Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

DevOps Chat: A New Take on Application Security with Portshift

Portshift brings a new identity-based application security model from code to runtime. Cloud or on-prem, Portshift works. In this DevOps Chat we speak with CEO Ran Ilany and VP Business Ops Eran...

View Article



Image may be NSFW.
Clik here to view.

Cybersecurity Fundamentals Introduction to Cybersecurity

Adoption of Internet by businesses and enterprises has made mobile-banking, online shopping, and social networking possible. Whilst it has opened up a lot of opportunities for us, itsnot altogether a...

View Article

Image may be NSFW.
Clik here to view.

A New Era of Analytics: Connect and Visually Analyze Data in Motion

Greg is a drilling engineer responsible for monitoring production systems for an oil rig. His business intelligence (BI) dashboard refreshes every 30 minutes. At 3:30 PM, the dashboard refreshes and he...

View Article

Image may be NSFW.
Clik here to view.

GUEST ESSAY: The true cost of complacency, when it comes to protecting data,...

Facebook was lucky when the Information Commissioner’s Office (ICO)―the UK’s independent authority set up to uphold information rights in the public interest―hit the U.S. social media company with a...

View Article

Image may be NSFW.
Clik here to view.

CVE-2018-17612:没想到吧?买个耳机也能遭遇中间人攻击

前言 当用户在安装森海塞尔的HeadSetup软件时,很少有人知道这个软件还会在“受信任的根证书颁发机构存储库”中安装一个根证书。除此之外,它还会安装一个加密版本的证书私钥,而这是一种非常不安全的行为。...

View Article


如你是职业矿工,无论是挖比特币还是以太坊,都可能是黑客的目标

九个亿财经消息――黑客已经设计出一种窃取加密货币的新方法。这一次,他们正在进行大规模扫描活动,挑选出具有特定漏洞的以太坊钱包和矿工。 根据ZDNet的报道,加密黑客的目标是Etherum钱包和采矿设备通过具有暴露端口8545的设备,这是JSON-RPC接口的标准端口 - 位于本地设备上的编程API,可用于查询挖掘-相关信息。 以太坊...

View Article

Image may be NSFW.
Clik here to view.

强加密算法下,SQL注入案例

密码学具有各种优点,包括信息的机密性。然而,过度依赖密码学来保护应用程序是一个坏主意。今天我们就通过一个案例研究,来认识一下通过加密的有效载荷识别和利用SQL注入漏洞。 SQL注入也许很多人都知道或者使用过,如果没有了解或完全没有听过也没有关系,因为接下来我们将介绍SQL Injection。...

View Article

Image may be NSFW.
Clik here to view.

Equifax的问题出在哪里:34项控制与过程失误

信用评级机构Equifax深陷全球最大数据泄露事件泥潭,美国政府官方报告称其未能实现“足够的安全措施”以保护数据。 美国众议院监管与政府改革委员会的报告称,该数据泄露本是完全可以避免的,是该公司未能完整的给系统打补丁才导致的泄露。 Equifax没能完全理解并缓解其网络安全风险。...

View Article


Image may be NSFW.
Clik here to view.

2018年网络安全“金帽子”奖年度评选活动获奖名单公布――大众评审奖

2018年网络安全“金帽子”奖年度评选活动经过紧张的投票阶段,获奖名单已新鲜出炉,本次公布的是大众评审奖的获奖得主。 根据活动评选投票规则, 大众评审奖 将选出年度新锐安全公司五名、年度最受关注安全应急响应中心五名、年度最具影响力安全会议五名、金帽子明日之星五名。四类奖项由根据 大众网络投票评选的票数排名得出 ,结果如下: 年度新锐安全公司获得者: 众安天下、世平信息、锦行科技、紫豹科技、威胁猎人。...

View Article


Image may be NSFW.
Clik here to view.

Fear and loathing defending ICS security at DoE's CyberForce Competition

"The HPC is down!" "But the competition just started!" Our high-performance computing cluster (HPC) blinked red on the big screen. Minutes ticked by. "Get it up! Get it up! We're losing points!"...

