Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 04/25/18 in all areas

  1. Acum scrie-ne cum a fost in detaliu cap coada! Ne lasi asa cu ochii in soare.....
    2 points
  2. https://stackoverflow.com/questions/12450510/why-is-it-so-easy-to-decompile-java-code Da o geana pe cartea asta: https://www.google.ro/url?sa=t&source=web&rct=j&url=https://repo.zenk-security.com/Virus-Infections-Detections-Preventions/Malware%20Analyst's%20Cookbook.pdf&ved=2ahUKEwjv-rrHsNXaAhWFKVAKHYG3Cj8QFjAAegQIBxAB&usg=AOvVaw1iBHiegWqnTGrAvuTxYf8T Nu strica.
    1 point
  3. Cross-Protocol Request Forgery Server-Side Request Forgery (SSRF) and Cross-Site Request Forgery (CSRF) are two attack methods that enable attackers to cross network boundaries in order to attack applications, but can only target applications that speak HTTP. Custom TCP protocols are everywhere: IoT devices, smartphones, databases, development software, internal web applications, and more. Often, these applications assume that no security is necessary because they are only accessible over the local network. This paper aims to be a definitive overview of attacks that allow cross-protocol exploitation of non-HTTP listeners using CSRF and SSRF, and also expands on the state of the art in these types of attacks to target length-specified protocols that were not previously thought to be exploitable. Download: https://www.nccgroup.trust/globalassets/our-research/us/whitepapers/2018/cprf-1.pdf Published date: 10 April 2018 Sursa: https://www.nccgroup.trust/us/our-research/cross-protocol-request-forgery/?research=Whitepapers
    1 point
×
×
  • Create New...