█████╗ ██████╗ ██████╗ ███████╗███████╗ ██████╗ ███████╗███████╗██╗███╗ ██╗███████╗ ██╔══██╗██╔══██╗██╔══██╗██╔════╝██╔════╝██╔════╝ ██╔════╝╚══███╔╝██║████╗ ██║██╔════╝ ███████║██████╔╝██████╔╝███████╗█████╗ ██║ █████╗ ███╔╝ ██║██╔██╗ ██║█████╗ ██╔══██║██╔═══╝ ██╔═══╝ ╚════██║██╔══╝ ██║ ██╔══╝ ███╔╝ ██║██║╚██╗██║██╔══╝ ██║ ██║██║ ██║ ███████║███████╗╚██████╗ ███████╗███████╗██║██║ ╚████║███████╗ ╚═╝ ╚═╝╚═╝ ╚═╝ ╚══════╝╚══════╝ ╚═════╝ ╚══════╝╚══════╝╚═╝╚═╝ ╚═══╝╚══════╝ ### Week: 14 | Month: April | Year: 2014 | Release Date: 04/04/2014 | Edition: 10º ### ' ╔╦╗┬ ┬┌─┐┌┬┐ ╔═╗┌─┐┌─┐ ' ║║║│ │└─┐ │ ╚═╗├┤ ├┤ ' ╩ ╩└─┘└─┘ ┴ ╚═╝└─┘└─┘ ' Something that really worth your time! URL: http://manjeshboss.blogspot.in/2014/03/javascript-injection-on-facebook.html?m=1 Description: Javascript injection on Facebook. URL: http://w00tsec.blogspot.gr/2014/03/wilcard-dns-content-poisoning-xss-and.html Description: Wilcard DNS, Content Poisoning, XSS and Certificate Pinning. URL: http://pathonproject.com/zb/?41f6d72f5c814c87#Rxm2PR7Xeig+ahawkW3Hn5NIkPvj4wKfuUCUYi5+oOM= Description: Simple PHP XXE Example. ' ╦ ╦┌─┐┌─┐┬┌─ ' ╠═╣├─┤│ ├┴┐ ' ╩ ╩┴ ┴└─┘┴ ┴ ' Some Kung Fu Techniques. URL: http://www.gironsec.com/blog/2014/03/writing-your-own-keylogger-in-c/ Description: Writing Your Own Remote Key Logger in C. URL: https://www.trustedsec.com/downloads/tools-download/ Description: Tools and Exploits by TrustedSec. URL: https://github.com/emberjs/ember-inspector Helper: http://emberjs.com/ Description: Adds an Ember tab to Chrome or Firefox Developer Tools that allows you to inspect Ember objects in your application. URL: http://blog.snort.org/2014/04/announcing-netvi-new-tool-from-snort.html Description: netvi, a new tool from the Snort team for editing network packets in real time. URL: https://github.com/defuse/dnsfs Description: This is a script for hosting and downloading a static set of files over DNS without using a custom DNS server. ' ╔═╗┌─┐┌─┐┬ ┬┬─┐┬┌┬┐┬ ┬ ' ╚═╗├┤ │ │ │├┬┘│ │ └┬┘ ' ╚═╝└─┘└─┘└─┘┴└─┴ ┴ ┴ ' All about security issues/problems. URL: https://github.com/lebinh/ngxtop Description: Real-time metrics for NGINX server. URL: http://nbviewer.ipython.org/github/neuromancer/neuromancer.github.io/blob/master/notebooks/Learning%20from%201.2k%20bugs.ipynb Description: Learning from 1.2k bugs (part I: "It's a science experiment!"). URL: http://martin.swende.se/blog/HTTPChunked.html Description: Chunked HTTP transfer encoding. URL: http://www.cis.syr.edu/~wedu/Research/paper/xds_attack.pdf Description: XDS - Cross-Device Scripting Attacks on Smartphones through HTML5-based Apps. URL: http://ejj.io/keybase-io-vulnerability/ Description: Keybase.io vulnerability. URL: http://isecpartners.github.io/publications/iSEC_Cryptocat_iOS.pdf Description: CryptoCat iOS - Application Penetration Test. ' ╔═╗┬ ┬┌┐┌ ' ╠╣ │ ││││ ' ╚ └─┘┘└┘ ' Spare time ? URL: http://www.ponyos.org/ Description: A Hobby Operating System for Everypony! URL: https://www.youtube.com/watch?v=BKorP55Aqvg Description: The Expert (Short Comedy Sketch). URL: https://pbs.twimg.com/media/BkHyByYIcAADPpY.jpg Description: Access System Upgraded! ' ╔═╗┬─┐┌─┐┌┬┐┬┌┬┐┌─┐ ' ║ ├┬┘├┤ │││ │ └─┐ ' ╚═╝┴└─└─┘─┴┘┴ ┴ └─┘ ' Content Helpers (0x) 52656e61746f20526f64726967756573202d204073696d7073306e202d20687474703a2f2f706174686f6e70726f6a6563742e636f6d 5065746b6f205065746b6f76202d2040706470202d2068747470733a2f2f61626f75742e6d652f706470