Skip to content

WindowsTechs.com

Collaborate Disseminate

Menu

Primary menu

  • Home

Month: December 2011

Spoofing email From address

Posted on December 7, 2011 by user6255

Providing all legal measures are taken care of, what are some of the ways someone can spoof an email “From” field address and actually get the email to the recipient without spam filters getting in the way. The following are the ways I cur… Continue reading Spoofing email From address→

Posted in dns spoofing, email, ip-spoofing

Digital Forensic SIFTing: SUPER Timeline Creation using log2timeline

Posted on December 7, 2011 by SANS Blog

SANS Digital Forensics and Incident Response Blog blog pertaining to Digital Forensic SIFTing: SUPER Timeline Creation using log2timeline Continue reading Digital Forensic SIFTing: SUPER Timeline Creation using log2timeline→

Posted in Uncategorized

how to protect my USB stick from Viruses

Posted on December 6, 2011 by Hanan N.

I repair a lot of computers with viruses, malware, and what not, and I have one problem that I am struggling to find a solution for. Whenever I connect my USB stick that has the tools I need for the repair process it gets inf… Continue reading how to protect my USB stick from Viruses→

Posted in virus

How can I keep my identity anonymous as a website owner/administrator?

Posted on December 6, 2011 by Guy Fox

My question looks touchy, but I’ll do my best to explain. You see, I live in country where democratic rules are quite, well, delusive.

In theory, there is freedom of speech, democratic elections and so on, but in practice trying to do any… Continue reading How can I keep my identity anonymous as a website owner/administrator?→

Posted in anonymity

CVE-2011-4675 (widelands)

Posted on December 5, 2011 by National Vulnerability Database

The pathname canonicalization functionality in io/filesystem/filesystem.cc in Widelands before 15.1 expands leading ~ (tilde) characters to home-directory pathnames but does not restrict use of these characters in strings received from the network, whi… Continue reading CVE-2011-4675 (widelands)→

Posted in Uncategorized

CVE-2011-4675 (widelands)

Posted on December 5, 2011 by National Vulnerability Database

The pathname canonicalization functionality in io/filesystem/filesystem.cc in Widelands before 15.1 expands leading ~ (tilde) characters to home-directory pathnames but does not restrict use of these characters in strings received from the network, whi… Continue reading CVE-2011-4675 (widelands)→

Posted in Uncategorized

CVE-2011-1932 (widelands)

Posted on December 5, 2011 by National Vulnerability Database

Directory traversal vulnerability in io/filesystem/filesystem.cc in Widelands before 15.1 might allow remote attackers to overwrite arbitrary files via . (dot) characters in a pathname that is used for a file transfer in an Internet game. Continue reading CVE-2011-1932 (widelands)→

Posted in Uncategorized

CVE-2011-1932 (widelands)

Posted on December 5, 2011 by National Vulnerability Database

Directory traversal vulnerability in io/filesystem/filesystem.cc in Widelands before 15.1 might allow remote attackers to overwrite arbitrary files via . (dot) characters in a pathname that is used for a file transfer in an Internet game. Continue reading CVE-2011-1932 (widelands)→

Posted in Uncategorized

Which Linux kernel vulnerabilities allow installing a kernel-level rootkit?

Posted on December 5, 2011 by Daniel Sangorrin

My question is related to vulnerabilities that allow installing a Linux kernel-level rootkit (for example, to modify the execution flow inside the kernel; for return-oriented attacks; or to modify some structures in order to hide certain p… Continue reading Which Linux kernel vulnerabilities allow installing a kernel-level rootkit?→

Posted in Exploit, linux, rootkits

Your app shouldn’t suffer SSL’s problems

Posted on December 5, 2011 by Moxie Marlinspike

From Swindle To Hazard

In recent months, Comodo has been
hacked repeatedly, DigiNotar was
compromised, and the security of CAs as a whole has been found to be
not altogether inspiring. The consensus finally seems to be shifting from the notion … Continue reading Your app shouldn’t suffer SSL’s problems→

Posted in Uncategorized

Post navigation

← Older posts
Newer posts →

Primary Sidebar Widget Area

Infocon Status

Internet Storm Center Infocon Status

Recent Posts

  • Wireshark 4.6.2 Released, (Sun, Dec 14th) December 14, 2025
  • Repeal Section 230 and Its Platform Protections, Urges New Bipartisan US Bill December 14, 2025
  • Nanit Home Display Review: A Transformative Tablet December 14, 2025
  • Askul says 740,000 sets of data breached in cyberattack December 14, 2025
  • The Best Bike Gear for Your Brisk, Wintry Commute (2025) December 14, 2025

Tag Cloud

Agriculture Alzheimer's Disease Art Audio Automation Bluetooth Building and Construction Campervan Camping Cancer Coronavirus (COVID-19) Cycling Dementia Diabetes DNA Electric Vehicles Food Home House Huawei Indiegogo MIT Mobility Moon New Atlas Audio NVIDIA Off-grid Off-road Pedal-assisted Photography Physics Radio Repair RV Samsung Satellite Sony SpaceX spoofing sustainable design The Immune System Tiny Footprint Training Water Zoom

Archives

  • Facebook
  • Twitter
  • Linkedin
  • Email
Copyright © 2025 WindowsTechs.com. All Rights Reserved.
Theme: Catch Box by Catch Themes
Scroll Up