SlideShare a Scribd company logo
1 of 12
News bytes by vinay kumar
 Difficult to believe this, as we
hardly come across such news.
 But trust me, a person managed to
buy no ordinary .com domain, but
— Google.com and that too for
one whole minute.
 Sanmay Ved, an ex-Google
employee and current-Amazon
employee, experienced something
of a shock when he found that the
world's largest search engine
website, Google.com, was
"available" for purchase.
How Amazon Employee bought
'Google.com' Domain for Only $12 from
Google
 It's the cost of the most-trafficked
domain in the world — Only $12.
 Expecting to get an error message,
Ved added the domain to his
shopping cart and made payment.
The entire purchasing process went
through without any difficulty.
 Within moments, his inbox and
Google Webmaster Tools were
flooded with webmaster related
messages confirming his ownership
for Google.com.
 We are just one step closer to creating a Harry
Potter or ‘Star Trek’-style Transporter.
 However, When we talk about Teleportation,
we don't typically mean Teleporting any
matter from one place to another as in the
Science-fiction Movies.
 Rather, Teleportation involves capturing the
essential information about something — its
"quantum state", to recreate it exactly
someplace else
 A month ago, The Hacker News had reported
the battle between Quantum computers and
Encryption.
Quantum Teleportation — Scientists
Teleported Quantum Data over 60 Miles
I Support Digital India, But I haven't Changed My
Facebook Profile Picture. Here's Why...
DIGITAL INDIA – A Flagship Programme
of the Government of India with a vision to
transform India into a digitally empowered
society as well as a knowledge economy.
Indian Prime Minister Narendra Modi met
Facebook's CEO Mark Zuckerberg.
Facebook launched a tool that allows you to
change your Facebook profile picture to a
Tricolor shade of Indian Flag, just like few
months back 30 Millions Facebook users had
changed their Profile picture with Rainbow
color to support "Gay Marriages."
 Google Wants Developers to
Create Richer Apps
 By increasing file size limit
from 50 MB to 100 MB, Google
wants to encourage developers
for creating richer apps and
games, as well as help avoid the
need for downloading
additional files after the initial
APK download.
Google Play Store increases Android
APK Size Limit from 50MB to 100MB
 Beware Windows Users!
 A new dangerous unpatched
Zero-day Vulnerability has been
detected in the latest version of
WinRAR affects over millions of
users worldwide.
 According to Mohammad Reza
Espargham, a security researcher
at Vulnerability-Lab, the stable
version of WinRAR 5.21 for
Windows computers is
vulnerable to Remote Code
Execution (RCE) flaw.
KILLER! Unpatched WinRAR Vulnerability
Puts 500 Million Users At Risk
 A network of compromised Linux
servers has grown so powerful that it
can blow large websites off the Internet
by launching crippling Distributed
Denial-of-service (DDoS) attacks of over
150 gigabits per second (Gbps).
 The distributed denial-of-service
network, dubbed XOR DDoS Botnet,
targets over 20 websites per day,
according to an advisory published by
content delivery firm Akamai
Technologies.
 Over 90 percent of the XOR DDoS
targets are located in Asia, and the most
frequent targets are the gaming sector
and educational institutions.
New Botnet Hunts for Linux —
Launching 20 DDoS Attacks/Day at
150Gbps
 Earlier this month, Microsoft
surprised us all with the
announcement that they built a
Linux kernel-based operating
system, Azure Cloud Switch
(ACS), for developing software
products for Network Devices.
 Now, Microsoft just announced that
they have selected Ubuntu as the
operating system for their Cloud-
based Big Data services.
 Azure HDInsight is a Hadoop-
based Big Data solution powered by
Cloud that is now also available for
Ubuntu, along with Windows OS.
Microsoft Chooses Ubuntu Linux for their
Cloud-based Azure HDInsight Big Data
Solution
 After a number of controversial data mining
features and privacy invasions within
Microsoft's newest operating system,
Microsoft finally broke the ice, almost two
months since the launch of Windows 10.
 Microsoft has finally responded to the
growing privacy concerns around its new
operating system to regain the trust of the
users who are concerned about their online
privacy related to Windows 10.
Microsoft Responds To Windows 10
Spying Concerns, But It will Still Collect
Your Data
 In a blog post published Monday, Windows chief Terry Myerson
describes three ways in which Windows 10 collects and uses its users
data – although he did admit that the OS does regularly phone home by
default.
Microsoft Responds To Windows 10
Spying Concerns, But It will Still Collect
Your Data
Thank you

