並び順

ブックマーク数

期間指定

  • から
  • まで

1 - 18 件 / 18件

新着順 人気順

arsenal wikiの検索結果1 - 18 件 / 18件

  • The SaaS CTO Security Checklist Redux - Gold Fig — Peace of mind for infrastructure teams

    Doing the basics goes a long way in keeping your company and product secure. This third1 edition of the SaaS CTO Security Checklist provides actionable security best practices CTOs (or anyone for that matter) can use to harden their security. This list is far from exhaustive, incomplete by nature since the security you need depends on your company, product, and assets. (e.hasAttribute('/')) ? e.re

      The SaaS CTO Security Checklist Redux - Gold Fig — Peace of mind for infrastructure teams
    • マルウエアの設定情報を自動で取得するプラグイン ~MalConfScan with Cuckoo~ - JPCERT/CC Eyes

      マルウエア分析において、その設定情報を取得することは重要な要素です。マルウエアの設定情報には、通信や永続化といったマルウエアの動作に関わるさまざまな情報が含まれ、インシデント調査における重要な手がかりになります。 今回は、以前紹介した MalConfScan と Cuckoo Sandbox(以下、「Cuckoo」) を利用したマルウエアの設定情報を自動で取得するプラグイン 「MalConfScan with Cuckoo」を作成しました。 今回は、このプラグイン「MalConfScan with Cuckoo」の機能について紹介します。 なお、このプラグインは GitHub 上で公開しています。次の Web ページからダウンロードしてご利用ください。 JPCERTCC/MalConfScan-with-Cuckoo - GitHub https://github.com/JPCERTCC

        マルウエアの設定情報を自動で取得するプラグイン ~MalConfScan with Cuckoo~ - JPCERT/CC Eyes
      • 「マイナス記号」が「ダッシュ」「ハイフン」と混同されている実例(Google検索の便利なやり方) - Hoarding Examples (英語例文等集積所)

        今回の実例は、Twitterから。 暑くて疲弊しているので、「実例」というより「小ネタ」です。 昨日、英語圏で話題になっていたこちらのスレッド(連続ツイート): If you use it right, Google is the most powerful tool in the world. But the truth is most people suck at it. Here are 8 Googling tips that you probably don't know👇 — Chris Hladczuk (@chrishlad) 2021年8月28日 何となく思いついてツイートしてみたら予想外にバズってしまったようで、中身はランダムすぎるし、タイポ(タイプミス)が散見されるのが残念だが、スレッドの「まとめ」も作られている: threadreaderapp.com Googl

          「マイナス記号」が「ダッシュ」「ハイフン」と混同されている実例(Google検索の便利なやり方) - Hoarding Examples (英語例文等集積所)
        • GitHub - blaCCkHatHacEEkr/PENTESTING-BIBLE: articles

          -1- 3 Ways Extract Password Hashes from NTDS.dit: https://www.hackingarticles.in/3-ways-extract-password-hashes-from-ntds-dit -2- 3 ways to Capture HTTP Password in Network PC: https://www.hackingarticles.in/3-ways-to-capture-http-password-in-network-pc/ -3- 3 Ways to Crack Wifi using Pyrit,oclHashcat and Cowpatty: www.hackingarticles.in/3-ways-crack-wifi-using-pyrit-oclhashcat-cowpatty/ -4-BugBou

            GitHub - blaCCkHatHacEEkr/PENTESTING-BIBLE: articles
          • HuggingFaceFW/fineweb · Datasets at Hugging Face

            "},"dump":{"kind":"string","value":"CC-MAIN-2013-20"},"url":{"kind":"string","value":"http://%20jwashington@ap.org/Content/Press-Release/2012/How-AP-reported-in-all-formats-from-tornado-stricken-regions"},"date":{"kind":"string","value":"2013-05-18T05:48:54Z"},"file_path":{"kind":"string","value":"s3://commoncrawl/crawl-data/CC-MAIN-2013-20/segments/1368696381249/warc/CC-MAIN-20130516092621-00000-

