Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

WTF Is uenc?

If you’ve worked with Magento before, you’ve probably seen a URL that looks like this…...

View Article



Image may be NSFW.
Clik here to view.

Apache Struts Jakarta Remote Code Execution (CVE-2017-5638) Detection with...

A remote code execution vulnerability ( CVE-2017-5638 ) in the Jakarta Multipart Parser in certain versions of the Apache Struts framework can enable a remote attacker to run arbitrary commands on the...

View Article

The Importance of Incident Scoping/Assessment

In consulting, all engagements begin with what we refer to as “scoping” in order to, at a very high level, determine if/how we may be able to help a client. Sure, they can sometimes be arduous or...

View Article

Digital Security Exchange: Security for High-Risk Communities

For many users, blog posts on how to install Signal, massive guides to protecting your digital privacy, and broad statements like "use Tor" -- all offered in good faith and with the best of intentions...

View Article

Apple Just Hired This High-Profile Security Expert

Apple has hired renown security researcher Jonathan Zdziarski, who announced the news on Tuesday via his personal blog . Zdziarski is no stranger to Apple (aapl) , having worked on iOS security...

View Article


Image may be NSFW.
Clik here to view.

Pwn2Own 2017黑客大赛烽烟再起 中国团队首战告捷

Pwn2Own 2017黑客大赛烽烟再起 中国团队首战告捷 一点号直言57分钟前 北京时间3月16日凌晨,在加拿大温哥华举行的Pwn2Own 2017世界黑客大赛上,360安全战队首战告捷,仅用时3秒就攻破了Adobe Reader,成功赢得5万美元全额奖金和6分满分,成为本届赛事首支冠军团队。众所周知,在每年一度的Pwn2Own黑客大赛中,中国团队都有着不俗的表现,相信此次也不例外。...

View Article

Image may be NSFW.
Clik here to view.

网络安全:政策推动网络信息安全国产化 行业进入“加速度”

网络安全:政策推动网络信息安全国产化 行业进入“加速度” 13小时前来源:希赛网 一、事件背景 1、全网时代你被侵了吗? 每年到了3月15日大家就会格外关注消费者权益,无论线上还是线下都能看到“3.15”相关的宣传口号、各类活动等等。但是随着我们的生活全方位“触网”,个人信息安全的隐患却变得日趋严峻。在这个全网时代,网络信息安全成消费者权益保护的最大缺口。...

View Article

Image may be NSFW.
Clik here to view.

AMIS Technology blog: Oracle Public Cloud Invoking ICS endpoints from SOA CS ...

As part of the Soaring through the Clouds demo of 17 Oracle Public Cloud services, I had to integrate SOA CS with both ACCS (Application Container Cloud) and ICS (Integration Cloud Service). Calls from...

View Article


Image may be NSFW.
Clik here to view.

Acronym: M is for Malware

A malware researcher known as Antelox recently tweeted about an unknown malware sample that caught our eye. Upon further investigation, it is a modular malware known as Acronym and could possibly be...

View Article


Image may be NSFW.
Clik here to view.

Check Point Discloses Vulnerability that Allowed Hackers to Take over...

One of the most concerning revelations arising from the recent WikiLeaks publication is the possibility that government organizations can compromise WhatsApp, Telegram and other end-to-end encrypted...

View Article

Image may be NSFW.
Clik here to view.

Security flaw found in WhatsApp, Telegram, say researchers

The flaw posed a danger to hundreds of millions of users of the two messaging apps― Reuters pic SAN FRANCISCO, March 15 ― A computer security firm today revealed a flaw that could let hackers break...

View Article

Yahoo! and Twitter in Focus on Security Breach Wednesday

By Tiernan Ray It’s data breach Wednesday . Department of JusticeOfficials a short while ago held a press conference to discuss the indictment todo four individuals connected with Russia ’s spy...

View Article

Beyond the Quadrant 2017

This year’s Gartner Magic Quadrant for Application Security Testing has published, and while many people read the report for the vendor assessments, the authors offered some insight into the overall...

View Article


Image may be NSFW.
Clik here to view.

【漏洞预警】Fastjson远程代码执行漏洞

【漏洞预警】Fastjson 远程代码执行漏洞(暂无PoC) 2017-03-16 16:56:12 来源:正禾@先知技术社区 阅读:641次 点赞(0) 收藏 Fastjson简介 Fastjson是一个Java语言编写的高性能功能完善的JSON库。它采用一种“假定有序快速匹配”的算法,把JSON...

View Article

Image may be NSFW.
Clik here to view.

【技术分享】Linux渗透之反弹Shell

【技术分享】linux渗透之反弹Shell命令解析 2017-03-16 16:21:14 来源:安全客 作者:派大星 阅读:738次 点赞(0) 收藏 作者:派大星 稿费:200RMB(不服你也来投稿啊!) 投稿方式:发送邮件至linwei#360.cn,或登陆网页版在线投稿 前言 当我们在渗透Linux主机时,反弹一个交互的shell是非常有必要的。在搜索引擎上搜索关键字“Linux...

View Article


Image may be NSFW.
Clik here to view.

315晚会说的手机充电桩窃取隐私,破解方法很简单

315晚会说的手机充电桩窃取隐私,破解方法很简单 14小时前来源:电子工程专辑 看过昨晚的315晚会后,有很多人表示自己看了个假的 315,因为像三星手机爆炸、iPhone 6s 自动关机这些影响比较大的事件都没有曝光。更有业界人士表示,三星早在去年便已经做好了准备,成功“避开”了 315 的追查。 不管其中的具体内幕是如何,对于 315...

View Article

Image may be NSFW.
Clik here to view.

央视315揭秘人脸识别、充电桩藏雷,手机安全倍受关注

央视315揭秘人脸识别、充电桩藏雷,手机安全倍受关注 一点号吉他说数码1小时前...

View Article


Image may be NSFW.
Clik here to view.

WhatsApp与Telegram中存在安全漏洞,允许黑客全面接管帐户

WhatsApp与Telegram中存在安全漏洞,允许黑客全面接管帐户 1小时前来源:E安全 E安全3月16日讯 Check Point公司的研究人员们日前披露了WhatsApp与Telegram在线平台(即WhatsApp Web与Telegram...

View Article

Image may be NSFW.
Clik here to view.

国外专家分享:2017年网络安全的重要提示

国外专家分享:2017年网络安全的重要提示 一点号GDCA数安时代1小时前 2017年1月18日,澳大利亚领先的搜索引擎SEO Shark,在SEO和网页设计方面有超过十年经验的专家指出,在2017年,SEO Shark将已经是安全的网站列入网络安全提示列表中。所以所有的网站管理员都需要考虑网络安全。SEO Shark建议网站安装SSL证书、并定期备份网站数据,以确保数据安全。...

View Article

Image may be NSFW.
Clik here to view.

The Cost of a DDoS Attack on the Darknet

Distributed Denial of Service attacks, commonly called DDoS, have been around since the 1990s. Over the last few years they became increasingly commonplace and intense. Much of this change can be...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images