Эпизод 53 - Curiouser and curiouser!

Published: Feb. 2, 2016, 8:12 p.m.

Intro/ Outro Time (cdk Give Me Some Dubstep Extended Mix) http://dig.ccmixter.org/files/cdk/50693

0:00:51 Продовжено роботу групи з вивчення причин тимчасового збою в роботі систем енергопостачальних компаній, що мали місце 23 грудня 2015 року http://goo.gl/ZJyUrh
Повна новина http://goo.gl/jgX1Ez
Атака на энергетические объекты 19-20 января 2016 года. Постфактум https://goo.gl/QUuEbA
Techie on the ground disputes BlackEnergy Ukraine power outage story http://goo.gl/TEP9Lg
Steinitz: Israel’s Electric Authority hit by ‘severe’ cyber-attack http://goo.gl/EennWL
0:07:48 Secret SSH backdoor in Fortinet hardware found in more products http://goo.gl/dLlF7J
Fortinet SSH vulnerability more widespread than thought http://goo.gl/4eVqOn
0:14:15 NSA Helped British Spies Find Security Holes In Juniper Firewalls https://goo.gl/euULKA
0:17:28 В ядре Linux обнаружена уязвимость, позволяющая поднять привилегии в системе http://goo.gl/B8f4DC
Analysis and Exploitation of a Linux Kernel Vulnerability (CVE-2016-0728) http://goo.gl/kjXogr
0:20:41 Canada Cuts Off Some Intelligence Sharing With U.S. Out of Fear for Canadians’ Privacy https://t.co/pGBHQl3we9?ssr=true
0:21:15 Get Safe online https://goo.gl/cZWzud
0:23:32 IT-cпецагенты: кого и как отобрали в украинскую киберполицию http://goo.gl/4vL4Wh
0:26:16 Critical Yahoo Mail Flaw Patched, $10K Bounty Paid https://goo.gl/jvOgi9
0:27:31 Lenovo used 12345678 as hard-coded password in SHAREit for Windows https://goo.gl/pu1Qrc
0:31:28 Here's what an Ashley Madison blackmail letter looks like https://goo.gl/aNbw8G
0:33:33 HD Moore Leaves Rapid7 https://goo.gl/vS0ZY8
0:34:01 OpenSSL to Patch Two Vulnerabilities This Week https://goo.gl/EFu7n6
0:37:49 PayPal Remote Code Execution Vulnerability http://goo.gl/w7wYd6 
And the tool used for that. https://github.com/frohoff/ysoserial
0:39:08 Oracle's finally killing its terrible Java browser plugin http://goo.gl/WAQXcu
0:40:36 Kali Linux, Rolling Edition Released – 2016.1 https://www.kali.org/releases/kali-linux-rolling-edition-2016-1/
0:46:50 Crash Safari Code | JerryGamblin.com http://goo.gl/ph75ar
https://twitter.com/mikko/status/691600741832720384
0:47:38 СБУ задержала группу хакеров при попытке воровства 15 млн грн http://goo.gl/zBYhMC
0:49:21 iSIGHT and FireEye: Ushering in a New Era of Intelligence-Led Security https://goo.gl/px28H0
0:49:59 Toyota Russia Customers Data http://pasted.co/6fe1aa50
0:52:06 Oracle drops 248 - count 'em - 248 patches, to fix ... something http://goo.gl/zWqXMK
0:56:42 Skype Now Hides Your Internet Address http://goo.gl/3iCJqM
0:58:08 NSA Hacker Chief Explains How to Keep Him Out of Your System http://goo.gl/Fp5vgX
1:00:03 Reversing Apple’s syslogd bug https://goo.gl/gNZ9cE
1:00:33 Прикольный баг был в 1Password https://twitter.com/1password/status/688510701359476738
1:01:01 As promised @googlechrome indeed doesn't recognise @VERISIGN certificates as trusted anymore. https://pbs.twimg.com/media/CZIm_eXVIAA0Oxo.jpg
1:02:44 White Paper: A Guide to DDoS Mitigation & Testing http://goo.gl/bGeVuL
1:03:01 Remote access to the car or practical aspects of the ELM 327 security http://goo.gl/AkTzpA 

Видео-запись эпизода на нашем канале https://www.youtube.com/channel/UCGYHYOm_J3zpyE5jCNzAHJg