Host Unknown công khai
[search 0]
Thêm
Download the App!
show episodes
 
Artwork

1
The Host Unknown Podcast

Host Unknown, Thom Langford, Andrew Agnes, Javvad Malik

Unsubscribe
Unsubscribe
Hàng tháng+
 
Host Unknown is the unholy alliance of the old, the new and the rockstars of the infosec industry in an internet-based show that tries to care about issues in our industry. It regularly fails. With presenters that have an inflated opinion of their own worth and a production team with a pathological dislike of them (or “meat puppets” as it often refers to them), it is with a combination of luck and utter lack of good judgement that a show is ever produced and released. Host Unknown is availab ...
  continue reading
 
Loading …
show series
 
This week in InfoSec (14:26) With content liberated from the “today in infosec” twitter account and further afield 7th March 2017: WikiLeaks began its new series of leaks on the U.S. Central Intelligence Agency (CIA). Code-named Vault 7 by WikiLeaks, it was the largest ever publication of confidential documents on the agency. https://twitter.com/to…
  continue reading
 
This week in InfoSec (06:53) With content liberated from the “today in infosec” twitter account and further afield 1st March 1988: The MS-DOS boot sector virus "Ping-Pong" was discovered at the Politecnico di Torino (Turin Polytechnic University) in Italy. The virus would show a small ball bouncing around the screen in both text mode (ASCII charact…
  continue reading
 
This week in InfoSec (06:25) With content liberated from the “today in infosec” twitter account and further afield 16th February 2010: Version 2.0 of the CWE/SANS Top 25 Most Dangerous Software Errors was released. Take a look and decide which of these weaknesses have been eradicated over the last 14 years. Web Archive https://twitter.com/todayinin…
  continue reading
 
This week in InfoSec (08:40) With content liberated from the “today in infosec” twitter account and further afield 14th February 2001: In a presentation at Black Hat Windows Security Conference 2001, Andrey Malyshev of ElcomSoft shared that Microsoft Excel uses a default encryption password of "VelvetSweatshop". https://twitter.com/todayininfosec/s…
  continue reading
 
This week in InfoSec (08:59) With content liberated from the “today in infosec” twitter account and further afield 8th February 2000: A 15-year-old Canadian identified at the time only by his handle "MafiaBoy" launched a 4-hour DDoS attack against http://cnn.com. The attacks also targeted Yahoo, eBay, Amazon and other sites over a 3 day period. In …
  continue reading
 
This week in InfoSec (08:19) With content liberated from the “today in infosec” twitter account and further afield 31st Jan 2011 (13 years ago): Chris Russo reported a vulnerability to dating website PlentyOfFish's CEO Markus Frind's wife. Yada yada yada Markus Frind then accused Russo of extortion and emailed Russo's mother. https://techcrunch.com…
  continue reading
 
This week in InfoSec (04:51) With content liberated from the “today in infosec” twitter account and further afield 25th January 2003: The SQL Slammer worm was first observed. It relied on a vulnerability Microsoft reported a whopping 6 months earlier via security bulletin MS02-039. Despite the long-available patch, 75,000 systems were compromised w…
  continue reading
 
This week in InfoSec (09:34) With content liberated from the “today in infosec” twitter account and further afield 11th January 2000: Newly declassified documents proved the existence of ECHELON, a global eavesdropping network run by the NSA. https://twitter.com/todayininfosec/status/1745518896495390826 13th January 2009: The domain name http://cli…
  continue reading
 
This week in InfoSec (06:16) With content liberated from the “today in infosec” twitter account and further afield 6th January 2014: Intel renamed its McAfee subsidiary Intel Security, distancing itself from the name of McAfee's founder, John McAfee. In 2017 Intel spun off McAfee as a separate company...then several months later John McAfee and Int…
  continue reading
 
This week in InfoSec (12:55) With content liberated from the “Today in infosec” Twitter account and further afield 11th December 2010: The hacker group Gnosis released the source code for Gawker's website and 1.3 million of its users' password hashes. After a jury found Gawker's parent company liable in a lawsuit filed by Hulk Hogan and awarded him…
  continue reading
 
This week in InfoSec (07:51) With content liberated from the “today in infosec” twitter account and further afield 5th December 2011: Fyodor reported that CNET's http://Download.com had been wrapping its Nmap downloads in a trojan installer...in order to monetize spyware and adware. CNET quickly stopped, then resumed within days, it affected other …
  continue reading
 
