Websites
Websites
Runtime: 5.5s
Share on Facebook or Twitter
On August 19, 2022 at 7:40:54 PM UTC, https://packetstormsecurity.com/ was accessible when tested on AS9121 in Türkiye.

Failures

HTTP Experiment
null
DNS Experiment
null
Control
null

DNS Queries

Resolver:
195.175.120.8
Query:
IN A packetstormsecurity.com
Engine:
system
Name
Class
TTL
Type
DATA
Answer IP Info
@
IN
A
198.84.60.198
AS54876 (ROKABEAR LLC)

TCP Connections

198.84.60.198:443: succeeded

HTTP Requests

URL
GET https://packetstormsecurity.com/
Response Headers
Cache-Control:
no-cache, no-store, private, must-revalidate, proxy-revalidate
Connection:
keep-alive
Content-Type:
text/html; charset=utf-8
Date:
Fri, 19 Aug 2022 19:39:12 GMT
Expires:
0
Server:
ESS-5
Set-Cookie:
P=0; expires=Fri, 5-May-1999 05:05:05 GMT; domain=.packetstormsecurity.com; path=/; HttpOnly; secure
Strict-Transport-Security:
max-age=3600
Vary:
Accept-Encoding
X-Content-Type-Options:
nosniff
X-Frame-Options:
SAMEORIGIN
X-Xss-Protection:
1; mode=block
Response Body
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-type" content="text/html;charset=utf-8" />
<title>Packet Storm</title>
<meta name="description" content="Information Security Services, News, Files, Tools, Exploits, Advisories and Whitepapers" />
<meta name="keywords" content="security,exploit,advisory,whitepaper,xss,csrf,overflow,scanner,vulnerability" />
<link rel="shortcut icon" href="/img/pss.ico" />
<link rel="stylesheet" media="screen,print,handheld" href="https://packetstatic.com/css1651606189/pss.css" type="text/css" />
<!--[if lt ie 8]><link rel="stylesheet" type="text/css" href="https://packetstatic.com/css1651606189/ie.css" /><![endif]-->
<script type="text/javascript" src="https://packetstatic.com/js1651606189/pt.js"></script>
<script type="text/javascript" src="https://packetstatic.com/js1651606189/pss.js"></script>
<link rel="search" type="application/opensearchdescription+xml" href="https://packetstormsecurity.com/opensearch.xml" title="Packet Storm Site Search" />
<link rel="alternate" type="application/rss+xml" title="Packet Storm Headlines" href="https://rss.packetstormsecurity.com/news/" />
<link rel="alternate" type="application/rss+xml" title="Packet Storm Recent Files" href="https://rss.packetstormsecurity.com/files/" />
<link rel="alternate" type="application/rss+xml" title="Packet Storm Exploits" href="https://rss.packetstormsecurity.com/files/tags/exploit/" />
<link rel="alternate" type="application/rss+xml" title="Packet Storm Advisories" href="https://rss.packetstormsecurity.com/files/tags/advisory/" />
</head>
<body id="home">
<div id="t">
   <div id="tc">
      <a id="top" href="/"><img src="https://packetstatic.com/img1514015884/ps_logo.png" width="315" height="65" id="logo" alt="packet storm" /></a>
      <div id="slogan">what you don't know can hurt you
</div>
      <div id="account"><a href="https://packetstormsecurity.com/account/register/">Register</a> | <a href="https://packetstormsecurity.com/account/login/">Login</a></div>
      <div id="search">
        <form method="get" action="/search/"><input type="text" name="q" id="q" maxlength="120" value="Search &#8230;" /><button type="submit"></button><div id="q-tabs"><label for="s-files" class="on">Files</label><label for="s-news">News</label><label for="s-users">Users</label><label for="s-authors">Authors</label><input type="radio" value="files" name="s" id="s-files" /><input type="radio" value="news" name="s" id="s-news" /><input type="radio" value="users" name="s" id="s-users" /><input type="radio" value="authors" name="s" id="s-authors" /></div></form>
      </div>
   </div>
    <div id="tn"><div id="tnc">
        <a href="/" id="tn-home"><span>Home</span></a> <a href="/files/" id="tn-files"><span>Files</span></a> <a href="/news/" id="tn-news"><span>News</span></a> &[SERVICES_TAB]<a href="/about/" id="tn-about"><span>About</span></a> <a href="/contact/" id="tn-contact"><span>Contact</span></a> <a href="/submit/" id="tn-submit"><span>Add New</span></a>
    </div></div>
    <div id="tn2"></div>
</div>

<div id="c">

 <div id="cc">
     <div id="m">
    

    
    
     
    
