Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

实际场景下如何在POC中检测Empire的攻击流量

直奔主题 近期,我们在对一份来自大型银行客户的PoC进行研究,研究了几天之后,我们在同一台设备上发现了多个安全威胁,其中包括渗透测试过程中常见的威胁。 比如说: 1.Eicar样本; 2.CQHashDumpv2(密码导出工具); 3.NetCat安装。 我们在询问客户之后,得知原来其中的部分事件是当时在得到授权的情况下所进行的渗透测试检查。...

View Article



Image may be NSFW.
Clik here to view.

Nginx 防止SQL注入、XSS攻击的实践配置方法

昨天临近下班的时候,明月发现博客( iMydl.com )访问缓慢,甚至出现504错误,通过 top -i 命令查看服务器负载发现负载数值飙升到3.2之多了,并且持续时间越来越频繁直至持续升高的趋势,还以为是被攻击了,对来访IP进行了阈值限制后效果并不是很明显,CDN服务里限制几个主要IP效果依然不是很明显,这时候明月意识到这是被恶意扫描攻击了应该。...

View Article

Image may be NSFW.
Clik here to view.

大爆发18个月后 WannaCry病毒还出现在被感染电脑上

腾讯科技讯 据外媒报道,在WannaCry勒索病毒大爆发18个月后,它仍然像幽灵般地时不时出现在数千(如果不是数十万的话)台被感染的电脑上。 当WannaCry病毒第一次大爆发时,Kryptos Logic公司的安全研究员马库斯-哈钦斯(Marcus Hutchins)注册了一个域名,找到了病毒攻击的“终止开关”(kill...

View Article

Image may be NSFW.
Clik here to view.

疑似伊朗黑客组织APT33再出手,利用Shamoon V3发起新一波攻击

在上周,McAfee高级威胁研究小组发布了一篇分析文章。在这篇文章中,该研究小组分析了针对中东和欧洲企业的新一波Shamoon“wiper(磁盘擦除恶意软件)”攻击活动,并讨论了最新Shamoon攻击活动与此前Shamoon攻击活动的区别。其中最值得关注的是,最新版本的Shamoon(Shamoon V3)作为一个wiper模块,也作为一种独立的恶意软件被使用。 基于对Shamoon...

View Article

Image may be NSFW.
Clik here to view.

终于对顽疾下手了 以后劫持DNS将判刑

DNS(Domain Name System)劫持又称域名劫持,是指对正常的域名解析请求加以拦截,转而反馈给用户一个假的IP地址或令请求失去响应,导致打开的任意网址指向定制的钓鱼网站或是恶意网站,进而获取用户个人信息的网络攻击行为。而这一网络危害目前正呈现出扩展与蔓延的迹象,成为当前企业移动应用运营上的一大毒瘤。...

View Article


How 2019 will Change Cryptocurrency?

2018 oversaw some major changes in the crypto world. We hope 2019 will be no different; it's just that the changes will only lead to a positive outcome. Last year, there were many developments in the...

View Article

Image may be NSFW.
Clik here to view.

Spring Boot Security Oauth2 With Angular

In this article, we will be creating a sample spring boot application with REST APIs exposed. These REST APIs will be secured with OAUTH2 protocol with JWT as a TokenStore. In the client side, we will...

View Article

Image may be NSFW.
Clik here to view.

Should Old Acquaintance be Forgot: Tidying up Mac Mail

(This article was first published on An Accounting and Data Science Nerd's Corner , and kindly contributed toR-bloggers) As the year is closing down, why not spend some of the free time to explore...

View Article


Image may be NSFW.
Clik here to view.

Sn1per v6.0:一款专为安全专家设计的自动化渗透测试框架

前言 今天给大家介绍的是一款专为安全专家设计的自动化渗透测试框架,这个自动化渗透测试框架名叫Sn1per。实际上,Sn1per社区版是一款自动化扫描工具,可在渗透测试过程中帮助研究人员完成漏洞的枚举和扫描任务。而Sn1per专业版作为Xero Security的额外报告插件,可给专业渗透测试人员、漏洞猎人和企业安全团队管理大型环境提供帮助。 Sn1per专业版功能 专业的报告接口...

