ic 93 Million Mexican Voters Have Had Their Information Compromised By packetstormsecurity.com Published On :: Mon, 25 Apr 2016 14:01:58 GMT Full Article headline government privacy data loss mexico
ic Mexico Spied On Journalists, Lawyers, And Activists By packetstormsecurity.com Published On :: Tue, 20 Jun 2017 14:28:01 GMT Full Article headline privacy phone spyware mexico
ic Mexican Tax Refund Site Leaked 400GB Of Sensitive Customer Info By packetstormsecurity.com Published On :: Sat, 09 Sep 2017 16:22:32 GMT Full Article headline government privacy data loss fraud mexico
ic ICE Forces Software To Automatically Recommend Detention By packetstormsecurity.com Published On :: Wed, 27 Jun 2018 00:08:27 GMT Full Article headline government usa mexico
ic Hacker Dumps Thousands Of Sensitive Mexican Embassy Documents Online By packetstormsecurity.com Published On :: Sun, 21 Apr 2019 15:59:17 GMT Full Article headline hacker government privacy data loss mexico
ic Advanced-Polymorphic-Worms.pdf By packetstormsecurity.com Published On :: Wed, 01 Nov 2006 16:23:02 GMT Advanced Polymorphic Worms: Evading IDS by Blending with Normal Traffic. Full Article
ic Technical Cyber Security Alert 2007-59A By packetstormsecurity.com Published On :: Tue, 06 Mar 2007 04:37:19 GMT Technical Cyber Security Alert TA07-059A - A worm is exploiting a vulnerability in the telnet daemon (in.telnetd) on unpatched Sun Solaris systems. The vulnerability allows the worm (or any attacker) to log in via telnet (23/tcp) with elevated privileges. Full Article
ic Technical Cyber Security Alert 2009-88A By packetstormsecurity.com Published On :: Mon, 30 Mar 2009 19:50:26 GMT Technical Cyber Security Alert TA09-088A - US-CERT is aware of public reports indicating a widespread infection of the Conficker worm, which can infect a Microsoft Windows system from a thumb drive, a network share, or directly across a network if the host is not patched with MS08-067. Full Article
ic Using ShoutBoxes To Control Malicious Software By packetstormsecurity.com Published On :: Tue, 14 Apr 2009 23:17:50 GMT Whitepaper called Using "ShoutBoxes" to control malicious software. Full Article
ic How Conficker Makes Use Of MS08-067 By packetstormsecurity.com Published On :: Wed, 15 Apr 2009 00:06:50 GMT Whitepaper called How Conficker makes use of MS08-067. Full Article
ic Metamorphic Worms: Can They Remain Hidden? By packetstormsecurity.com Published On :: Mon, 02 Feb 2015 10:22:22 GMT Whitepaper that discusses types of computer worms and how metamorphic worms differ from the rest. Full Article
ic Microsoft Is Accused Of Giving Misguided Security Advice By packetstormsecurity.com Published On :: Fri, 27 May 2011 13:41:39 GMT Full Article headline microsoft cookiejacking
ic Ubuntu Security Notice 715-1 By packetstormsecurity.com Published On :: Fri, 30 Jan 2009 19:58:41 GMT Ubuntu Security Notice USN-715-1 - Hugo Dias discovered that the ATM subsystem did not correctly manage socket counts. It was discovered that the inotify subsystem contained watch removal race conditions. Dann Frazier discovered that in certain situations sendmsg did not correctly release allocated memory. Helge Deller discovered that PA-RISC stack unwinding was not handled correctly. It was discovered that the ATA subsystem did not correctly set timeouts. It was discovered that the ib700 watchdog timer did not correctly check buffer sizes. Full Article
ic Opera Fixes Critical Form-Handling Flaw By packetstormsecurity.com Published On :: Fri, 28 Jan 2011 16:43:24 GMT Full Article headline opera
ic Book Review: 'The Tangled Web' By Michal Zalewski By packetstormsecurity.com Published On :: Sat, 11 Feb 2012 06:59:09 GMT No Starch Press: $49.95 If you are a security engineer, a researcher, a hacker or just someone who keeps your ear to the ground when it comes to computer security, chances are you have seen the name Michal Zalewski. He has been responsible for an abundance of tools, research, proof of concepts and helpful insight to many over the years. He recently released a book called "The Tangled Web - A Guide To Securing Modern Web Applications". Normally, when I read books about securing web applications, I find many parallels where authors will give an initial lay of the land, dictating what technologies they will address, what programming languages they will encompass and a decent amount of detail on vulnerabilities that exist along with some remediation tactics. Such