Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

手握黑客级路由 是何感受?

【PConline 评侧】今年10月,360在其北京总部一口气发布了6款智能硬件产品,路由新品360安全路由2 V4也于此次正式亮相,一款号称黑客级的双千兆娱乐级智能路由。此次新品拥有360OS安全系统,尽显360的“安全”属性。在重视路由安全性的同时,无线性能方面也有了较大提升。究竟这款新品路由性能如何,相信还得用最终的评测数据说话。 360安全路由2 V4支持802.11ac 2*2...

View Article



Image may be NSFW.
Clik here to view.

阿里云 ECS 被攻击的处理记录

登陆阿里云后台,发现阿里云的 web 防火墙显示有很多个 ip 对网站进行攻击 有 GET POST 请求的攻击。我们通过 nginx 日志去看下,比如 61.136.155.18 的访问次数,发现没有这个 ip 的访问记录。应该是直接被阿里云的防火墙拦截了。另外发现有很多 POST 请求. 只允许特定的 HTTP 请求访问 我用的是 hexo ,没有 POST 请求,所以,可以直接在 NGINX...

View Article

How security operations centers are adapting to the cloud era

As more and more critical business functions depart the on-premises environment for the cloud, security operations centers (SOCs) face tough challenges in keeping up with the changes and monitoring the...

View Article

Image may be NSFW.
Clik here to view.

Red Teaming is Vaccination for the Enterprise

I was doing the Twitter thing recently, and someone was talking about red teaming and I had an epiphany: Vaccination and Red Teaming are extremely similar. Or at least they should be. Here are some...

View Article

Image may be NSFW.
Clik here to view.

一篇文章让你理解CSRF、点击劫持和url跳转的攻击原理

我们在使用浏览器浏览网页时,客户端不仅会遭受XSS攻击,也会受到CSRF、点击劫持、url跳转的攻击。 CSRF的全称是Cross-site request forgery,中文称为跨站请求伪造,是指利用用户已登录的身份,在用户毫不知情的情况下,以用户的名义完成的操作。 黑客的攻击思路是利用用户已登录的身份,诱使用户点击某网页,用户登陆网页,完成非法操作。...

View Article


Harness the NIST CSF to boost your security and compliance

The cybersecurity threat and the need to ensure compliance continue to loom large in the business world. Boards and management want to know the current status of their cybersecurity posture, but it can...

View Article

Image may be NSFW.
Clik here to view.

As quantum computing draws near, cryptography security concerns grow

We now have the first proof of quantum computing’s superiority. When comparing the processing power of quantum and classic circuits, researchers at the Technical University of Munich conclusively...

View Article

Image may be NSFW.
Clik here to view.

基于Windows VBScript Engine代码执行漏洞 (CVE-2018-8174)的内网渗透攻击

本文涉及的知识点: CVE-2018-8174漏洞复现 、 内网渗透 、 权限维持 、 脚本编程 、 痕迹清除 CVE-2018-8174漏洞简介 CVE-2018-8174是 windows VBScript Engine...

View Article


Image may be NSFW.
Clik here to view.

2018年高级持续性威胁 (APT) 研究报告

一、前言 高级可持续性攻击,又称APT攻击,通常由国家背景的相关攻击组织进行攻击的活动。APT攻击常用于国家间的网络攻击行动。主要通过向目标计算机投放特种木马(俗称特马),实施窃取国家机密信息、重要企业的商业信息、破坏网络基础设施等活动,具有强烈的政治、经济目的。...

View Article


安全测试浅析

web应用无处不在,存在于每个行业,现在的发展速度非常快速,且web应用在软件开发中所扮演的角色不断成长并且越来越重要,而现在,web应用遭受着格外多的安全攻击,其原因在于, web 应用无处不在,存在于每个行业,现在的发展速度非常快速,且 web 应用在软件 开发 中所扮演的角色不断成长并且越来越重要,而现在,web应用遭受着格外多的 安全...

View Article

越南网络安全新法生效,责令互联网公司删除“有毒”内容

澎湃新闻记者 南博一 越南网络安全新法于1月1日正式生效。 据法新社1月1日报道,该法规定,互联网公司必须删除被政府认定为“有毒”的网上内容,越南互联网用户也不得在互联网上散布反政府信息或歪曲历史。此外,脸书、谷歌等国际科技巨头要在越南开展业务必须在越南国内设立代表处,而且在越南政府要求下必须将用户数据提交给政府。...

View Article

Image may be NSFW.
Clik here to view.

4 Skills You’ll Need as the Lone IT Pro in 2019

If you’re part of a small IT team, or even the sole IT pro in your shop, you know how it goes. It’s quite a bit of plugging in wires and turning devices off and then back on. That’s been the case for...

View Article

Image may be NSFW.
Clik here to view.

钱在哪?2018网络安全各领域融资汇总

刚刚过去的2018对整个安全圈来说,充斥着惊险和惊喜。其中有寒潮,有暴击,也有退场,但也有坚持,有捍卫,有破茧。 而在2019年伊始,一切似乎在重启,前路险远,捷径消亡。或许,我们可以花费一点时间,回顾这一年中的某些瞬间,以及其背后带来的价值所在――雷锋网宅客频道盘点了几个热门领域的重大网络安全事件以及融资事件,以期在铭记瞬间的同时,选择未来。 区块链安全...

View Article


Image may be NSFW.
Clik here to view.

Cornerstone Capabilities of Cloud Access Security Brokers

Traditional security tools are not built to protect cloud data that is accessed from personal devices around the clock and around the world. With the rise of bring your own device (BYOD) and...

View Article

Protect up to 5 devices with the excellent Norton Security Deluxe for just $15

Amazon’s dishing out software deals this week designed to help you get your digital life in order for the new year. Yesterday, it was personal finance software , today it’s a great deal on antivirus...

View Article


Image may be NSFW.
Clik here to view.

openssl相关命令

openssl s_client -connect awen.me:443 -state 显示证书信息 Downloads openssl s_client -connect awen.me:443 -state CONNECTED(00000003) SSL_connect:before/connect initialization SSL_connect:SSLv2/v3 write...

View Article

Image may be NSFW.
Clik here to view.

35C3 Junior CTF WEB题解

35C3CTF打不动,只好来做做Junior级别的了。 blind hint:Flag is at /flag 源码 <?php function __autoload($cls) { include $cls; } class Black { public function __construct($string, $default, $keyword, $store) { if...

View Article


Image may be NSFW.
Clik here to view.

365 RFCs ― Write.as

RFC-2 January 2, 2019 by Darius Kazemi , Jan 2 2019 In 2019 I'm reading one RFC a day in chronological order starting from the very first one. More on this project here. A mystery, so soon?? RFC-2...

View Article

Image may be NSFW.
Clik here to view.

ASRC | 新年首发,太阳联盟人才培养体系诚意上线

我们靠知识 成长 ,而这是一个知识爆炸的时代 知识不会主动来找你,而 有用 的知识又在哪里 提交了很多的漏洞,却还是总有很强的 危机 感 身为白帽无比光荣,但 未来 的方向究竟在哪里 太阳联盟没法直接给出 答案 ,因安全浩瀚无边 但我们希望用权益帮你 探索 ,给自己一个机会 太阳联盟是什么...

View Article

An update from GitHub on PGP subkeys

A few weeks ago I wrote about adding a new PGP subkey to your GitHub account . I reported this issue to GitHub when I discovered it. Today, I have gotten a response from GitHub: When a new subkey is...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images