Date Author Title

OCLHASHCAT 133 RELEASED

2015-02-17Rob VandenBrinkoclHashcat 1.33 Released

OCLHASHCAT

2015-02-17/a>Rob VandenBrinkoclHashcat 1.33 Released
2014-09-19/a>Guy BruneauAdded today in oclhashcat 131 Django [Default Auth] (PBKDF2 SHA256 Rounds Salt) Support - http://hashcat.net/hashcat/
2013-12-10/a>Rob VandenBrinkThose Look Just Like Hashes!

133

2015-02-17/a>Rob VandenBrinkoclHashcat 1.33 Released
2013-10-01/a>John Bambenek*Metaspoit Releases Module to Exploit Unpatched IE Vuln CVE-2013-3893
2013-09-20/a>Russ McReeThreat Level Yellow: Protection recommendations regarding Internet Explorer exploits in the wild
2011-10-06/a>Rob VandenBrinkApache HTTP Server mod_proxy reverse proxy issue
2009-10-05/a>Adrien de BeaupreCyber Security Awareness Month - Day 5 port 31337

RELEASED

2015-08-12/a>Rob VandenBrinkWireshark 1.12.7 is released, multiple fixes. Find the release notes at: https://www.wireshark.org/docs/relnotes/wireshark-1.12.7.html and the binaries at: https://www.wireshark.org/download.html
2015-02-17/a>Rob VandenBrinkoclHashcat 1.33 Released
2013-02-22/a>Chris MohanPHP 5.4.12 and PHP 5.3.22 released http://www.php.net/ChangeLog-5.php
2010-08-25/a>Pedro BuenoAdobe released security update for Shockwave player that fix several CVEs: APSB1020
2010-06-02/a>Mark HofmanOpenSSL version 1.0.0a released. This fixes a number of security issues. Don't forget a number of commercial appliances will be using this, so look for vendor updates soon.
2008-12-17/a>donald smithInternet Explorer 960714 is released