books are invaluable for people in this line of work, but there is a bigger picture that needs to be addressed and it includes quite a bit of secret knowledge rarely divulged in the security community. You hear it in passing conversation over beers with colleagues or discover it through random tests on your own. But rarely are the oddities documented anywhere in a thorough manner. Before we go any further, let us take a step back in time. Well over a decade ago, the web was still in its infancy and an amusing vulnerability known as the phf exploit surfaced. It was nothing more than a simple input validation bug that resulted in arbitrary code execution. The average hacker enjoyed this (and many more bugs like it) during this golden age. At the time, developers of web applications had a hard enough time getting their code to work and rarely took security implications into account. Years later, cross site scripting was discovered and there was much debate about whether or not a cross site scripting vulnerability was that important. After all, it was an issue that restricted itself to the web ecosystem and did not give us a shell on the server. Rhetoric on mailing lists mocked such findings and we (Packet Storm) received many emails saying that by archiving these issues we were degrading the quality of the site. But as the web evolved, people starting banking online, their credit records were online and before you knew it, people were checking their social network updates on their phone every five minutes. All of a sudden, something as small as a cross site scripting vulnerability mattered greatly. To make the situation worse, many programs were developed to support web-related technologies. In the corporate world, being first to market or putting out a new feature in a timely fashion trumphs security. Backwards compatibility that feeds poor design became a must for any of the larger browser vendors. The "browser wars" began and everyone had different ideas on how to solve different issues. To say web-related technologies brought many levels of complexity to the modern computing experience is a great understatement. Browser-side programming languages, such as JavaScript, became a playground for hackers. Understanding the Document Object Model (DOM) and the implications of poorly coded applications became one of those lunch discussions that could cause you to put your face into your mashed potatoes. Enter "The Tangled Web". This book puts some very complicated nuances in plain (enough) english. It starts out with Zalewski giving a brief synopsis of the security industry and the web. Breakdowns of the basics are provided and it is written in a way that is inviting for anyone to read. It goes on to cover a wide array of topics inclusive to the operation of browsers, the protocols involved, the various types of documents handled and the languages supported. Armed with this knowledge, the reader is enabled to tackle the next section detailing browser security features. As the author puts it, it covers "everything from the well-known but often misunderstood same-origin policy to the obscure and proprietary zone settings of Internet Explorer". Browsers, it ends up, have a ridiculous amount of odd dynamics for even the simplest acts. The last section wraps things up with upcoming security features and various browser mechanisms to note. I found it a credit to the diversity of the book that technical discussion could also trail off to give historical notes on poor industry behavior. When it noted DNS hijacking by various providers it reminded me of the very distinct and constantly apparent disconnect between business and knowledge of technology. When noting how non-HTTP servers were being leveraged to commit cross site scripting attacks, Zalewski also made it a point to note how the Internet Explorer releases only have a handful of prohibited ports but all other browsers have dozens that they block. The delicate balance of understanding alongside context is vital when using information from this book and applying it to design. Every page offers some bit of interesting knowledge that dives deep. It takes the time to note the odd behaviors small mistakes can cause and also points out where flawed security implementations exist. This book touches on the old and the new and many things other security books have overlooked. Another nice addition is that it provides security engineering