Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

WhatsApp ‘backdoor’ turns out to be known design feature

On Friday, The Guardian newspaper accused Facebook’s WhatsApp messaging app of having a “backdoor” security vulnerability on the basis of a security issue revealed to it by researcher, Tobias Boelter...

View Article



Image may be NSFW.
Clik here to view.

Unprotected MongoDB Installations: child’s play for hackers

Hacker held open MongoDB databases for ransom In the last weeks, security experts observed a significant increase in ransom attacks against unprotected MongoDB databases. Victor Gevers, the Co-founder...

View Article

Image may be NSFW.
Clik here to view.

Grab this "Crypto 101" eBook - for free

Want to know how to exploit a common cryptographic flaw or forge administrator cookies, recover passwords? Claim your complimentary copy of "Crypto 101" eBook for free . What's it about? This is an...

View Article

Everything you need to know about HTTP security headers

Some physicists 28 years ago needed a way to easily share experimental data and thus the web was born. This was generally considered to be a good move. Unfortunately, everything physicists touch ― from...

View Article

Image may be NSFW.
Clik here to view.

How To Stop Larry From Hacking Your WiFi in 2017

It’s 2017, and we’re not any further along with Wi-Fi security than we were 10 years ago. There are Intrusion Detection Systems and 2nd generation antivirus apps to protect us from some vulnerabilities...

View Article


Image may be NSFW.
Clik here to view.

Take a SAS security journey at SAS Global Forum 2017

Editor's note: Charyn Faenza co-authored this blog. As the fun of the festive season ends, the buzz of the new year and the enchantment of SAS Global Forum 2017 begins. SAS Global Forum is a conference...

View Article

Image may be NSFW.
Clik here to view.

2016年世界最常用密码出炉 结果简直好猜到极点

BI中文站 1月17日报道 安全公司Keeper在对1000万个泄露的密码进行分析后,得出了今年最常用的密码。排名第一的非常好猜,因为它几乎每年都会当选,这个密码就是123456,人类选择密码的能力实在是遭透了。 2016年,这些超简单的密码也频频给黑客们助攻,最令人记忆犹新的就是 Facebook CEO扎克伯格“dadada”的密码。...

View Article

Image may be NSFW.
Clik here to view.

安全抽象:网络安全生态系统从复杂臃肿到有效自动化的发展之道

当前,全球网络安全形势错综复杂,甚至难以管控。究其原因,一方面在于各种高级网络攻击活动持续增多,从本质上打破了安全平衡;另一方面在于,让人眼花缭乱的各类安全产品应运而生,然而,这些安全产品虽各具功能特色,但也容易陷入“安全孤岛”,从总体上限制了安全效应发挥。...

View Article


Image may be NSFW.
Clik here to view.

Security Research with Samy Kamkar

Every digital system has vulnerabilities. Cars can be hacked, locked computers can be exploited, and credit cards can be spoofed. Security researchers make a career out of finding these types of...

View Article


Image may be NSFW.
Clik here to view.

云端还是本地,数据放哪儿更安全之泄密事件类型分析篇

【51CTO.com快译】在《 云端还是本地,数据放哪儿更安全之泄密事件篇...

View Article

Image may be NSFW.
Clik here to view.

2016最常用密码榜单出炉:“123456”夺冠 17%的人都在用

【TechWeb报道】1月17日消息,据外媒报道,安全公司Keeper最近放出了2016年最常用密码榜单,“傻瓜”密码“123456”无悬念夺冠,使用这六位数字做密码的用户有17%。 Keeper的榜单来自对全球1000万个泄露密码的分析,排在前几位的“傻瓜”密码猜都能猜得到。据悉,超过50%的用户都在使用该榜单TOP 25的密码。...

View Article

Image may be NSFW.
Clik here to view.

