- Exploit-as-a-service: Cybercriminals exploring potential of leasing out zero-day https://portswigger.net/daily-swig/exploit-as-a-service-cybercriminals-exploring-potential-of-leasing-out-zero-day-vulnerabilities 7 comments programming
- North Korean hackers once again exploit Internet Explorer’s leftover bits https://arstechnica.com/information-technology/2022/12/north-korean-hackers-once-again-exploit-internet-explorers-leftover-bits/ 8 comments technology
- Google discovered North Korea exploiting an Internet Explorer zero-day vulnerability in October | The exploit was embedded in documents referencing the recent crowd crush tragedy in Itaewon, Seoul. https://www.theverge.com/2022/12/7/23498226/google-north-korea-exploited-internet-explorer-vulnerability-security 2 comments technology
- The new Race to the Moon: A new era of space exploration and exploitation is dawning. https://antoniomelonio-cosmos.medium.com/the-new-race-to-the-moon-bbe1eb882412 5 comments futurology
- We’ve witnessed more than 300M$ of funds being lost from hacks, and rug pulls ever since the DeFi Sector exploded in popularity last year. In This Article, we explored common vulnerabilities, exploits, reasons behind these DeFi hacks, and ways to secure protocols. https://itsblockchain.com/how-not-to-get-rekt-defi-hacks-explained/ 4 comments ethereum
- We’ve witnessed more than 300M$ of funds being lost from hacks, theft, rug pulls, and system failure ever since the DeFi Sector exploded in popularity last year. In This article, we will explore common vulnerabilities, exploits, reasons behind these DeFi hacks, and ways to secure these protocols. https://itsblockchain.com/how-not-to-get-rekt-defi-hacks-explained/ 11 comments cryptocurrency
- Remotely Exploitable 0day in Internet Explorer Gets a Free Micropatch https://blog.0patch.com/2021/02/remotely-exploitable-0day-in-internet.html 6 comments netsec
- Brussels plans attack on low-tax member states: In what would amount to an unprecedented legal assault, the European Commission is exploring ways to trigger an unused treaty instrument to reduce multinationals’ ability to exploit highly advantageous corporate tax schemes. https://www.ft.com/content/4068b83a-2c64-43e9-b82a-0b77c454164b 17 comments europe
- CVE-2020-0674: Microsoft Internet Explorer 0day - Scripting Engine Memory Corruption Vulnerability being exploited in the wild None 82 comments sysadmin
- CVE-2020-0674: Microsoft Internet Explorer 0day - Scripting Engine Memory Corruption Vulnerability being exploited in the wild None 18 comments netsec
- RCE Without Native Code: Exploitation of a Write-What-Where in Internet Explorer https://www.thezdi.com/blog/2019/5/21/rce-without-native-code-exploitation-of-a-write-what-where-in-internet-explorer 3 comments netsec
- Internet Explorer exploit is trouble even if you never use it https://mashable.com/article/internet-explorer-hacker-windows-pc-exploit/ 6 comments technology
- Microsoft issues a rare emergency fix as criminals exploit hole in Internet Explorer https://www.cnbc.com/2018/12/20/microsoft-ie-emergency-patch-issued.html 34 comments technology
- Internet Explorer Zero Day Exploited in Attacks https://infosecit.com/2018/12/20/internet-explorer-zero-day-exploited-in-attacks/ 18 comments microsoft
- Internet Explorer Zero Day Exploited in Attacks https://infosecit.com/2018/12/20/internet-explorer-zero-day-exploited-in-attacks/ 4 comments worldnews
- NASA chief excited about prospects for exploiting water on the moon - NASA Administrator Jim Bridenstine has a vision for renewed and “sustainable” human exploration of the moon, and he cites the existence of water on the lunar surface as a key to chances for success. https://www.reuters.com/article/us-nasa-bridenstine/nasa-chief-excited-about-prospects-for-exploiting-water-on-the-moon-iduskcn1l7062 4 comments space
- Exploring and exploiting Lenovo firmware secrets http://blog.cr4.sh/2016/06/exploring-and-exploiting-lenovo.html 8 comments netsec
- Exploiting Internet Explorer’s MS15-106, Part I: VBScript Filter Type Confusion Vulnerability (CVE-2015-6055) https://blog.coresecurity.com/2016/04/25/exploiting-internet-explorers-ms15-106-part-i-vbscript-filter-type-confusion-vulnerability-cve-2015-6055/ 3 comments netsec
- Vietnam has invited India to explore and exploit natural resources within its 200-nauticalmile exclusive economic zone in the South China Sea region. http://economictimes.indiatimes.com/news/politics-and-nation/vietnam-invites-india-to-explore-resources-in-south-china-sea/articleshow/51130326.cms 3 comments worldnews
- HP release exploit code for unpatched Internet Explorer flaw | ZDNet http://www.zdnet.com/article/exploit-code-released-for-unpatched-flaw-in-internet-explorer/ 4 comments technology
