Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Python (ab)using The Windows GUI, (Fri, Jun 24th)

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Python (ab)using The Windows GUI, (Fri, Jun 24th)


๐Ÿ’ก Newskategorie: IT Security
๐Ÿ”— Quelle: isc.sans.edu

A quick diary to wrap-up the week with a nice Python script that interacts with the victim. Most malicious scripts try to remain below the radar to perform their nasty tasks. I found a Python script that has some interesting features. The file has a VT score of 10/55 (SHA256:e21f6c09fb1658397d0996751f4c79114f50a0853668227c1c589fb716b31603)[1]. The core feature is this script is to implement a keylogger but it has interesting capabilities.

...



๐Ÿ“Œ Python (ab)using The Windows GUI, (Fri, Jun 24th)


๐Ÿ“ˆ 72.24 Punkte

๐Ÿ“Œ ISC Stormcast For Wednesday, June 24th 2020 https://isc.sans.edu/podcastdetail.html?id=7052, (Wed, Jun 24th)


๐Ÿ“ˆ 50.81 Punkte

๐Ÿ“Œ ISC Stormcast For Thursday, June 24th, 2021 https://isc.sans.edu/podcastdetail.html?id=7556, (Thu, Jun 24th)


๐Ÿ“ˆ 50.81 Punkte

๐Ÿ“Œ ISC Stormcast For Friday, January 24th 2020 https://isc.sans.edu/podcastdetail.html?id=6838, (Fri, Jan 24th)


๐Ÿ“ˆ 48.87 Punkte

๐Ÿ“Œ ISC Stormcast For Friday, April 24th 2020 https://isc.sans.edu/podcastdetail.html?id=6968, (Fri, Apr 24th)


๐Ÿ“ˆ 48.87 Punkte

๐Ÿ“Œ ISC Stormcast For Friday, July 24th 2020 https://isc.sans.edu/podcastdetail.html?id=7094, (Fri, Jul 24th)


๐Ÿ“ˆ 48.87 Punkte

๐Ÿ“Œ ISC Stormcast For Friday, March 24th, 2023 https://isc.sans.edu/podcastdetail.html?id=8424, (Fri, Mar 24th)


๐Ÿ“ˆ 48.87 Punkte

๐Ÿ“Œ Using Shell Links as zero-touch downloaders and to initiate network connections, (Wed, Jun 24th)


๐Ÿ“ˆ 38.39 Punkte

๐Ÿ“Œ Keeping an Eye on Dangerous Python Modules, (Fri, Jun 11th)


๐Ÿ“ˆ 36.09 Punkte

๐Ÿ“Œ ISC Stormcast For Thursday, October 24th 2019 https://isc.sans.edu/podcastdetail.html?id=6722, (Thu, Oct 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Monday, February 24th 2020 https://isc.sans.edu/podcastdetail.html?id=6880, (Mon, Feb 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Tuesday, March 24th 2020 https://isc.sans.edu/podcastdetail.html?id=6922, (Tue, Mar 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Monday, August 24th 2020 https://isc.sans.edu/podcastdetail.html?id=7136, (Mon, Aug 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Thursday, September 24th 2020 https://isc.sans.edu/podcastdetail.html?id=7180, (Thu, Sep 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Tuesday, November 24th 2020 https://isc.sans.edu/podcastdetail.html?id=7266, (Tue, Nov 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Wednesday, February 24th, 2021 https://isc.sans.edu/podcastdetail.html?id=7386, (Wed, Feb 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Wednesday, March 24th, 2021 https://isc.sans.edu/podcastdetail.html?id=7426, (Wed, Mar 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Monday, May 24th, 2021 https://isc.sans.edu/podcastdetail.html?id=7512, (Mon, May 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Tuesday, August 24th, 2021 https://isc.sans.edu/podcastdetail.html?id=7642, (Tue, Aug 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Tuesday, May 24th, 2022 https://isc.sans.edu/podcastdetail.html?id=8020, (Tue, May 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Wednesday, August 24th, 2022 https://isc.sans.edu/podcastdetail.html?id=8144, (Wed, Aug 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Monday, October 24th, 2022 https://isc.sans.edu/podcastdetail.html?id=8226, (Mon, Oct 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Tuesday, January 24th, 2023 https://isc.sans.edu/podcastdetail.html?id=8338, (Tue, Jan 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Monday, April 24th, 2023 https://isc.sans.edu/podcastdetail.html?id=8466, (Mon, Apr 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Wednesday, May 24th, 2023 https://isc.sans.edu/podcastdetail/8510, (Wed, May 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Wednesday, May 24th, 2023 https://isc.sans.edu/podcastdetail/8510, (Wed, May 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Tuesday, October 24th, 2023 https://isc.sans.edu/podcastdetail/8714, (Tue, Oct 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Wednesday, January 24th, 2024 https://isc.sans.edu/podcastdetail/8822, (Wed, Jan 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ ISC Stormcast For Wednesday, April 24th, 2024 https://isc.sans.edu/podcastdetail/8952, (Wed, Apr 24th)


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ VMware security advisory VMSA-2020-0015, (Wed, Jun 24th)


๐Ÿ“ˆ 33.28 Punkte

๐Ÿ“Œ Do you Like Cookies? Some are for sale!, (Thu, Jun 24th)


๐Ÿ“ˆ 33.28 Punkte

๐Ÿ“Œ Why Phishing Remains So Popular?, (Fri, Jan 24th)


๐Ÿ“ˆ 31.34 Punkte

๐Ÿ“Œ Malicious Excel With a Strong Obfuscation and Sandbox Evasion, (Fri, Apr 24th)


๐Ÿ“ˆ 31.34 Punkte

๐Ÿ“Œ Compromized Desktop Applications by Web Technologies, (Fri, Jul 24th)


๐Ÿ“ˆ 31.34 Punkte

๐Ÿ“Œ Happy Birthday DShield, (Fri, Nov 24th)


๐Ÿ“ˆ 31.34 Punkte











matomo