ ๐ฆฎ Attacks in Stream Ciphers: A Survey (2023-08-13) #pdf #security #crypto #red
- ๐ ๐ฆฎ the long tail of MD5 (2023-08-13) #security #md5
- ๐ ๐ฆฎ CSS based Attack: Abusing unicode-range of @font-face (2023-08-13) #css #security #unicode
- ๐ ๐ฆฎ Uninitialized buffers in OpenGL (2023-08-13) #security #opengl #buffer
- ๐ ๐ฆฎ The Shadow Brokers EPICBANANA and EXTRABACON Exploits (2023-08-13) #security #new #red #exploit
- ๐ ๐ฆฎ Quick notes about the bash bug, its impact, and the fixes so far (2023-08-13) #security #bash
- ๐ ๐ฆฎ New Class of Vulnerability in Perl Web Applications (2023-08-13) #security #perl
- ๐ ๐ฆฎ Recommended Reading for Starting Cybersecurity (2023-08-13) #book #security
- ๐ ๐ฆฎ HTML5 Security Cheatsheet (2023-08-13) #css #html #js #security #red #svg #json
- ๐ ๐ฆฎ UTR #36: Unicode Security Considerations (2023-08-13) #security #unicode #blue
- ๐ ๐ฆฎ How to radare2 a fake openssh exploit (2023-08-13) #security #reverse
- ๐ ๐ฆฎ When CSI meets public wifi: Inferring your mobile phone password via wifi signals (2023-08-13) #security #side-channel #wifi
- ๐ ๐ฆฎ Abusing of Protocols to Load Local Files, bypass the HTML5 Sandbox and Open Popups (Edge) โ Broken Browser (2023-08-13) #security #protocol
- ๐ ๐ฆฎ Predicting and Abusing WPA2/802.11 Group Keys (2023-08-13) #security #wpa2 #wifi
- ๐ ๐ฆฎ Extracting Qualcomm's KeyMaster Keys - Breaking Android Full Disk Encryption (2023-08-13) #security #fde #qualcomm
- ๐ ๐ฆฎ When Constant-Time Source Code May Not Save You (2023-08-13) #security #crypto #curve25519
- ๐ ๐ฆฎ Attacking the OAuth Protocol (2023-08-13) #security #oauth
- ๐ ๐ฆฎ Cracking Random Number Generators using Machine Learning โ Part 1: xorshift128 (2023-08-13) #security #xorshift128 #machine-learning
- ๐ ๐ฆฎ GTFOBins (2023-03-10) #security