    <div id="news-headline"><dl id="N33754" class="news first">
<dd class="detail sd"><a href="/news/view/33754/Apple-Security-Flaw-Actively-Exploited-By-Hackers-To-Fully-Control-Devices.html"><img src="https://packetstatic.com/art/a/applestore-420.jpg" width="420" alt="" /></a></dd>
<dt><a href="/news/view/33754/Apple-Security-Flaw-Actively-Exploited-By-Hackers-To-Fully-Control-Devices.html">Apple Security Flaw Actively Exploited By Hackers To Fully Control Devices</a></dt>
</dl>
<dl id="N33755" class="news">
<dd class="detail sd"><a href="/news/view/33755/Sudden-Crypto-Drop-Sends-Bitcoin-To-Three-Week-Low.html"><img src="https://packetstatic.com/art/b/bitcoins-100.jpg" width="100" alt="" /></a></dd>
<dt><a href="/news/view/33755/Sudden-Crypto-Drop-Sends-Bitcoin-To-Three-Week-Low.html">Sudden Crypto Drop Sends Bitcoin To Three Week Low</a></dt>
</dl>
<dl id="N33752" class="news">
<dd class="detail sd"><a href="/news/view/33752/About-That-Draft-Law-Banning-Uncle-Sam-Buying-Insecure-Software.html"><img src="https://packetstatic.com/art/u/unclesam-100.jpg" width="100" alt="" /></a></dd>
<dt><a href="/news/view/33752/About-That-Draft-Law-Banning-Uncle-Sam-Buying-Insecure-Software.html">About That Draft Law Banning Uncle Sam Buying Insecure Software</a></dt>
</dl>
<dl id="N33753" class="news">
<dd class="detail sd"><a href="/news/view/33753/Two-Years-On-Apple-iOS-VPNs-Still-Leak-IP-Addresses.html"><img src="https://packetstatic.com/art/e/eggonface-100.jpg" width="100" alt="" /></a></dd>
<dt><a href="/news/view/33753/Two-Years-On-Apple-iOS-VPNs-Still-Leak-IP-Addresses.html">Two Years On, Apple iOS VPNs Still Leak IP Addresses</a></dt>
</dl>
</div><div id="files-home">
<h2>Recent Files</h2><a href="https://rss.packetstormsecurity.com/files/" class="rss-home"><img src="https://packetstatic.com/img1514015884/bt_rss.gif" width="16" height="16" alt="Files RSS Feed" /></a>
<div class="tab-box"><div id="lv" title="Toggle List View"></div><ul class="tabs"><li class="tab on"><a href="/files/">All</a></li><li class="tab"><a href="/files/tags/exploit/">Exploits</a></li><li class="tab"><a href="/files/tags/advisory/">Advisories</a></li><li class="tab"><a href="/files/tags/tool/">Tools</a></li><li class="tab"><a href="/files/tags/paper/">Whitepapers</a></li><li class="tab"><a href="/files/tags/">Other</a></li></ul><div class="tabs-cut"></div></div>
<div id="files-home-list">
<dl id="F168120" class="file first">
<dt><a class="ico text-plain" href="/files/168120/Transposh-WordPress-Translation-1.0.8.1-Incorrect-Authorization.html" title="Size: 2.6 KB">Transposh WordPress Translation 1.0.8.1 Incorrect Authorization</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-19/" title="19:32:09 UTC">Aug 19, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/9429/" class="person">Julien Ahrens</a> | Site <a href="https://www.rcesecurity.com/">rcesecurity.com</a></dd>
<dd class="detail"><p>Transposh WordPress Translation versions 1.0.8.1 and below suffer from an incorrect authorization vulnerability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/exploit">exploit</a></dd>
<dd class="act-links"><a href="/files/download/168120/wptransposh1081-authz.txt" title="Size: 2.6 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168120/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168120/Transposh-WordPress-Translation-1.0.8.1-Incorrect-Authorization.html">View</span></a></dd>
</dl>
<dl id="F168119" class="file">
<dt><a class="ico text-plain" href="/files/168119/Apple-Security-Advisory-2022-08-18-1.html" title="Size: 1.7 KB">Apple Security Advisory 2022-08-18-1</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-19/" title="19:29:10 UTC">Aug 19, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/2397/" class="company">Apple</a> | Site <a href="http://www.apple.com/support/security/">apple.com</a></dd>
<dd class="detail"><p>Apple Security Advisory 2022-08-18-1 - Safari 15.6.1 addresses code execution and out of bounds write vulnerabilities.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/vulnerability">vulnerability</a>, <a href="/files/tags/code_execution">code execution</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/apple">apple</a></dd>
<dd class="act-links"><a href="/files/download/168119/APPLE-SA-2022-08-18-1.txt" title="Size: 1.7 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168119/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168119/Apple-Security-Advisory-2022-08-18-1.html">View</span></a></dd>
</dl>
<dl id="F168118" class="file">
<dt><a class="ico text-plain" href="/files/168118/Apple-Security-Advisory-2022-08-17-1.html" title="Size: 3.4 KB">Apple Security Advisory 2022-08-17-1</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-19/" title="19:28:55 UTC">Aug 19, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/2397/" class="company">Apple</a> | Site <a href="http://www.apple.com/support/security/">apple.com</a></dd>
<dd class="detail"><p>Apple Security Advisory 2022-08-17-1 - iOS 15.6.1 and iPadOS 15.6.1 addresses code execution and out of bounds write vulnerabilities.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/vulnerability">vulnerability</a>, <a href="/files/tags/code_execution">code execution</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/apple">apple</a>, <a href="/files/os/ios">ios</a></dd>
<dd class="act-links"><a href="/files/download/168118/APPLE-SA-2022-08-17-1.txt" title="Size: 3.4 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168118/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168118/Apple-Security-Advisory-2022-08-17-1.html">View</span></a></dd>
</dl>
<dl id="F168117" class="file">
<dt><a class="ico text-plain" href="/files/168117/Apple-Security-Advisory-2022-08-17-2.html" title="Size: 2.1 KB">Apple Security Advisory 2022-08-17-2</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-19/" title="19:28:42 UTC">Aug 19, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/2397/" class="company">Apple</a> | Site <a href="http://www.apple.com/support/security/">apple.com</a></dd>
<dd class="detail"><p>Apple Security Advisory 2022-08-17-2 - macOS Monterey 12.5.1 addresses code execution and out of bounds write vulnerabilities.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/vulnerability">vulnerability</a>, <a href="/files/tags/code_execution">code execution</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/apple">apple</a></dd>
<dd class="act-links"><a href="/files/download/168117/APPLE-SA-2022-08-17-2.txt" title="Size: 2.1 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168117/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168117/Apple-Security-Advisory-2022-08-17-2.html">View</span></a></dd>
</dl>
<dl id="F168116" class="file">
<dt><a class="ico text-plain" href="/files/168116/FLIR-AX8-1.46.16-Traversal-Access-Control-Command-Injection-XSS.html" title="Size: 6.3 KB">FLIR AX8 1.46.16 Traversal / Access Control / Command Injection / XSS</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-19/" title="19:24:22 UTC">Aug 19, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/16353/" class="person">Samy Younsi</a>, <a href="/files/author/16378/" class="person">Thomas Knudsen</a></dd>
<dd class="detail"><p>FLIR AX8 versions 1.46.16 and below suffer from command injection, directory traversal, improper access control, and cross site scripting vulnerabilities.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/exploit">exploit</a>, <a href="/files/tags/vulnerability">vulnerability</a>, <a href="/files/tags/xss">xss</a>, <a href="/files/tags/file_inclusion">file inclusion</a></dd>
<dd class="act-links"><a href="/files/download/168116/flirax8-traversalexecxss.txt" title="Size: 6.3 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168116/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168116/FLIR-AX8-1.46.16-Traversal-Access-Control-Command-Injection-XSS.html">View</span></a></dd>
</dl>
<dl id="F168115" class="file">
<dt><a class="ico application-x-gzip" href="/files/168115/Chrome-content-ServiceWorkerVersion-MaybeTimeoutRequest-Heap-Use-After-Free.html" title="Size: 7.3 KB">Chrome content::ServiceWorkerVersion::MaybeTimeoutRequest Heap Use-After-Free</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-19/" title="15:26:31 UTC">Aug 19, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/11596/" class="person">Google Security Research</a>, <a href="/files/author/14200/" class="person">Glazvunov</a></dd>
<dd class="detail"><p>Chrome suffers from a heap use-after-free vulnerability in content::ServiceWorkerVersion::MaybeTimeoutRequest. Google Chrome version 103.0.5060.53 and Chromium version 105.0.5134.0 are affected.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/exploit">exploit</a></dd>
<dd class="act-links"><a href="/files/download/168115/GS20220819151235.tgz" title="Size: 7.3 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168115/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168115/Chrome-content-ServiceWorkerVersion-MaybeTimeoutRequest-Heap-Use-After-Free.html">View</span></a></dd>
</dl>
<dl id="F168114" class="file">
<dt><a class="ico text-plain" href="/files/168114/FLIX-AX8-1.46.16-Remote-Command-Execution.html" title="Size: 4.1 KB">FLIX AX8 1.46.16 Remote Command Execution</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-19/" title="15:08:03 UTC">Aug 19, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/16353/" class="person">Samy Younsi</a></dd>
<dd class="detail"><p>FLIR AX8 versions 1.46.16 and below unauthenticated remote OS command injection exploit.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/exploit">exploit</a>, <a href="/files/tags/remote">remote</a></dd>
<dd class="act-links"><a href="/files/download/168114/AX8-exec.py.txt" title="Size: 4.1 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168114/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168114/FLIX-AX8-1.46.16-Remote-Command-Execution.html">View</span></a></dd>
</dl>
<dl id="F168113" class="file">
<dt><a class="ico text-plain" href="/files/168113/Ubuntu-Security-Notice-USN-5573-1.html" title="Size: 1.3 KB">Ubuntu Security Notice USN-5573-1</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-19/" title="15:04:37 UTC">Aug 19, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/3695/" class="company">Ubuntu</a> | Site <a href="http://security.ubuntu.com/">security.ubuntu.com</a></dd>