This week in InfoSec (09:40) With content liberated from the “today in infosec” twitter account and further afield 24th November 2014: The Washington Post published an article which included a photo of TSA master keys. A short time later functional keys were 3-d printed using the key patterns in the photo. https://twitter.com/todayininfosec/status/…
  continue reading
 
This week in InfoSec (06:40) 23rd November 2011: KrebsonSecurity reported that Apple took over 3 years to fix the iTunes software update process vulnerability which the FinFisher remote spying Trojan exploited. Evilgrade toolkit author Francisco Amato had reported it to Apple in 2008. Apple Took 3+ Years to Fix FinFisher Trojan Hole https://twitter…
  continue reading
 
6:48 This week in InfoSec With content liberated from the “today in infosec” twitter account and further afield 15th November 1994: The earliest known example of the Good Times email hoax virus was posted to the TECH-LAW mailing list. Variants of the hoax spread for several years. In 1997, Cult of the Dead Cow (cDc) claimed responsibility for initi…
  continue reading
 
This Week in InfoSec (05:41) 2002: In response to a report which insinuated Mac is less vulnerable than Windows, Microsoft suggested few focus on discovering Mac vulnerabilities and that products with more customers will have more vulnerabilities reported. https://t.co/WOUUDOB0g6 https://x.com/todayininfosec/status/1721895407545143382?s=20 Rant of …
  continue reading
 
This week in InfoSec (07:11) With content liberated from the “today in infosec” twitter account and further afield 26th October 2006: Christopher Soghoian created a website allowing visitors to generate fake airlines boarding passes. A congressman called for his arrest, his ISP shut down his site, the FBI raided his home, and then the same congress…
  continue reading
 
This week in InfoSec (09:48) With content liberated from the “today in infosec” twitter account and further afield 8th October 2018: Google announced that it exposed the private info of hundreds of thousands of Google+ users between 2015 and 2018, only disclosing it 7 months after discovery because it was reported by The Wall Street Journal. Social…
  continue reading
 
This week in InfoSec (08:56) With content liberated from the “today in infosec” twitter account and further afield 2006: The http://wikileaks.org domain name was registered, though the first document wasn't posted to WikiLeaks until December. Assange taken from Ecuador embassy in April 2019, since been staying at his majesty’s pleasure at Belmarsh.…
  continue reading
 
This week in InfoSec (08:45) With content liberated from the “today in infosec” twitter account and further afield 25th September 1986: "The Hacker Manifesto" was published by The Mentor (Loyd Blankenship) in issue 7 of the hacker zine Phrack. It was originally titled "The Conscience of a Hacker". Phrack #7 https://twitter.com/todayininfosec/status…
  continue reading
 
This week in InfoSec (09:32) With content liberated from the “today in infosec” twitter account and further afield 18th September 2001: The Nimda worm was released. Utilising 5 different infection vectors, it became the most widespread virus/worm after only 22 minutes. $ echo "admin" | rev nimda https://twitter.com/todayininfosec/status/17037603666…
  continue reading
 
This week in InfoSec (08:18) With content liberated from the “today in infosec” twitter account and further afield 13th September 2011: Backup tapes containing info on 4.9 million TRICARE military health care customers were stolen from an SAIC employee's parked car which a burglar broke into by breaking a vent window. TRICARE Breach Affects 4.9 Mil…
  continue reading
 
This week in InfoSec (11:51) With content liberated from the “today in infosec” twitter account and further afield 6th September 1987: Thomas Haynie was accused of intentionally jamming Playboy's satellite network with a text-only message. Haynie was an uplink engineer at the Christian Broadcasting Network and was on duty at the time of the jamming…
  continue reading
 
This week in InfoSec (10:17) With content liberated from the “today in infosec” twitter account and further afield 29th August 1990: The British Computer Misuse Act Goes into Effect One of the earliest laws anywhere designed to address computer fraud, the Act resulted from a long debate in the 1980s over failed prosecutions of hackers -- in one wel…
  continue reading
 
This week in InfoSec (14:00) With content liberated from the “today in infosec” twitter account and further afield 18th August 2003: The Nachi worm began infecting Windows computers with the goal of REMOVING the Blaster worm and patching the vulnerability exploited by both worms. Worm aims to eradicate Blaster https://twitter.com/todayininfosec/sta…
  continue reading
 