More Related Content

What's hot

Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec
 
Threat predictions 2011
Threat predictions 2011 Threat predictions 2011
Threat predictions 2011 Trend Micro
 
Wannacry & Petya ransomware
Wannacry & Petya ransomwareWannacry & Petya ransomware
Wannacry & Petya ransomwareRaghavendra P.V
 
CSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri DiogenesCSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri DiogenesNCCOMMS
 
Content Disarm Reconstruction and Cyber Kill Chain - Muhammad Sahputra
Content Disarm Reconstruction and Cyber Kill Chain - Muhammad SahputraContent Disarm Reconstruction and Cyber Kill Chain - Muhammad Sahputra
Content Disarm Reconstruction and Cyber Kill Chain - Muhammad Sahputraidsecconf
 
Web Security and Network Security
Web Security and Network SecurityWeb Security and Network Security
Web Security and Network Securitycrussell79
 
Security News Bytes (Aug Sept 2017)
Security News Bytes (Aug Sept 2017)Security News Bytes (Aug Sept 2017)
Security News Bytes (Aug Sept 2017)Apurv Singh Gautam
 
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacCSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacNCCOMMS
 
CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...
CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...
CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...NCCOMMS
 
Issa jason dablow
Issa jason dablowIssa jason dablow
Issa jason dablowISSA LA
 
WannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to knowWannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to knowSymantec Security Response
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?Radware
 
WannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt RansomwareWannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt RansomwareAyoub Rouzi
 
Security and trust. gabriel waller, nokia siemens networks.
Security and trust. gabriel waller, nokia siemens networks.Security and trust. gabriel waller, nokia siemens networks.
Security and trust. gabriel waller, nokia siemens networks.Business Finland
 
"There's a pot of Bitcoins behind the ransomware rainbow"
"There's a pot of Bitcoins behind the ransomware rainbow""There's a pot of Bitcoins behind the ransomware rainbow"
"There's a pot of Bitcoins behind the ransomware rainbow"Christiaan Beek
 
"Inter- application vulnerabilities. hunting for bugs in secure applications"...
"Inter- application vulnerabilities. hunting for bugs in secure applications"..."Inter- application vulnerabilities. hunting for bugs in secure applications"...
"Inter- application vulnerabilities. hunting for bugs in secure applications"...PROIDEA
 
Cloudfest 2018 - Secure Cloud Servers in a Nutshell. Quick overview of thre...
Cloudfest 2018  - Secure Cloud Servers in a Nutshell.  Quick overview of thre...Cloudfest 2018  - Secure Cloud Servers in a Nutshell.  Quick overview of thre...
Cloudfest 2018 - Secure Cloud Servers in a Nutshell. Quick overview of thre...Sergey Lystsev
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsAndrew Morris
 

What's hot (20)

Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Threat predictions 2011
Threat predictions 2011 Threat predictions 2011
Threat predictions 2011
 
Wannacry & Petya ransomware
Wannacry & Petya ransomwareWannacry & Petya ransomware
Wannacry & Petya ransomware
 
CSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri DiogenesCSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri Diogenes
 
Content Disarm Reconstruction and Cyber Kill Chain - Muhammad Sahputra
Content Disarm Reconstruction and Cyber Kill Chain - Muhammad SahputraContent Disarm Reconstruction and Cyber Kill Chain - Muhammad Sahputra
Content Disarm Reconstruction and Cyber Kill Chain - Muhammad Sahputra
 
Web Security
Web SecurityWeb Security
Web Security
 
Web Security and Network Security
Web Security and Network SecurityWeb Security and Network Security
Web Security and Network Security
 
Security News Bytes (Aug Sept 2017)
Security News Bytes (Aug Sept 2017)Security News Bytes (Aug Sept 2017)
Security News Bytes (Aug Sept 2017)
 
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacCSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
 
CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...
CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...
CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...
 