<dd class="detail"><p>Ubuntu Security Notice 5573-1 - Evgeny Legerov discovered that zlib incorrectly handled memory when performing certain inflate operations. An attacker could use this issue to cause rsync to crash, resulting in a denial of service, or possibly execute arbitrary code.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/denial_of_service">denial of service</a>, <a href="/files/tags/arbitrary">arbitrary</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/ubuntu">ubuntu</a></dd>
<dd class="act-links"><a href="/files/download/168113/USN-5573-1.txt" title="Size: 1.3 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168113/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168113/Ubuntu-Security-Notice-USN-5573-1.html">View</span></a></dd>
</dl>
<dl id="F168112" class="file">
<dt><a class="ico text-plain" href="/files/168112/Red-Hat-Security-Advisory-2022-6051-01.html" title="Size: 10.6 KB">Red Hat Security Advisory 2022-6051-01</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-19/" title="15:03:34 UTC">Aug 19, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/4676/" class="person">Red Hat</a> | Site <a href="https://access.redhat.com/security/team/contact/">access.redhat.com</a></dd>
<dd class="detail"><p>Red Hat Security Advisory 2022-6051-01 - An update is now available for RHOL-5.5-RHEL-8. Issues addressed include denial of service, man-in-the-middle, and out of bounds read vulnerabilities.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/denial_of_service">denial of service</a>, <a href="/files/tags/vulnerability">vulnerability</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/redhat">redhat</a></dd>
<dd class="act-links"><a href="/files/download/168112/RHSA-2022-6051-01.txt" title="Size: 10.6 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168112/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168112/Red-Hat-Security-Advisory-2022-6051-01.html">View</span></a></dd>
</dl>
<dl id="F168111" class="file">
<dt><a class="ico text-plain" href="/files/168111/Red-Hat-Security-Advisory-2022-6113-01.html" title="Size: 5.4 KB">Red Hat Security Advisory 2022-6113-01</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-19/" title="15:02:35 UTC">Aug 19, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/4676/" class="person">Red Hat</a> | Site <a href="https://access.redhat.com/security/team/contact/">access.redhat.com</a></dd>
<dd class="detail"><p>Red Hat Security Advisory 2022-6113-01 - Red Hat Application Interconnect 1.0 introduces a service network, linking TCP and HTTP services across the hybrid cloud. A service network enables communication between services running in different network locations or sites. It allows geographically distributed services to connect as if they were all running in the same site. This is an update to the rpms for Red Hat Application Interconnect 1.0 to fix some security issues in the golang compiler.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/web">web</a>, <a href="/files/tags/tcp">tcp</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/redhat">redhat</a></dd>
<dd class="act-links"><a href="/files/download/168111/RHSA-2022-6113-01.txt" title="Size: 5.4 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168111/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168111/Red-Hat-Security-Advisory-2022-6113-01.html">View</span></a></dd>
</dl>
<dl id="F168110" class="file">
<dt><a class="ico text-plain" href="/files/168110/Ubuntu-Security-Notice-USN-5572-1.html" title="Size: 2.2 KB">Ubuntu Security Notice USN-5572-1</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-19/" title="15:02:22 UTC">Aug 19, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/3695/" class="company">Ubuntu</a> | Site <a href="http://security.ubuntu.com/">security.ubuntu.com</a></dd>
<dd class="detail"><p>Ubuntu Security Notice 5572-1 - Roger Pau Monné discovered that the Xen virtual block driver in the Linux kernel did not properly initialize memory pages to be used for shared communication with the backend. A local attacker could use this to expose sensitive information. Roger Pau Monné discovered that the Xen paravirtualization frontend in the Linux kernel did not properly initialize memory pages to be used for shared communication with the backend. A local attacker could use this to expose sensitive information.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/kernel">kernel</a>, <a href="/files/tags/local">local</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/ubuntu">ubuntu</a></dd>
<dd class="act-links"><a href="/files/download/168110/USN-5572-1.txt" title="Size: 2.2 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168110/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168110/Ubuntu-Security-Notice-USN-5572-1.html">View</span></a></dd>
</dl>
<dl id="F168109" class="file">
<dt><a class="ico text-plain" href="/files/168109/Ubuntu-Security-Notice-USN-5571-1.html" title="Size: 1.6 KB">Ubuntu Security Notice USN-5571-1</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-19/" title="15:01:51 UTC">Aug 19, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/3695/" class="company">Ubuntu</a> | Site <a href="http://security.ubuntu.com/">security.ubuntu.com</a></dd>
<dd class="detail"><p>Ubuntu Security Notice 5571-1 - Sven Klemm discovered that PostgreSQL incorrectly handled extensions. An attacker could possibly use this issue to execute arbitrary code when extensions are created or updated.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/arbitrary">arbitrary</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/ubuntu">ubuntu</a></dd>
<dd class="act-links"><a href="/files/download/168109/USN-5571-1.txt" title="Size: 1.6 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168109/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168109/Ubuntu-Security-Notice-USN-5571-1.html">View</span></a></dd>
</dl>
<dl id="F168108" class="file">
<dt><a class="ico text-plain" href="/files/168108/Advantech-iView-NetworkServlet-Command-Injection.html" title="Size: 6.9 KB">Advantech iView NetworkServlet Command Injection</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-18/" title="16:47:23 UTC">Aug 18, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/4158/" class="person">rgod</a>, <a href="/files/author/13699/" class="person">Shelby Pace</a>, <a href="/files/author/14946/" class="person">Y4er</a> | Site <a href="http://www.metasploit.com">metasploit.com</a></dd>
<dd class="detail"><p>Advantech iView software versions prior to 5.7.04.6469 are vulnerable to an unauthenticated command injection vulnerability via the NetworkServlet endpoint. The database backup functionality passes a user-controlled parameter, backup_file to the mysqldump command. The sanitization functionality only tests for SQL injection attempts and directory traversal, so leveraging the -r and -w mysqldump flags permits exploitation. The command injection vulnerability is used to write a payload on the target and achieve remote code execution as NT AUTHORITY\SYSTEM.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/exploit">exploit</a>, <a href="/files/tags/remote">remote</a>, <a href="/files/tags/code_execution">code execution</a>, <a href="/files/tags/sql_injection">sql injection</a></dd>
<dd class="act-links"><a href="/files/download/168108/advantech_iview_networkservlet_cmd_inject.rb.txt" title="Size: 6.9 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168108/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168108/Advantech-iView-NetworkServlet-Command-Injection.html">View</span></a></dd>
</dl>
<dl id="F168107" class="file">
<dt><a class="ico text-plain" href="/files/168107/Ubuntu-Security-Notice-USN-5570-1.html" title="Size: 1.9 KB">Ubuntu Security Notice USN-5570-1</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-18/" title="16:47:12 UTC">Aug 18, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/3695/" class="company">Ubuntu</a> | Site <a href="http://security.ubuntu.com/">security.ubuntu.com</a></dd>
<dd class="detail"><p>Ubuntu Security Notice 5570-1 - Evgeny Legerov discovered that zlib incorrectly handled memory when performing certain inflate operations. An attacker could use this issue to cause zlib to crash, resulting in a denial of service, or possibly execute arbitrary code.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/denial_of_service">denial of service</a>, <a href="/files/tags/arbitrary">arbitrary</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/ubuntu">ubuntu</a></dd>
<dd class="act-links"><a href="/files/download/168107/USN-5570-1.txt" title="Size: 1.9 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168107/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168107/Ubuntu-Security-Notice-USN-5570-1.html">View</span></a></dd>
</dl>
<dl id="F168106" class="file">
<dt><a class="ico text-plain" href="/files/168106/Polar-Flow-Android-5.7.1-Secret-Disclosure.html" title="Size: 3.1 KB">Polar Flow Android 5.7.1 Secret Disclosure</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-18/" title="16:44:51 UTC">Aug 18, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/16169/" class="person">Karima Hebbal</a> | Site <a href="https://trovent.io/security-advisory-2110-01">trovent.io</a></dd>
<dd class="detail"><p>Polar Flow for Android version 5.7.1 stores the username and password in clear text in a file on mobile devices.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/exploit">exploit</a></dd>
<dd class="act-links"><a href="/files/download/168106/TRSA-2110-01.txt" title="Size: 3.1 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168106/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168106/Polar-Flow-Android-5.7.1-Secret-Disclosure.html">View</span></a></dd>
</dl>
<dl id="F168105" class="file">
<dt><a class="ico application-pdf" href="/files/168105/FreeBSD-13.0-aio_aqueue-Kernel-Refcount-Local-Privilege-Escalation.html" title="Size: 389.2 KB">FreeBSD 13.0 aio_aqueue Kernel Refcount Local Privilege Escalation</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-18/" title="16:28:14 UTC">Aug 18, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/16408/" class="person">Chris J-D</a> | Site <a href="https://accessvector.net/2022/freebsd-aio-lpe">accessvector.net</a></dd>
