Aggregator
Is the Alabama state office of indigent defense known for failing to pay their bills to expert witnesses who have court orders and have worked for clients?
CVE-2003-1179 | Advanced Poll 2.0.2 popup.php base_path privileges management (EDB-28253 / XFDB-13514)
CVE-1999-0417 | Sun Solaris 7.0 procfs denial of service (EDB-19326 / BID-448)
Wanted: An Incident Repository For Healthcare Nonprofits
Ransomware Group Hits Substance Abuse Treatment Service
Substance abuse treatment company American Addiction Centers is warning nearly half a million patients that ransomware-wielding attackers stole their personal details, including names and Social Security numbers. The Rhysida ransomware operation claimed to perpetrate the attack.
Feds Identify Ninth Telecom Victim in Salt Typhoon Hack
Federal officials told reporters Friday that ongoing investigations into the Salt Typhoon cyberespionage campaign have identified a ninth victim company affected by the attack, in which hackers maintained "broad and full" access to vulnerable communications infrastructure across the country.
US Finalizes Rule Throttling Bulk Data Sales to China
The U.S. federal government finalized Friday regulations throttling the bulk commercial transfer to China and Russia of data pinpointing Americans' location, their health data, or biometric and genomic identifiers. The rule implements a February executive order from President Joe Biden.
White House Clears HIPAA Security Rule Update
The U.S. Department of Health and Human Services is proposing new rules for healthcare organizations that aim to bolster protections for Americans by requiring companies to encrypt sensitive patient data and conduct routine compliance evaluations amid increased threats targeting the sector.
DeepSeek: новая языковая модель балансирует между прогрессом и цензурой
FaceGSM: Targeted Adversarial Attack using FGSM Method
FaceGSM FaceGSM designed for performing targeted adversarial attacks using the FGSM (Fast Gradient Sign Method) in Facial Recognition Embedding Model. FaceGSM revolutionizes security testing with a suite of innovative features, including: Static – Takes static images as input for FaceGSM. Capture – Takes image captured by...
The post FaceGSM: Targeted Adversarial Attack using FGSM Method appeared first on Penetration Testing Tools.
THE YARALYZER: Visually inspect YARA and regex matches found in both binary and text data
THE YARALYZER Visually inspect all of the regex matches (and their sexier, more cloak-and-dagger cousins, the YARA matches) found in binary data and/or text. See what happens when you force various character encodings upon those...
The post THE YARALYZER: Visually inspect YARA and regex matches found in both binary and text data appeared first on Penetration Testing Tools.
How to Expedite Zone Changes in the Just Eat Courier App
CVE-2007-1804 | PulseAudio 0.9.5 denial of service (EDB-29809 / Nessus ID 27405)
CVE-2007-6227 | QEMU 0.9.0 qemu-dos.com memory corruption (EDB-30837 / Nessus ID 77461)
Smersh: pentest-oriented collaborative tool
SMERSH Smersh is a pentest-oriented collaborative tool used to track the progress of your company’s missions and generate rapport. Architecture SMERSH uses many docker containers in its architecture, which means you have to...
The post Smersh: pentest-oriented collaborative tool appeared first on Penetration Testing Tools.