Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

SaltStack开发遇到的问题

开发SaltStack的Web界面,遇到一个神奇的问题: 通过python调用salt-api没有返回值,直到超时,并且后端打印DEBUG日志: 会提示机器链接不上,而且机器hostname是被拆分开的。 但是如果使用curl命令是可以得到返回值的。 curl -k https://xx.xxx.com:9000 -H 'Accept: application/x-yaml' -H...

View Article



Password Expert Per Thorsheim on Biometrics and Keystroke Dynamics

Based in Norway, Per Thorsheim is an independent security adviser for governments as well as organizations worldwide. He is also the founder of PasswordsCon.org , an annual conference that’s all about...

View Article

Image may be NSFW.
Clik here to view.

Security trim Project data in #ProjectOnline #PowerBI #Excel #PowerQuery...

I am a Project Server and SharePoint consultant but my main focus currently is around Project Server. I have been working with Project Server for nearly five years since 2007 for a Microsoft Gold...

View Article

The Coolest Hacks Of 2016

No 400-pound hacker here: Lightbulb and 'do-gooder' worms, machines replacing humans to hack other machines, and high-speed car hacking were among the most innovative white-hat hacks this year. In a...

View Article

Image may be NSFW.
Clik here to view.

iOSSecAudit:一个iOS APP安全审计工具

*本文原创作者: 薛定谔的大表哥 , 本文属CodeSec原创奖励计划,未经许可禁止转载 0×00前言 App安全审计对于安全人员是一项苦逼的工作,但对于厂商却非常重要,因为App属于客户端产品,一旦出现漏洞由于更新推送需要时间、且新版本更新率等原因,导致其不能像服务端程序那样很短时间内修复,对于App的漏洞应该尽量控制在发布之前发现并解决。...

View Article


Image may be NSFW.
Clik here to view.

npm shrinkwrap allows remote code execution

If you install an npm package (or any packages it may depend on) that has a shrinkwrap file ( npm-shrinkwrap.json ) with a HTTP registry URL, a local network attacker (MITM) can execute malicious code...

View Article

Image may be NSFW.
Clik here to view.

AWS Managed Services Infrastructure Operations Management for the Enterprise

Large-scale, enterprise data centers are generally run “by the book.” Policies, best practices, and operational procedures are developed, refined, captured, and codified, as part of responsible IT...

View Article

Managing the Cloud in a 24/7 World

As moreEnterprises embracethe flexibility,agility and cost savings of moving to cloud providers like Amazon Web Services (AWS), skills in cloud operations and security become increasingly critical....

View Article


Fortinet is Gabelli’s Favorite for Security in 2017

By Tiernan Ray Gabelli & Co.’s Hendi Susanto today reiterates a Buy rating on shares of security technology vendor Fortinet (FTNT), and says its his pick for 2017 among the group, We favor...

View Article


WhatsApp, Skype set to come under new EU security rules: draft

BRUSSELS Messaging services such as Microsoft's Skype and Facebook's WhatsApp face stricter rules on how they handle customer data under new security laws due to be proposed by the European Union,...

View Article

Image may be NSFW.
Clik here to view.

A week in security (Dec 04 Dec 10)

RELATED ARTICLES Conferences |Security world Malwarebytes @ DefCon July 26, 2012 - That’s right, this week some of the Malwarebytes gang will be out in Las Vegas for the hacker convention: DefCon 20!...

View Article

Machine Learning Proves Key to Privileged Account Protection

Behavioral analytics is quickly becoming the cornerstone of most every Infosec technology. However, it takes a lot more than simply analyzing user activity with rules and statistics, it takes applying...

View Article

First Version of Sandboxed Tor Browser Available

An anonymous reader writes: To protect Tor users from FBI hacking tools that include all sorts ofFirefox zero-days, the Tor Project started working on a sandboxed version of the Tor Browser in...

View Article


Image may be NSFW.
Clik here to view.

Microsoft Security Bulletins December 2016

Executive Summary Microsoft released a total of 12 bulletins on the December 2016 Patch Day. 6 of those 12 bulletins received the highest severity rating of critical, the remaining 6 bulletins a rating...

View Article

Image may be NSFW.
Clik here to view.

Onapsis Research Labs First to Find Vulnerabilities in SAP HANA SPS12 SAP Sec...

Today SAP published 23 Security Notes, making a total of 32 notes since last second Tuesday of November, considering several notes that were published outside of the normal publishing schedule. As...

View Article


Image may be NSFW.
Clik here to view.

The 80/20 Problem and Solution

Contact Jason White The 80/20 Problem I wrote a short blog on my personal site about this recently. The extra short intro is that 80% of our code comes from libraries these days. The other 20%? Well,...

View Article

Image may be NSFW.
Clik here to view.

【技术分享】Microsoft Edge UXSS ——冒险在无尽的世界

【技术分享】Microsoft Edge UXSS ——冒险在无尽的世界 2016-12-14 18:15:57 来源:brokenbrowser.com 作者:scriptkid 阅读:438次 点赞(0) 收藏 翻译:scriptkid 预估稿费:260RMB(不服你也来投稿啊!) 投稿方式:发送邮件至linwei#360.cn,或登陆网页版在线投稿 前言...

View Article


Image may be NSFW.
Clik here to view.

Securing Kitura Part 3: Challenges on Cross-Platform SSL/TLS

Having a consistent development experience for Swift across iOS, tvOS, macOS and now linux helps to drive higher developer productivity as well as better reuse of Swift assets/libraries across these...

View Article

Image may be NSFW.
Clik here to view.

Google just published eight National Security Letters

Google dropped a single National Security Letter into its most recent transparency report without much fanfare, but today the company published eight more NSLs in an attempt to shed more light on...

View Article

Image may be NSFW.
Clik here to view.

Top celebrity online security screwups in 2016

Password manager Dashlane has compiled a list of celebrities who have run afoul of basic security rules in 2016 and, like TMZ, are publicly shaming them. The company's goal in releasing the P@ssholes...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images