<dd class="detail"><p>FreeBSD versions 11.0 through 13.0 suffers from a local privilege escalation vulnerability via an aio_aqueue kernel refcount bug. This research post goes into great depth on how the researcher traversed the logic flow and achieved exploitability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/exploit">exploit</a>, <a href="/files/tags/paper">paper</a>, <a href="/files/tags/kernel">kernel</a>, <a href="/files/tags/local">local</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/freebsd">freebsd</a>, <a href="/files/os/bsd">bsd</a></dd>
<dd class="act-links"><a href="/files/download/168105/freebsd-escalate.pdf" title="Size: 389.2 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168105/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168105/FreeBSD-13.0-aio_aqueue-Kernel-Refcount-Local-Privilege-Escalation.html">View</span></a></dd>
</dl>
<dl id="F168104" class="file">
<dt><a class="ico text-plain" href="/files/168104/Ubuntu-Security-Notice-USN-5526-2.html" title="Size: 1.3 KB">Ubuntu Security Notice USN-5526-2</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-17/" title="15:35:40 UTC">Aug 17, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/3695/" class="company">Ubuntu</a> | Site <a href="http://security.ubuntu.com/">security.ubuntu.com</a></dd>
<dd class="detail"><p>Ubuntu Security Notice 5526-2 - USN-5526-1 fixed vulnerabilities in PyJWT. Unfortunately this caused a regression by incrementing the internal package version number on Ubuntu 22.04 LTS. This update fixes the problem. Aapo Oksman discovered that PyJWT incorrectly handled signatures constructed from SSH public keys. A remote attacker could use this to forge a JWT signature.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/remote">remote</a>, <a href="/files/tags/vulnerability">vulnerability</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/ubuntu">ubuntu</a></dd>
<dd class="act-links"><a href="/files/download/168104/USN-5526-2.txt" title="Size: 1.3 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168104/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168104/Ubuntu-Security-Notice-USN-5526-2.html">View</span></a></dd>
</dl>
<dl id="F168103" class="file">
<dt><a class="ico text-plain" href="/files/168103/Red-Hat-Security-Advisory-2022-6079-01.html" title="Size: 3.9 KB">Red Hat Security Advisory 2022-6079-01</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-17/" title="15:35:33 UTC">Aug 17, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/4676/" class="person">Red Hat</a> | Site <a href="https://access.redhat.com/security/team/contact/">access.redhat.com</a></dd>
<dd class="detail"><p>Red Hat Security Advisory 2022-6079-01 - Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language. Issues addressed include a privilege escalation vulnerability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/redhat">redhat</a></dd>
<dd class="act-links"><a href="/files/download/168103/RHSA-2022-6079-01.txt" title="Size: 3.9 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168103/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168103/Red-Hat-Security-Advisory-2022-6079-01.html">View</span></a></dd>
</dl>
<dl id="F168102" class="file">
<dt><a class="ico text-plain" href="/files/168102/Red-Hat-Security-Advisory-2022-6073-01.html" title="Size: 9.4 KB">Red Hat Security Advisory 2022-6073-01</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-17/" title="15:35:25 UTC">Aug 17, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/4676/" class="person">Red Hat</a> | Site <a href="https://access.redhat.com/security/team/contact/">access.redhat.com</a></dd>
<dd class="detail"><p>Red Hat Security Advisory 2022-6073-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/kernel">kernel</a>, <a href="/files/tags/vulnerability">vulnerability</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/redhat">redhat</a></dd>
<dd class="act-links"><a href="/files/download/168102/RHSA-2022-6073-01.txt" title="Size: 9.4 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168102/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168102/Red-Hat-Security-Advisory-2022-6073-01.html">View</span></a></dd>
</dl>
<dl id="F168101" class="file">
<dt><a class="ico text-plain" href="/files/168101/Red-Hat-Security-Advisory-2022-6075-01.html" title="Size: 4.8 KB">Red Hat Security Advisory 2022-6075-01</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-17/" title="15:35:17 UTC">Aug 17, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/4676/" class="person">Red Hat</a> | Site <a href="https://access.redhat.com/security/team/contact/">access.redhat.com</a></dd>
<dd class="detail"><p>Red Hat Security Advisory 2022-6075-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/kernel">kernel</a>, <a href="/files/tags/vulnerability">vulnerability</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/redhat">redhat</a></dd>
<dd class="act-links"><a href="/files/download/168101/RHSA-2022-6075-01.txt" title="Size: 4.8 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168101/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168101/Red-Hat-Security-Advisory-2022-6075-01.html">View</span></a></dd>
</dl>
<dl id="F168100" class="file">
<dt><a class="ico text-plain" href="/files/168100/Red-Hat-Security-Advisory-2022-6078-01.html" title="Size: 4.2 KB">Red Hat Security Advisory 2022-6078-01</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-17/" title="15:33:53 UTC">Aug 17, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/4676/" class="person">Red Hat</a> | Site <a href="https://access.redhat.com/security/team/contact/">access.redhat.com</a></dd>
<dd class="detail"><p>Red Hat Security Advisory 2022-6078-01 - Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language. Issues addressed include a privilege escalation vulnerability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/redhat">redhat</a></dd>
<dd class="act-links"><a href="/files/download/168100/RHSA-2022-6078-01.txt" title="Size: 4.2 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168100/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168100/Red-Hat-Security-Advisory-2022-6078-01.html">View</span></a></dd>
</dl>
<dl id="F168099" class="file">
<dt><a class="ico application-pdf" href="/files/168099/Hacking-Zyxel-IP-Cameras-To-Get-A-Root-Shell.html" title="Size: 4.9 MB">Hacking Zyxel IP Cameras To Get A Root Shell</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-17/" title="15:03:58 UTC">Aug 17, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/10467/" class="person">Eric Urban</a> | Site <a href="http://www.hydrogen18.com/blog/hacking-zyxel-ip-cameras-pt-1.html">hydrogen18.com</a></dd>
<dd class="detail"><p>This paper is an in-depth blog post on hacking Zyxel IP cameras to obtain a root shell.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/paper">paper</a>, <a href="/files/tags/shell">shell</a>, <a href="/files/tags/root">root</a></dd>
<dd class="act-links"><a href="/files/download/168099/hacking-zyxel-ip-cameras.pdf" title="Size: 4.9 MB" rel="nofollow">Download</a>  | <a href="/files/favorite/168099/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168099/Hacking-Zyxel-IP-Cameras-To-Get-A-Root-Shell.html">View</span></a></dd>
</dl>
<dl id="F168098" class="file">
<dt><a class="ico text-plain" href="/files/168098/Ubuntu-Security-Notice-USN-5569-1.html" title="Size: 1.5 KB">Ubuntu Security Notice USN-5569-1</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-16/" title="15:42:04 UTC">Aug 16, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/3695/" class="company">Ubuntu</a> | Site <a href="http://security.ubuntu.com/">security.ubuntu.com</a></dd>
<dd class="detail"><p>Ubuntu Security Notice 5569-1 - Xiang Li discovered that Unbound incorrectly handled delegation caching. A remote attacker could use this issue to keep rogue domain names resolvable long after they have been revoked.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/advisory">advisory</a>, <a href="/files/tags/remote">remote</a></dd>
<dd class="os"><span>systems</span> | <a href="/files/os/linux">linux</a>, <a href="/files/os/ubuntu">ubuntu</a></dd>
<dd class="act-links"><a href="/files/download/168098/USN-5569-1.txt" title="Size: 1.5 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168098/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168098/Ubuntu-Security-Notice-USN-5569-1.html">View</span></a></dd>
</dl>
<dl id="F168097" class="file">
<dt><a class="ico application-pdf" href="/files/168097/Race-Against-The-Sandbox.html" title="Size: 1.9 MB">Race Against The Sandbox</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-16/" title="15:29:43 UTC">Aug 16, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/16407/" class="person">The Abyss Labs</a> | Site <a href="https://theabysslabs.github.io/patch-diffing/exploitation/windowskernel/2022/08/10/RaceAgainstTheSandbox.html">theabysslabs.github.io</a></dd>
<dd class="detail"><p>Whitepaper called Race Against the Sandbox - Root Cause Analysis of a Tianfu Cup bug that used a Ntoskrnl bug to escape the Google Chrome sandbox.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/exploit">exploit</a>, <a href="/files/tags/paper">paper</a>, <a href="/files/tags/root">root</a></dd>
<dd class="act-links"><a href="/files/download/168097/race-against-the-sandbox.pdf" title="Size: 1.9 MB" rel="nofollow">Download</a>  | <a href="/files/favorite/168097/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168097/Race-Against-The-Sandbox.html">View</span></a></dd>
</dl>
<dl id="F168096" class="file">
<dt><a class="ico text-plain" href="/files/168096/TypeORM-0.3.7-Information-Disclosure.html" title="Size: 2.1 KB">TypeORM 0.3.7 Information Disclosure</a></dt>
<dd class="datetime">Posted <a href="/files/date/2022-08-16/" title="15:26:27 UTC">Aug 16, 2022</a></dd>
<dd class="refer">Authored by <a href="/files/author/16406/" class="person">Andrii Kostenko</a></dd>
<dd class="detail"><p>TypeORM version 0.3.7 suffers from an information disclosure vulnerability.</p></dd>
<dd class="tags"><span>tags</span> | <a href="/files/tags/exploit">exploit</a>, <a href="/files/tags/info_disclosure">info disclosure</a></dd>
<dd class="act-links"><a href="/files/download/168096/typeorm037-disclose.txt" title="Size: 2.1 KB" rel="nofollow">Download</a>  | <a href="/files/favorite/168096/" class="fav" rel="nofollow">Favorite</a> | <a href="/files/168096/TypeORM-0.3.7-Information-Disclosure.html">View</span></a></dd>
</dl>
</div>
<a id="files-home-next" href="/files/page2/" style="float:right; margin:10px 0;">View Older Files &rarr;</a>
</div>
    
