Search:

Type: Posts; User: samiux; Keyword(s):

Page 1 of 10 1 2 3 4

Search: Search took 0.03 seconds.

  1. Replies
    1
    Views
    493

    [all variants] Linux Desktop Insecure

    Hi all,

    The following video is talking about some findings of Linux desktop.

    http://www.youtube.com/watch?v=WWrNKtzoUzY

    Enjoy!

    Samiux
  2. Replies
    12
    Views
    1,772

    Re: Does Ubuntu Forum is still safe?

    Hi clearski,

    Even encrypted traffic (https) is in action, the bad guy(s) can hijack your cookie or session too unless your web application or web server is applied "HTTPONLY" secure flag.

    Samiux
  3. Replies
    12
    Views
    1,772

    Re: Does Ubuntu Forum is still safe?

    Hi Miguel,

    I will not test the Ubuntu Forums as I am not authorized to do so. I hope officials of Ubuntu Forums can assign Penetration Tester(s) to test the Ubuntu Forums in order to find out any...
  4. Replies
    12
    Views
    1,772

    Re: Does Ubuntu Forum still safe?

    My doubt is your findings are right? Assume that your findings are right and vBulletin.com is informed, vBulletin.com should fix the vulnerabilities that you found.

    However, their site is also...
  5. Replies
    12
    Views
    1,772

    Does Ubuntu Forum is still safe?

    Hi all,

    Do you remember that Ubuntu forum has been hacked in July this year? The admin(s) have said that they figured out the vulnerabilities and they have informed vBulletin.com about the...
  6. Re: 15 minutes to deploy an IDS/IPS with SmoothSec 3.4

    Hi all,

    Tutorial for installing IDS/IPS with SmoothSec 3.4 is completed. Please refer to Post #1.

    Samiux
  7. Re: 15 minutes to deploy an IDS/IPS with SmoothSec 3.4

    Hi all,

    SmoothSec 3.4 is ready today. Please download and taste its power.

    The download link is at Post #1

    Samiux
  8. Re: 15 minutes to deploy an IDS/IPS with SmoothSec 3.4

    Hi all,

    SmoothSec 3.4 Beta9 is just released today. It is the last beta and will be released as official release. Please download and taste its power.

    The download link is at Post #1
    ...
  9. Re: 15 minutes to deploy an IDS/IPS with SmoothSec 3.4

    Hi all,

    SmoothSec 3.4 Beta6 is just released today. Please download and taste its power.

    The download link is at Post #1

    Samiux
  10. 15 minutes to deploy an IDS/IPS with SmoothSec 3.4

    Hi all,

    I am one of the team members of SmoothSec project. The version 3.4 is released. You are welcome to join for the test or experience the power of SmoothSec.

    What is SmoothSec?
    ...
  11. Replies
    22
    Views
    2,624

    Re: A large number of opinions about security

    I don't want to misleading anyone here.

    I suggest to use anti-malware/virus to all kind of systems, including Linux, Mac OSX, *BSD, *nix and Windows. My home network is implemented UTM (Unified...
  12. Replies
    22
    Views
    2,624

    Re: anti malware programs for linux

    I have given my advice to you all after the Forum has been exploited. However, you transfer my thread (originally posted at Security Discussion sub-forum) to Other OS sub-forum.

    Okay, if you...
  13. Replies
    22
    Views
    2,624

    Re: anti malware programs for linux

    So, you agreed that I had provided the proof that it is not impossible and it is also FUD (Fully Un-Detected). So, why the thread was closed.

    Samiux
  14. Replies
    22
    Views
    2,624

    Re: anti malware programs for linux

    About a year ago, I replied one of the threads here about anti-malware/virus for Linux/Ubuntu. Later, I began a debate with other users (including admins of Ubuntu Forums) as I suggested to use...
  15. [SOLVED] Re: help please is this a chkrootkit false positive - bindshell - not geek enough

    @a-you,

    Don't worry, it is false positive.

    Do you run ICQ or alike at your box? If yes, it is normal.

    Samiux
  16. [ubuntu] Re: (Webpage)Code injection malware keeps coming back

    mod_php and fast-cgi are both loading PHP script. Nothing to be change. It will not help at all.

    No further information or cannot access your server, we cannot help you. At least, I cannot help...
  17. [ubuntu] Re: (Webpage)Code injection malware keeps coming back

    First of all, we should suppose

    (1) all the packages at your Ubuntu server are up-to-date;
    (2) all the modules and plugins as well as the core web applications are up-to-date;
    (3) all the above...
  18. [ubuntu] Re: (Webpage)Code injection malware keeps coming back

    I think we need more information to analysis your problem, such as

    (1) what has happened?
    (2) what malware or code injected? How it looks like or etc.
    (3) what web application and version you...
  19. Thread: Securing Tor

    by samiux
    Replies
    8
    Views
    993

    Re: Securing Tor

    In my opinion, anonymity and security is two different things although hackers may found anonymity can protect themselves from being revealing their IP addresses.

    For the DNS server, I recommend...
  20. Thread: Securing Tor

    by samiux
    Replies
    8
    Views
    993

    Re: Securing Tor

    NightHawk only tested on Ubuntu 12.04 LTS. I did not test it on 13.04 or 13.10. By the way, it only works on Ubuntu.

    Samiux
  21. Thread: Securing Tor

    by samiux
    Replies
    8
    Views
    993

    Re: Securing Tor

    Freedom Hosting of hidden services of Tor network is not compromised by FBI but NSA instead. For details, please read this article.

    Samiux
  22. Replies
    5
    Views
    2,584

    [all variants] HOWTO : Enable TLS/1.1 on Firefox 23.0

    Firefox 23.0 is released and it supports TLS/1.1 but does not enable it by default.

    You can enable it manually. Please refer to this link.

    Happy secure browsing!

    Samiux
  23. Replies
    2
    Views
    451

    Re: selinux implementation on apache webserver

    To make it simple and easy management, I suggest "AppArmor".

    Samiux
  24. Replies
    4
    Views
    1,375

    Re: Ubuntu Forums has been pwned! (with review)

    Malicious attackers are very clever and very creative. They can turn impossible to possible. May be you do not agree with me.

    "A" attacker will use "A" method to attack your (web) server. "B"...
  25. Replies
    4
    Views
    1,375

    Ubuntu Forums has been pwned! (with review)

    Congrats that the forum is resumed.

    For those who do not know what has happened these days, I wrote an article for that.

    Meanwhile, I have a quick and dirty review for the resume here.

    The...
Results 1 to 25 of 250
Page 1 of 10 1 2 3 4