Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

CoinMiner挖矿病毒分析

*本文作者: findream ,本文属 CodeSec 原创奖励计划,未经许可禁止转载。 前言 偶然在论坛上看到一篇关于CoinMiner介绍,文章从该病毒的流行趋势,入侵路径,关联分析等多个角度对病毒进行的分析,对样本的分析寥寥几句就概括完了。想到之前分析的多为勒索类病毒,对于挖矿类病毒研究较少。故斗胆尝试小小分析一次,如有不到之处望师傅们指教。 一、样本信息...

View Article



Macquarie telecom inks SD-WAN deal with aged care provider

Telecommunications and data centre provider Macquarie Telecom has signed a deal with aged care provider Royal Australian Air Force Association (WA division ) to provide SD-WAN technology and help the...

View Article

AWS to Expand Security Offerings With Threat-Hunting Tool

Amazon’s cloud unit is working on two new services to help customers identify security threats, as the company steps up its use of artificial intelligence to protect customers’ applications and data,...

View Article

Image may be NSFW.
Clik here to view.

Could Your PKI Deployment Affect Your Organization’s Cybersecurity?

Could Your PKI Deployment Affect Your Organization’s Cybersecurity? Scott Carter Wed, 11/21/2018 16:03 One of the questions asked in the survey is “How would you describe how your organization’s...

View Article

Chinese firm starts producing solid-state batteries

A company in China's eastern Jiangsu Province has started producing solid-state batteries and expects to manufacture 0.1GWh of batteries per year. The news agency Xinhua said the start-up Qing Tao...

View Article


Aruba and Siemens enter partnership to bridge industrial IT and production

Two global networking and communications companies - Aruba, itself a Hewlett Packard Enterprise company, and Siemens - have announced a strategic partnership to deliver industrial clients with greater...

View Article

Potentially disastrous Rowhammer bitflips can bypass ECC protections

In early 2015, researchers unveiled Rowhammer , a cutting-edge hack that exploits unfixable physical weaknesses in the silicon of certain types of memory chips to transform data they stored. In the 42...

View Article

Image may be NSFW.
Clik here to view.

USPS Vulnerability Exposed 60 Million Users

The U.S. Postal Service recently fixed a gaping hole in their website's API that would give potential attackers access to package transit information, email addresses, usernames, account numbers,...

View Article


Image may be NSFW.
Clik here to view.

吉利汽车诉百度侵犯名誉权;百度杀毒谢幕;亚马逊技术故障,曝光个人隐私 | 雷锋早报

吉利汽车诉百度侵犯名誉权 称其雇水军打压竞争 11月21日,因为百家号消息,百度被吉利汽车告了。 雷锋网消息,因认为百家号平台的用户发布不实信息损害了自身的商业信誉和商品声誉,浙江吉利控股集团汽车销售有限公司以侵犯名誉权为由,将北京百度网讯科技有限公司诉至法院,要求百度公司停止侵权,赔礼道歉,并披露相关用户信息。日前,北京市海淀区人民法院受理了此案。...

View Article


“百度杀毒”成往事 杀毒江湖再变迁

(图片来源:全景图片) 经济观察网 记者 任晓宁11月21日,百度杀毒、百度卫士宣布停止服务。在两款软件官网,蓝底白字都是告别的字眼,“百度杀毒感谢一路有你”,“百度卫士感谢一路有你”。 记者向杀毒业内专家,有15年杀毒行业经历的火绒安全联合创始人马刚咨询此事,马刚听到记者问题时很惊讶,“很久没有人关心这个行业了”。...

View Article

Image may be NSFW.
Clik here to view.

Report: 2018 is the year of stablecoin (whether you like it or not)

This post is brought to you by The Cointelegraph. In 1997, during the dot-com boom, there were nearly 9,000 companies listed on U.S. stock exchanges. Since then, that figure has been cut in half and...

View Article

Image may be NSFW.
Clik here to view.

2018年第三季度的DDoS攻击概况

前言 相比于去年同期的DDoS攻击情况,2018年第三季度的DDoS攻击只能用相对平静来概括。之所以要用“相对”,是因为没有发生什么大规模且持续性的DDoS攻击。然而,DDoS攻击的技术能力却迭代很快,且攻击总量没有任何下降的迹象。 2018年7月,据暴雪娱乐开发团队的推特消息,暴雪于7月遭受了黑客的DDOS攻击,包括《守望先锋》在内的多款暴雪游戏受到严重影响。...

View Article

Image may be NSFW.
Clik here to view.

TrickBot银行木马窃取Windows problem history

研究人员最近发现一个新版本的TrickBot对数据非常感兴趣,但这超出了银行木马的正常范围:因为它感兴趣的是windows系统可靠性和性能相关的信息。 微软在Windows操作系统上运行一个可靠性分析组件(Reliability Analysis Component,RAC)来提供可靠性监控,具体监控的内容包括操作系统和应用软件的软件安装、升级、错误和硬件相关的问题。...

View Article


Image may be NSFW.
Clik here to view.

臭名昭著的黑客tessa88的真实身份揭晓

由Insikt Group于2018年11月20日 为了创建以下黑客资料,InsiktGroup使用OSINT,Recorded Future数据和暗网分析来识别黑客tessa88使用的联系信息,替代别名和TTP。 对于主要位于美国和俄罗斯的电子邮件服务提供商,社交媒体和技术公司而言,该黑客个人资料最受关注。 摘要...

View Article

Image may be NSFW.
Clik here to view.

GitLab 11.5 released with Group Security and Operations Dashboards, and...

Group dashboard for security teams For a long time, developers have used GitLab as a tool to secure their code. But now, GitLab is making security teams first-class citizens so they can use GitLab to...

View Article


Not a New Technique in Operation Shaheen Attack

The advanced attack targeting Pakistan described by Cylance mentions an evasion technique that incapacitates the security solutions provided by 8 vendors. Bitdefender products have been successfully...

View Article

Great News! This State Will Collect Less Social Security Tax in 2019

Whether you realize it or not, Social Security is an indispensable program for our nation's retired workers. Though not an entitlement, Social Security provides a benefit to a majority of senior...

View Article


Image may be NSFW.
Clik here to view.

As Black Friday Looms, IoT Gadgets Take the Risk Spotlight

Ahead of the holiday shopping bonanza, the security community is talking to consumers about IoT security. With the holiday shopping season poised to officially kick off this weekend, it’s likely that...

View Article

工信部:开展网络安全试点推荐工作

11月21日,为贯彻落实《网络安全法》,加快建设网络强国和制造强国,促进网络安全先进技术协同创新和应用部署,推广网络安全最佳实践,提升网络安全产业发展水平,工信部在组织三批电信和互联网行业网络安全试点示范的基础上,决定开展网络安全技术应用试点示范项目推荐工作。示范项目重点引导方向包括但不限于: (一)网络安全防护,包括实现资产管理、病毒和恶意代码查杀等防护功能的平台或系统。...

View Article

Image may be NSFW.
Clik here to view.

Android系统中通过RSSI广播泄漏敏感数据的漏洞详情披露(CVE-2018-9581)

前言 本文所分析的CVE-2018-9581漏洞,和 前段时间 所分析的CVE-2018-9489和CVE-2018-15835属于同一漏洞系列,这三个漏洞具有相同的发生机理。...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images