View Article


Image may be NSFW.
Clik here to view.

当心!勒索病毒WannaCry仍然潜藏在世界各地的电脑上

新浪科技讯 12月27日下午消息,据台湾地区科技媒体iThome报道,安全公司Kryptos Logic中负责安全与威胁情报研究的Jamie Hankins上周在 Twitter 上表示,造成全球重大经济损失的勒索病毒WannaCry,至今仍然潜藏在世界各地的电脑上。 WannaCry利用EternalBlue攻击工具对 微软...

View Article

Image may be NSFW.
Clik here to view.

XIAO CMS审计

翻安全客的时候看到xiao cms爆了6个cve审计一下 任意目录删除 跟进一下database.php 看到action是import找到那个函数 可以看到 paths 这个post参数并没有对 ./ 进行过滤,可以进行任意文件删除,而且payload的paths参数应该是post=。= 放一个自己的目录测试一下 创建了一个 ckj123 的目录,试下能不能删除 成功 任意文件上传...

View Article

5 Steps to Mitigate Endpoint Security Incidents

Endpoint security may be the best investment you have ever made. According to a Ponemon survey The 2017 State of Endpoint Security Risk the average cost to an organization of attacks that managed to...

View Article

Machine Learning in Cybersecurity Demystifying Buzzwords & Getting to t ...

Earlier this month, I had the opportunity to discuss the role of machine learning in security with Dave Shackleford from SANS. It was a fun discussion, and if you have the time, I encourage you to...

View Article


Image may be NSFW.
Clik here to view.

ThinkPHP5 RCE漏洞重现及分析

一、概述 近日,thinkphp发布了安全更新,修复一个可getshell的rce漏洞,由于没有有效过滤$controller,导致攻击者可以利用命名空间的方式调用任意类的方法,进而getshell。 二、影响范围 5.x < 5.1.31 5.x < 5.0.23 以及基于ThinkPHP5 二次开发的cms,如AdminLTE后台管理系统、thinkcmf、ThinkSNS等...

View Article

Image may be NSFW.
Clik here to view.

技术讨论 | 记一次XSS蠕虫渗透实验

*本文原创作者:莫妮卡k37,本文属于CodeSec原创奖励计划,未经许可禁止转载 大体思路 1.在发帖的内容处发现了存储型XSS 2.对帖子(母贴)的内容进行构造,插入CSRF POC,并对其中内容输出为302永久重定向到母感染贴 3.所有浏览此页面的用户都会自动发布一个重定向到母感染贴的子贴,重定向到母贴时又再次执行母贴中的POC再次创建一个子贴。...

View Article


Image may be NSFW.
Clik here to view.

Elasticsearch核心插件Kibana本地文件包含漏洞分析(CVE-2018-17246)

不久前Elasticsearch发布了最新安全公告, Elasticsearch Kibana6.4.3之前版本和5.6.13之前版本中的Console插件存在严重的本地文件包含漏洞可导致拒绝服务攻击、任意文件读取攻击、配合第三方应用反弹SHELL攻击,下文笔者对其漏洞背景、攻击原理和行为进行分析和复现。 一、影响范围 Elasticsearch...

View Article

IoT Bug Grants Access to Home Video Surveillance

Due to a shared Amazon S3 credential, all users of a certain model of the Guardzilla All-In-One Video Security System can view each other's videos. A vulnerability in the Guardzilla All-In-One Video...

View Article


Image may be NSFW.
Clik here to view.

The new security features in Android Pie and why I’m excited about them

I gave a talk at the Google Developer Group Devfest 18 in Ankara about Android as I do every year. Quite likely this was the last talk I will give on Android. I talked about one of the big improvements...

View Article

Image may be NSFW.
Clik here to view.

Privacy & Security What Is the Difference?

When we discuss the internet today, there are two terms that we frequently here: privacy and security. While you may think that these two terms mean the same thing and are thus interchangeable, this...

View Article

Image may be NSFW.
Clik here to view.

AnandTech Year in Review 2018: CPUs

When Ryan initially asked me to write a roundup of the year’s news on CPUs, I laughed. There has been a lot going on this year, from processor releases and reviews, to security issues, to discussions...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images