Issa jason dablow
Issa jason dablowIssa jason dablow
Issa jason dablow
 
WannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to knowWannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to know
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?
 
WannaCry ransomware attack
WannaCry ransomware attackWannaCry ransomware attack
WannaCry ransomware attack
 
WannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt RansomwareWannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt Ransomware
 
Security and trust. gabriel waller, nokia siemens networks.
Security and trust. gabriel waller, nokia siemens networks.Security and trust. gabriel waller, nokia siemens networks.
Security and trust. gabriel waller, nokia siemens networks.
 
"There's a pot of Bitcoins behind the ransomware rainbow"
"There's a pot of Bitcoins behind the ransomware rainbow""There's a pot of Bitcoins behind the ransomware rainbow"
"There's a pot of Bitcoins behind the ransomware rainbow"
 
"Inter- application vulnerabilities. hunting for bugs in secure applications"...
"Inter- application vulnerabilities. hunting for bugs in secure applications"..."Inter- application vulnerabilities. hunting for bugs in secure applications"...
"Inter- application vulnerabilities. hunting for bugs in secure applications"...
 
Cloudfest 2018 - Secure Cloud Servers in a Nutshell. Quick overview of thre...
Cloudfest 2018  - Secure Cloud Servers in a Nutshell.  Quick overview of thre...Cloudfest 2018  - Secure Cloud Servers in a Nutshell.  Quick overview of thre...
Cloudfest 2018 - Secure Cloud Servers in a Nutshell. Quick overview of thre...
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
 

Viewers also liked

Secure Coding For Java - Une introduction
Secure Coding For Java - Une introductionSecure Coding For Java - Une introduction
Secure Coding For Java - Une introductionSebastien Gioria
 
Again with the Ajax accessibility
Again with the Ajax accessibilityAgain with the Ajax accessibility
Again with the Ajax accessibilityChristian Heilmann
 
Javascript done right - Open Web Camp III
Javascript done right - Open Web Camp IIIJavascript done right - Open Web Camp III
Javascript done right - Open Web Camp IIIDirk Ginader
 

Viewers also liked (20)

Stegano Secrets - Python
Stegano Secrets - PythonStegano Secrets - Python
Stegano Secrets - Python
 
Perl basics for pentesters part 2
Perl basics for pentesters part 2Perl basics for pentesters part 2
Perl basics for pentesters part 2
 
News Bytes - June 2015 - Null HYD
News Bytes - June 2015 - Null HYDNews Bytes - June 2015 - Null HYD
News Bytes - June 2015 - Null HYD
 
Shell Scripting & Ruby Hacking
Shell Scripting & Ruby HackingShell Scripting & Ruby Hacking
Shell Scripting & Ruby Hacking
 
Secure Coding For Java - Une introduction
Secure Coding For Java - Une introductionSecure Coding For Java - Une introduction
Secure Coding For Java - Une introduction
 
Attack chaining for web exploitation
Attack chaining for web exploitationAttack chaining for web exploitation
Attack chaining for web exploitation
 
Secure java script-for-developers
Secure java script-for-developersSecure java script-for-developers
Secure java script-for-developers
 
Again with the Ajax accessibility
Again with the Ajax accessibilityAgain with the Ajax accessibility
Again with the Ajax accessibility
 
Javascript done right - Open Web Camp III
Javascript done right - Open Web Camp IIIJavascript done right - Open Web Camp III
Javascript done right - Open Web Camp III
 
Null Singapore - Can We secure the IoT - Chadi Hantouche
Null Singapore - Can We secure the IoT - Chadi HantoucheNull Singapore - Can We secure the IoT - Chadi Hantouche
Null Singapore - Can We secure the IoT - Chadi Hantouche
 
Linux Hardening - nullhyd
Linux Hardening - nullhydLinux Hardening - nullhyd
Linux Hardening - nullhyd
 
Three things that rowhammer taught me by Halvar Flake
Three things that rowhammer taught me by Halvar FlakeThree things that rowhammer taught me by Halvar Flake
Three things that rowhammer taught me by Halvar Flake
 
DNS hijacking - null Singapore
DNS hijacking - null SingaporeDNS hijacking - null Singapore
DNS hijacking - null Singapore
 