              HuggingFaceFW/fineweb · Datasets at Hugging Face
            • NLAW - Wikipedia

              The Saab Bofors Dynamics NLAW (pronounced: enn-LAH, /ˈɛnlɔː/), also known as the MBT LAW or RB 57, is a fire-and-forget, lightweight shoulder-fired, and disposable (single-use) line of sight (LOS) missile system, designed for infantry use. The missile uses a soft-launch system and is guided by predicted line of sight (PLOS). It can carry out an overfly top attack (OTA) on an armoured vehicle, or a

                NLAW - Wikipedia
              • Farmacia Online Donde Comprar Cilostazol 100 Mg De Confianza. Comprar Cilostazol 50 Mg Farmacia 2019 - Colibris-wiki Q&A

                Farmacia Online Donde Comprar Cilostazol 100 Mg De Confianza. Comprar Cilostazol 50 Mg Farmacia 2019 Es un truco de la mente. Contiene los mejores ingredientes a base de hierbas obtenidos de Asia que se sabe que mejoran las funciones sexuales generales de los hombres. La efectividad de cualquier crema para las arrugas depende de varios factores. Coma bayas de Acai todos los días con cada comida. c

                • Sodinokibi Ransomware gang threatens to disclose data from Kenneth Cole fashion firm

                  APT41: The threat of KeyPlug against Italian industries | Critical SQL Injection flaws impact Ivanti Endpoint Manager (EPM) | Chinese actor 'Unfading Sea Haze' remained undetected for five years | A consumer-grade spyware app found in check-in systems of 3 US hotels | Critical Veeam Backup Enterprise Manager authentication bypass bug | Cybercriminals are targeting elections in India with influence

                    Sodinokibi Ransomware gang threatens to disclose data from Kenneth Cole fashion firm
                  • Experts discovered millions of .git folders exposed to public

                    Crooks manipulate GitHub's search results to distribute malware | BatBadBut flaw allowed an attacker to perform command injection on Windows | Roku disclosed a new security breach impacting 576,000 accounts | LastPass employee targeted via an audio deepfake call | TA547 targets German organizations with Rhadamanthys malware | CISA adds D-Link multiple NAS devices bugs to its Known Exploited Vulner

                      Experts discovered millions of .git folders exposed to public
                    • Emotet vs EmoCheck

                      Emotet vs EmoCheck Emotet開発者との戦い NTT 社会情報研究所 谷 知亮 JPCERT/CC インシデントレスポンスグループ 喜野 孝太 JPCERT/CC インシデントレスポンスグループ 佐條 研 $whoami Tomoaki Tani Kota Kino Ken Sajo NTT 社会情報研究所社会理論 研究プロジェクトに所属。主にマ ルウェア分析技術や脆弱性分析 技術の研究を行っている。以前 はJPCERT/CCでマルウェア分 析やインシデント対応に従事して いた。Virus Bulletin, CODEBLUE, BotConf, BsidesLV, BlackHat USA Arsenalなどで講演。 国内ITベンダーでのメールセキュ リティ製品の導入支援業務を経 て、2019年よりJPCERT/CC。 現 在は、標的型攻撃への対応も含 んだ、日本国内

                      • New EvilQuest ransomware targets macOS users ...

