-
Paul V. Ihlenfeld's profile was updated 7 years ago
-
Paul V. Ihlenfeld wrote a new post on the site Advanced Penetration Testing 8 years, 9 months ago
After MIS-5212 final exam tonight 4/18/2016, join us all nearby at Maxi’s Pizza & Bar on Temple’s campus for a fun socializing event with interesting surprises…
-
Paul V. Ihlenfeld wrote a new post on the site Advanced Penetration Testing 8 years, 10 months ago
In the Cyber Security News lately…
Malware detected in Martel’s cameras used by police department (as reported back on 11/17/2015 via eha […] -
Paul V. Ihlenfeld wrote a new post on the site Advanced Penetration Testing 8 years, 10 months ago
Summarize one key point from each assigned reading…
Aircrack-ng.org published an online tutorial regarding the setup of Aircrack-ng (mostly Linux-based wireless networking suite of digital tools [packet s […]
-
Paul V. Ihlenfeld wrote a new post on the site Advanced Penetration Testing 8 years, 10 months ago
Summarize one key point from each assigned reading…
This week we read about “IEEE 802.11 wireless specifications” & “How 802.11 Wireless Works”… important wireless security issues include “many hotspot o […]
-
Paul V. Ihlenfeld wrote a new post on the site Advanced Penetration Testing 8 years, 11 months ago
In the Cyber Security News lately…
DROWN attack risks millions of popular websites (as reported recently within the eHackingNews.com on 3/3/16 theHackerNews site on 3 […] -
Paul V. Ihlenfeld wrote a new post on the site Advanced Penetration Testing 8 years, 11 months ago
Summarize one key point from each assigned reading…
According to tech from wireshark.org web site, “Wireshark is an open source network packet analyzer (capture live network packets & displays packet data f […]
-
Paul V. Ihlenfeld wrote a new post on the site Advanced Penetration Testing 8 years, 11 months ago
Summarize one key point from each assigned reading…
SQL injection is a type of code injection technique that exploits a security vulnerability occurring in the DB layer of an application (user input i […]
-
Paul V. Ihlenfeld wrote a new post on the site Advanced Penetration Testing 8 years, 11 months ago
Summarize one key point from each assigned reading…
This week we begin our focus on web application security from the Burp Suite included with Kali2-Linux (tools to perform security testing [Burp Proxy, S […]
-
Paul V. Ihlenfeld wrote a new post on the site Advanced Penetration Testing 9 years ago
Summarize one key point from each assigned reading…
The Metasploit Framework (MSF) included within the Kali Linux setup for security professionals features an additional array of commercial grade exploits & […]
-
Paul V. Ihlenfeld wrote a new post on the site Advanced Penetration Testing 9 years ago
Summarize one key point from each assigned reading…
The Metasploit Framework (MSF) included within the Kali Linux setup for security professionals features an additional array of commercial grade exploits & […]
-
Paul V. Ihlenfeld wrote a new post on the site Advanced Penetration Testing 9 years ago
Summarize one key point from each assigned reading…
The Metasploit Framework (MSF) included within the Kali Linux setup for security professionals features a wide array of commercial grade exploits & an e […]
-
Paul V. Ihlenfeld wrote a new post on the site Introduction to Ethical Hacking 9 years, 2 months ago
Hello headaches: Barbie of the Internet age has even more security flaws (reported on 12/4/2015 by […]
-
Paul V. Ihlenfeld wrote a new post on the site Introduction to Ethical Hacking 9 years, 2 months ago
Summarize one key point from each assigned reading…
Regarding the following tested IPS HW security appliances (HP Tipping Point, Check Point Firewall, Palo Alto Networks Firewall, Cisco ASA, Fortinet F […]
-
Paul V. Ihlenfeld wrote a new post on the site Introduction to Ethical Hacking 9 years, 2 months ago
Summarize one key point from each assigned reading…
1A. Regarding “web services security” info (other outside component web app services providing info to larger web sites all previously operating over non-s […]
-
Paul V. Ihlenfeld wrote a new post on the site Introduction to Ethical Hacking 9 years, 3 months ago
Summarize one key point from each assigned reading…
Regarding SQL code injection attacks, hackers would input unexpected characters/text-strings/commands into an online system (front-end)… in order to exp […]
-
Paul V. Ihlenfeld wrote a new post on the site Introduction to Ethical Hacking 9 years, 3 months ago
Summarize one key point from each assigned reading…
1A. Regarding the “Burp Suite” Part #1 Basic Tools (Burp Proxy, Burp Site Map & Scope, Burp Spider) information (overall software application tools for s […]
-
Paul V. Ihlenfeld wrote a new post on the site Introduction to Ethical Hacking 9 years, 3 months ago
Summarize one key point from each assigned reading…
1A. Regarding more recent malware developments, hackers have been using “cryptolocker” malware to infect & encrypt all files on more high-value netwo […]
-
Paul V. Ihlenfeld wrote a new post on the site Introduction to Ethical Hacking 9 years, 3 months ago
Summarize one key point from each assigned reading…
Regarding maintaining ongoing Social Engineering attacks preparedness for global online organizations, a least common & important approach is to simulate a […]
-
Paul V. Ihlenfeld wrote a new post on the site Introduction to Ethical Hacking 9 years, 4 months ago
Summarize one key point from each assigned reading…
Since 1995 “Netcat” from Hobbit is an excellent computer network utility used for testing firewalls, routers, and operating systems via TCP & UDP with […]
- Load More