Archives for Protean Security

Tue 15 September 2015
Analysis of Disco Savings Adware
Tue 02 June 2015
PfSense Vulnerabilities Part 4: Directory Traversal
Wed 27 May 2015
PfSense Vulnerabilities Part 3: Local File Inclusion
Tue 19 May 2015
PfSense Vulnerabilities Part 2: Command Injection
Tue 12 May 2015
PfSense Vulnerabilities Part 1: XSS
Wed 08 April 2015
Next Generation Dynamic Analysis with PANDA
Tue 17 February 2015
The Awesomeness of Open Source
Tue 10 February 2015
Installing and Using Cuckoo Malware Analysis Sandbox
Mon 29 December 2014
Running VirtualBox/VMWare on Hardened Kernel
Tue 25 November 2014
A Blast From the Past: Executing Code in Terminal Emulators via Escape Sequences
Wed 29 October 2014
Analysis of the Apache Vulnerability
Sat 27 September 2014
Assigning a CVE ID to Zero-Day Vulnerability
Thu 21 August 2014
Automatically backup Pfsense configuration files
Sun 02 March 2014
Implementing OWASP ZAP Full Layout
Sat 15 February 2014
Naxsi - The Web Application Firewall for Nginx
Mon 06 January 2014
The Ultimate Guide to Mutt
Thu 02 January 2014
OSSEC
Tue 31 December 2013
QEMU Windows Guest: Bridged Networking
Mon 30 December 2013
QEMU Windows Guest: Networking
Fri 27 December 2013
Managing Vim Plugins
Fri 27 December 2013
QEMU Windows Guest: Installing the Operating System
Thu 26 December 2013
Qemu Windows Guest: Introduction
Thu 07 November 2013
Gentoo Hardening: Part 4: PaX, RBAC and ClamAV
Mon 04 November 2013
Gentoo Hardening: Part 3: Using Checksec
Thu 31 October 2013
Gentoo Hardening: Part 2: Introduction to PaX and Grsecurity
Wed 30 October 2013
Gentoo Hardening Part 1: Introduction to Hardened Profile
Mon 30 September 2013
Pin: Dynamic Binary Instrumentation Framework
Wed 25 September 2013
Linux Kernel Development Process
Tue 10 September 2013
WSUS (Windows Server Update Services)
Fri 05 July 2013
Windows Memory Protection Mechanisms
Thu 06 June 2013
Calling NTDLL Functions Directly
Wed 05 June 2013
LUKS and LVM
Mon 03 June 2013
Using SetWindowsHookEx for DLL Injection on Windows
Fri 31 May 2013
API Hooking and DLL Injection on Windows
Thu 30 May 2013
Using CreateRemoteThread for DLL Injection on Windows
Thu 23 May 2013
The ASP.NET Internals
Thu 16 May 2013
The Sysenter Instruction Internals
Fri 10 May 2013
Introduction to Kernel Debugging with Windbg
Wed 08 May 2013
Presenting the PE Header
Mon 29 April 2013
The Import Directory: Part 2
Wed 24 April 2013
The Import Directory: Part 1
Thu 18 April 2013
The Export Directory
Thu 04 April 2013
Windows Booting Process
Wed 03 April 2013
Linux Booting Process
Mon 01 April 2013
Windows Kernel Debugging Symbols and Commands
Fri 29 March 2013
The Sysenter Instruction and 0x2e Interrupt
Thu 28 March 2013
Protected Mode and the IDT
Wed 27 March 2013
Windows Architecture and User/Kernel Mode
Mon 25 March 2013
Handling Memory in Protected Mode
Fri 22 March 2013
Translating Virtual to Physical Address on Windows: Physical Addresses
Thu 21 March 2013
Translating Virtual to Physical Address on Windows: PAE, Virtual and Linear Addresses
Wed 20 March 2013
Translating Virtual to Physical Address on Windows: Segmentation
Thu 14 March 2013
MSDOS and the Interrupt Vector Table (IVT)
Wed 13 March 2013
Memory Models
Mon 04 March 2013
Presenting Registers
Fri 01 March 2013
Introduction to Kernel Debugging
Tue 26 February 2013
Introduction to SoftICE
Mon 04 February 2013
Facebook Hacker Cup 2013 Qualification Round: Find the Min
Fri 01 February 2013
Facebook Hacker Cup 2013 Qualification Round: Beautiful strings
Thu 31 January 2013
Facebook Hacker Cup 2013 Qualification Round: Balanced Smileys
Wed 30 January 2013