- ZDI just disclosed ASLR bypass exploit affecting Microsoft's Internet Explorer use-after-free vulnerability workaround http://h30499.www3.hp.com/t5/hp-security-research-blog/there-and-back-again-a-journey-through-bounty-award-and/ba-p/6756465 5 comments netsec
- "Cyprus announced on Sunday [7 June 2015] that offshore reserves in its Aphrodite gas field have been pronounced commercially exploitable, the first such development in four years of energy exploration." http://www.france24.com/en/20150607-consortium-declares-cyprus-gas-find-commercially-viable 4 comments europe
- New Exploit Mitigation in Internet Explorer from Hitcon http://hitcon.org/2014/downloads/p2_01_keen%20team%20-%20new%20exploit%20mitigation%20in%20internet%20explorer.pdf 2 comments netsec
- French company that sells exploits to the NSA sat on an Internet Explorer vulnerability for three years https://www.techdirt.com/articles/20140725/11013528006/french-company-that-sells-exploits-to-nsa-sat-internet-explorer-vulnerability-three-years.shtml 9 comments technology
- Bill introduced to protect companies' rights to explore and exploit asteroids for commercial use. http://www.spacepolicyonline.com/news/posey-kilmer-introduce-asteroids-act-to-grant-property-rights-to-asteroid-resources 12 comments space
- The mechanism behind Internet Explorer CVE-2014-1776 exploits http://h30499.www3.hp.com/t5/hp-security-research-blog/the-mechanism-behind-internet-explorer-cve-2014-1776-exploits/ba-p/6476220#.u3y5dfldv8e 3 comments netsec
- Dep. of Homeland Security warns against using Internet Explorer: "...consider using alternatives to Microsoft Corp’s Internet Explorer web browser until the company fixes a security flaw that hackers have exploited to launch attacks." http://america.aljazeera.com/articles/2014/4/28/internet-explorerhackers.html 4 comments technology
- US Department of Homeland Security says to stop using all versions of Internet Explorer until zero-day exploit fixed http://www.cnet.com/news/stop-using-ie-until-bug-is-fixed-says-us/?ttag=fbwl 3 comments technology
- XP Users Permanently Vulnerable to New Internet Explorer Exploit http://securitywatch.pcmag.com/hacking/323081-xp-users-permanently-vulnerable-to-new-internet-explorer-exploit 26 comments technology
- New Zero-Day Exploit targeting Internet Explorer Versions 9 through 11 Identified in Targeted Attacks http://www.fireeye.com/blog/uncategorized/2014/04/new-zero-day-exploit-targeting-internet-explorer-versions-9-through-11-identified-in-targeted-attacks.html 66 comments netsec
- New Internet Explorer 10 zero-day exploit targets U.S. military http://www.zdnet.com/new-internet-explorer-10-zero-day-exploit-targets-u-s-military-7000026354/ 79 comments technology
- Exploiting Internet Explorer 11 64-bit on Windows 8.1 Preview http://ifsec.blogspot.ro/2013/11/exploiting-internet-explorer-11-64-bit.html 7 comments netsec
- New Internet Explorer zero day being exploited in the wild http://labs.alienvault.com/labs/index.php/2012/new-internet-explorer-zero-day-being-exploited-in-the-wild/ 42 comments netsec
- Internet Explorer 10's bundled Flash leaves users exploitable http://arstechnica.com/information-technology/2012/09/internet-explorer-10s-bundled-flash-leaves-users-exploitable/ 15 comments technology
- Advanced Exploitation of Internet Explorer Heap Overflow (Pwn2Own 2012 Exploit) - VUPEN Vulnerability Research Team http://www.vupen.com/blog/20120710.advanced_exploitation_of_internet_explorer_heapov_cve-2012-1876.php 6 comments netsec
- Oak Ridge National Laboratory a latest victim of a cyber attack involving a phishing e-mail leading to exploiting an Internet Explorer vulnerability http://www.knoxnews.com/news/2011/apr/19/lab-halts-web-access-after-cyber-attack/ 13 comments netsec
- Exploit published for 0day Internet Explorer vulnerability http://www.h-online.com/security/news/item/exploit-published-for-unpatched-internet-explorer-vulnerability-1158348.html 12 comments netsec
- 6 years ago today, Opportunity landed on Mars for a 3 month mission. It continues to teach us about the Red Planet, and its brother Spirit, even as it spins its wheels, scratches below the surface. The exploits of these two rovers is one of the finest achievements of man's space exploration. http://www.findingdulcinea.com/news/on-this-day/on-this-day--second-nasa-rover-lands-on-mars.html 3 comments space
- 0-day exploit for Internet Explorer in the wild http://isc.sans.org/diary.html?storyid=5458 26 comments netsec
- A hacker has posted attack code that exploits critical flaws in the Safari and Internet Explorer Web browsers. http://www.networkworld.com/news/2008/061008-safari-carpet-bomb-attack-code.html?fsrc=rss-security 10 comments netsec