                        Google fixes fifth actively exploited Chrome zero-day this year | Russia-linked APT28 targets government Polish institutions | Citrix warns customers to update PuTTY version installed on their XenCenter system manually | Dell discloses data breach impacting millions of customers | Mirai botnet also spreads through the exploitation of Ivanti Connect Secure bugs | Zscaler is investigating data breac

                          New EvilQuest ransomware targets macOS users ...
                        • Donde A La Orden Venlafaxina De Confianza España - El Venlafaxina Se Vende Sin Receta Medica - Colibris-wiki Q&A

                          Donde A La Orden Venlafaxina De Confianza España - El Venlafaxina Se Vende Sin Receta Medica 1 taza de harina de avena cocida + 1 vaso de leche desnatada Venlafaxina Y como para agregar una herida al insulto, además del ardor, picazón, secreción maloliente y enrojecimiento normales, puede encontrar llagas en los labios vaginales. Ella vive en un estado de miedo y para ella, la comida "imperfecta"

                          • A flaw in LastPass password manager leaks credentials from previous site

                            Magento flaw exploited to deploy persistent backdoor hidden in XML | Cyberattack disrupted services at Omni Hotels & Resorts | HTTP/2 CONTINUATION Flood technique can be exploited in DoS attacks | US cancer center City of Hope: data breach impacted 827149 individuals | Ivanti fixed for 4 new issues in Connect Secure and Policy Secure | Jackson County, Missouri, discloses a ransomware attack | Goog

                              A flaw in LastPass password manager leaks credentials from previous site
                            • WebRTC技術者(C++)必携リンク集 - Qiita

                              WebRTC技術者 (C++) 必携リンク集 読者対象 javascriptで動画通信プログラムを書く方ではなく、それを実現するWebRTCライブラリ(libwebrtc)の中身を理解する必要がある技術者向けリンク集です。ZoomやSkypeのような動画通信をするネイティブアプリを自分で実装する際には必須の知識になると思われます。(SDKを使うという手もありますが、SDK自体はこの知識をベースにしている、ということになります。) なぜこの記事を書いたのか 2022年3月現在、今でもInternet Explorer用WebRTC IE-Plugin (for LiveAssist)をメンテナンスしているためです。IEの中で最新のWebRTCライブラリが動作して、iPadやAndroidやネイティブブラウザとビデオ通話できているのは痛快です。まだまだ当分メンテしますよ~。 Qiita でWe

                                WebRTC技術者(C++)必携リンク集 - Qiita
                              • Good sleep, good learning, good life - supermemo.guru

                                Author: Dr Piotr Wozniak Date: 2000-2018 For an extended modular version see: Science of sleep Introduction For two decades now, I have been interested in sleep research due to my professional involvement in memory and learning. This e-book attempts to produce a synthesis of what is known about sleep with a view to practical applications, esp. in people who need top-quality sleep for their learnin

                                • Two kids found a screensaver bypass in Linux Mint

                                  Dirty stream attack poses billions of Android installs at risk | ZLoader Malware adds Zeus's anti-analysis feature | Ukrainian REvil gang member sentenced to 13 years in prison | HPE Aruba Networking addressed four critical ArubaOS RCE flaws | Threat actors hacked the Dropbox Sign production environment | CISA adds GitLab flaw to its Known Exploited Vulnerabilities catalog | Panda Restaurant Group

                                    Two kids found a screensaver bypass in Linux Mint
                                  • Tetsuya Yamagami - Wikipedia

                                    Tetsuya Yamagami (山上 徹也, Yamagami Tetsuya, born 10 September 1980) is a Japanese man who has admitted to assassinating Shinzo Abe, the former Prime Minister of Japan, on 8 July 2022.[4] A resident of Nara, he was arrested at the scene of the assassination. He was 41 years old, had no prior criminal history, and was unemployed at the time of his arrest.[5][6][7] Personal life[edit] Yamagami was bor

                                    • GitHub flaw could have allowed attackers to takeover repositories of other users

                                      BatBadBut flaw allowed an attacker to perform command injection on Windows | Roku disclosed a new security breach impacting 576,000 accounts | LastPass employee targeted via an audio deepfake call | TA547 targets German organizations with Rhadamanthys malware | CISA adds D-Link multiple NAS devices bugs to its Known Exploited Vulnerabilities catalog | US CISA published an alert on the Sisense data

                                        GitHub flaw could have allowed attackers to takeover repositories of other users
                                      1