cheatsheets at the end of each chapter. To be thorough, it explains both the initiatives set out by RFCs while it also documents different paths various browser vendors have taken in tackling tricky security issues. Google's Chrome, Mozilla's Firefox, Microsoft's Internet Explorer, Apple's Safari and Opera are compared and contrasted greatly throughout this book. In my opinion, the web has become a layer cake over the years. New shiny technologies and add-ons have been thrown into the user experience and with each of them comes a new set of security implications. One-off findings are constantly discovered and documented (and at Packet Storm we try to archive every one of them), but this is the first time I have seen a comprehensive guide that focuses on everything from cross-domain content inclusion to content-sniffing. It is the sort of book that should be required reading for every web developer. -Todd Full Article headline microsoft flaw google mozilla opera apple firefox chrome
ic Opera Brings Standalone VPN App To Android Devices By packetstormsecurity.com Published On :: Tue, 23 Aug 2016 14:12:16 GMT Full Article headline privacy phone google opera cryptography
ic CIA's Most Senior Official In Pakistan 'Unmasked' By Khan's Party By packetstormsecurity.com Published On :: Wed, 27 Nov 2013 16:06:38 GMT Full Article headline government usa cyberwar pakistan cia
ic Feds Bust Man Selling $1.2m In Counterfeit Microsoft Software By packetstormsecurity.com Published On :: Sat, 10 Nov 2012 02:52:47 GMT Full Article headline microsoft cybercrime fraud ebay
ic Top 10 Data Breach Survival Tips After eBay, Spotify, And Office Breaches By packetstormsecurity.com Published On :: Mon, 02 Jun 2014 02:31:54 GMT Full Article headline hacker privacy data loss ebay
ic Chavez Criticises Internet Freedom By packetstormsecurity.com Published On :: Mon, 15 Mar 2010 21:39:36 GMT Full Article venezuela
ic Chrome Has A Different Take On Certificate Revocation By packetstormsecurity.com Published On :: Tue, 22 Apr 2014 15:09:19 GMT Full Article headline privacy flaw google ssl chrome cryptography
ic Schneider Electric Asks Users To Patch Heartbleed Again By packetstormsecurity.com Published On :: Wed, 21 May 2014 04:16:14 GMT Full Article headline data loss flaw ssl cryptography
ic Microsoft Warns Of Bogus Google And Yahoo SSL Certificates By packetstormsecurity.com Published On :: Fri, 11 Jul 2014 14:38:37 GMT Full Article headline privacy microsoft cybercrime fraud google yahoo ssl
ic Mozilla Certificate Revocation Tanks 107,000 Sites By packetstormsecurity.com Published On :: Mon, 08 Sep 2014 21:28:21 GMT Full Article headline flaw ssl mozilla cryptography
ic Elcomsoft Verdict Weakens the DMCA By packetstormsecurity.com Published On :: Wed, 18 Dec 2002 21:26:29 GMT Full Article dmca
ic Jury Convicts DirecTV Pirate On DMCA Charges By packetstormsecurity.com Published On :: Tue, 23 Sep 2003 14:42:48 GMT Full Article government dmca
ic Microsoft Cites BBC, Wikipedia In Error-Filled DMCA Takedown By packetstormsecurity.com Published On :: Mon, 08 Oct 2012 17:12:00 GMT Full Article headline microsoft dmca
ic Intelligence Official Offers New Timeline For Benghazi Attack By packetstormsecurity.com Published On :: Fri, 02 Nov 2012 04:10:00 GMT Full Article headline government usa terror libya
ic Pentagon Cyberwarriors Hit Iraq with Unsolicited Bulk Email By packetstormsecurity.com Published On :: Mon, 03 Mar 2003 05:00:55 GMT Full Article government email cyberwar iraq
ic ISIS Stole $425 Million Becoming The World's Richest Terrorist Group By packetstormsecurity.com Published On :: Fri, 13 Jun 2014 13:28:56 GMT Full Article headline government iraq terror
ic Iraq Conflict Breeds Cyberwar Among Rival Factions By packetstormsecurity.com Published On :: Tue, 22 Jul 2014 15:10:51 GMT Full Article headline government cyberwar iraq
ic Thai Police Shutter 5,000+ Sites Insulting Royals By packetstormsecurity.com Published On :: Thu, 15 Mar 2012 15:25:12 GMT Full Article headline government thailand censorship
ic Microsoft Is Helping Thai Military Government Spy On Web Users By packetstormsecurity.com Published On :: Thu, 26 Jan 2017 15:08:13 GMT Full Article headline government privacy microsoft spyware thailand
ic Malaysian Election Sparks Denial Of Service By packetstormsecurity.com Published On :: Thu, 09 May 2013 15:07:38 GMT Full Article headline government denial of service malaysia
