Date Author Title

APACHE0DAY APACHE CHROOT

2014-07-28Johannes UllrichInteresting HTTP User Agent "chroot-apach0day"

APACHE0DAY

2014-07-28/a>Johannes UllrichInteresting HTTP User Agent "chroot-apach0day"

APACHE

2024-03-29/a>Xavier MertensQuick Forensics Analysis of Apache logs
2023-12-20/a>Guy BruneauHow to Protect your Webserver from Directory Enumeration Attack ? Apache2 [Guest Diary]
2023-05-30/a>Johannes UllrichYour Business Data and Machine Learning at Risk: Attacks Against Apache NiFi
2023-05-03/a>Xavier MertensIncreased Number of Configuration File Scans
2022-09-01/a>Johannes UllrichJolokia Scans: Possible Hunt for Vulnerable Apache Geode Servers (CVE-2022-37021)
2021-10-16/a>Guy BruneauApache is Actively Scan for CVE-2021-41773 & CVE-2021-42013
2021-10-06/a>Johannes UllrichApache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773)
2021-08-24/a>Johannes UllrichAttackers Hunting For Twilio Credentials
2018-06-06/a>Xavier MertensConverting PCAP Web Traffic to Apache Log
2016-07-05/a>Johannes UllrichApache Update: TLS Certificate Authentication Bypass with HTTP/2 (CVE-2016-4979)
2015-10-12/a>Guy BruneauCritical Vulnerability in Multiple Cisco Products - Apache Struts 2 Command Execution http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-struts2
2014-07-28/a>Johannes UllrichInteresting HTTP User Agent "chroot-apach0day"
2014-03-17/a>Jim ClausingNew Apache web server release
2014-03-13/a>Daniel WesemannWeb server logs containing RS=^ ?
2013-11-27/a>Rob VandenBrinkApache 2.4.7 is released 11/25. Download: http://httpd.apache.org/download.cgi#apache24 and Readme: http://apache.mirror.iweb.ca//httpd/CHANGES_2.4.7
2013-04-30/a>Russ McReeApache binary backdoor adds malicious redirect to Blackhole
2012-02-22/a>Johannes UllrichApache 2.4 Features
2011-10-06/a>Rob VandenBrinkApache HTTP Server mod_proxy reverse proxy issue
2011-08-30/a>Johannes UllrichApache patch out for "byte range" DoS vulnerability http://www.apache.org/dist/httpd/Announcement2.2.html
2011-08-25/a>Kevin ShorttRevival of an Unpatched Apache HTTPD DoS
2010-04-13/a>Johannes UllrichApache.org Bugtracker Breach
2010-03-07/a>Mari NicholsApache releases version 2.2.15 with 5 security fixes including OpenSSL issue.
2010-01-25/a>William Salusky"Bots and Spiders and Crawlers, be gone!" - or - "New Open Source WebAppSec tools, Huzzah!"
2009-10-14/a>Johannes UllrichOdd Apache/MSIE issue with downloads from ISC
2009-08-28/a>Adrien de Beaupreapache.org compromised
2009-06-23/a>Bojan ZdrnjaSlowloris and Iranian DDoS attacks
2009-06-21/a>Bojan ZdrnjaApache HTTP DoS tool mitigation
2009-06-18/a>Bojan ZdrnjaApache HTTP DoS tool released
2009-04-07/a>Johannes UllrichCommon Apache Misconception
2009-01-12/a>William SaluskyWeb Application Firewalls (WAF) - Have you deployed WAF technology?
2008-10-09/a>Bojan ZdrnjaWatch that .htaccess file on your web site

CHROOT

2014-07-28/a>Johannes UllrichInteresting HTTP User Agent "chroot-apach0day"