Benutzer-Werkzeuge

Webseiten-Werkzeuge


cryptoparty_wien_58
no way to compare when less than two revisions

Unterschiede

Hier werden die Unterschiede zwischen zwei Versionen der Seite angezeigt.


cryptoparty_wien_58 [2017-11-27 12:13] (aktuell) – angelegt maclemon
Zeile 1: Zeile 1:
 +  * [[https://arstechnica.com/tech-policy/2017/11/an-alarming-number-of-sites-employ-privacy-invading-session-replay-scripts/|No, you’re not being paranoid. Sites really are watching your every move]]
 +  * [[https://thehackernews.com/2017/11/amazon-alexa-hacking-bluetooth.html|Bluetooth Hack Affects 20 Million Amazon Echo and Google Home Devices]]
 +  * [[http://www.bkav.com/d/top-news/-/view_content/content/103968/face-id-beaten-by-mask-not-an-effective-security-measure|Face ID beaten by mask, not an effective security measure]]
 +  * [[https://www.wired.com/story/hackers-say-broke-face-id-security/|Hackers Say They've Already Broken Face ID]]
 +  * [[https://www.hackread.com/flaw-in-tor-browser-leads-to-leaking-of-your-real-ip-address/|Flaw in Tor Browser Leads to Leaking of Your Real IP Address]]
 +  * [[https://futurezone.at/digital-life/so-nutzen-betrueger-das-uber-datenleck-um-passwoerter-zu-klauen/299.455.512|So nutzen Betrüger das Uber-Datenleck, um Passwörter zu klauen]]
 +  * [[http://news.err.ee/644474/ratas-manufacturer-didn-t-notify-estonia-of-id-card-security-risk|Ratas: Manufacturer didn't notify Estonia of ID card security risk ({{commentsTotal}})]]
 +  * [[https://medium.com/@privacyint/brazils-national-id-system-disorganised-and-dysfunctional-e1c3f51d6c0a|Brazil’s National ID System — disorganised and dysfunctional]]
 +  * [[https://netzpolitik.org/2017/eu-parlament-mit-dem-verbraucherschutz-kommen-netzsperren/|EU-Parlament: Mit dem Verbraucherschutz kommen Netzsperren]]
 +  * [[https://arstechnica.com/information-technology/2017/11/vast-archive-from-pentagon-intel-gathering-operation-left-open-on-amazon/|Pentagon contractor leaves social media spy archive wide open on Amazon]]
 +  * [[https://www.eco.de/2017/pressemeldungen/predictive-targeting-steigert-wettbewerbsfaehigkeit.html|Predictive Targeting steigert Wettbewerbsfähigkeit]]
 +  * [[http://www.aviationtoday.com/2017/11/08/boeing-757-testing-shows-airplanes-vulnerable-hacking-dhs-says/|Boeing 757 Testing Shows Airplanes Vulnerable to Hacking, DHS Says]]
 +  * [[https://www.theverge.com/2017/11/14/16646192/freedom-on-the-net-2017-freedom-house-facebook-social-media|More countries are using social media to crack down on dissent, study finds]]
 +  * [[https://epicenter.works/content/cpc-verordnung-der-eu-keine-netzsperren-im-namen-des-verbraucherinnenschutzes|CPC-Verordnung der EU: Keine Netzsperren im Namen des Verbraucher*innenschutzes!]]
 +  * [[https://medium.com/@infodox/purevpn-a-bundle-of-wtf-a1e832c78a8e|PureVPN: A bundle of WTF.]]
 +  * [[https://threatpost.com/eavesdropper-vulnerability-exposes-mobile-call-text-data/128838/|Eavesdropper Vulnerability Exposes Mobile Call, Text Data]]
 +  * [[https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-surveillance|Sex toy company admits to recording users' remote sex sessions, calls it a 'minor bug']]
 +  * [[https://www.tad.bg/en/post/schneider-electric-patches-critical-vulnerability-in-hmi-products|Schneider Electric patches critical vulnerability in HMI products]]
 +  * [[https://netzpolitik.org/2017/eu-kommission-haelt-dokumente-zum-facebook-gesetz-zurueck/|EU-Kommission hält Dokumente zum Facebook-Gesetz zurück]]
 +  * [[https://arstechnica.com/information-technology/2017/11/flaw-crippling-millions-of-crypto-keys-is-worse-than-first-disclosed/|Flaw crippling millions of crypto keys is worse than first disclosed]]
 +  * [[https://boingboing.net/2017/11/03/shady-websites-using-fake-pass.html|Shady websites using fake password-circles font to avoid securing login forms]]
 +  * [[https://thehackernews.com/2017/11/mantistek-keyboard-keylogger.html|Built-in Keylogger Found in MantisTek GK2 Keyboards—Sends Data to China]]
 +  * [[https://www.cnet.com/how-to/what-is-the-google-advanced-protection-program/|Google Advanced Protection Program: How to lock down your account]]
 +  * [[http://www.zdnet.com/article/id-card-security-spain-is-facing-chaos-over-chip-crypto-flaws/|ID card security: Spain is facing chaos over chip crypto flaws]]
 +  * [[https://www.ispa.at/presse/pressemitteilungen/pressemitteilungen-detailansicht/presseansicht/detail/neues-ogh-urteil-heizt-debatte-ueber-netzsperren-an/pseite/1/pjahr/2015.html|Pressemitteilungen]]
 +  * [[https://yro.slashdot.org/story/17/10/31/2158233/verizon-wants-to-ban-states-from-protecting-your-privacy|Verizon Wants To Ban States From Protecting Your Privacy]]
 +  * [[http://fm4.orf.at/stories/2875172/|E-Privacy-Verordnung der EU vor nächster Hürde im Ministerrat]]
 +  * [[http://robert.ocallahan.org/2017/10/microsofts-chrome-exploitation-and.html|Microsoft's Chrome Exploitation And The Limitations Of Control Flow Integrity]]
 +  * [[http://crackedlabs.org/en/data-against-people|How Companies Use Personal Data Against People]]
 +  * [[https://www.cyberscoop.com/viacom-left-their-master-keys-exposed-on-a-public-server-amazon-aws-exposure-upguard/|Viacom left master keys exposed on a public AWS server]]
 +  * [[https://twitter.com/a_z_e_t/status/934539984903733249|azet on Twitter]]
 +  * [[https://gist.github.com/larsweiler/4a5256ebba5a0cd05538d9ac1875f9b8|Collection of links for application access of several platforms]]
 +  * [[https://blog.cr.yp.to/20171105-infineon.html|2017.11.05: Reconstructing ROCA]]
 +  * [[https://twitter.com/dalmoz_/status/921077447034105856|dalmoz on Twitter]]
 +  * [[https://www.heise.de/404.html|Datenschützer: Rechtsanwälte, Ärzte und Versandapotheken müssen verschlüsseln]]
  
cryptoparty_wien_58.txt · Zuletzt geändert: 2017-11-27 12:13 von maclemon