ic Microsoft Server Service NetpwPathCanonicalize Overflow By packetstormsecurity.com Published On :: Thu, 26 Nov 2009 00:34:53 GMT This Metasploit module exploits a stack overflow in the NetApi32 CanonicalizePathName() function using the NetpwPathCanonicalize RPC call in the Server Service. It is likely that other RPC calls could be used to exploit this service. This exploit will result in a denial of service on on Windows XP SP2 or Windows 2003 SP1. A failed exploit attempt will likely result in a complete reboot on Windows 2000 and the termination of all SMB-related services on Windows XP. The default target for this exploit should succeed on Windows NT 4.0, Windows 2000 SP0-SP4+, Windows XP SP0-SP1 and Windows 2003 SP0. Full Article
ic Microsoft RPC DCOM Interface Overflow By packetstormsecurity.com Published On :: Thu, 26 Nov 2009 00:34:53 GMT This Metasploit module exploits a stack overflow in the RPCSS service, this vulnerability was originally found by the Last Stage of Delirium research group and has bee widely exploited ever since. This Metasploit module can exploit the English versions of Windows NT 4.0 SP3-6a, Windows 2000, Windows XP, and Windows 2003 all in one request :) Full Article
ic Microsoft IIS 4.0 .HTR Path Overflow By packetstormsecurity.com Published On :: Thu, 26 Nov 2009 00:34:53 GMT This exploits a buffer overflow in the ISAPI ISM.DLL used to process HTR scripting in IIS 4.0. This Metasploit module works against Windows NT 4 Service Packs 3, 4, and 5. The server will continue to process requests until the payload being executed has exited. If you've set EXITFUNC to 'seh', the server will continue processing requests, but you will have trouble terminating a bind shell. If you set EXITFUNC to thread, the server will crash upon exit of the bind shell. The payload is alpha-numerically encoded without a NOP sled because otherwise the data gets mangled by the filters. Full Article
ic Terminal Server License Bypass By packetstormsecurity.com Published On :: Mon, 11 Jan 2010 22:21:23 GMT This registry code allows any terminal client access to a Terminal Server. It bypasses the Microsoft "Terminal Server License" and allows the client to create a session on the server without a CAL (Client Access License) or MS Open License. It works on WinNT, Win2000, Win2003 server and Win2008 server. Full Article
ic South Africa Seeks to Improve Process for Renewable Energy Deals By feedproxy.google.com Published On :: 2014-08-27T15:53:00Z South African Energy Minister Tina Joemat-Pettersson said her department wants to address weaknesses in the process of commissioning renewable-power projects. Full Article Hydropower Baseload Bioenergy Wind Power Solar Geothermal
ic Ukraine Crisis May Spur EU Clean Energy Policies, Neste Oil Says By feedproxy.google.com Published On :: 2014-09-26T10:07:00Z Europe’s concern about its reliance on Russian fossil fuels may spur governments to prioritize alternative energy, the head of Neste Oil Oyj said. Full Article Storage Energy Efficiency Wind Power Solar
ic Microgrid Economics: It Takes a Village, a University, and a Ship By feedproxy.google.com Published On :: 2014-09-30T13:55:00Z As a businessman exploring investments, I need simple answers, however complicated the problem. I wish to know: Are microgrids economical? How much investment is needed and for what? What are the factors that principally affect profitability, within the system and in the environment? If microgrids are not profitable at the present, when will they be? I recognize that understanding microgrids as a system requires complicated mathematics and modeling. I’m sympathetic to and respect those who do that. Full Article Microgrids Energy Efficiency Microgrids Hydropower Storage Bioenergy Wind Power Baseload Grid Scale Energy Efficiency Opinion & Commentary Solar Geothermal
ic Listen Up: Cap and Trade's Impact on Fuel Prices By feedproxy.google.com Published On :: 2014-10-01T13:14:00Z Over 95 percent of climate scientists have concluded that CO2 is the primary cause of global warming. Solving the problem requires a dramatic reduction in CO2 emissions. Some people are altruistic, but almost all businesses are bottom line oriented and will not reduce their CO2 emissions unless they have an economic incentive to do so. There are two realistic incentives: taxing CO2 emissions or setting up a cap and trade program for CO2. Since increasing taxes is politically unfeasible, the most practical approach is with a cap and trade program. Full Article Energy Efficiency Hydropower Baseload Storage Energy Efficiency Bioenergy Policy Wind Power Opinion & Commentary Solar Geothermal
