exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 3,775 RSS Feed

Whitepaper Files

Seguridad En Las API's
Posted Nov 10, 2021
Authored by Cesar Bustos

Whitepaper discussing the OWASP top ten and security of APIs. Written in Spanish.

tags | paper
SHA-256 | 5d6c059cffab55d95f06d12ecf6b042c525b6ac3c50432367d0c388815310a67
My Neighbor's Flat Smells Like Data
Posted Nov 8, 2021
Authored by Gerard Fuguet

Whitepaper on hacking smart switches to capture credentials for a network.

tags | paper
SHA-256 | f8f67bb8bd3d07c337c5634f1d46b38d4f4c0584c9fdd46ad313d8f83fd77937
Estudio Detallado De La Ingenieria Social
Posted Nov 4, 2021
Authored by Fermin Franco

This whitepaper is a detailed study of social engineering. Written in Spanish.

tags | paper
SHA-256 | c9a4ab55a4fe280401423634db648f2ba46834faec23f18e384c23d5b80c5916
EuskalHack Security Congress V Call For Papers
Posted Nov 2, 2021
Site euskalhack.org

EuskalHack Security Congress Fifth Edition is a new proposal from the EuskalHack Computer Security Association, with the aim to promote the community growth and the culture in the digital security field. As usual, in this new edition proximity to our public and technical quality will be our hallmarks. This exclusive conference is shaping up as the most relevant in Basque Country, with an estimated 180 attendees for this fifth edition. The participants include specialized companies, public organisms, state security organizations, professionals, hobbyists and students in the area of security and Information Technology. The date for the conference is the 24th and 25th of June 2022 in the lovely city of Donostia San Sebastian.

tags | paper, conference
SHA-256 | 3afb79f9c5c2ee498a58a508b7a49f8cd57ff1c62f0a23ed7a3954d643223070
Analyzing Java Heap Dumps
Posted Oct 26, 2021
Authored by Salman Asad, N. B. Sri Harsha

Whitepaper called Analyzing Java Heap Dumps.

tags | paper, java
SHA-256 | 54d081d0cf45414725ec543774d445e3b65c9e6d220fd49ee159cc2f879bce53
Brute-Force Login And Bypass Account Lockout On elabFTW 1.8.5
Posted Oct 14, 2021
Authored by samguy

Whitepaper that gives an overview on brute-forcing login and bypassing account lockout on elabFTW version 1.8.5.

tags | paper, cracker
SHA-256 | 094a251f151a7eb62b59cfd2e713ac0c84510e643ec38087d3cafab6380e06e8
EDR Protection Is A Myth
Posted Oct 12, 2021
Authored by Deepanshu Khanna

Whitepaper that discusses the functionality of EDR (Endpoing Protection and Response), how it compares to antivirus, and how it can be manipulated.

tags | paper
SHA-256 | ece8d73b3f5b494064886d578b32c0f9fcd8723057d66ff7d4e4b551ab1d242d
Deserialization Of Untrusted Data In jsoniter
Posted Sep 30, 2021
Authored by Adi Malyanker

Whitepaper that discusses deserialization of untrusted data in jsoniter.

tags | paper
SHA-256 | 0ca417e1ce7adae9c50ca05cb6775b57ac7716c04884972cfd2a9cbbb6b0a4a4
OWASP TimeGap Theory Handbook
Posted Sep 25, 2021
Authored by Abhi M Balakrishnan

This is the OWASP TimeGap Theory handbook that discusses TOC/TOU vulnerabilities.

tags | paper, vulnerability
SHA-256 | 3fa653fadddee02d336d318a62bba714ded87e3ad0707724dc715175cf443fc2
Securing Authentication And Authorization
Posted Sep 21, 2021
Authored by Jitendra Kumar Singh

This is a brief whitepaper discussing the securing of authentication and authorization.

tags | paper
SHA-256 | ec474e596a9d9ba2ab9781f4af02b1dee9f12e35a15b86af9d6a4566b3045d04
BSides SF 2022 Call For Papers
Posted Sep 20, 2021
Site bsidessf.org

BSides SF is soliciting papers and presentations for the 2022 annual BSidesSF conference. It will be located at City View at the Metreon in downtown San Francisco February 5th through the 6th, 2022.

tags | paper, conference
SHA-256 | 116913a94e74b59af467e5522f2a4c08f2434469de79a58f7d2653633b1bb6cb
Backdooring WordPress To Get Cleartext Passwords
Posted Sep 11, 2021
Authored by Rafael Sousa

This paper demonstrates how to insert a backdoor in WordPress to get cleartext passwords anytime that a user logs in.

tags | paper
SHA-256 | 86a58a7a0e7f76d5a10b4c0f076df6f7acd2ba7b44bb9ce85aa4c428f169ff91
BRAKTOOTH: Causing Havoc On Bluetooth Link Manager
Posted Sep 3, 2021
Authored by Vaibhav Bedi, Matheus E. Garbelini, Ernest Kurniawan, Sudipta Chattopadhyay, Sumei Sun | Site asset-group.github.io

This whitepaper discusses BRAKTOOTH, a family of new security vulnerabilities in commercial BT stacks that range from denial of service (DoS) via firmware crashes and deadlocks in commodity hardware to arbitrary code execution (ACE) in certain IoTs.