【技术分享】绕过Windows 10的CFG机制

【技术分享】绕过windows 10的CFG机制 2017-01-18 10:17:02 来源:improsec.com 作者:myswsun 阅读:317次 点赞(0) 收藏 翻译:myswsun 预估稿费:170RMB 投稿方式:发送邮件至linwei#360.cn,或登陆网页版在线投稿 0x00前言...

View Article

Image may be NSFW.
Clik here to view.

【技术分享】利用ImageMagick命令执行漏洞拿下Facebook四万美元奖金

【技术分享】利用ImageMagick命令执行漏洞拿下Facebook四万美元奖金 2017-01-18 12:08:28 来源:4lemon.ru 作者:pwn_361 阅读:454次 点赞(0) 收藏 翻译:pwn_361 预估稿费:100RMB 投稿方式:发送邮件至linwei#360.cn,或登陆网页版在线投稿 前言...

View Article


Image may be NSFW.
Clik here to view.

方程式组织EQUATION DRUG平台解析(提纲)

方程式组织EQUATION DRUG平台解析(提纲) 2017-01-18 11:33:32 来源:安天实验室 阅读:555次 点赞(0) 收藏 PDF 报告下载:链接:http://pan.baidu.com/s/1nvdirzz 密码:wsvo 1. 背景...

View Article

Image may be NSFW.
Clik here to view.

【技术分享】使用KGDB实现Android内核调试

【技术分享】使用KGDB实现Android内核调试 2017-01-18 10:47:31 来源:trendmicro.com 作者:myswsun 阅读:759次 点赞(0) 收藏 翻译:myswsun 预估稿费:140RMB 投稿方式:发送邮件至linwei#360.cn,或登陆网页版在线投稿 前言...

View Article


Image may be NSFW.
Clik here to view.

【技术分享】针对NETFLIX公司的新型钓鱼攻击的精妙之处

【技术分享】针对NETFLIX公司的新型钓鱼攻击的精妙之处 2017-01-18 14:21:40 来源:fireeye.com 作者:华为未然实验室 阅读:272次 点赞(0) 收藏 翻译:华为未然实验室 预估稿费:100RMB 投稿方式:发送邮件至linwei#360.cn,或登陆网页版在线投稿 引言...

View Article

Image may be NSFW.
Clik here to view.

【漏洞分析】CVE-2016-7290: 微软office word的整数下溢漏洞分析

【漏洞分析】CVE-2016-7290: 微软office word的整数下溢漏洞分析 2017-01-18 13:53:44 来源:srcincite.io 作者:myswsun 阅读:583次 点赞(0) 收藏 翻译:myswsun 预估稿费:130RMB 投稿方式:发送邮件至linwei#360.cn,或登陆网页版在线投稿 0x00 前言...

View Article


Image may be NSFW.
Clik here to view.

【技术分享】攻击UEFI运行时服务和Linux

【技术分享】攻击UEFI运行时服务和linux 2017-01-18 16:04:46 来源:frizk.net 作者:胖胖秦 阅读:639次 点赞(0) 收藏 翻译:胖胖秦 预估稿费:140RMB 投稿方式:发送邮件至linwei#360.cn,或登陆网页版在线投稿 前言...

View Article

Image may be NSFW.
Clik here to view.

【技术分享】堆之House of Spirit

【技术分享】堆之House of Spirit 2017-01-18 15:04:11 来源:安全客 作者:ray_cp 阅读:851次 点赞(0) 收藏 作者:ray_cp 预估稿费:300RMB 投稿方式:发送邮件至linwei#360.cn,或登陆网页版在线投稿 前言 终于做到了这里,一直听说什么house of lore、house of...

View Article

Image may be NSFW.
Clik here to view.

【技术分享】勒索软件加密方法总结

【技术分享】勒索软件加密方法总结 2017-01-19 09:59:44 来源:infosecinstitute.com 作者:pwn_361 阅读:344次 点赞(0) 收藏 翻译:pwn_361 预估稿费:300RMB 投稿方式:发送邮件至linwei#360.cn,或登陆网页版在线投稿 一、介绍 1.1 勒索软件...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images