Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ HPR3167: A ramble with the Pentland Squires (part 1)

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š HPR3167: A ramble with the Pentland Squires (part 1)


๐Ÿ’ก Newskategorie: Podcasts
๐Ÿ”— Quelle: hackerpublicradio.org

Introduction

Once again the two HPR hosts based in Edinburgh got together over Mumble to have a chat during the COVID-19 pandemic.

We recorded this conversation in the evening of Sunday 23rd August 2020.

The audio was quite long when weโ€™d finished, so we decided to cut it into two similar-length pieces and the remainder is released as a second episode.

Show title

Although a explaining a joke can often destroy it, itโ€™s probably worth saying that the title of this show was derived from the name of a variety of potato, Pentland Squire, and the fact that the two participants were separated by the Pentland Hills in Edinburgh! "Where was the joke?" you askโ€ฆ

Notes

Some of the topics we discussed:

  • Our positions relative to the Pentland Hills: MrX is to the East and Dave is to the West of the area, which is to the south of Edinburgh, about 6 or 7 miles out.
  • Glasgow Podcrawl
    • A virtual meeting this year over Jitsi
    • Some people joined from very far away such as Klaatu in New Zealand
  • Scripts written in recent times:
    • MrX: finding the duration of a video with ffprobe.
    • Dave: choosing a meal from a list in a database to cook for the family
  • Vegetarianism
    • MrXโ€™s experiences
    • Dave often makes a Nut Roast for Christmas dinner
...



๐Ÿ“Œ HPR3167: A ramble with the Pentland Squires (part 1)


๐Ÿ“ˆ 149.79 Punkte

๐Ÿ“Œ HPR3172: A ramble with the Pentland Squires (part 2)


๐Ÿ“ˆ 110.81 Punkte

๐Ÿ“Œ Professor Alex Pentland Banks On Blockchain To Bring Predictive Analytics To The Masses


๐Ÿ“ˆ 33.25 Punkte

๐Ÿ“Œ BlackBerry KeyOne Review By The Verge: Part Productivity, Part Nostalgia


๐Ÿ“ˆ 13.85 Punkte

๐Ÿ“Œ Introduction to the ELF Format (Part VI) : The Symbol Table and Relocations (Part 1)


๐Ÿ“ˆ 13.85 Punkte

๐Ÿ“Œ Introduction to The ELF Format (Part VI): The Symbol Table and Relocations (Part 2)


๐Ÿ“ˆ 13.85 Punkte

๐Ÿ“Œ Small and Medium Business Security Strategies Part 3 โ€“ Inventory Part 2, Software


๐Ÿ“ˆ 13.85 Punkte

๐Ÿ“Œ Small and Medium Business Security Strategies Part 3 โ€“ Inventory Part 2, Software


๐Ÿ“ˆ 13.85 Punkte

๐Ÿ“Œ Introduction to the ELF Format (Part VI) : More Relocation tricks - r_addend execution (Part 3)


๐Ÿ“ˆ 13.85 Punkte

๐Ÿ“Œ The Last Part - How to Create a GNOME Extension (Part 14) - Drag and Drop


๐Ÿ“ˆ 13.85 Punkte

๐Ÿ“Œ The Last of Us Part 1 bringt den besten Modus aus Part 2 und meinen grรถรŸten Feind zurรผck


๐Ÿ“ˆ 13.85 Punkte

๐Ÿ“Œ The Last of Us Part 1 bringt den besten Modus aus Part 2 und meinen grรถรŸten Feind zurรผck


๐Ÿ“ˆ 13.85 Punkte

๐Ÿ“Œ Astro Slide is Part Smartphone, Part PDA, With Support for Linux


๐Ÿ“ˆ 13.85 Punkte

๐Ÿ“Œ Perfect Acquisition Part 4: The Practical Part


๐Ÿ“ˆ 13.85 Punkte

๐Ÿ“Œ Radio Hacking: Reverse Engineering Protocols Part 2 - Hak5 1914


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ Radio Hacking: Reverse Engineering Protocols Part 1 - Hak5 1913


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ [Powershell for Pentester] Part 5: Get meterpreter session with powershell


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ [Powershell for Pentester] Part 4: Convert Powershell command into exe format


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ [PowerShell for Pentester] Part 3 : BypassUAC,get Windows password


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ Kurt Opsahl: Crypto Wars Part II


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ Kurt Opsahl: Crypto Wars Part II (deutsche รœbersetzung)


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ Bugtraq: Defense in depth -- the Microsoft way (part 38): does Microsoft follow their own security guidance/advisories?


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ Electronic JukeBox - Hardware Hacking Part 1 & 2


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ Digital Forensics – SuperTimeline & Event Logs – Part II


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ Digital Forensics – SuperTimeline & Event Logs – Part I


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ Inline Hooking for Programmers (Part 2: Writing a Hooking Engine)


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ [PowerShell for Pentester] Part 2: Getting Started Empire


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ [PowerShell for Pentester] Part 1: Hello PowerShell


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ 80 meters (80m) AM on a CB Radio PART 2 - No Modification needed


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ 80m Amateur Radio AM on a CB Radio PART 1


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ US releases Iranian Hacker as part of Prisoner Exchange Program


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ Digital Forensics – SuperTimeline & Event Logs – Part I


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ Let's Analyze: Dridex (Part 2)


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ Let's Analyze: Dridex (Part 3)


๐Ÿ“ˆ 6.93 Punkte

๐Ÿ“Œ OWASP Multidae 2 Tutorials - 2013 - SQL Injection - Extra Data - User Info Part 2


๐Ÿ“ˆ 6.93 Punkte











matomo