Monthly Archives: July 2012

HTExploit – HiperText access Exploit

July 31st, 2012 | πŸ•’

https://www.ispeech.orgHTExploit Bypassing .htaccess Restrictions HTExploit is an open-source tool written in Python that exploits a weakness in the way that


Rod Beckstrom on Cybersecurity

July 30th, 2012 | πŸ•’

iSpeech.org This week on The Communicators, Rod Beckstrom, former president/CEO of the Internet Corp. for Assigned Names & Numbers (


DefCon 2012

July 29th, 2012 | πŸ•’

iSpeech General Keith B. Alexander speaks at DefCon 2012; first time ever for a rep from NSA to speak formally


Malware Fundamentals

July 27th, 2012 | πŸ•’

iSpeech This video will give an overview on the impact malware has on individuals, its role in cybercrime and how


Web of the Dark Night

July 24th, 2012 | πŸ•’

https://www.ispeech.org Synchromystic video unveiling the ever present web of interconnectivity highlighted by tragic world events like 911 & the Aurora