    
     </div>
    
      <div id="adblock">
        
      </div>
      <div id="mn">
        <div class="mn-like-us">
<ul>
<li><a href="https://twitter.com/packet_storm"><img src="https://packetstatic.com/img1514015884/s_twitter.png" width="24" height="24" alt="Follow on Twitter" /> Follow us on Twitter</a></li>
<li><a href="/feeds"><img src="https://packetstatic.com/img1514015884/s_rss.png" width="24" height="24" alt="View RSS Feeds" /> Subscribe to an RSS Feed</a></li>
</ul>
</div>

<div id="news-home">
<h2>Recent News</h2><a href="https://rss.packetstormsecurity.com/news/" class="rss-home"><img src="https://packetstatic.com/img1514015884/bt_rss.gif" width="16" height="16" alt="News RSS Feed" /></a><br />
<dl id="N33751" class="news first">
<dt><a href="/news/view/33751/APT-Lazarus-Targets-Engineers-With-macOS-Malware.html">APT Lazarus Targets Engineers With macOS Malware</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-08-18/" title="16:27:26 UTC">Aug 18, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/hacker">hacker</a>, <a href="/news/tags/malware">malware</a>, <a href="/news/tags/apple">apple</a></dd>
<dd class="act-links"><a href="/news/favorite/33751/" class="fav" rel="nofollow">Favorite</a> | <a href="https://threatpost.com/apt-lazarus-macos-malware/180426/">View</a>  </dd>
</dl>
<dl id="N33750" class="news">
<dt><a href="/news/view/33750/Update-Chrome-Now-To-Patch-Actively-Exploited-Zero-Day.html">Update Chrome Now To Patch Actively Exploited Zero Day</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-08-18/" title="16:27:24 UTC">Aug 18, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/flaw">flaw</a>, <a href="/news/tags/google">google</a>, <a href="/news/tags/patch">patch</a>, <a href="/news/tags/zero_day">zero day</a>, <a href="/news/tags/chrome">chrome</a></dd>
<dd class="act-links"><a href="/news/favorite/33750/" class="fav" rel="nofollow">Favorite</a> | <a href="https://arstechnica.com/information-technology/2022/08/update-chrome-now-to-patch-actively-exploited-zero-day/">View</a>  </dd>
</dl>
<dl id="N33749" class="news">
<dt><a href="/news/view/33749/Hacker-Tournament-Brings-Together-Worlds-Best-In-Las-Vegas.html">Hacker Tournament Brings Together World&#39;s Best In Las Vegas</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-08-18/" title="16:27:22 UTC">Aug 18, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/hacker">hacker</a>, <a href="/news/tags/conference">conference</a></dd>
<dd class="act-links"><a href="/news/favorite/33749/" class="fav" rel="nofollow">Favorite</a> | <a href="https://www.reuters.com/technology/hacker-tournament-brings-together-worlds-best-las-vegas-2022-08-17/">View</a>  </dd>
</dl>
<dl id="N33748" class="news">
<dt><a href="/news/view/33748/Ring-Patched-An-Android-Bug-That-Could-Have-Exposed-Video-Footage.html">Ring Patched An Android Bug That Could Have Exposed Video Footage</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-08-18/" title="16:27:15 UTC">Aug 18, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/privacy">privacy</a>, <a href="/news/tags/phone">phone</a>, <a href="/news/tags/amazon">amazon</a>, <a href="/news/tags/flaw">flaw</a>, <a href="/news/tags/spyware">spyware</a></dd>
<dd class="act-links"><a href="/news/favorite/33748/" class="fav" rel="nofollow">Favorite</a> | <a href="https://arstechnica.com/information-technology/2022/08/ring-patched-an-android-bug-that-could-have-exposed-video-footage/">View</a>  </dd>
</dl>
<dl id="N33747" class="news">
<dt><a href="/news/view/33747/Google-Blocks-Third-Record-Breaking-DDoS-Attack-In-As-Many-Months.html">Google Blocks Third Record Breaking DDoS Attack In As Many Months</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-08-18/" title="16:27:05 UTC">Aug 18, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/denial_of_service">denial of service</a>, <a href="/news/tags/google">google</a></dd>
<dd class="act-links"><a href="/news/favorite/33747/" class="fav" rel="nofollow">Favorite</a> | <a href="https://www.theregister.com/2022/08/18/google_record_ddos/">View</a>  </dd>
</dl>
<dl id="N33746" class="news">
<dt><a href="/news/view/33746/Janet-Jackson-Music-Video-Declared-A-Cybersecurity-Exploit.html">Janet Jackson Music Video Declared A Cybersecurity Exploit</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-08-18/" title="16:27:01 UTC">Aug 18, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/denial_of_service">denial of service</a>, <a href="/news/tags/flaw">flaw</a></dd>
<dd class="act-links"><a href="/news/favorite/33746/" class="fav" rel="nofollow">Favorite</a> | <a href="https://www.theregister.com/2022/08/18/janet_jackson_video_crashes_laptops/">View</a>  </dd>
</dl>
<dl id="N33745" class="news">
<dt><a href="/news/view/33745/How-A-Third-Party-SMS-Service-Was-Used-To-Take-Over-Signal-Accounts.html">How A Third Party SMS Service Was Used To Take Over Signal Accounts</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-08-18/" title="16:25:52 UTC">Aug 18, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/hacker">hacker</a>, <a href="/news/tags/phone">phone</a>, <a href="/news/tags/flaw">flaw</a>, <a href="/news/tags/password">password</a>, <a href="/news/tags/cryptography">cryptography</a></dd>
<dd class="act-links"><a href="/news/favorite/33745/" class="fav" rel="nofollow">Favorite</a> | <a href="https://www.vice.com/en/article/qjkvxv/how-a-third-party-sms-service-was-used-to-take-over-signal-accounts">View</a>  </dd>
</dl>
<dl id="N33744" class="news">
<dt><a href="/news/view/33744/Russian-Military-Uses-Chinese-Drones-And-Bots-In-Combat.html">Russian Military Uses Chinese Drones And Bots In Combat</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-08-17/" title="15:29:07 UTC">Aug 17, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/government">government</a>, <a href="/news/tags/russia">russia</a>, <a href="/news/tags/china">china</a>, <a href="/news/tags/botnet">botnet</a>, <a href="/news/tags/cyberwar">cyberwar</a>, <a href="/news/tags/spyware">spyware</a>, <a href="/news/tags/military">military</a></dd>
<dd class="act-links"><a href="/news/favorite/33744/" class="fav" rel="nofollow">Favorite</a> | <a href="https://www.theregister.com/2022/08/17/russia_weaponizes_chinese_drones_robots/">View</a>  </dd>
</dl>
<dl id="N33743" class="news">
<dt><a href="/news/view/33743/Vulnerability-Wholesaler-Cuts-Disclosure-Times-Over-Poor-Quality-Patches.html">Vulnerability Wholesaler Cuts Disclosure Times Over Poor Quality Patches</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-08-17/" title="15:29:04 UTC">Aug 17, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/hacker">hacker</a>, <a href="/news/tags/flaw">flaw</a></dd>
<dd class="act-links"><a href="/news/favorite/33743/" class="fav" rel="nofollow">Favorite</a> | <a href="https://www.zdnet.com/article/vulnerability-wholesaler-cuts-disclosure-times-over-poor-quality-patches/">View</a>  </dd>
</dl>
<dl id="N33742" class="news">
<dt><a href="/news/view/33742/Mozilla-Finds-18-Of-25-Popular-Reproductive-Health-Apps-Leak-Data.html">Mozilla Finds 18 Of 25 Popular Reproductive Health Apps Leak Data</a></dt>
<dd class="datetime">Posted <a href="/news/date/2022-08-17/" title="15:29:00 UTC">Aug 17, 2022</a></dd>
<dd class="posted-by"></dd>
<dd class="detail sd"><p></p></dd>
<dd class="tags"><span>tags</span> | <a href="/news/tags/headline">headline</a>, <a href="/news/tags/privacy">privacy</a>, <a href="/news/tags/phone">phone</a>, <a href="/news/tags/data_loss">data loss</a>, <a href="/news/tags/mozilla">mozilla</a></dd>
<dd class="act-links"><a href="/news/favorite/33742/" class="fav" rel="nofollow">Favorite</a> | <a href="https://www.theregister.com/2022/08/17/mozilla_pregnancy_app/">View</a>  </dd>
</dl>

