site stats

Christophetd

WebApr 12, 2024 · Sign up. See new Tweets WebJun 5, 2024 · christophetd 31 August 2024 5 June 2024 In this post we will set up a virtual lab for malware analysis . We’ll create an isolated virtual network separated from the host OS and from the Internet, in which we’ll …

Christoph Schmidt Profiles Facebook

WebSep 3, 2009 · Christophe Tafani-Dereeper @christophetd Jan 28 📢Today, I'm thrilled to announce "Stratus Red Team", an open-source adversary emulation tool for the cloud! … WebApr 12, 2024 · “RT @christophetd: I'll be at KubeCon EU next week, and we'll presenting with @diegocomas common security issues in managed Kubernetes envir…” stsg medicine https://disenosmodulares.com

christophetd/mindmaps: Mindmaps for threat hunting - GitHub

WebDec 22, 2024 · christophetd 22 December 2024 As 2024 fades away, we look back on cloud data breaches and vulnerabilities that were publicly disclosed this year. Last updated: March 14th, 2024. Introduction Data about cloud security incidents in the wild is scarce, and often lacks details on tactics, techniques and procedures (TTPs) used by attackers. WebOct 8, 2014 · Passion. A nerd is passionate. Whether it’s about drones, or computers, or geology or sewing; whether it’s about family history or library science or chemistry: … WebDec 14, 2024 · christophetd / log4shell-vulnerable-app Public main 1 branch 0 tags Go to file Code christophetd Create FUNDING.yml c962aab on Dec 14, 2024 22 commits … stsg procedure

Christophe on Twitter

Christophetd

Christoph Family History - Ancestry.com

WebDuplicacy Autobackup is a Docker image to easily perform automated backups. It uses duplicacy under the hood, and therefore supports: Multiple storage backends: S3, … WebRT @christophetd: If you want to use ChatGPT but don't want OpenAI to use your data for training purposes, use the API! This web UI (that you can easily self-host or run locally) comes in handy: 13 Apr 2024 05:19:42

Christophetd

Did you know?

Web2 days ago · RT @christophetd: I'll be at KubeCon EU next week, and we'll presenting with @diegocomas common security issues in managed Kubernetes environments: https ... WebJan 28, 2024 · christophetd 28 January 2024. Today, I’m thrilled to release a new open-source project I’ve been working on in the past few weeks: Stratus Red Team, an …

WebApr 21, 2024 · christophetd commented Apr 21, 2024 CloudFlare is blocking your IPs, so you can't retrieve its list of IPs. I recommend either using another IP, or copy-pasting: WebDuplicacy Autobackup is a Docker image to easily perform automated backups. It uses duplicacy under the hood, and therefore supports: Multiple storage backends: S3, Backblaze B2, Hubic, Dropbox, SFTP... Client-side encryption. Deduplication. Multi-versioning. ... and more generally, all the features that duplicacy has.

WebOct 16, 2016 · ssh-keygen -t rsa -b 4096. The command will ask you where to store the keys (e.g., on Bob’s laptop, /home/bob/.ssh/sftp_key) and if you want to encrypt the private key with a passphrase. If you don’t, just hit enter. After that, two files will be created. sftp_key.pub : the public key that can be shared with anyone. WebFeb 18, 2024 · christophetd 20 December 2024 18 February 2024 In this post, we look at different techniques to hide Windows API imports in a program in order to fly under the radar of static analysis tools. Especially, we show a method to hide those imports by dynamically walking the process environment block (PEB) and parsing kernel32.dll in-memory to find ...

WebJan 16, 2024 · The text was updated successfully, but these errors were encountered:

stsg meshingWebchristophetd Notifications Fork Star master 1 branch 0 tags 7 commits Failed to load latest commit information. .env README.md docker-compose.yml nginx.conf screenshot.png README.md Nextcloud with Docker compose This repository contains a Docker compose file which can be used to easily create a Nextcloud instance. stsg orthoWebFeb 6, 2024 · @christophetd. Great work. 280/minute is better than a lot of other Internet exposed stuff, ie rdp. And aws have made the onramp to MFA so good. Id hoped they would also have some kind of idr on brute forcing as this part of iam is centralised. ... stsg surgicalhttp://christgoodshepherd.org/ stsg right lower extremityWebDec 20, 2024 · christophetd 12 March 2024 Most modern EDR solutions use behavioral detection, allowing to detect malware based on how it behaves instead of solely using static indicators of compromise (IoC) like file hashes or domain names. stsg right footWebLog4Shell sample vulnerable application (CVE-2024-44228) This repository contains a Spring Boot web application vulnerable to CVE-2024-44228, nicknamed Log4Shell. It uses Log4j 2.14.1 (through spring-boot-starter-log4j2 2.6.1) and the JDK 1.8.0_181. stsg surgery meaningWebAug 31, 2024 · christophetd 20 December 2024 31 August 2024 In this post, we discuss the risks of the AWS Instance Metadata service in AWS Elastic Kubernetes Service (EKS) clusters. In particular, we demonstrate … stsg surgical procedure