Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

Hypothetical Outcome Plots

(This article was first published on max humber , and kindly contributed toR-bloggers) suppressPackageStartupMessages(library(tidyverse)) # devtools::install_github("dgrtwo/gganimate") #...

View Article



Image may be NSFW.
Clik here to view.

Shellcode: Fido and how it resolves GetProcAddress and LoadLibraryA

Introduction A tool to modify existing metasploit payloads for windows called Fido was recently published by Joshua Pitts , the author of Backdoor Factory . Fido will strip this assembly code...

View Article

Image may be NSFW.
Clik here to view.

2月3日 - 每日安全知识热点

热点概要: WordPress REST API 内容注入分析 、 SMBv3拒绝服务0day(PoC) 、 gitlab 删库事故回顾、 linux漏洞利用建议工具、 Petya变种的恶意软件分析 国内热词(以下内容部分摘自http://www.solidot.org/): Google将开源Google Earth Enterprise Kernel.org宣布将关闭FTP服务器...

View Article

Image may be NSFW.
Clik here to view.

Particle accelerator hacked: Boffins' hashed passwords beamed up

The Australian Nuclear Science and Technology Organisation (ANSTO) is investigating a computer security breach at the Australian Synchrotron that saw hackers steal scientists' usernames and passwords...

View Article

WordPress Quietly Fixes Serious Security Flaw

Wordpress admits delaying its disclosure of a vulnerability that would let attackers modify users' posts or pages. In a recent security update, WordPress quietly fixed a serious code injection...

View Article


Tipping Point Threat Intelligence and Zero-Day Coverage Week of January 30, 2...

I had gum graft surgery earlier this week to cover an almost-exposed root due to my aggressive brushing over the years. As part of the recovery process, I was told to limit the movement of my mouth....

View Article

Image may be NSFW.
Clik here to view.

Security From the Start

Security is in the news constantly these days. Systems are being breached, information leaked, and identities stolen. With more penetration testers and security experts in the field than ever before,...

View Article

利用微信红包诈骗?海南乐东抓获一网络通缉犯

利用微信红包诈骗?海南乐东抓获一网络通缉犯 1小时前来源:椰网 原标题:利用微信红包诈骗?海南乐东抓获一网络通缉犯 商报全媒体讯 (椰网/海拔手机端记者 徐明锋 通讯员 叶亮)春节期间,总有不法分子绞尽脑汁利用市民喜爱抢红包的心理获取非法钱财,让市民深恶痛觉。乐东站派出所民警在执勤时就抓获一个利用微信红包实施诈骗的网络通缉犯符某。...

View Article


Image may be NSFW.
Clik here to view.

继互联网后,黑客下一个目标可能是你的大脑

继互联网后,黑客下一个目标可能是你的大脑 58分钟前来源:028pxw.com 黑客刚出现的时候,他们的目标只是电话;在接下来的几十年里,黑客又逐渐将“魔爪”伸向了计算机、智能手机、互联网的监控摄像机以及其它的互联网设备。而在不远的未来,黑客的下一个目标可能是你的大脑――这件事做起来并不像多数人想象的那么难。 php?url=0FZQzHVkry"...

View Article


Image may be NSFW.
Clik here to view.

The Analysis of ISC BIND NSEC Record Handling DoS (CVE-2016-9147)

The latest patch for BIND from the Internet Systems Consortium (ISC) fixes a NESC record-related bug. Remote BIND recursive servers may crash when attempting to handle the specifically-crafted query...

View Article

Image may be NSFW.
Clik here to view.

Setting up your SP 2013 Web App for MIM SP1 & Kerberos SSO

I confess: when it comes to getting an Microsoft product based website working with Kerberos and Single Sign On (i.e. without authentication prompts from a domain joined workstation or server) working,...

View Article

Image may be NSFW.
Clik here to view.

机器学习与人工智能将应用于哪些安全领域?

机器学习与人工智能将应用于哪些安全领域? 一点号大数据周刊3小时前 ◆ 回复“斯诺登”获取斯诺登限制级电影BD高清版 ◆ 回复“我爱python”获取“670个最常用python库”php?url=0FZSSgnAT1" alt="机器学习与人工智能将应用于哪些安全领域?"...

View Article

Image may be NSFW.
Clik here to view.

黑客分享生活妙招 分分钟让人笑喷

不要以为黑客都是宅男高冷范儿,他们搞怪起来,绝对不比一般人差。 据英国《每日邮报》报道,近日,一群黑客在网络上晒出新招,分享了一波生活小技巧,受到网友追捧,纷纷感叹黑客的脑洞之大。 php?url=0FZOI1f9hZ" alt="黑客分享生活妙招 分分钟让人笑喷" /> 裤子有褐色污渍洗不干净?干脆直接泡咖啡里全部变褐 没事的时候就把空白支票的名字都签上,以后就不用每次都签了...

View Article


Image may be NSFW.
Clik here to view.

中国将成立网络安全审查委员会

原标题:我国将成立网络安全审查委员会 新京报快讯(记者李丹丹)今日上午,国家网信办在官网公开《网络产品和服务安全审查办法(征求意见稿)》,提出国家网信办会同有关部门成立网络安全审查委员会,负责审议网络安全审查的重要政策,统一组织网络安全审查工作,协调网络安全审查相关重要问题。网络安全审查办公室具体组织实施网络安全审查。...

View Article

Image may be NSFW.
Clik here to view.

网络安全 | 可能绕过HTTPS加密保护

网络安全 | 可能绕过HTTPS加密保护 一点号Testin实验室7小时前 黑客可以在最依赖HTTPs的地方――Wi-Fi热点处发动攻击。 HTTPS加密能够提供一种关键性的保护,它让攻击者在远程监控终端用户的流量时,无法看见用户访问过的网站的地址。现在,研究人员设计出了一种新的攻击方法,可以打破这种保护。...

View Article


Image may be NSFW.
Clik here to view.

亚信科技收购趋势科技中国业务―打造产业互联网云安全技术领军者

亚信科技收购趋势科技中国业务 ―打造产业互联网云安全技术领军者 【北京时间2015年9月1日】今日,亚信科技与趋势科技联合发布公告,亚信科技收购趋势科技在中国的全部业务,包括核心技术及知识产权100多项,同时建立独立安全技术公司―亚信安全,将亚信原有的通信安全技术与趋势科技云安全、大数据安全技术相结合,成为世界领先中国自主可控的网络云安全技术公司,为产业互联网新时代保驾护航。...

View Article

Image may be NSFW.
Clik here to view.

Git for Windows with TFS and SSL behind a proxy

If you run your TFS on prem and use git for windows you may run into two issues. The first occurs if you use SSL for your TFS. The second occurs if you are behind a proxy. Use Git for Windows with a...

View Article


Image may be NSFW.
Clik here to view.

Security firm agrees many others use fear to propel sales

Security firm High-Tech Bridge has backed the UK National Cyber Security Centre’s (NCSC) claim that many security firms sell products by exaggerating the abilities of cyber attackers. “Today, too many...

View Article

Image may be NSFW.
Clik here to view.

Data Security: Ransomware-as-a-Service and What To Do To Avoid It

Ransomware-as-a-Service (RaaS)doesn't sound like something you'd want to include in your technology toolset, does it? Data security should be high on your list of technology priorities. Similar to...

View Article

Image may be NSFW.
Clik here to view.

Talking Cybersecurity From A Risk Management Point of View

CenturyLink CSO David Mahon reflects on the evolution of the chief information security officer, and why today's CISOs are increasingly adopting a risk-based approach to security. Steven Grossman, Bay...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images