<a href="/news/" style="float:right; margin:10px 0;">View More News &rarr;</a>
</div>
<div>
<form id="cal" action="/files/cal/" method="get">
<h2>File Archive:</h2><h3>August 2022</h3>
<button id="cal-prev" name="cal-prev" type="button" value="2022-8"><span>&lt;</span></button><ul class="dotw"><li>Su</li><li>Mo</li><li>Tu</li><li>We</li><li>Th</li><li>Fr</li><li>Sa</li></ul>
<ul><li></li><li class="med"><a href="/files/date/2022-08-01/">1</a><div class="stats"><div class="point"></div><div class="date">Aug 1st</div><div class="count">20 Files</div></div></li><li class="low"><a href="/files/date/2022-08-02/">2</a><div class="stats"><div class="point"></div><div class="date">Aug 2nd</div><div class="count">4 Files</div></div></li><li class="low"><a href="/files/date/2022-08-03/">3</a><div class="stats"><div class="point"></div><div class="date">Aug 3rd</div><div class="count">6 Files</div></div></li><li class="high"><a href="/files/date/2022-08-04/">4</a><div class="stats"><div class="point"></div><div class="date">Aug 4th</div><div class="count">55 Files</div></div></li><li class="med"><a href="/files/date/2022-08-05/">5</a><div class="stats"><div class="point"></div><div class="date">Aug 5th</div><div class="count">16 Files</div></div></li><li class="none"><a href="/files/date/2022-08-06/">6</a><div class="stats"><div class="point"></div><div class="date">Aug 6th</div><div class="count">0 Files</div></div></li></ul>
<ul><li class="none"><a href="/files/date/2022-08-07/">7</a><div class="stats"><div class="point"></div><div class="date">Aug 7th</div><div class="count">0 Files</div></div></li><li class="low"><a href="/files/date/2022-08-08/">8</a><div class="stats"><div class="point"></div><div class="date">Aug 8th</div><div class="count">13 Files</div></div></li><li class="low"><a href="/files/date/2022-08-09/">9</a><div class="stats"><div class="point"></div><div class="date">Aug 9th</div><div class="count">13 Files</div></div></li><li class="med"><a href="/files/date/2022-08-10/">10</a><div class="stats"><div class="point"></div><div class="date">Aug 10th</div><div class="count">34 Files</div></div></li><li class="med"><a href="/files/date/2022-08-11/">11</a><div class="stats"><div class="point"></div><div class="date">Aug 11th</div><div class="count">16 Files</div></div></li><li class="low"><a href="/files/date/2022-08-12/">12</a><div class="stats"><div class="point"></div><div class="date">Aug 12th</div><div class="count">5 Files</div></div></li><li class="none"><a href="/files/date/2022-08-13/">13</a><div class="stats"><div class="point"></div><div class="date">Aug 13th</div><div class="count">0 Files</div></div></li></ul>
<ul><li class="none"><a href="/files/date/2022-08-14/">14</a><div class="stats"><div class="point"></div><div class="date">Aug 14th</div><div class="count">0 Files</div></div></li><li class="med"><a href="/files/date/2022-08-15/">15</a><div class="stats"><div class="point"></div><div class="date">Aug 15th</div><div class="count">25 Files</div></div></li><li class="low"><a href="/files/date/2022-08-16/">16</a><div class="stats"><div class="point"></div><div class="date">Aug 16th</div><div class="count">3 Files</div></div></li><li class="low"><a href="/files/date/2022-08-17/">17</a><div class="stats"><div class="point"></div><div class="date">Aug 17th</div><div class="count">6 Files</div></div></li><li class="low"><a href="/files/date/2022-08-18/">18</a><div class="stats"><div class="point"></div><div class="date">Aug 18th</div><div class="count">4 Files</div></div></li><li class="low today"><a href="/files/date/2022-08-19/">19</a><div class="stats"><div class="point"></div><div class="date">Aug 19th</div><div class="count">12 Files</div></div></li><li class="none"><a href="/files/date/2022-08-20/">20</a><div class="stats"><div class="point"></div><div class="date">Aug 20th</div><div class="count">0 Files</div></div></li></ul>
<ul><li class="none"><a href="/files/date/2022-08-21/">21</a><div class="stats"><div class="point"></div><div class="date">Aug 21st</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-08-22/">22</a><div class="stats"><div class="point"></div><div class="date">Aug 22nd</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-08-23/">23</a><div class="stats"><div class="point"></div><div class="date">Aug 23rd</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-08-24/">24</a><div class="stats"><div class="point"></div><div class="date">Aug 24th</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-08-25/">25</a><div class="stats"><div class="point"></div><div class="date">Aug 25th</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-08-26/">26</a><div class="stats"><div class="point"></div><div class="date">Aug 26th</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-08-27/">27</a><div class="stats"><div class="point"></div><div class="date">Aug 27th</div><div class="count">0 Files</div></div></li></ul>
<ul><li class="none"><a href="/files/date/2022-08-28/">28</a><div class="stats"><div class="point"></div><div class="date">Aug 28th</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-08-29/">29</a><div class="stats"><div class="point"></div><div class="date">Aug 29th</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-08-30/">30</a><div class="stats"><div class="point"></div><div class="date">Aug 30th</div><div class="count">0 Files</div></div></li><li class="none"><a href="/files/date/2022-08-31/">31</a><div class="stats"><div class="point"></div><div class="date">Aug 31st</div><div class="count">0 Files</div></div></li><li></li><li></li><li></li></ul>
</form></div>
<div id="mn-top-author" class="top-ten">
<h2>Top Authors In Last 30 Days</h2>
<ul>
<li><a href="/files/authors/4676">Red Hat</a> <span>140 files</span></li>
<li><a href="/files/authors/3695">Ubuntu</a> <span>50 files</span></li>
<li><a href="/files/authors/3417">Gentoo</a> <span>32 files</span></li>
<li><a href="/files/authors/2397">Apple</a> <span>10 files</span></li>
<li><a href="/files/authors/9429">Julien Ahrens</a> <span>9 files</span></li>
<li><a href="/files/authors/15382">malvuln</a> <span>8 files</span></li>
<li><a href="/files/authors/16385">saitamang</a> <span>6 files</span></li>
<li><a href="/files/authors/6250">CraCkEr</a> <span>6 files</span></li>
<li><a href="/files/authors/11596">Google Security Research</a> <span>6 files</span></li>
<li><a href="/files/authors/16353">Samy Younsi</a> <span>5 files</span></li>
</ul>
</div>
<div id="mn-tag-file"><h2>File Tags</h2><ul><li><a href="/files/tags/activex/">ActiveX</a> <span>(932)</span></li><li><a href="/files/tags/advisory/">Advisory</a> <span>(78,004)</span></li><li><a href="/files/tags/arbitrary/">Arbitrary</a> <span>(15,209)</span></li><li><a href="/files/tags/bbs/">BBS</a> <span>(2,859)</span></li><li><a href="/files/tags/bypass/">Bypass</a> <span>(1,577)</span></li><li><a href="/files/tags/cgi/">CGI</a> <span>(1,013)</span></li><li><a href="/files/tags/code_execution/">Code Execution</a> <span>(6,728)</span></li><li><a href="/files/tags/conference/">Conference</a> <span>(671)</span></li><li><a href="/files/tags/cracker/">Cracker</a> <span>(797)</span></li><li><a href="/files/tags/csrf/">CSRF</a> <span>(3,274)</span></li><li><a href="/files/tags/denial_of_service/">DoS</a> <span>(21,961)</span></li><li><a href="/files/tags/encryption/">Encryption</a> <span>(2,335)</span></li><li><a href="/files/tags/exploit/">Exploit</a> <span>(50,011)</span></li><li><a href="/files/tags/file_inclusion/">File Inclusion</a> <span>(4,153)</span></li><li><a href="/files/tags/file_upload/">File Upload</a> <span>(945)</span></li><li><a href="/files/tags/firewall/">Firewall</a> <span>(821)</span></li><li><a href="/files/tags/info_disclosure/">Info Disclosure</a> <span>(2,561)</span></li><li><a href="/files/tags/intrusion_detection/">Intrusion Detection</a> <span>(858)</span></li><li><a href="/files/tags/java/">Java</a> <span>(2,821)</span></li><li><a href="/files/tags/javascript/">JavaScript</a> <span>(802)</span></li><li><a href="/files/tags/kernel/">Kernel</a> <span>(6,106)</span></li><li><a href="/files/tags/local/">Local</a> <span>(14,048)</span></li><li><a href="/files/tags/magazine/">Magazine</a> <span>(586)</span></li><li><a href="/files/tags/overflow/">Overflow</a> <span>(12,238)</span></li><li><a href="/files/tags/perl/">Perl</a> <span>(1,413)</span></li><li><a href="/files/tags/php/">PHP</a> <span>(5,054)</span></li><li><a