• Breaking News

    Wednesday, October 31, 2018

    CVE-2018-9411: New critical vulnerability in multiple high-privileged Android services Security News & Discussion

    CVE-2018-9411: New critical vulnerability in multiple high-privileged Android services Security News & Discussion


    CVE-2018-9411: New critical vulnerability in multiple high-privileged Android services

    Posted: 31 Oct 2018 09:35 AM PDT

    Kernel RCE caused by buffer overflow in Apple's ICMP packet-handling code (CVE-2018-4407)

    Posted: 30 Oct 2018 07:44 PM PDT

    LightSpeed, a race for an iOS/MacOS sandbox escape

    Posted: 31 Oct 2018 10:10 AM PDT

    JNDIAT - Penetration testing tool that tests the security of Weblogic servers through T3 protocol

    Posted: 31 Oct 2018 07:22 AM PDT

    Jok3r - Network and Web Pentest Framework

    Posted: 31 Oct 2018 07:46 AM PDT

    Facebook Business Takeover

    Posted: 31 Oct 2018 11:41 AM PDT

    Analyzing the root DNSSEC key rollover

    Posted: 31 Oct 2018 05:00 AM PDT

    Emotet Awakens With New Campaign of Mass Email Exfiltration using the Outlook Messaging API

    Posted: 30 Oct 2018 08:38 PM PDT

    [RFC] group entropy for hiding lookup initiator in a distributed hash tables

    Posted: 31 Oct 2018 04:19 AM PDT

    Isolated Networks in the Cloud – it's possible

    Posted: 30 Oct 2018 09:07 PM PDT

    Trivial Exploit for X.org Server Local Privilege Escalation

    Posted: 30 Oct 2018 08:30 PM PDT

    No comments:

    Post a Comment