This week in InfoSec (11:56) With content liberated from the “Today in Infosec” Twitter account and further afield 4th August 1998: Microsoft published a critical security bulletin MS98-010, titled 'Information on the "Back Orifice" Program'. Microsoft Security Bulletin MS98-010 - Critical https://twitter.com/todayininfosec/status/14230371897142190…
  continue reading
 
This week in InfoSec (05:54) With content liberated from the “today in infosec” twitter account and further afield 18th July 2011: Microsoft Hotmail announced that it would be banning very common passwords such as "123456" and "ilovecats". https://twitter.com/todayininfosec/status/1416957326205100035 27th July 1990: The case of United States v. Rig…
  continue reading
 
This week in InfoSec (09:59) With content liberated from the “Today in infosec” Twitter account and further afield 18th July 2011: LulzSec hacked the Sun newspaper's website, redirecting visitors to a hoax article claiming Rupert Murdoch died after ingesting palladium. Hacked Sun site greatly exaggerates Murdoch's death https://twitter.com/todayini…
  continue reading
 
This week in InfoSec With content liberated from the “today in infosec” twitter account and further afield 13th July 2001: Code Red Worms its Way into the Internet The Code Red worm is released onto the Internet. Targeting Microsoft’s IIS web server, Code Red had a significant effect on the Internet due to the speed and efficiency of its spread. Mu…
  continue reading
 
This week in InfoSec (11:06) With content liberated from the “today in infosec” twitter account and further afield 6th July 1995: Simple as 1-2-3: IBM Buys Lotus IBM completes a $3.5 billion buyout of Lotus Development, the producer of the once-dominant Lotus 1-2-3 spreadsheet software and the then-popular Lotus Notes groupware. IBM had hoped to le…
  continue reading
 
This week in InfoSec (11:36) With content liberated from the “today in infosec” twitter account and further afield 26th June 1997: Communications Decency Act Declared Unconstitutional The US Supreme Court ruled the Communications Decency Act unconstitutional on a 7-2 vote. The act, passed by both houses of Congress, sought to control the content of…
  continue reading
 
This week in InfoSec (10:26) With content liberated from the “today in infosec” twitter account and further afield 17th June 1997: A group of users organised over the Internet cracked the Data Encryption Standard — the strongest legally exportable encryption software in the United States to that point — after only five months of work. The United St…
  continue reading
 
This week in InfoSec (12:01) With content liberated from the “today in infosec” twitter account and further afield 12th June 1989: Callers to a Florida probation office were connected to a phone sex line. Southern Bell officials said it was the first time their switching equipment had been reprogrammed by a hacker. Phrack #27 https://twitter.com/to…
  continue reading
 
This week in InfoSec (10:21) With content liberated from the “today in infosec” twitter account and further afield 8th June 1989: The beta release of the Bourne Again SHell (Bash) was announced as version 0.99. 2 months later Shellshock was introduced into the Bash source code and persisted in subsequent versions for over 25 years. v0.99 release an…
  continue reading
 
Voting has closed for this years European Cybersecurity Blogger Awards has closed. Did you vote with your conscience, or did you vote for us? This week in InfoSec (08:33) With content liberated from the “today in infosec” twitter account and further afield 30th May 1972: John Postel published RFC 349, Proposed Standard Socket Numbers. RFC 349 https…
  continue reading
 
This week in InfoSec (09:59) With content liberated from the “today in infosec” twitter account and further afield 26th May 2006: BackTrack v1.0 was released. https://twitter.com/todayininfosec/status/1265471687761424384 21st May 2012: Nmap 6.00 was released. https://nmap.org/6/ https://twitter.com/todayininfosec/status/1263589918107791362 23rd May…
  continue reading
 
European Security Blogger Awards 2023 Vote for us (and Thom and teissTalk) here: https://forms.gle/o6LwY6t5bSY9Fp5CA This week in InfoSec (11:24) With content liberated from the “today in infosec” twitter account and further afield 15th May 2011: Sony Begins Restoration of Its PlayStation Network after Cyber Attack After a malicious cyber attack co…
  continue reading
 
This week in InfoSec (09:16) With content liberated from the “today in infosec” twitter account and further afield 11th May 1997: Deep Blue Defeats Kasparov in Tournament Match The IBM computer and artificial intelligence Deep Blue defeats reigning chess champion and one of the greatest chess players of all time, Garry Kasparov, in the 6th and deci…
  continue reading
 
