Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

Off-The-Shelf Hacker: More MQTT Fun on Your Network

This week, I’magain digging the MQTT messaging protocol, and how can use it with theESP8266 module, theRaspberry Pi, theCHIP and my linux notebook. The capability to easily send two-way messages...

View Article



Image may be NSFW.
Clik here to view.

黑客特种兵潘少华:如何用人工智能“套路”一个骗子 | 硬创公开课

国产电影的剧情苍白无力? 因为中国最好的编剧,都在给电信诈骗团伙编剧本。 如果你“有幸”走过电信诈骗的种种套路,一定会被他们日天的思路,大开大合的剧本所征服。 然而,对付套路,永远有更深的套路。黑客大神发现,骗子的套路在人工智能和机器学习面前,简直就像三岁熊孩子的诡计。...

View Article

Image may be NSFW.
Clik here to view.

A very casual introduction to Fully Homomorphic Encryption (2012)

Craig Gentry on board the mothership. ( credit ) A couple of weeks ago I polled readers for the subjects that they were interested in. You gave me some excellent responses, and I promise they’re all...

View Article

Image may be NSFW.
Clik here to view.

Snatch: A simple and fast download accelerator, in Rust

snatch A simple, fast and interruptable download accelerator, written in Rust (A special thanks to @frankirito for this awesome logo !) Features Simple : a command line to manage easily your downloads...

View Article

OWASP Secure Headers

OWASP Secure Headers Project involves setting headers from the server is easy and often doesn’t require any code changes. Once set, they can restrict modern browsers from running into easily...

View Article


Brute forcing JWT tokens in C

JWT cracker A JWT brute-force cracker written in C. If you are very lucky or have a huge computing power, this program should find the secret key of a JWT token, allowing you to forge valid tokens....

View Article

Oracle to Block JAR Files Signed with MD5 Starting In April

An anonymous reader quotes BleepingComputer: Oracle says that starting with April 18, 2017, Java (JRE) will treat all JAR files signed with the MD5 algorithm as unsigned , meaning they'll be considered...

View Article

Image may be NSFW.
Clik here to view.

What Will Not Happen in 2017

20 Jan What Will Not Happen in 2017 January 20, 2017 byRodolfo Melgoza In January of each year, the cyber security industry is inundated with predictions about what the new year will bring. New forms...

View Article


Image may be NSFW.
Clik here to view.

Fortscale 2016 Achievements

As we begin 2017, I can’t help but look back at the many Fortscale achievements during the preceding twelve months. 2016 was a terrific year for the company, with a lot of innovation and important...

View Article


Sony Xperia XZ, X Performance receive Nougat with January security patch

The Sony Xperia XZ and X Performance will receive the Android Nougat OS update before the company announces a new flagship phone at next month’s Mobile World Congress in Barcelona, Spain. Well, we’re...

View Article

Image may be NSFW.
Clik here to view.

Defense and Homeland Security Secretaries confirmed controlling $86.7 billion...

As the nation’s capital prepared to celebrate the inauguration of the nation’s 45th President, Senators confirmed President Donald Trump’s nominees for Secretary of Defense and the Secretary of the...

View Article

Image may be NSFW.
Clik here to view.

用上下文给威胁情报的“智商”加点油

计算先锋阿兰凯曾经说过:“上下文价值80分IQ。”IQ分值中,普通人大约在100分左右,爱因斯坦是160分,上下文可将你大幅推进到天才领域!网络安全人士基本都清楚业内不缺威胁数据,上下文就是撬动威胁数据上升成为威胁情报的那根杠杆。...

View Article

网络诈骗再出歪招 支付宝集五福当心落陷阱

网络诈骗再出歪招 支付宝集五福当心落陷阱 23分钟前来源:青岛新闻网 原标题:网络诈骗再出歪招 支付宝集五福当心落陷阱 春节临近,抢微信红包、收集支付宝“五福”等活动引起网民的兴趣,也让不法分子想歪招进行网络诈骗。昨天,青岛警方发布典型案例并作出了提醒。 微信抢红包代金券被植“木马”...

View Article


Image may be NSFW.
Clik here to view.

数据黑客的敛财之道 ! !

数据黑客的敛财之道 ! ! 2小时前来源:比特网 黑客,源自英文hacker,最初是指热心于计算机技术、水平高超的电脑专家,不一定都是破坏者。目前,黑客分为:骇客,红客,黑客,骇客是以专门破坏电脑为主的,红客是为国家工作的。 近几年,伴随着数据产业的发展,黑客也逐渐产业化。黑产之手,已延伸到普通百姓生活,到了触手可及的地步。...

View Article

Image may be NSFW.
Clik here to view.

美国保监部门重启调查:确定Anthem网络攻击是国家支持黑客所为

2015年2月,美国国家第二大医疗保险公司Anthem遭遇黑客攻击,导致近8000万条个人医疗数据泄露。近期,为评估此次事件的持续影响,美国7个州立保险监管部门联合对此事件开展内部深入分析调查, 调查报告 认为,国家支持黑客以窃取数据为目的对Anthem开展了网络攻击,但在公开版本的调查报告中没有提及具体攻击发起国家。 另据加利福尼亚保险部1月6日率先对外发布了一份 调查声明...

View Article


Image may be NSFW.
Clik here to view.

1月22日 - 每日安全知识热点

热点概要: 后门利用DNS传送信息绕过杀毒软件 、 装了这个主题包,就被拿system shell? 、 Docker安全基础 、 33c3ctf中一个精彩web题分享,php文件包含和绕过ssrf保护 、 利用AS-REQ攻击Kerberos 国内热词(以下内容部分摘自http://www.solidot.org/): 安全: 安全研究员发表联署公开信,呼吁卫报撤回 WhatsApp后门报道...

View Article

Image may be NSFW.
Clik here to view.

【技术分享】Android程序反混淆利器——Simplify工具

【技术分享】Android程序反混淆利器——Simplify工具 2017-01-23 17:21:23 来源:安全客 作者:desword 阅读:544次 点赞(0) 收藏 问题背景...

View Article


Image may be NSFW.
Clik here to view.

人工智能助力支付检测,告别网络诈骗不再是梦

人工智能助力支付检测,告别网络诈骗不再是梦 一点号每日科技说4小时前 据悉,以色列初创公司Fraugster开发出了一款可以帮助检测欺诈行为的人工智能。前不久,他们已成功为该款AI融资500万美元,目的是为了将该款AI推向国际市场。如果该款AI能够成功应用市场,那么告别网络诈骗将不再是梦。...

View Article

诈骗冒充网络官方电话 新年提高警惕捂住钱包

诈骗冒充网络官方电话 新年提高警惕捂住钱包 2小时前来源:东北新闻网 原标题:诈骗冒充网络官方电话 新年提高警惕捂住钱包...

View Article

Image may be NSFW.
Clik here to view.

从安全到体验 360手机N4S多项功能专为老人设计

原标题:从安全到体验 360手机N4S多项功能专为老人设计 中新网1月23日电 近几年智能手机普及,家里老人也开始使用智能手机,微信抢红包、晒旅游照片、视频通话等。...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images