Enhanced Mitigation Experience Toolkit (EMET)
Tue 29 January 2013
The Basics of ASP.NET
Tue 22 January 2013
LUKS and Initramfs
Fri 18 January 2013
LUKS: Swap, Root and Boot Partitions
Thu 17 January 2013
Wordpress Security for Users
Wed 16 January 2013
LUKS: Formatting the Partition
Thu 10 January 2013
NMAP Scripting Example
Wed 09 January 2013
NMAP Scripting Engine and Categories
Mon 07 January 2013
Hello World: C, Assembly, Object File and Executable
Wed 02 January 2013
Pen Testing Domain Controllers
Mon 31 December 2012
Sniffing Network Traffic on Android
Fri 14 December 2012
Google Hacking with GGGoogleScan
Tue 11 December 2012
The Basics of IDA Pro
Mon 10 December 2012
Calling Conventions
Fri 07 December 2012
Android and Java Native Interface
Wed 05 December 2012
Using Sandboxes For Hostile Program Analysis
Fri 23 November 2012
Analysis of Malware Samples with the Immunity Debugger API
Tue 20 November 2012
API Hooking with Microsoft Detours
Wed 14 November 2012
Web Vulnerabilities Explained
Tue 13 November 2012
Wordpress Plugin Vulnerabilities: From a Developer’s Point of View
Tue 13 November 2012
Getting Domain Information
Sun 11 November 2012
Environment for Malware Analysis
Tue 06 November 2012
PDF File Format: Basic Structure
Fri 02 November 2012
Wfuzz and WebSlayer
Thu 01 November 2012
Network Topology
Wed 31 October 2012
Q: A Collection of Metasploit Modules Not Accepted to Main Trunk for Various Policy or Quality Reasons
Tue 30 October 2012
Hacking SVN, GIT, and MERCURIAL
Fri 26 October 2012
Hacking PDF: util.prinf() Buffer Overflow: Part 2
Thu 25 October 2012
Filter Evasion: Part 2
Wed 24 October 2012
Filter Evasion: Part 1
Tue 23 October 2012
Hacking PDF: util.prinf() Buffer Overflow: Part 1
Sun 21 October 2012
Apache JMeter Part 4: Testing the Throughput and Performance of InfoSec Institute
Sun 21 October 2012
Apache JMeter Part 3: Testing Website Performance
Fri 19 October 2012
Apache JMeter: Part 2
Mon 15 October 2012
Apache JMeter: Part 1
Tue 09 October 2012
DNS Cache Snooping
Mon 08 October 2012
Open Source Antivirus: ClamAV
Wed 03 October 2012
Honeypots
Tue 02 October 2012
Fuzzing Vulnserver with Sulley: Part 3
Mon 01 October 2012
Fuzzing Vulnserver with Peach: Part 2
Fri 28 September 2012
Fuzzing Vulnserver: Discovering Vulnerable Commands: Part 1
Thu 27 September 2012
Linux TPM Encryption: Initializing and Using the TPM
Wed 26 September 2012
Packet Filtering
Wed 26 September 2012
Security Categories
Tue 25 September 2012
Linux TPM Encryption: Enabling TPM in BIOS and Kernel
Fri 21 September 2012
How to Use Iptables
Tue 11 September 2012
The Browser Exploitation Framework (BeEF) – Part 2
Mon 10 September 2012
The Browser Exploitation Framework (BeEF) – Part 1
Wed 05 September 2012
Crack Me Challenge: Final Edition
Tue 04 September 2012
CrackMe Challenge Part 5: Logical Code Segments Continued
Fri 31 August 2012
Crack Me Challenge Part 4
Fri 31 August 2012
WordPress Security
Thu 30 August 2012
CrackMe Challenge Part 3: The Logic Behind the First Challenge
Tue 28 August 2012
CrackMe Challenge Part 2
Mon 27 August 2012
ESET Rule the Code - CrackMe Challenge Part 1: The Unpacking Process
Fri 24 August 2012
Vulnerable Applications
Tue 21 August 2012
Nessus
Mon 20 August 2012
Achieving Anonymity with Tor Part 5: Tor Bridges and Hidden Services
Fri 17 August 2012
Achieving Anonymity with Tor Part 4: Tor Relays
Fri 17 August 2012
Achieving Anonymity with Tor Part 3: Torbutton and Tsocks
Thu 16 August 2012
Achieving Anonymity with Tor Part 2: Proxies and DNS servers
Fri 10 August 2012
Achieving Anonymity with Tor Part 1
Tue 17 July 2012
Sulley Fuzzing Framework Intro