exfiltrate

This commit is contained in:
Bob Mottram 2017-03-10 13:28:54 +00:00
parent b71dda2068
commit 03186101aa
4 changed files with 14 additions and 2 deletions

View File

@ -19,7 +19,7 @@ Free Documentation License".
* Generated
This file last generated Friday, 10 March 2017 01:19PM UTC
This file last generated Friday, 10 March 2017 01:27PM UTC
* Glossary
** (
@ -3824,6 +3824,9 @@ n. The process of grovel ling through a core dump or hex image in an attempt to
*** exercise, left as an
adj. [from technical books] Used to complete a proof when one doesn't mind a handwave , or to avoid one entirely. The complete phrase is: The proof [or the rest ] is left as an exercise for the reader. This comment has occasionally been attached to unsolved research problems by authors possessed of either an evil sense of humor or a vast faith in the capabilities of their audiences.
*** exfiltrate
To copy data from a system without authorisation. Typically referring to the obtaining of personal data via Man in The Middle (MiTM) attacks on communications systems or implanted end points.
*** exploit
1. A vulnerability in software that can be used for breaking security or otherwise attacking an Internet host over the network. The Ping O' Death is a famous exploit.

Binary file not shown.

View File

@ -18,7 +18,7 @@ Free Documentation License".
</p>
<H2>Generated</H2>
<p>
This file last generated Friday, 10 March 2017 01:19PM UTC
This file last generated Friday, 10 March 2017 01:27PM UTC
</p>
<H2>Glossary</H2>
@ -4529,6 +4529,10 @@ This file last generated Friday, 10 March 2017 01:19PM UTC
<p>
adj. [from technical books] Used to complete a proof when one doesn't mind a handwave , or to avoid one entirely. The complete phrase is: The proof [or the rest ] is left as an exercise for the reader. This comment has occasionally been attached to unsolved research problems by authors possessed of either an evil sense of humor or a vast faith in the capabilities of their audiences.
</p>
<H4>exfiltrate</H4>
<p>
To copy data from a system without authorisation. Typically referring to the obtaining of personal data via Man in The Middle (MiTM) attacks on communications systems or implanted end points.
</p>
<H4>exploit</H4>
<p>1. A vulnerability in software that can be used for breaking security or otherwise attacking an Internet host over the network. The Ping O' Death is a famous exploit. </p>

5
entries/exfiltrate.txt Normal file
View File

@ -0,0 +1,5 @@
exfiltrate
To copy data from a system without authorisation. Typically referring to
the obtaining of personal data via Man in The Middle (MiTM) attacks on
communications systems or implanted end points.