Managing third party libraries
Managing third party librariesManaging third party libraries
Managing third party libraries
 
Attacking VPN's
Attacking VPN'sAttacking VPN's
Attacking VPN's
 
Hacker's jargons
Hacker's jargonsHacker's jargons
Hacker's jargons
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
 
Reverse Engineering Android Application
Reverse Engineering Android ApplicationReverse Engineering Android Application
Reverse Engineering Android Application
 
Identifying XSS Vulnerabilities
Identifying XSS VulnerabilitiesIdentifying XSS Vulnerabilities
Identifying XSS Vulnerabilities
 
iOS Application Pentesting
iOS Application PentestingiOS Application Pentesting
iOS Application Pentesting
 

Similar to Null hyderabad - October Newsbytes

Newsbytes_NULLHYD_Dec
Newsbytes_NULLHYD_DecNewsbytes_NULLHYD_Dec
Newsbytes_NULLHYD_DecRaghunath G
 
Chrome os
Chrome osChrome os
Chrome ossnaya
 
Mobile Web
Mobile WebMobile Web
Mobile Webnkdas75
 
3d internet
3d internet3d internet
3d internetsandy161
 
Windows Core IoT for Makers - MVPDays
Windows Core IoT for Makers - MVPDaysWindows Core IoT for Makers - MVPDays
Windows Core IoT for Makers - MVPDaysGuy Barrette
 
Hybrid Cloud Service on the ThinkFree Mobile Android Platform
Hybrid Cloud Service on the ThinkFree Mobile Android PlatformHybrid Cloud Service on the ThinkFree Mobile Android Platform
Hybrid Cloud Service on the ThinkFree Mobile Android PlatformBenedict Ji
 
Open Source Insight: Paraskevidekatriaphobia, Web APIs, Jeep Hacking, More ...
Open Source Insight: Paraskevidekatriaphobia, Web APIs, Jeep Hacking, More ...Open Source Insight: Paraskevidekatriaphobia, Web APIs, Jeep Hacking, More ...
Open Source Insight: Paraskevidekatriaphobia, Web APIs, Jeep Hacking, More ...Black Duck by Synopsys
 
Integration is a modern necessity : Kapil Khandelwal, www.kapilkhandelwal.com
Integration is a modern necessity : Kapil Khandelwal, www.kapilkhandelwal.com Integration is a modern necessity : Kapil Khandelwal, www.kapilkhandelwal.com
Integration is a modern necessity : Kapil Khandelwal, www.kapilkhandelwal.com Kapil Khandelwal (KK)
 
Artificial Intelligence and Cognitive Computing
Artificial Intelligence and Cognitive ComputingArtificial Intelligence and Cognitive Computing
Artificial Intelligence and Cognitive ComputingFlorian Georg
 
My Little Blurb From Cloud Connect 2010
My Little Blurb From Cloud Connect 2010My Little Blurb From Cloud Connect 2010
My Little Blurb From Cloud Connect 2010Bharath Ram Srinivasan
 
Beyond the Cloud - Click Digital Expo 2016 - Jamin Andrews
Beyond the Cloud -  Click Digital Expo 2016 - Jamin AndrewsBeyond the Cloud -  Click Digital Expo 2016 - Jamin Andrews
Beyond the Cloud - Click Digital Expo 2016 - Jamin AndrewsJamin Andrews
 
AWS Customer Presentation - Last Legion Games
AWS Customer Presentation - Last Legion GamesAWS Customer Presentation - Last Legion Games
AWS Customer Presentation - Last Legion GamesAmazon Web Services
 
Microsoft Telecommunications Industry News | July 2020
Microsoft Telecommunications Industry News | July 2020Microsoft Telecommunications Industry News | July 2020
Microsoft Telecommunications Industry News | July 2020Rick Lievano
 
Text cloud computing
Text cloud computingText cloud computing
Text cloud computingJeroen
 
Future of the Internet
Future of the InternetFuture of the Internet
Future of the InternetYogi Schulz
 
cyber attacks in May , breaches in May
cyber attacks in May , breaches in Maycyber attacks in May , breaches in May
cyber attacks in May , breaches in MaySathish Kumar K
 

Similar to Null hyderabad - October Newsbytes (20)

