Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

A Web Application Vulnerabilities Hierarchy

This is my own hierarchy of the most common web application vulnerabilities and their sub-variations, explained in one-sentence summaries. Injection : entering content into the application that gets...

View Article



网络安全威胁国家安全

1.网络安全事关政治安全 在总体国家安全中,政治安全是根本。互联网已经成为意识形态斗争的主战场,网上渗透与反渗透、破坏与反破坏、颠覆与反颠覆的斗争尖锐复杂。相比传统媒体,网络具有跨时空、跨国界、信息快速传播、多向互动等特性,对现实社会问题和矛盾具有极大的催化放大作用,极易使一些局部问题全局化、简单问题复杂化、国内问题国际化,给国家治理带来挑战。 2011...

View Article

网络购物不安全容易导致网民资金被盗

网民在网络购物过程中,被盗的经历五花八门,但从技术角度来看,网购盗窃技术手段主要有两种:传输网购木马和制作钓鱼网站。网购盗窃的 7 成是被钓鱼网站欺骗,被网购木马直接抢钱的约 3 成。目前,网购被盗呈现出三个特点:一是木马、钓鱼网站更新越来越快,传统安全软件应接不暇;二是木马样本的体积制作得越来越大,试图绕过杀毒软件的云技术;三是整个作案速度越来越快。 网购木马...

View Article

Image may be NSFW.
Clik here to view.

你想看什么干货?由你决定,进来投票

公众号刚开始运营,就破千粉丝了,非常荣幸。并且,有不少粉丝私底下发红包。金额不大,心意最美。就像我之前说的,一元两元,十元百元对我们来说都是一样的,各位量力而行。学生最好不要发红包,攒着春节我的书籍出版来买书就好了 老有人问我,我们团队是做什么的,有没有兴趣做黑产、做外包等等。 正式介绍下...

View Article

Image may be NSFW.
Clik here to view.

Content Security Policy 入门教程

跨域脚本攻击 XSS 是最常见、危害最大的网页安全漏洞。 为了防止它们,要采取很多编程措施,非常麻烦。很多人提出,能不能根本上解决问题,浏览器自动禁止外部注入恶意脚本? 这就是"网页安全政策"(Content Security Policy,缩写 CSP)的来历。本文详细介绍如何使用 CSP 防止 XSS 攻击。 一、简介 CSP...

View Article


Image may be NSFW.
Clik here to view.

数据防护无处不在 Forcepoint实现全生命周期的安全防护

2016年1月,Websense更名为Forcepoint,与此同时完成了对Intel Security Stonesoft 下一代防火墙和Sidewinder代理防火墙技术和团队的收购。如今,8个月过去了,Forcepoint这个新品牌建设情况如何?有哪些新的安全动作?对全球信息安全产业的发展又有何心得?近日,51CTO采访到了Forcepoint全球销售执行副总裁John M....

View Article

Image may be NSFW.
Clik here to view.

Missing Authorization Checks SAP Security Notes September 2016

Today is the second Tuesday of September, which means that SAP has released their monthly batch of Security Notes. SAP published 21 SAP Security Notes this month (6 Notes were published after August...

View Article

Image may be NSFW.
Clik here to view.

扒一扒网络晒单:金立M6苏宁好评100%

扒一扒网络晒单:金立M6苏宁好评100% 一点号IT1688小时前...

View Article


Image may be NSFW.
Clik here to view.

涟源男子被电信诈骗36万一年未破案 他说不会傻到跳楼

涟源男子被电信诈骗36万一年未破案 他说不会傻到跳楼 5小时前来源:新湖南 红网娄底站9月14日讯(记者 彭敏)中秋节前夕,涟源男子林清财带着一大摞纸质材料,来到娄底新闻网诉说他一年前遭遇的电信诈骗,那次诈骗把他10余年辛苦攒的36万元积蓄“掏空”。中秋节又来了,他说实在无颜面对妻儿。但他表示,他比徐玉玉坚强,不会跳楼,他正在学习法律和刑侦知识,他要与犯罪分子斗到底。...

View Article


Image may be NSFW.
Clik here to view.

Backdoor targeting corporate data through… Microsoft Publisher files?

You heard me right! Malicious hackers are abusing Microsoft Publisher files to try to infect businesses with a backdoor and steal their corporate data. Bitdefender's researchers have come across spam...

View Article

Image may be NSFW.
Clik here to view.

How does encryption work? Gary explains

You probably use encryption, in one form or another, every day. You might not know that you are, but you are. And my guess is that you don’t give it a second thought. Do you have a subscription based...

View Article

Image may be NSFW.
Clik here to view.

一小时掌握R语言数据可视化

ggplot2是R语言最为强大的作图软件包,有着自成一派的可视化理念,数据可视化是数据分析的重要一步,让我们通过由浅入深的掌握数据可视化的精髓。 请尊重原创,转载请注明来源网站www.shareditor.com以及原始链接地址 展开一张画布...

View Article

Cybersecurity Goes Private: McAfee and RSA

There are some interesting industry dynamics going on in the cybersecurity market. Just a few months ago, Symantec bought Blue Coat taking a private company public and forming a cybersecurity industry...

View Article


Image may be NSFW.
Clik here to view.

Sex toys and the Internet of Things collide―what could go wrong?

It was only a matter of time before the Internet of Things caught up with sex toys, leading toproducts likeapps thatremotely control vibrators from an Apple or Android device via a Bluetooth...

View Article

Image may be NSFW.
Clik here to view.

[安恒信息每日资讯 2016.09.14]

[安恒信息每日资讯2016.09.14] http://seclab.dbappsecurity.com.cn/?cat=15 [国内资讯] 1.网络安全威胁国家安全 http://it.people.com.cn/n1/2016/0913/c407173-28713075.html 2.安徽省“第三届网络安全宣传周活动”全面启动...

View Article


Remix OS for PC 3.0.204 Update Adds Android Security Patch for September 2016

Today, September 13, 2016, we are being informed by Jide Technology about the availability of the latest OTA software update for the Remix OS for PC Android-x86-based operating system. Remix OS for PC...

View Article

Image may be NSFW.
Clik here to view.

This man is a big reason why 'Mr. Robot' is the first real hacking show on...

Kor Adana YouTube/SecureNinja USA Network's "Mr. Robot" is the first television show to really get hacking right with its realistic depictions of technical detailsand hacker culture, and oneof the...

View Article


Insider Incidents Cost Companies $4.3 Million Per Year On Average

Breaches caused by external attackers posing as insiders are the most financially damaging, Ponemon Institute survey finds. Careless users and contractors continue to be the biggest source of insider...

View Article

Image may be NSFW.
Clik here to view.

Sqreen’s security shield automagically blocks attacks on your web app

French startup Sqreen protects your web apps and services with little effort from your side. If you don’t want to deal with security yourself, Sqreen is a software-as-a-service product that...

View Article

python学习笔记:4 常用模块

namedtuple 用来自定义tuple。 from collections import nametuplePoint = nametuple('Point',['x','y'])p = Point(1,2)pring p.x,p.y deque deque是为了高效实现插入和删除操作的双向列表,适合用于队列和栈 from collections import dequeq =...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images