Vote for us here! -> https://docs.google.com/forms/d/e/1FAIpQLSepvnj8b7QzMdLh7vWEDQDqohjBUsHyn3x3xRdYGCetwVy2DA/viewform This week in InfoSec (08:15) With content liberated from the “today in infosec” twitter account and further afield 3rd May 1978: Earliest known case of spam. Gary Thuerk, a marketing representative for Digital Equipment Corporati…
  continue reading
 
This Week In InfoSec (09:00) With content liberated from the “today in infosec” twitter account and further afield 23rd April 2008: Microsoft announced that some of its antivirus tools had mislabeled Skype as adware for several days due to a bad definition update. 3 years later Microsoft bought Skype for $8.5 billion. Microsoft mislabels Skype as a…
  continue reading
 
This week in InfoSec With content liberated from the “today in infosec” twitter account and further afield 19th April 1965: Electronics magazine publishes an article by Gordon Moore, head of research and development for Fairchild Semiconductor and future co-founder of Intel, on the future of semiconductor components. In the article, Moore predicts …
  continue reading
 
This week in InfoSec (08:48) With content liberated from the “today in infosec” twitter account and further afield 5th April 2002: A hacker compromised a server containing California's payroll database. The state's Controller's Office waited 2 weeks to warn victims. As a result angry lawmakers reacted by passing the first state data breach notifica…
  continue reading
 
This Week in InfoSec (08:33) With content liberated from the “today in infosec” twitter account and further afield 29th March 2010: OpenSSL version 1.0.0 was released. It's easy to take for granted how pervasive the open source library is in the myriad of technologies used to transmit data over the internet and other networks. Take a moment to thin…
  continue reading
 
This week in InfoSec (12:47) With content liberated from the “today in infosec” twitter account and further afield 22nd March 2018: The city of Atlanta announced it was victim to a ransomware attack. The attackers demanded $51,000 worth of bitcoin to release the encrypted data, but Atlanta didn't pay the ransom. Whether or not to pay ransom isn't a…
  continue reading
 
This week in InfoSec (06:13) With content liberated from the “today in infosec” twitter account and further afield 15th March 2000: The movie "Takedown" was released in France as "Cybertr@que". It is based on the capture of Kevin Mitnick Takedown on IMDb https://twitter.com/todayininfosec/status/1636083404117557248 16th March 1971: The first comput…
  continue reading
 
This week in InfoSec ( 11:47) With content liberated from the “today in infosec” twitter account and further afield 4th March 1989: The article "COMPUTER DETECTIVE FOLLOWED TRAIL TO HACKER SPY SUSPECT" was published. It covers how Clifford Stoll's discovery of a 75¢ accounting discrepancy led to the arrest of Marcus Hess. It was also the topic of S…
  continue reading
 
The one and only Andy (13:10) With content liberated from the “today in infosec” twitter account and further afield 2nd March 2013: Evernote announced that it had reset 50 million users' passwords after hackers accessed users' email addresses and hashed passwords. https://twitter.com/todayininfosec/status/1631302952395710467 1st March 1988: The MS-…
  continue reading
 
This week in Infosec 20th February 2003: Alan Giang Tran, former network admin for 2 companies, was arrested after allegedly destroying data on the companies' networks. Two months later he pleaded guilty to a federal charge of intentionally causing damage to a protected computer. Man arrested for allegedly shutting down employers' computers https:/…
  continue reading
 
This week in InfoSec (10:48) With content liberated from the “today in infosec” twitter account and further afield 14th February 2001: In a presentation at Black Hat Windows Security 2001, Andrey Malyshev of ElcomSoft shared that Microsoft Excel uses a default encryption password of "VelvetSweatshop". Blackhat 2001 https://twitter.com/todayininfose…
  continue reading
 
This week in InfoSec (09:53) With content liberated from the “today in infosec” twitter account and further afield 10th February 199 Deep Blue Defeats Kasparov In the first game of a six game match, IBM's Deep Blue chess computer defeated world champion Garry Kasparov. No computer had ever won a game against a world champion in chess. Kasparov woul…
  continue reading
 
This week in InfoSec (11:52) With content liberated from the “today in infosec” twitter account and further afield 31st January 1995: AT&T and VLSI Protect Against Eavesdropping AT&T Bell Laboratories and VLSI Technology announce plans to develop strategies for protecting communications devices from eavesdroppers. The goal would be to prevent probl…
  continue reading
 
Loading …

Hướng dẫn sử dụng nhanh