href="/files/tags/proof_of_concept/">Proof of Concept</a> <span>(2,283)</span></li><li><a href="/files/tags/protocol/">Protocol</a> <span>(3,328)</span></li><li><a href="/files/tags/python/">Python</a> <span>(1,404)</span></li><li><a href="/files/tags/remote/">Remote</a> <span>(29,800)</span></li><li><a href="/files/tags/root/">Root</a> <span>(3,456)</span></li><li><a href="/files/tags/ruby/">Ruby</a> <span>(578)</span></li><li><a href="/files/tags/scanner/">Scanner</a> <span>(1,630)</span></li><li><a href="/files/tags/tool/">Security Tool</a> <span>(7,717)</span></li><li><a href="/files/tags/shell/">Shell</a> <span>(3,069)</span></li><li><a href="/files/tags/shellcode/">Shellcode</a> <span>(1,203)</span></li><li><a href="/files/tags/sniffer/">Sniffer</a> <span>(882)</span></li><li><a href="/files/tags/spoof/">Spoof</a> <span>(2,103)</span></li><li><a href="/files/tags/sql_injection/">SQL Injection</a> <span>(16,043)</span></li><li><a href="/files/tags/tcp/">TCP</a> <span>(2,366)</span></li><li><a href="/files/tags/trojan/">Trojan</a> <span>(676)</span></li><li><a href="/files/tags/udp/">UDP</a> <span>(869)</span></li><li><a href="/files/tags/virus/">Virus</a> <span>(660)</span></li><li><a href="/files/tags/vulnerability/">Vulnerability</a> <span>(30,575)</span></li><li><a href="/files/tags/web/">Web</a> <span>(9,076)</span></li><li><a href="/files/tags/paper/">Whitepaper</a> <span>(3,723)</span></li><li><a href="/files/tags/x86/">x86</a> <span>(943)</span></li><li><a href="/files/tags/xss/">XSS</a> <span>(17,367)</span></li><li><a href="/files/tags/">Other</a></li></ul></div><div id="mn-arch-file"><h2>File Archives</h2><ul><li><a href="/files/date/2022-08/">August 2022</a></li><li><a href="/files/date/2022-07/">July 2022</a></li><li><a href="/files/date/2022-06/">June 2022</a></li><li><a href="/files/date/2022-05/">May 2022</a></li><li><a href="/files/date/2022-04/">April 2022</a></li><li><a href="/files/date/2022-03/">March 2022</a></li><li><a href="/files/date/2022-02/">February 2022</a></li><li><a href="/files/date/2022-01/">January 2022</a></li><li><a href="/files/date/2021-12/">December 2021</a></li><li><a href="/files/date/2021-11/">November 2021</a></li><li><a href="/files/date/2021-10/">October 2021</a></li><li><a href="/files/date/2021-09/">September 2021</a></li><li><a href="/files/date/">Older</a></li></ul></div><div id="mn-os-file"><h2>Systems</h2><ul><li><a href="/files/os/aix/">AIX</a> <span>(426)</span></li><li><a href="/files/os/apple/">Apple</a> <span>(1,893)</span></li><li><a href="/files/os/bsd/">BSD</a> <span>(369)</span></li><li><a href="/files/os/centos/">CentOS</a> <span>(55)</span></li><li><a href="/files/os/cisco/">Cisco</a> <span>(1,913)</span></li><li><a href="/files/os/debian/">Debian</a> <span>(5,948)</span></li><li><a href="/files/os/fedora/">Fedora</a> <span>(1,690)</span></li><li><a href="/files/os/freebsd/">FreeBSD</a> <span>(1,242)</span></li><li><a href="/files/os/gentoo/">Gentoo</a> <span>(4,184)</span></li><li><a href="/files/os/hpux/">HPUX</a> <span>(878)</span></li><li><a href="/files/os/ios/">iOS</a> <span>(320)</span></li><li><a href="/files/os/iphone/">iPhone</a> <span>(108)</span></li><li><a href="/files/os/irix/">IRIX</a> <span>(220)</span></li><li><a href="/files/os/juniper/">Juniper</a> <span>(67)</span></li><li><a href="/files/os/linux/">Linux</a> <span>(42,657)</span></li><li><a href="/files/os/osx/">Mac OS X</a> <span>(683)</span></li><li><a href="/files/os/mandriva/">Mandriva</a> <span>(3,105)</span></li><li><a href="/files/os/netbsd/">NetBSD</a> <span>(255)</span></li><li><a href="/files/os/openbsd/">OpenBSD</a> <span>(478)</span></li><li><a href="/files/os/redhat/">RedHat</a> <span>(11,854)</span></li><li><a href="/files/os/slackware/">Slackware</a> <span>(941)</span></li><li><a href="/files/os/solaris/">Solaris</a> <span>(1,607)</span></li><li><a href="/files/os/suse/">SUSE</a> <span>(1,444)</span></li><li><a href="/files/os/ubuntu/">Ubuntu</a> <span>(7,946)</span></li><li><a href="/files/os/unix/">UNIX</a> <span>(9,100)</span></li><li><a href="/files/os/unixware/">UnixWare</a> <span>(185)</span></li><li><a href="/files/os/windows/">Windows</a> <span>(6,446)</span></li><li><a href="/files/os/">Other</a></li></ul></div><div id="mn-tag-news"><h2>News Tags</h2><ul><li><a href="/news/tags/zero_day/">0 Day</a> <span>(230)</span></li><li><a href="/news/tags/adobe/">Adobe</a> <span>(304)</span></li><li><a href="/news/tags/anonymous/">Anonymous</a> <span>(349)</span></li><li><a href="/news/tags/apple/">Apple</a> <span>(969)</span></li><li><a href="/news/tags/backdoor/">Backdoor</a> <span>(561)</span></li><li><a href="/news/tags/bank/">Bank</a> <span>(1,133)</span></li><li><a href="/news/tags/botnet/">Botnet</a> <span>(491)</span></li><li><a href="/news/tags/britain/">Britain</a> <span>(1,015)</span></li><li><a href="/news/tags/china/">China</a> <span>(799)</span></li><li><a href="/news/tags/conference/">Conference</a> <span>(301)</span></li><li><a href="/news/tags/cryptography/">Cryptography</a> <span>(1,215)</span></li><li><a href="/news/tags/cybercrime/">Cybercrime</a> <span>(1,868)</span></li><li><a href="/news/tags/cyberwar/">Cyberwar</a> <span>(1,613)</span></li><li><a href="/news/tags/data_loss/">Data Loss</a> <span>(3,319)</span></li><li><a href="/news/tags/database/">Database</a> <span>(215)</span></li><li><a href="/news/tags/denial_of_service/">DoS</a> <span>(471)</span></li><li><a href="/news/tags/email/">Email</a> <span>(455)</span></li><li><a href="/news/tags/facebook/">Facebook</a> <span>(773)</span></li><li><a href="/news/tags/fbi/">FBI</a> <span>(403)</span></li><li><a href="/news/tags/flaw/">Flaw</a> <span>(3,766)</span></li><li><a href="/news/tags/fraud/">Fraud</a> <span>(2,332)</span></li><li><a href="/news/tags/google/">Google</a> <span>(1,417)</span></li><li><a href="/news/tags/government/">Government</a> <span>(6,195)</span></li><li><a href="/news/tags/hacker/">Hacker</a> <span>(6,448)</span></li><li><a href="/news/tags/headline/">Headline</a> <span>(17,327)</span></li><li><a href="/news/tags/linux/">Linux</a> <span>(236)</span></li><li><a href="/news/tags/malware/">Malware</a> <span>(2,305)</span></li><li><a href="/news/tags/microsoft/">Microsoft</a> <span>(1,631)</span></li><li><a href="/news/tags/mozilla/">Mozilla</a> <span>(205)</span></li><li><a href="/news/tags/nsa/">NSA</a> <span>(661)</span></li><li><a href="/news/tags/password/">Password</a> <span>(645)</span></li><li><a href="/news/tags/patch/">Patch</a> <span>(832)</span></li><li><a href="/news/tags/phish/">Phish</a> <span>(326)</span></li><li><a href="/news/tags/phone/">Phone</a> <span>(1,757)</span></li><li><a href="/news/tags/privacy/">Privacy</a> <span>(4,182)</span></li><li><a href="/news/tags/russia/">Russia</a> <span>(929)</span></li><li><a href="/news/tags/scam/">Scam</a> <span>(273)</span></li><li><a href="/news/tags/science/">Science</a> <span>(452)</span></li><li><a href="/news/tags/social/">Social</a> <span>(425)</span></li><li><a href="/news/tags/space/">Space</a> <span>(230)</span></li><li><a href="/news/tags/spam/">Spam</a> <span>(372)</span></li><li><a href="/news/tags/spyware/">Spyware</a> <span>(1,370)</span></li><li><a href="/news/tags/terror/">Terror</a> <span>(373)</span></li><li><a href="/news/tags/trojan/">Trojan</a> <span>(309)</span></li><li><a href="/news/tags/twitter/">Twitter</a> <span>(343)</span></li><li><a href="/news/tags/usa/">USA</a> <span>(3,453)</span></li><li><a href="/news/tags/virus/">Virus</a> <span>(396)</span></li><li><a href="/news/tags/wireless/">Wireless</a> <span>(217)</span></li><li><a href="/news/tags/">Other</a></li></ul></div><div id="mn-arch-news"><h2>News Archives</h2><ul><li><a href="/news/date/2022-08/">August 2022</a></li><li><a href="/news/date/2022-07/">July 2022</a></li><li><a href="/news/date/2022-06/">June 2022</a></li><li><a href="/news/date/2022-05/">May 2022</a></li><li><a href="/news/date/2022-04/">April 2022</a></li><li><a href="/news/date/2022-03/">March 2022</a></li><li><a href="/news/date/2022-02/">February 2022</a></li><li><a href="/news/date/2022-01/">January 2022</a></li><li><a href="/news/date/2021-12/">December 2021</a></li><li><a href="/news/date/2021-11/">November 2021</a></li><li><a href="/news/date/2021-10/">October 2021</a></li><li><a href="/news/date/2021-09/">September 2021</a></li><li><a href="/news/date/">Older</a></li></ul></div>
      </div>

