Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

渗透测试实战-Raven:1靶机入侵

前言 大家好!爱写靶机渗透文章的我又来了,该靶机被设计者定义为初级-中级,最后小弟完成整个渗透的时候也的确是比较简单的;但是中间设计者设计了一个坑,小弟在那里被困了好几天,都塌喵的开始怀疑人生了。下面会介绍,本靶机设计者一共设置了4个flag,本次入侵也已拿到4个flag和root权限为止。 靶机安装/下载 Raven:1靶机下载:...

View Article



Image may be NSFW.
Clik here to view.

恶意分析初相逢,警惕邮件木马

刚开始接触恶意代码分析,正所谓光说不练假把式,所以在网上找了一个恶意样本进行分析练习,于此记录一下分析过程。 样本信息 样本名称:721985.eml 样本md5:c79873c63a56d514600c0df8d497bad3 样本来源:网络来源 分析工具 反汇编工具:ida 调试工具:od 分析环境:win xp 虚拟机 Oletools 样本分析 721985.eml...

View Article

Image may be NSFW.
Clik here to view.

穷途末路?朝鲜黑客入侵加密交易所并运行ICO资助政权

穷途末路?朝鲜黑客入侵加密交易所并运行ICO资助政权 2018-11-14 18:13 来源: Bitcoin86.com 据网络安全公司 Inksit Group称,朝鲜政府资助的黑客一直都没有放过韩国加密货币交易所,以规避针对朝鲜政权的各种制裁。 这家安全公司声称,朝鲜政府不仅运行非法 ICO项目而且入侵韩国加密货币交易所。 Inksit Group表示:...

View Article

Cybersecurity Skills Gap? You’re Clearly Looking in the Wrong Place

Like every other independent security consultant out there, I have to ask; “Cybersecurity skills gap? What the Hell are you talking about?” I’m not even going to quote the plethora of doomsday...

View Article

Image may be NSFW.
Clik here to view.

Tripwire Enterprise Now Collects Digital Forensic Data to Support Incident...

New capabilities examine systems for activities involved in a data breach PORTLAND, Ore. (BUSINESS WIRE) Tripwire, , a leading global provider of security and compliance solutions for enterprises and...

View Article


Image may be NSFW.
Clik here to view.

Mozilla's gift guide ranks gadgets by how secure they are

The guide also includes various information about the devices' security features, and those that meet Mozilla's minimum standards are recognized with a badge on their page. Mozilla awarded the badge to...

View Article

Image may be NSFW.
Clik here to view.

Mozilla ranks dozens of popular ‘smart’ gift ideas on creepiness and security

If you’re planning on picking up some cool new smart device for a loved one this holiday season, it might be worth your while to check whether it’s one of the good ones or not. Not just in the quality...

View Article

Image may be NSFW.
Clik here to view.

F5 - 2018年应用程序保护报告

保护应用程序( ap p )的安全是安全专家的一项重要任务,但许多专家们正感到这场战斗即将失败。在 F5 实验室的首份年度综合《应用程序保护报告》中,我们提供了一个应用程序复杂性的实践模型,并探索了应用程序是如何遭到攻击的,以及提供了用于赢得这场战斗的实践措施。 执行摘要 就像充满了多彩生命的珊瑚礁一样, Web...

View Article


网络安全,制造业如何未雨绸缪

“有些人认为打印机是安全的,其实并不是。”Derek Manky,Fortinet首席安全战略官在日前发布《FortiGuard Labs 2018第二季度威胁报告》时接受了记者的采访,他强调,在目前物联网的环境下,任何处在网络环境下的硬件终端都存在安全风险,都很容易遭到黑客攻击,“所以我们强调的是零信任安全。” 从此次《FortiGuard Labs...

View Article


Image may be NSFW.
Clik here to view.

SSL Certificate warning during or after Exchange server setup

When installing a new Exchange server (2013/2016/2019) in an existing environment, Microsoft recommends installing this new Exchange server in a separate Active Directory site, configure the server...

View Article

Image may be NSFW.
Clik here to view.

ProtectedText A Free Encrypted Notepad To Save Your Notes Online

Note taking is an important skill to have for all of us. It will help us to remember and maintain permanent record of what we have read, learned and listened to. There are so many apps, tools and...

View Article

Public key authenticated encryption and why you want it (Part I)

If you read or watch any recent tutorial on symmetric (or “secret key”) cryptography, one lesson should be clear: in 2018 if you want to encrypt something you’d better use authenticated encryption ....

View Article

Image may be NSFW.
Clik here to view.

Add-ons, Extensions and CSP Violations: Playing Nice with Content Security...

You know what I really like? A nice, slick, clean set of violation reports from the content security policy (CSP) I run on Have I Been Pwned (HIBP). You know what I really don't like? Logging on to...

View Article


Image may be NSFW.
Clik here to view.

STO防骗指南:概念泛滥,常识匮乏,信仰盲目

转眼已经快要入冬,不瘟不火 交易 量萎缩的二级市场,和上下浮动乏力的价格,让熊市进一步进入了”冬眠”时期。二级市场的萧条似乎对国内从业者打击甚为明显,加上国内股市接连重创,资本市场哀鸿遍野。 中国现阶段债务水平已经超过国民生产总值的2.5倍,M2的货币供给已经接近美国+欧洲总和,内有杠杆压身,外有川普肆虐,内忧外患的消极情绪也蔓延至各行各业的从业者。...

View Article

Image may be NSFW.
Clik here to view.

Top Cybersecurity Threats & How the WAF Must Evolve to Address Them

In this series of articles, we’ve been exploring the various ways that application security is evolving and what it means for modern security teams. In the first article , we analyzed how virtually...

View Article


GDPR for Managed Service Providers―A Lifestyle Change

Have your clients expressed concern about how to comply with the latest data privacy regulations―particularly the General Data Protection Regulation (GDPR)? More to the point, are they concerned about...

View Article

澳大利亚国家网络安全战略发展及实施情况

【编者按】他山之石,可以攻玉。澳大利亚是最早关注网络安全的国家之一。近年来,澳政府在国家网络安全战略指导下积极行动,推动网络安全建设取得了明显的进展。澳政府还计划以后每四年修订并发布一版新的国家网络安全战略,确保能更加有效地应对网络空间不断增长的威胁与挑战。本文从战略推出、主要内容、实现措施和特点分析四个方面,详细阐述了澳大利亚国家网络安全战略发展及实施情况,希望能为我国网络安全发展提供借鉴。...

View Article


When Is the Time to Hire a Cyber Specialist?

Cybersecurity has been becoming a larger and larger concern for organizations. Nowadays, most organizations -- regardless of size, industry, location, or profit vs. nonprofit status -- find themselves...

View Article

Image may be NSFW.
Clik here to view.

Your Network Needs to Be the First and Last Line in Your Cyber-Security Defense

Date: Tuesday, December 18, 2018 Time: 02:00 PM Eastern Standard Time Duration: 1 hour Most people think firewalls when it comes to network security and defending against cyber-threats. But with...

View Article

严明:信息安全产业发展需国家统筹规划

我国信息安全产业的发展经历了不同时期也取得了一定成绩,但是还需要认真对待现阶段存在的各种问题,需要国家对信息安全产业的发展进行统筹规划、全面布局。近日,中国计算机协会计算机安全专业委员会主任严明,就上述问题接受了本刊采访,从信息安全产业发展的历史发展、现实问题和解决方案等方面,阐述了他的思考和观点。 一、我国信息安全产业发展经历四个时期 从20世纪...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images