tags | advisory, paper, denial of service, arbitrary, vulnerability, code execution
advisories | CVE-2021-28135, CVE-2021-28136, CVE-2021-28139, CVE-2021-28155, CVE-2021-31609, CVE-2021-31610, CVE-2021-31611, CVE-2021-31612, CVE-2021-31613, CVE-2021-31717, CVE-2021-31785, CVE-2021-31786, CVE-2021-34143, CVE-2021-34144, CVE-2021-34145, CVE-2021-34146, CVE-2021-34147, CVE-2021-34148, CVE-2021-34149, CVE-2021-34150
SHA-256 | ec29de4f145eee5ced7ab6a0c5389c72ee16a987352a4373d9ef5da684cef2ac
Cracking WiFi WPA2 Handshake
Posted Sep 2, 2021
Authored by Ruveyda Durul

Whitepaper called Cracking WiFi WPA2 Handshake. Written in Turkish.

tags | paper
SHA-256 | c6cc513244a2fff1794b3639ad360894a6c93b9dabc29cbf0e9739ed4e9ff7a9
HiveNightmare AKA SeriousSAM
Posted Sep 1, 2021
Authored by Sheikhar Gautam, Rima Yadav, Pankaj Jorwal

Whitepaper called HiveNightmare AKA SeriousSAM. It details an overview of CVE-2021-36934 and provides exploitation details.

tags | exploit, paper
advisories | CVE-2021-36934
SHA-256 | 6b2f808ea234ce7630f8d7f1e9174e0e3c62ad056188b18315bbf76d42c8c731
Local Administrator Is Not Just With Razer.. It Is Possible For All
Posted Aug 25, 2021
Authored by Lawrence Amer

This is a whitepaper that discusses additional vectors of attack that can be used against Razer products.

tags | paper
SHA-256 | d896ee68726d14957e7b9ef3ead4ea6080977a3951b1f9246dab51ea5e04be7c
JavaScript Static Analysis
Posted Aug 21, 2021
Authored by Abdulrahman Abdullah

Whitepaper discussing JavaScript static analysis. Written in Arabic.

tags | paper, javascript
SHA-256 | 0c4b9e81a57d57072c3bbf3c49892a9de6b7ea347238264d3d6ce9e7068c1996
Dancho Danchev's Personal Memoir
Posted Aug 17, 2021
Authored by Dancho Danchev

Dancho Danchev wrote a personal 100 page memoir.

tags | paper
SHA-256 | 8768965b892b82131fe72867147c1aa8f5bde8ae1c52f43f5116c6cb6e7afd3f
PIP Vulnerability In Android 11
Posted Aug 16, 2021
Authored by Akshay Sharma, Tanmay Tyagi, Abhinav

This is a whitepaper that gives an overview of the PIP vulnerability in Android 11.

tags | paper
SHA-256 | de30f374a906fe8d9c0d8bb8b7dfebcf0db353f3671a5b1d8f515460f9e6c36d
Attacking Optical Character Recognition System
Posted Aug 16, 2021
Authored by Vishwaraj Bhattrai

Whitepaper called Attacking Optical Character Recognition System.

tags | paper
SHA-256 | 27d4178ceb7a28e6651e0994b57cf6748e06a11feff3bb4601978c419df69e91
Pass-The-Hash Attack Over Named Pipes Against ESET Server Security
Posted Aug 5, 2021
Authored by UNSAFE-INLINE

This article focuses on using the NT hash to execute commands successfully on the target server which includes ESET Server Security and File Security even if the packet inspection settings restrict communication with a few services.

tags | paper
SHA-256 | 73f932909f758032767a6c41c634328ff69c7b2451dec44e6313edfddc0e6afa
Demystifying Nmap Scans At The Packet Level
Posted Jul 30, 2021
Authored by Aditya Srivastava | Site adityasrivastava2762.blogspot.com

This paper contains a step by step detailed walk-through of different nmap scanning techniques and how the nmap traffic looks like in wireshark for each scan. The objective of documenting the paper is to get a better understanding of packets while initiating any nmap scan so that it can help in bypassing firewalls or debugging what went wrong between the source and destination. It can also help in writing basic firewall rules.

tags | paper
SHA-256 | e98eb4f64e115f6a22e5fb658a650a8f88305b65ab9f8584011c81fe80099560
Exploiting PHP_SESSION_UPLOAD_PROGRESS
Posted Jul 27, 2021
Authored by Faisal Alhadlaq

This whitepaper discusses chain session upload progress to remote code execution when taking advantage of local file inclusion.

tags | paper, remote, local, code execution, file inclusion
SHA-256 | 3c9df4f24a784d6c632f742ca3902c18462336b6f1ee4031041e932d800f8a5d
hardwear.io 2021 Netherlands Call For Papers
Posted Jul 23, 2021
Authored by hardwear.io CFP

The call for papers for hardwear.io 2021 in the Netherlands is now open. It will take place October 28th through the 29th, 2021 at NH Hotel Den Haag, The Netherlands.

tags | paper, conference
SHA-256 | 68c8cf7a45d193d9d0d1360a6d987ce1ee4b0018bcef8b1a265a29c1fb7d7a14
Smart Contract Automated Testing Guidelines
Posted Jun 28, 2021
Authored by Loc Phan Van

Whitepaper called Smart Contract Automated Testing Guidelines that provides guidance on automation.

tags | paper
SHA-256 | 2637d58d1c7c59b0e8b57db8f391f84b9a001dcc6d498f48455236de4f4f2d0a
Page 5 of 151
Back34567Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close