  </div>

</div>

<div id="f">
  <div id="fc">

    <div class="f-box" style="margin: 50px 0 0 0;">
        <a href="/"><img src="https://packetstatic.com/img1514015884/ps_logo.png" width="218" alt="packet storm" /></a>
    <p class="copy">&copy; 2022 Packet Storm. All rights reserved.</p>
    </div>

    <div class="f-box">
    <dl>
      <dt>Site Links</dt>
      <dd><a href="/news/date/">News by Month</a></dd>
      <dd><a href="/news/tags/">News Tags</a></dd>
      <dd><a href="/files/date/">Files by Month</a></dd>
      <dd><a href="/files/tags/">File Tags</a></dd>
      <dd><a href="/files/directory/">File Directory</a></dd>
    </dl>    
    </div>

    <div class="f-box">
    <dl>
      <dt>About Us</dt>
      <dd><a href="/about/">History &amp; Purpose</a></dd>
      <dd><a href="/contact/">Contact Information</a></dd>
      <dd><a href="/legal/tos.html">Terms of Service</a></dd>
      <dd><a href="/legal/privacy.html">Privacy Statement</a></dd>
      <dd><a href="/legal/copyright.html">Copyright Information</a></dd>
    </dl>
    </div>

    <div class="f-box">
	<dl>
      <dt>Hosting By</dt>
      <dd><a href="http://www.rokasecurity.com/">Rokasec</a></dd>
    </dl>   
    </div>
    <div class="f-box">
    <ul class="f-follow">
     <li><a href="https://twitter.com/packet_storm"><img width="24" height="24" alt="Follow on Twitter" src="https://packetstatic.com/img1514015884/s_twitter.png" /> Follow us on Twitter</a></li>
     <li><a href="/feeds"><img width="24" height="24" alt="View RSS Feeds" src="https://packetstatic.com/img1514015884/s_rss.png" /> Subscribe to an RSS Feed</a></li>
    </ul>
    </div>

  </div>
</div>

<div id="o-box"><img src="https://packetstatic.com/img1514015884/o_close.png" alt="close" height="30" width="30" id="o-close" /><div id="o-main"></div></div>


<script type="text/javascript"> var _gaq = _gaq || []; _gaq.push(['_setAccount', 'UA-18885198-1']); _gaq.push (['_gat._anonymizeIp']); _gaq.push(['_setDomainName', '.packetstormsecurity.com']); _gaq.push(['_trackPageview']); (function() {var ga = document.createElement('script'); ga.type = 'text/javascript'; ga.async = true; ga.src = ('https:' == document.location.protocol ? 'https://ssl' : 'http://www') + '.googleanalytics.com/ga.js'; var s = document.getElementsByTagName('script')[0]; s.parentNode.insertBefore(ga, s);})(); </script><noscript><img src="https://ssl.google-analytics.com/__utm.gif?utmwv=1.3&amp;utmn=1282483990&amp;utmcs=ISO-8859-1&amp;utmsr=31337x31337&amp;utmsc=32-bit&amp;utmul=en-us&amp;utmje=0&amp;utmfl=-&amp;utmcn=1&amp;utmdt=%u2248%20Packet%20Storm&amp;utmhn=packetstormsecurity.com&amp;utmr=-&amp;utmp=%2F&amp;utmac=UA-18885198-1&amp;utmcc=__utma%3D32867617.1282483990.1660937952.1660937952.1660937952.1%3B%2B__utmz%3D32867617.1660937952.1.1.utmccn%3D(direct)%7Cutmcsr%3D(direct)%7Cutmcmd%3D(none)" width="2" height="2" alt="" /></noscript>
<!-- Fri, 19 Aug 2022 19:39:12 GMT -->
</body>
</html>

Resolver

Resolver ASN
AS9121
Resolver IP
195.175.120.8
Resolver Network Name
Turk Telekomunikasyon Anonim Sirketi
Measurement UID
20220819194034.903703_TR_webconnectivity_7f058be5be8e4824
Report ID
20220819T192700Z_webconnectivity_TR_9121_n1_1XP1LuH4WCCL3nti
Platform
windows
Software Name
ooniprobe-desktop-unattended (3.14.1)
Measurement Engine
ooniprobe-engine (3.14.1)

Raw Measurement Data

Loading…