Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

Hackers found a way to resurrect suspended and inactive Twitter accounts (TWTR)

Jack Dorsey, Twitter CEO. Bill Pugliano/Getty Images A group of hackers claims to have found a way to seize inactive and suspended Twitter accounts, and is now selling them on the social network....

View Article



Image may be NSFW.
Clik here to view.

Hackers tried to 'brute-force' their way into Clinton's email server,...

AP Photo/Manuel Balce Ceneta A number of malicious attackers apparently tried to break into Hillary Clinton's private email server while she was serving as Secretary of State, according to new...

View Article

Image may be NSFW.
Clik here to view.

Malware written in Golang

linux.Rex.1 Added to Dr.Web virus database: 2016-08-13 Virus description was added: 2016-08-19 SHA1: 98172e49c3d5d70ffdcefd071f9762c58430a393 A multifunctional self-replicating Trojan for Linux written...

View Article

Image may be NSFW.
Clik here to view.

OS X El Capitan, Yosemite Security Updates Patch Trident Flaws

Apple has released Security Update 2016-001 El Capitan and Security Update 2016-005 Yosemite, as well as updates to its web browserwithSafari 9.1.3. Apple’s software updates fix two of the three...

View Article

Counteracting APTs with a Fine-tuned SIEM Solution

Even though not a prevailing type of cyber attacks, advanced persistent threats (APTs) are definitely the most devastating ones. Just like a sudden volcano eruption that’s been slowly surging...

View Article


Image may be NSFW.
Clik here to view.

【技术分享】CSV/XLS Injection Vulnerability 分析利用和YY

【技术分享】CSV/XLS Injection Vulnerability 分析利用和YY 2016-09-04 21:47:25 来源:安全客 作者:sdl0day_柳兮 阅读:432次 点赞(0) 收藏 作者:sdl0day_柳兮 稿费:500 RMB 0x00 概述 and DDE...

View Article

Image may be NSFW.
Clik here to view.

从阿里云溯源黑客老巢:实例讲解Botnet僵尸网络和DDoS

从阿里云溯源黑客老巢:实例讲解Botnet僵尸网络和DDoS 4小时前来源:CodeSec *本文原创作者:挑灯看剑,本文属CodeSec原创奖励计划,未经许可禁止转载...

View Article

Image may be NSFW.
Clik here to view.

这个牛X到出狱后政府不敢让他碰电脑的黑客 成了一个惩恶扬善的记者

这个牛X到出狱后政府不敢让他碰电脑的黑客 成了一个惩恶扬善的记者 15小时前来源:黑吧安全网 php?url=0EMKKOfsz9" alt="这个牛X到出狱后政府不敢让他碰电脑的黑客 成了一个惩恶扬善的记者" />给他一根电话线 他能搅的天翻地覆 前几天,一个好朋友告诉差评君,他在电视购物里面看到了一个不错的车载导航仪,他一打电话就成了幸运观众,只要 188...

View Article


Image may be NSFW.
Clik here to view.

Hackers come up with a new way to revive banned or suspended Twitter accounts

Credit: http://www.adnetworksolutions.co.uk/twitter-ceo-steps-down-snoop-dogg-to-take-charge/ “Spain Squad;” does the name sound familiar to you? Well, they are a group of hackers claiming to have...

View Article


使用 OpenSSL 实现私钥和证书的转换

原文地址: http://52sox.com/use-openssl-... 近期在项目中iOS需要用到APNs的推送,而公司的iOS女同事(纯哥)只给了我2个p12格式的文件。突然发现,证书的转换问题还是比较常见的,比如之前支付开发。而在程序中,实际需要使用的是pem格式的证书,因此这里涉及到证书之间的转换问题。...

View Article

Results From Being On The Front Page Of Hacker News

A couple of nights ago I decided to put a post I wrote in July on Hacker News just to see how well it would do. I didn’t expect much so when I suddenly saw 800 page views on my blog 30 minutes later,...

View Article

Image may be NSFW.
Clik here to view.

dnsimple SSL defaults to simple, not secure

When purchasing an SSL certificate at dnsimple I was amazed to discover that by default it’s dnsimple who generates the private key for you . The checkbox that says “I want to provide a custom CSR” is...

View Article

Image may be NSFW.
Clik here to view.

With $6M in fresh funds, new DefenseStorm CEO is ready to take on cybersecurity

Sean Feeney (via DefenseStorm) Cybersecurity represents a new field for Sean Feeney, but the recently appointedCEO of Seattle’s DefenseStorm, a cybersecurity firm specializing in protecting financial...

View Article


Image may be NSFW.
Clik here to view.

‘Ultra secure’ Turing Phone plagued by shaky security claims

(mage: ZDNet/CBS Interactive It's the "ultra-secure smartphone" claim that Turing chief executive Steve Chao desperately tried to claw back. "We're a fashion technology company," said Chao on the phone...

View Article

Image may be NSFW.
Clik here to view.

Cyber-attacks costing the UK economy 147 billion a year

Apparently, 1.8 million of UK’s businesses have been victims of a cyber-attack, and that costs the country’s economy more than 147 billion, in the last year alone. This is according to a new report by...

View Article


Image may be NSFW.
Clik here to view.

Cyber Security Is an Absolute Must for Any Budding Startup

The world has become a global village thanks toincreased internet usage. Unfortunately, this closeness and ease of accessibility hashad an increasing effect on the world of cyber crime .It has made it...

View Article

Image may be NSFW.
Clik here to view.

【技术分享】BlackHat2016——JDNI注入/LDAP Entry污染攻击技术研究

【技术分享】BlackHat2016——JDNI注入/LDAP Entry污染攻击技术研究 2016-09-05 18:09:19 作者:隐形人真忙 阅读:94次 点赞(0) 收藏 (一)基本概念 1.1 JNDI JNDI(Java Naming and DirectoryInterface),直译为命名与目录接口。JNDI是一组客户端通过名称(Naming)来寻找和发现数据和对象的API。...

View Article


Image may be NSFW.
Clik here to view.

黑客入侵物理隔离网络的一些经典案例

黑客入侵物理隔离网络的一些经典案例 2016-09-05 19:16:58 来源:infosecinstitute 作者:WisFree 阅读:281次 点赞(0) 收藏 前言...

View Article

Image may be NSFW.
Clik here to view.

苹果OS X再曝安全漏洞 用户请尽快升级最新版本

苹果OS X再曝安全漏洞 用户请尽快升级最新版本 6小时前来源:与非网 今天苹果发布两个安全公告,发布OS X和Safari系统的安全升级更新,同时,苹果并在更新页面上表示,推荐所有OS X Yosemite 和 El Capitan 用户都安装更新。早在苹果发布iOS 9.3.5后,网络安全专家发现,一位阿拉伯某iPhone用户存在三个未知的漏洞隐患,间谍软件可利用漏洞,进行远距离操控并发起攻击。...

View Article

掀起一场反黑战役:半年63.1亿诈骗电话竟都是网络黑产作祟

掀起一场反黑战役:半年63.1亿诈骗电话竟都是网络黑产作祟 一点号猫眼识天下1小时前 继山东临汾女大学生被骗后,近日又爆出清华大学老师被诈骗1760万元。临汾大学生和清华教师遭遇的都是典型的“冒充公检法”电信诈骗,即诈骗团伙冒充政府部门工作人员通过“话术”引导被骗者将钱款打入“安全账号”。尽管近年来警方和银行都在防此类电信诈骗方面做了很多宣传工作,但是仍有人不慎上当。...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images