Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Security Requirements on IBM z/OS Computers

Specific security definitions are used to secure UrbanCode Deploy (UCD) functions for the IBM z/OS environment. To deploy applications to an IBM z/OS environment, the user accounts on the agent...

View Article



Image may be NSFW.
Clik here to view.

黑莓宣布以14亿美元收购美国AI网络安全公司Cylance

[ 摘要 ]10年前,加拿大科技公司黑莓统治着智能手机市场。但是现在,它的业务转移到了销售移动设备管理软件和一些新兴领域,例如无人驾驶汽车。 腾讯科技讯 据外媒报道,周五,黑莓加码押注人工智能和网络安全,宣布斥资14亿美元收购位于美国加州的网络安全公司Cylance。 10年前,加拿大科技公司黑莓统治着智能手机市场。但是现在,它的业务转移到了销售移动设备管理软件和一些新兴领域,例如无人驾驶汽车。...

View Article

Image may be NSFW.
Clik here to view.

5 Easy Tips for Linux Web Browser Security

If you use your linux desktop and never open a web browser, you are a special kind of user. For most of us, however, a web browser has become one of the most-used digital tools on the planet. We work,...

View Article

Image may be NSFW.
Clik here to view.

Kiwicon 2038AD Day 1 Summary

Just thought I’d post some quick summary notes regarding Kiwicon 2038AD, which has just finished it’s first day . Scooters - Disrupting the Electric Scooter Market - Matthew Garrett First talk was...

View Article

Image may be NSFW.
Clik here to view.

70 percent of SMBs suffer cyberattacks

Cyberattacks are often thought of as being a problem just for large organizations. But a new study by the Ponemon Institute , sponsored by Keeper Security , shows that small businesses increasingly...

View Article


Image may be NSFW.
Clik here to view.

This smart security camera is on sale for under $50

The conveniences of a smart home are many, but if you don’t protect yourself from hackers, you can make your private information vulnerable to an attack. For example, a lot of us have traded in our...

View Article

How A Hacker Obtained Motorola Source Code with a Few Phone Calls

Motherboard uploaded a video showing how Kevin Mitnick managed to obtain a Motorola cell phone's source code with a couple of phone calls. And, just for fun, he hacked Motorola's network afterwards,...

View Article

Image may be NSFW.
Clik here to view.

从DVP GAME到变量覆盖问题

2018年11月6日,DVP上线了一场“地球OL真实盗币游戏”,其中第二题是一道智能合约题目,题目中涉及到的了一个很有趣的问题,这里拿出来详细说说看。 https://etherscan.io/address/0x5170a14aa36245a8a9698f23444045bdc4522e0a#code Writeup pragma solidity ^0.4.21; library...

View Article


Image may be NSFW.
Clik here to view.

从黑客攻击谈EOS游戏类DApp的安全性需求

随着高频结算的竞猜类DApp在上大火, 新进场用户携大量资金起到了助推作用。但EOS竞猜类智能合约的安全形势极为严峻,DApp不断遭受黑客攻击,多款博彩类游戏被盗走大量代币。 比如月初热门一时的EOS Cast被黑客转走7万多EOS,导致项目损失达200多万。好在项目方及时修复漏洞,并在用户没有实际损失的情况下,承担了奖金池被盗的损失。 今天我们就从EOS...

View Article


Image may be NSFW.
Clik here to view.

作业帮联手发起《共建青少年信息安全清朗环境倡议》,助力青少年健康安全成长

鲸媒体讯(文/兔子)11月16日,“2018中国青少年网络信息安全高峰论坛”在京举行。作业帮作为联合发起人之一,携手共青团中央未来网、中国互联网协会调解中心、中国政法大学传播法研究中心等权威机构和企业,共同发起全国首份《共建青少年信息安全清朗环境倡议》(以下简称“《倡议》”),呼吁各界共同努力,携手共建青少年成长所需的健康网络和信息环境,为青少年的茁壮成长做出应有的努力和贡献。...

View Article

Image may be NSFW.
Clik here to view.

