Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

黑客纷纷落入陷阱,默安科技这次厉害了

黑客纷纷落入陷阱,默安科技这次厉害了 一点号科技刊1小时前 php?url=0FkIJNNJKg" alt="黑客纷纷落入陷阱,默安科技这次厉害了" />如今黑客已经从十年前散兵游勇式的恶作剧演变成一条完整的黑色产业链。无论是窃取商业情报、还是攻击竞争对手每一票都让黑客赚得盆满钵满。而受到攻击的企业还不如待宰的羔羊,有的时候被放了血还浑然不知,当然,你更不可能知道是谁在昨天晚上杀了你。...

View Article



Image may be NSFW.
Clik here to view.

《2016年中国互联网安全报告》近半数网站存漏洞

近日360 互联网 安全 中心发布了《2016年中国互联网安全报告》(以下简称《报告》),《报告》对个人及政企所面临的恶意程序、钓鱼网站、电信骚扰、安卓系统漏洞、 网络 诈骗、IoT安全、网站安全、DDOS攻击、网络扫描、邮件安全、工控安全、APT、应急响应等安全威胁情况做了全面介绍,报告显示,国内46.3%的网站存在安全漏洞。 近半数网站存漏洞,安全形势不容乐观...

View Article

通过 Socket 获取网站 SSL 证书及公钥

通过 php curl 请求网页并不能获取到证书信息,此时需要使用 ssl socket 获取证书内容。 // 创建 stream context$context = stream_context_create([ 'ssl' => [ 'capture_peer_cert' => true, 'capture_peer_cert_chain' => true,...

View Article

Image may be NSFW.
Clik here to view.

Utilizing VMware Mirage for Static Endpoint Compliance (Physical PCs, ATMs, POS)

The modern IT landscape has changed dramatically in the past few years. Cybersecurity threats are prevalent in the computing world, and it seems like everyday we are hearing about a new threat or story...

View Article

Alerts for Cloudflare Sites in LastPass Security Challenge

Worried about “Cloudbleed”? The LastPass Security Challenge now identifies top websites ( affected sites that are in the top 10,000 Alexa ranking) that may be impacted by Cloudflare’s recent security...

View Article


Image may be NSFW.
Clik here to view.

Five Areas for Cybersecurity Innovation in 2017

The world never stands still. In the technology space, this means that constant innovation and discovery is the key to a solution provider’s survival and growth. In the cybersecurity arena, this creed...

View Article

Image may be NSFW.
Clik here to view.

新产品先给黑客免费玩 360启动“IoT安全守护计划”

人民网北京2月23日电 (易潇)今日,在360安全应急响应中心(简称360SRC)的三周年庆典活动上,360董事长周鸿yN宣布推出一项“IoT安全守护计划”,把360旗下硬件新品第一时间免费提供给知名黑客团队、白帽子和安全专家进行测试,如果发现严重漏洞将获高额现金奖励。...

View Article

Image may be NSFW.
Clik here to view.

Don't panic about SHA-1―fix it

Last week, Google unveiled proof that it had successfully created a collision attack against the SHA-1 hash algorithm , a security weakness long suspected to be exploitable with modern computing...

View Article


Image may be NSFW.
Clik here to view.

Establishing Trust in Disconnected Environments

By Grace Lewis Principal Researcher Software Solutions Division, Advanced Mobile Systems Initiative First responders, search-and-rescue teams, and military personnel often work in "tactical edge"...

View Article


示例解释 C# using 释放资源

看看下面的代码: private void button1_Click(object sender, EventArgs e){ using (SqlConnection conn = new SqlConnection("Data Source=.; Initial Catalog=TestDb; Integrated Security=SSPI;")) { conn.Disposed +=...

View Article

Image may be NSFW.
Clik here to view.

卡巴斯基专家的叛国罪指控起始于7年前

新的报告表明,对卡巴斯基实验室计算机事件调查组组长Ruslan Stoyanov以及俄罗斯联邦安全局的另外两名官员提出的叛国罪指控与7年前当地商人的指控有关。路透社报告说,调查相关的资料表明,商人Pavel Vrublevsky,卡巴斯基专家和其他两名国家安全官员被怀疑向美国Verisign公司以及其他身份不明的美国公司传递秘密。...

View Article

Image may be NSFW.
Clik here to view.

DNSSEC: why do we need it?

DNSSEC is short for Domain Name System Security Extensions. It is a set of extensions that add extra security to the DNS protocol. This is done by enabling the validation of DNS requests, which is...

View Article

Ensuring Container Image Security on OpenShift with Red Hat CloudForms

In December 2016, a major vulnerability, CVE-2016-9962 (“on-entry vulnerability”), was found in the Docker engine which allowed local root users in a container to gain access to file-descriptors of a...

View Article


How Apple Is Pushing Users to Beef Up Security

Apple is pushing users to think seriously about identity security with a new beta version of its mobile operating system. The tech giant is suggesting customers using a test version of its mobile...

View Article

Image may be NSFW.
Clik here to view.

Securing Electronic Healthcare Records: The New Frontier

We didn’t find any medical sutures or gauze at HIMSS last week, but there sure was a lot of talk about the future of healthcare IT security. The status of electronic health record (EHR) security as a...

View Article


Image may be NSFW.
Clik here to view.

20 Questions for SecOps Platform Providers

Security operations capabilities for the masses is long overdue. Here's how to find a solution that meets your budget and resources. The security operations platform is quickly emerging as a favorite...

View Article

360手机N5快速上手体验:6GB运存与安全快充很给力!

360手机N5快速上手体验:6GB运存与安全快充很给力! 一点号大爪子2天前

View Article


这些电信网络诈骗青年群体最易中招

这些电信网络诈骗青年群体最易中招 一点号平安宝坻3小时前 近年来,电信诈骗犯罪手段不断翻新,而接触网络较多、信息获取渠道相对单一的青年群体则成为主要受害人群。经调查发现,在电信网络诈骗案件的受害人中,青年朋友占到了70%以上,而在春节期间发生的案件中,青年群体更是占了100%! ●青年群体最易中招的电信网络诈骗类型...

View Article

Image may be NSFW.
Clik here to view.

Cerber V1 ransomware configuration dumping

Cerber is a popular ransomware that it's still active. In this blogpost, we will analyze and dump Cerber's config using the Cuckoo Sandbox for it. Prior analysis of Cerber already exist (like this one...

View Article

Image may be NSFW.
Clik here to view.

Tomorrow on Dark Reading: Your Costs, Risks & Metrics Questions Answered

First up on the Dark Reading upcoming events calendar is our Dark Reading Virtual Event Tuesday, Feb. 28. It's almost here! Tomorrow, Tuesday, Feb. 28, beginning at 11:00 a.m. Eastern Time, we'll host...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images