• Breaking News

    Tuesday, May 1, 2018

    The /r/netsec Monthly Discussion Thread - May 2018 Security News & Discussion

    The /r/netsec Monthly Discussion Thread - May 2018 Security News & Discussion


    The /r/netsec Monthly Discussion Thread - May 2018

    Posted: 30 Apr 2018 09:35 PM PDT

    Overview

    Questions regarding netsec and discussion related directly to netsec are welcome here.

    Rules & Guidelines
    • Always maintain civil discourse. Be awesome to one another - moderator intervention will occur if necessary.
    • Avoid NSFW content unless absolutely necessary. If used, mark it as being NSFW. If left unmarked, the comment will be removed entirely.
    • If linking to classified content, mark it as such. If left unmarked, the comment will be removed entirely.
    • Avoid use of memes. If you have something to say, say it with real words.
    • All discussions and questions should directly relate to netsec.
    • No tech support is to be requested or provided on /r/netsec.

    As always, the content & discussion guidelines should also be observed on /r/netsec.

    Feedback

    Feedback and suggestions are welcome, but don't post it here. Please send it to the moderator inbox.

    submitted by /u/AutoModerator
    [link] [comments]

    [Basics] Understanding LM, NTLM, and their Network counterparts - Because so many people, still don't get the difference.

    Posted: 01 May 2018 10:07 AM PDT

    A Collection of Python Scripts for UAC Bypass,Privilege Escalation, Dll Hijack and Many More Techniques (See Comment)

    Posted: 30 Apr 2018 07:59 PM PDT

    Custom domains on GitHub Pages gain support for HTTPS

    Posted: 01 May 2018 10:43 AM PDT

    7-Zip: From Uninitialized Memory to Remote Code Execution

    Posted: 01 May 2018 05:03 AM PDT

    Revealed: North Korea's AV software, SiliVaccine, contains large chunks of exact match code from Trend Micro's AV.

    Posted: 01 May 2018 07:14 AM PDT

    Finding a Privilege Escalation Vulnerability in CylancePROTECT

    Posted: 01 May 2018 12:28 PM PDT

    [Tool]; Get all credentials in #DVR (cve-2018-9995)

    Posted: 01 May 2018 06:28 AM PDT

    The Catch 22 of Base64: Attacker Dilemma from a Defender Point of View

    Posted: 01 May 2018 04:37 AM PDT

    Who’s Watching the Watchers (Vol. II): Norton Core Secure WiFi Router

    Posted: 01 May 2018 12:37 PM PDT

    Windows Kernel Exploitation Tutorial Part 8: Use After Free - Arbitrary Code Execution through a Callback Function

    Posted: 30 Apr 2018 09:07 PM PDT

    AWS considers domain fronting a ToS violation and threatens to suspend accounts

    Posted: 01 May 2018 01:18 PM PDT

    injectify: Perform advanced MiTM attacks on websites with ease

    Posted: 30 Apr 2018 06:02 AM PDT

    No comments:

    Post a Comment