ic Electrifying Keyna: How One African Country is Approaching Renewable Energy Development By feedproxy.google.com Published On :: 2014-10-08T14:40:00Z Kenya’s renewable energy ambitions have attracted growing attention in recent months. There has been a strong uptick in interest in the country’s wind energy potential in particular. Last year, Kenya’s Ministry of Energy and Petroleum said in an investment prospectus for 2013-2016 that it plans to boost wind power generation by 630 MW as part of its target to increase electricity levels by 5,000 MW by 2016. In March, the Kenyan government also signed a financing document for the largest private investment in Kenya. Full Article Hydropower Baseload Storage Bioenergy Wind Power Solar Project Development Geothermal
ic Latin America Report: 7 Renewable Energy Stories Worth Reading By feedproxy.google.com Published On :: 2014-10-09T20:26:00Z The renewable energy market is fast-paced and growing with each passing day. It’s hard to keep up with every industry announcement and insight, so we decided to highlight interesting developments that took place during the past few weeks, and some valuable insights that are worth revisiting. Full Article Energy Efficiency Hydropower Baseload Storage Energy Efficiency Bioenergy Wind Power Solar Project Development Geothermal
ic Germany’s Clean Electricity Costs Decline for First Time By feedproxy.google.com Published On :: 2014-10-15T18:51:00Z German electricity consumers will for the first time see a drop in the fee added to their bills to fund renewables, a boost for Chancellor Angela Merkel, who has pledged to curb the cost for voters. Full Article Storage Energy Efficiency Wind Power Solar
ic The Next Revolution: Discarding Dangerous Fossil Fuel Accounting Practices By feedproxy.google.com Published On :: 2014-10-23T16:43:00Z The green revolution and, in particular, renewable energy products such as solar power, wind turbines, geothermal and algae-based fuels are not waiting for viable technology — it already exists in many forms. What they are waiting for is a massive sea change in our antiquated financial accounting systems. Full Article Energy Efficiency Hydropower Storage Bioenergy Wind Power Asset Management Baseload Energy Efficiency Opinion & Commentary Solar Geothermal
ic DOE Loan Guarantee Program Vilified by Republicans Turns a Profit By feedproxy.google.com Published On :: 2014-11-13T20:02:00Z The U.S. expects to earn $5 billion to $6 billion from a federal loan program, bolstering President Barack Obama’s decision to back low-carbon technologies. Full Article Energy Efficiency Hydropower Baseload Storage Energy Efficiency Bioenergy Wind Power Solar Geothermal
ic Halifax Water Generates Power from a 32-kW In-pipe Small Hydroelectric System By feedproxy.google.com Published On :: 2014-11-18T14:43:00Z Halifax Regional Municipality of Nova Scotia, Canada, is the first Canadian city to use an in-pipe hydroelectric generation system within a pressurized water distribution pipeline, according to Halifax Water. On Nov. 13, a 32-kW generating system within a drinking water distribution control chamber for Halifax Water began providing power. Full Article Energy Efficiency Energy Efficiency Policy Hydropower Baseload
ic Energy Efficiency and Renewables Are Lowest Risk/Cost Investments for Utilities By feedproxy.google.com Published On :: 2014-12-02T13:27:00Z A new report by utility and finance experts contains positive news for the environment, our air and our (and our utilities’) pocketbooks — the economics of electric power resources have made zero-emissions energy efficiency and renewable energy technologies the most financially attractive options to meet the nation’s future energy demands. Full Article Energy Efficiency Hydropower Utility Scale Baseload Storage Energy Efficiency Bioenergy Policy Wind Power Opinion & Commentary Solar Geothermal
ic OPEC Oil Price Squeeze To Leave Renewable Energy Unscathed By feedproxy.google.com Published On :: 2014-12-03T12:33:00Z While OPEC is helping drive down global prices for crude, it’s having less success squeezing the $250 billion clean power industry. Full Article Energy Efficiency Hydropower Baseload Storage Energy Efficiency Bioenergy Policy Wind Power Solar Geothermal