View Article

Simplifying Blockchain Security Using Hyperledger Ursa

In a recent blog post, the Hyperledger project has announced their latest project, Hyperledger Ursa , has been accepted by the Technical Steering Committee (TSC). Ursa’s primary objective is to...

View Article

Image may be NSFW.
Clik here to view.

What CIMB Malaysia has not told you, but should

There is no such thing as a bullet proof system in today’s connected world even banking institutions are not spared. When an incident like what has transpired today with CIMB Malaysia comes to light,...

View Article

The Taxation of Benefits Puts Social Security Between a Rock and a Hard Place

There's little argument that Social Security is a financial pillar for most seniors. Each month, more than 43 million retired workers receive a benefit check, with more than 60% of these retirees...

View Article


网络安全入门的16个基本问题

问:什么是网络安全? 答:网络安全是指网络系统的硬件、软件及其系统中的数据受到保护,不因偶然的或者恶意的原因而遭到破坏、更改、泄露,系统可以连续可靠正常地运行,网络服务不被中断。 问:什么是计算机病毒? 答:计算机病毒(Computer Virus)是指编制者在计算机程序中插入的破坏计算机功能或者破坏数据,影响计算机使用并且能够自我复制的一组计算机指令或者程序代码。 问:什么是木马?...

View Article

BBN challenge resolution: Getting the flag from a browser extension

My so far last BugBountyNotes challenge is called Can you get the flag from this browser extension? . Unlike theprevious one, this isn’t about exploiting logical errors but the more straightforward...

View Article


CSAW CTF Crypto Challenge: Breaking DSA

The Trail of Bits cryptographic services team contributed two cryptography CTF challenges to the recent CSAW CTF . Today we’re going to cover the easier one, titled “Disastrous Security Apparatus Good...

View Article

Image may be NSFW.
Clik here to view.

lucky 勒索病毒分析与文件解密

作者:Hcamael & 0x7F@知道创宇404实验室 时间:2018年12月4日 0x00 前言 近日,互联网上爆发了一种名为 lucky 的勒索病毒,该病毒会将指定文件加密并修改后缀名为 .lucky 。 知道创宇 404 实验室的炼妖壶蜜罐系统最早于 2018.11.10 就捕捉到该勒索病毒的相关流量,截止到 2018.12.04 日,该病毒的 CNC 服务器依然存活。...

View Article


Image may be NSFW.
Clik here to view.

勒索病毒和96后白羊座黑客的背后故事

图为病毒作者被捕照片 有些事从开始就注定了结局,年仅22岁的罗生(化名)可能没想到这一天来的这么快,刺激、兴奋、担忧、害怕、恐惧、麻木、坦然,仅仅5天这个年轻人可谓体会了一把“人生巅峰”。 他出于什么目的开发的病毒? 为什么他选择微信支付来作为勒索收款? 真如安全专家所述“入门小学生级”的病毒? 勒索了多少钱,有多少人因此支付索金? 图为12月4号跟病毒作者的QQ聊天记录...

View Article

Image may be NSFW.
Clik here to view.

挖洞经验 | 价值$7500的Google MyAccount服务端点击劫持漏洞(Clickjacking)

最近,我发现了Google My Account(myaccount.google.com)的一个点击劫持漏洞(Clickjacking),并最终收获了$ 7,500的赏金。不可思议吧?其实我早在3月份的时候就发现了这个漏洞,但却被Google的内容安全策略(CSP)给拦截了,后来,在8月份的时候,我又研究了一番,终于绕过了CSP,成功实现Clickjacking。 最早发现...

View Article

Image may be NSFW.
Clik here to view.

区块链技术可以被黑客攻击吗?

科技界的鲸鱼(whales of the tech world)对私人数据的安全和管理给这些科技巨头的声明的合法性打上了一个大大的问号。最近谷歌CEO Sundar Pichai在国会举行的听证会对这项事业没有帮助。那么,什么是最安全的平台,既能保证用户隐私数据的安全,又不把权利分配给出价最高的人?...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images