Alert Logic Adds Managed Threat Intelligence Service

Alert Logic this week announced it is adding a managed threat management service based on compute resources running on the Amazon Web Services (AWS) public cloud. Chris Noell, senior vice president of...

View Article

Image may be NSFW.
Clik here to view.

如果全球的沙子都对你发起DDoS攻击,如何破?

IPv6是IETF设计的用于替代现行版本IP协议(IPv4)的下一代IP协议,号称可以为全世界的每一粒沙子分配一个IP地址,解决IPv4网络地址即将枯竭的问题。 IPv6已来...

View Article

OK区块链工程院:区块链是如何运作的? | 详解7层架构

导语:近日,OK区块链工程院举行了“区块链行业全球监管及相关热点问题的研讨会”。期间,来自清华大学、中国政法大学等多位专家教授在分析全球发展态势。期间,OK区块链工程院资深工程师吴承辉老师做了区块链技术与应用的主题演讲。...

View Article


Image may be NSFW.
Clik here to view.

助记词的前世今生

用过钱包的用户都知道,在使用钱包之前,会让你备份12个单词,在备份期间不允许截图操作,并且不断强调这12个单词非常重要,最好用物理方式备份,备份时身边不要有任何人。 对于普通用户来说,如果只是一味的向他们强调助记词重要性的结论,而不告诉背后的原因的话,是很难调动起人的底层动力的,很可能过几天就忘了助记词的重要性(小编已经看过不少在群里呼唤自己因为助记词丢失而导致破产的杯具)。...

View Article

Image may be NSFW.
Clik here to view.

BlobRunner:一款功能强大的恶意软件Shellcode调试与分析工具

今天给大家介绍的是一款名叫BlobRunner的安全分析工具,广大研究人员可以在恶意软件的分析过程中使用BlobRunner快速提取和调试恶意软件中的shellcode。 BlobRunner能够直接在内存中定位目标文件,并跳转到内存地址(可设置偏移量或基地址)。这样一来,研究人员就能够以最简单最快速的方法去对提取出的恶意代码进行调试和分析了。...

View Article


Image may be NSFW.
Clik here to view.

tRat:一种出现在多起垃圾电子邮件活动中新模块化RAT

TA505 是 Proofpoint 所追踪的最多产的黑客组织之一。从 2014 年开始,该组织发起了数百起 Dridex 活动,并在 2016 年和 2017 年期间发起了大规模的 Locky 活动,其中许多活动都涉及到在全球范围内传播数亿条恶意信息。最近,该组织一直在分发各种远程访问木马( RAT ),以及其他信息窃取、加载和侦察工具,包括一个被我们称为“ tRat...

View Article

Image may be NSFW.
Clik here to view.

AI Poised to Drive New Wave of Exploits

Criminals are ready to use AI to dramatically speed the process of finding zero-day vulnerabilities in systems. Artificial intelligence has significant potential for use in cybersecurity on both sides...

View Article


Image may be NSFW.
Clik here to view.

The Developer’s Guide to Software Licensing and Copy Protection

Consider these statistics from the 2018 BSA Global Software Survey : Unlicensed software represents 37 percent of all software installed on personal computers worldwide. The commercial value of...

View Article

Image may be NSFW.
Clik here to view.

MSPs Experience Abundant Growth with Changing Market Demands

Managed services are at the heart of the IT solution provider industry, generating an incredible $158 billion in annual sales. Partners pioneering the way in managed services are experiencing rapid...

View Article

Image may be NSFW.
Clik here to view.

CMSEasy企业建站源代码解密工具,适用于纯本地解密机制!

CMSEasy企业建站源代码解密工具,适用于纯本地解密机制! CMSEasy自6.0版本后,就对lib/defalut目录下面的php代码进入加密了,想改个接口都不行。我是没搞明白为什么要这样搞,说好的只要保留版权信息就可以修改代码的,然后又弄个加密,加密也不弄个好点的,形同虚设(这话得悄悄的说,低调!低调!) 源码请至: https://github.com/inmyjs/apdecode_php...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images