Android Browser Cross Scheme Data Exposure + Intent Scheme Attack Android Browser Cross Scheme Data Exposure + Intent Scheme Attack

tl;dr This exploit is an issue present in Android browser < 4.4 and several other android browsers which allows an attacker to read sqlit...

+ Read more »

Bad Meets evil - PHP meets Regular Expressions Bad Meets evil - PHP meets Regular Expressions

twi This article would briefly discuss the reason why Regular Expressions might not be suitable for filtersand how things could turn miserab...

+ Read more »

Common Attacks Against Modems Common Attacks Against Modems

0x01: Introduction to Modems The term DSL modem is technically used to describe "a modem which connects to a single computer, through a...

+ Read more »
 
Top