Security

Denial of Service Attack Proof of Concept PHP Exploit for <=4.0 WordPress DoS Attack - CVE-2014-9034

wordpress-40-denial-of-service-proof-of-concept-explained - blackMORE Ops - 2

Proof of Concept PHP exploit for WordPress DoS Attack CVE-2014-9034 worked like a charm on my own WordPress website. Surprisingly, CVE-2014-9034 was published for sometime and it seems WordPress still hasn’t fixed this issue. I will explain how to use this Proof of Concept tool and test your own WordPress …

Read More »

[Updated] darodar.com referrer spam and should you be worried?

darodar.com referral spam - blackMORE Ops -1 400px

I had some interesting traffic showing up in my Google Analytics today. So far I’ve seen 21 referral traffic from forum.topic44122300.darodar.com to my home page http://www.blackmoreops.com/. Readers, I highly recommend reading comments section for more views and details. Making comments doesn’t require registration in this site, so you can leave …

Read More »

Privacy Policy on Cookies Usage

Some services used in this site uses cookies to tailor user experience or to show ads.