News bytes Sept-2011
News bytes Sept-2011News bytes Sept-2011
News bytes Sept-2011
 
Newsbytes_NULLHYD_Dec
Newsbytes_NULLHYD_DecNewsbytes_NULLHYD_Dec
Newsbytes_NULLHYD_Dec
 
Chrome os
Chrome osChrome os
Chrome os
 
Mobile Web
Mobile WebMobile Web
Mobile Web
 
3d internet
3d internet3d internet
3d internet
 
Bridging Realitites
Bridging RealititesBridging Realitites
Bridging Realitites
 
Windows Core IoT for Makers - MVPDays
Windows Core IoT for Makers - MVPDaysWindows Core IoT for Makers - MVPDays
Windows Core IoT for Makers - MVPDays
 
Hybrid Cloud Service on the ThinkFree Mobile Android Platform
Hybrid Cloud Service on the ThinkFree Mobile Android PlatformHybrid Cloud Service on the ThinkFree Mobile Android Platform
Hybrid Cloud Service on the ThinkFree Mobile Android Platform
 
Open Source Insight: Paraskevidekatriaphobia, Web APIs, Jeep Hacking, More ...
Open Source Insight: Paraskevidekatriaphobia, Web APIs, Jeep Hacking, More ...Open Source Insight: Paraskevidekatriaphobia, Web APIs, Jeep Hacking, More ...
Open Source Insight: Paraskevidekatriaphobia, Web APIs, Jeep Hacking, More ...
 
Integration is a modern necessity : Kapil Khandelwal, www.kapilkhandelwal.com
Integration is a modern necessity : Kapil Khandelwal, www.kapilkhandelwal.com Integration is a modern necessity : Kapil Khandelwal, www.kapilkhandelwal.com
Integration is a modern necessity : Kapil Khandelwal, www.kapilkhandelwal.com
 
Artificial Intelligence and Cognitive Computing
Artificial Intelligence and Cognitive ComputingArtificial Intelligence and Cognitive Computing
Artificial Intelligence and Cognitive Computing
 
Origins of cloud computing
Origins of cloud computingOrigins of cloud computing
Origins of cloud computing
 
My Little Blurb From Cloud Connect 2010
My Little Blurb From Cloud Connect 2010My Little Blurb From Cloud Connect 2010
My Little Blurb From Cloud Connect 2010
 
web squared, mobile web2.0
web squared, mobile web2.0web squared, mobile web2.0
web squared, mobile web2.0
 
Beyond the Cloud - Click Digital Expo 2016 - Jamin Andrews
Beyond the Cloud -  Click Digital Expo 2016 - Jamin AndrewsBeyond the Cloud -  Click Digital Expo 2016 - Jamin Andrews
Beyond the Cloud - Click Digital Expo 2016 - Jamin Andrews
 
AWS Customer Presentation - Last Legion Games
AWS Customer Presentation - Last Legion GamesAWS Customer Presentation - Last Legion Games
AWS Customer Presentation - Last Legion Games
 
Microsoft Telecommunications Industry News | July 2020
Microsoft Telecommunications Industry News | July 2020Microsoft Telecommunications Industry News | July 2020
Microsoft Telecommunications Industry News | July 2020
 
Text cloud computing
Text cloud computingText cloud computing
Text cloud computing
 
Future of the Internet
Future of the InternetFuture of the Internet
Future of the Internet
 
cyber attacks in May , breaches in May
cyber attacks in May , breaches in Maycyber attacks in May , breaches in May
cyber attacks in May , breaches in May
 

More from n|u - The Open Security Community

Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...n|u - The Open Security Community
 

More from n|u - The Open Security Community (20)

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
 
Osint primer
Osint primerOsint primer
Osint primer
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Metasploit primary
Metasploit primaryMetasploit primary
Metasploit primary
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
 
Cloud security
Cloud security Cloud security
Cloud security
 
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
 
Linux for hackers
Linux for hackersLinux for hackers
Linux for hackers
 
Android Pentesting
Android PentestingAndroid Pentesting
Android Pentesting
 

Recently uploaded

Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 

Recently uploaded (20)

Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 

Null hyderabad - October Newsbytes

  • 1. News bytes by vinay kumar
  • 2.  Difficult to believe this, as we hardly come across such news.  But trust me, a person managed to buy no ordinary .com domain, but — Google.com and that too for one whole minute.  Sanmay Ved, an ex-Google employee and current-Amazon employee, experienced something of a shock when he found that the world's largest search engine website, Google.com, was "available" for purchase. How Amazon Employee bought 'Google.com' Domain for Only $12 from Google
  • 3.  It's the cost of the most-trafficked domain in the world — Only $12.  Expecting to get an error message, Ved added the domain to his shopping cart and made payment. The entire purchasing process went through without any difficulty.  Within moments, his inbox and Google Webmaster Tools were flooded with webmaster related messages confirming his ownership for Google.com.
  • 4.  We are just one step closer to creating a Harry Potter or ‘Star Trek’-style Transporter.  However, When we talk about Teleportation, we don't typically mean Teleporting any matter from one place to another as in the Science-fiction Movies.  Rather, Teleportation involves capturing the essential information about something — its "quantum state", to recreate it exactly someplace else  A month ago, The Hacker News had reported the battle between Quantum computers and Encryption. Quantum Teleportation — Scientists Teleported Quantum Data over 60 Miles
  • 5. I Support Digital India, But I haven't Changed My Facebook Profile Picture. Here's Why... DIGITAL INDIA – A Flagship Programme of the Government of India with a vision to transform India into a digitally empowered society as well as a knowledge economy. Indian Prime Minister Narendra Modi met Facebook's CEO Mark Zuckerberg. Facebook launched a tool that allows you to change your Facebook profile picture to a Tricolor shade of Indian Flag, just like few months back 30 Millions Facebook users had changed their Profile picture with Rainbow color to support "Gay Marriages."
  • 6.  Google Wants Developers to Create Richer Apps  By increasing file size limit from 50 MB to 100 MB, Google wants to encourage developers for creating richer apps and games, as well as help avoid the need for downloading additional files after the initial APK download. Google Play Store increases Android APK Size Limit from 50MB to 100MB
  • 7.  Beware Windows Users!  A new dangerous unpatched Zero-day Vulnerability has been detected in the latest version of WinRAR affects over millions of users worldwide.  According to Mohammad Reza Espargham, a security researcher at Vulnerability-Lab, the stable version of WinRAR 5.21 for Windows computers is vulnerable to Remote Code Execution (RCE) flaw. KILLER! Unpatched WinRAR Vulnerability Puts 500 Million Users At Risk
  • 8.  A network of compromised Linux servers has grown so powerful that it can blow large websites off the Internet by launching crippling Distributed Denial-of-service (DDoS) attacks of over 150 gigabits per second (Gbps).  The distributed denial-of-service network, dubbed XOR DDoS Botnet, targets over 20 websites per day, according to an advisory published by content delivery firm Akamai Technologies.  Over 90 percent of the XOR DDoS targets are located in Asia, and the most frequent targets are the gaming sector and educational institutions. New Botnet Hunts for Linux — Launching 20 DDoS Attacks/Day at 150Gbps
  • 9.  Earlier this month, Microsoft surprised us all with the announcement that they built a Linux kernel-based operating system, Azure Cloud Switch (ACS), for developing software products for Network Devices.  Now, Microsoft just announced that they have selected Ubuntu as the operating system for their Cloud- based Big Data services.  Azure HDInsight is a Hadoop- based Big Data solution powered by Cloud that is now also available for Ubuntu, along with Windows OS. Microsoft Chooses Ubuntu Linux for their Cloud-based Azure HDInsight Big Data Solution
  • 10.  After a number of controversial data mining features and privacy invasions within Microsoft's newest operating system, Microsoft finally broke the ice, almost two months since the launch of Windows 10.  Microsoft has finally responded to the growing privacy concerns around its new operating system to regain the trust of the users who are concerned about their online privacy related to Windows 10. Microsoft Responds To Windows 10 Spying Concerns, But It will Still Collect Your Data
  • 11.  In a blog post published Monday, Windows chief Terry Myerson describes three ways in which Windows 10 collects and uses its users data – although he did admit that the OS does regularly phone home by default. Microsoft Responds To Windows 10 Spying Concerns, But It will Still Collect Your Data