issues
search
BruceFeIix
/
picker
GNU General Public License v3.0
49
stars
6
forks
source link
[每日信息流] 2024-10-26
#1307
Open
BruceFeIix
opened
4 weeks ago
BruceFeIix
commented
4 weeks ago
每日安全资讯(2024-10-26)
SecWiki News
[ ]
SecWiki News 2024-10-25 Review
奇安信攻防社区
[ ]
【2024补天白帽黑客大会】从闪电战到持久战:实战演习中的攻防策略演变与战术升级
[ ]
【2024补天白帽黑客大会】主动防护视角下的API安全实践
[ ]
【2024补天白帽黑客大会】金融业蓝军自动化能力体系建设探索
[ ]
【2024补天白帽黑客大会】构建实战化安全运营能力
[ ]
【2024补天白帽黑客大会】破解广告欺诈迷局
CXSECURITY Database RSS Feed - CXSecurity.com
[ ]
SofaWiki 3.9.2 Cross Site Scripting
[ ]
SofaWiki 3.9.2 Shell Upload
[ ]
Impactos NET Sql Injection
[ ]
Impactos NET - Blind Sql Injection Vulnerability
[ ]
LifterLMS - Blind SQL Injection
[ ]
Adversary3 updated / 700 malware and C2 panel vulnerabilities
Tenable Blog
[ ]
Cybersecurity Snapshot: New Guides Offer Best Practices for Preventing Shadow AI and for Deploying Secure Software Updates
Recent Commits to cve:main
[ ]
Update Fri Oct 25 22:32:28 UTC 2024
[ ]
Update Fri Oct 25 14:18:57 UTC 2024
[ ]
Update Fri Oct 25 06:24:27 UTC 2024
Trustwave Blog
[ ]
How MDR Enhances the Security Protection Provided by Managed SIEM
嘶吼 RoarTalk – 网络安全行业综合服务平台,4hou.com
[ ]
首创旁路解密,微步发布加密流量检测技术创新解决方案
[ ]
Google Play 上超过 200 个恶意应用被下载了数百万次
[ ]
盛邦安全亮相中国卫星应用大会,展示卫星互联网安全创新方案
[ ]
东方网络安全力量闪耀国际舞台,盛邦安全首次亮相GITEX GLOBAL 2024
Security Boulevard
[ ]
Sophos Acquires Dell’s Secureworks for $859 Million
[ ]
DEF CON 32 – AppSec Village – The Darkest Side of Bug Bounty
[ ]
SonicWall Doubles Down on Edge Security With Risk-Based Connectivity and Threat Protection
[ ]
Cyber Scams & Why We Fall for Them
[ ]
AWS Seizes Domains Used by Russian Threat Group APT29
[ ]
The Three Pillars of Shift-Left API Security
[ ]
100 MILLION Americans in UnitedHealth PII Breach
[ ]
DEF CON 32 – AppSec Village – The Immortal Retrofuturism of Mainframes and How to Keep Them Safe
[ ]
How to Elevate Your GSOC’s Impact in a World of Rising Threats
[ ]
Cequence Security – A Leader and Outperformer in GigaOm API Security Radar Report
安全客-有思想的安全新媒体
[ ]
石家庄市政府与360达成战略合作 树立全国数字经济创新发展标杆
[ ]
Fortinet FortiManager 漏洞在零日攻击中被利用(CVE-2024-47575)
[ ]
自2024年6月以来,FortiJump漏洞CVE-2024-47575已在零日攻击中被利用
[ ]
施乐打印机漏洞危及数据安全
[ ]
Cisco 针对活跃攻击下的 ASA 和 FTD 软件漏洞发布紧急修复
[ ]
Microsoft:医疗保健行业的勒索软件攻击激增了 300%
[ ]
美国水务公司因网络攻击而接受调查,可能影响1400万客户
[ ]
加密货币交易所 Kraken 推出以太坊 Layer-2 Network Ink
[ ]
AWS 云开发工具包缺陷暴露了可完全接管的账户
[ ]
思科修复了数十个漏洞,其中包括一个被积极利用的漏洞
[ ]
Pwn2Own Ireland 2024 第 2 天:参与者演示了针对三星 Galaxy S24 的漏洞攻击
[ ]
NotLockBit 勒索软件的目标是 Windows 和 MacOS
一个被知识诅咒的人
[ ]
【C++】深入C++编译器优化:解锁高效程序的编译技巧
[ ]
【C++】深入理解C++中的类型推导:从auto到decltype的应用与实践
Files ≈ Packet Storm
[ ]
Faraday 5.8.0
[ ]
Lawo AG vsm LTC Time Sync Path Traversal
[ ]
Adversary3 3.32
[ ]
Red Hat Security Advisory 2024-8461-03
[ ]
Red Hat Security Advisory 2024-8455-03
[ ]
Red Hat Security Advisory 2024-8449-03
[ ]
Red Hat Security Advisory 2024-8447-03
[ ]
Red Hat Security Advisory 2024-8446-03
[ ]
Red Hat Security Advisory 2024-8263-03
[ ]
Red Hat Security Advisory 2024-8260-03
Doonsec's feed
[ ]
独特的Js接口测试方式
[ ]
【网安】专科、二本在校大学生的一条破局之路
[ ]
喜讯!OneTS安全团队获荣耀2024年度卓越团队奖
[ ]
打击勒索软件:勒索软件团伙的破坏确实有效
[ ]
医疗保健违规行为导致 1 亿美国人数据泄露
[ ]
25 万个微软内部电子邮件地址和通信信息被泄露
[ ]
欺骗性的喜悦:人工智能再次被黑客技术欺骗,成功率达 65%
[ ]
苹果公司以数百万美元的赏金邀请研究人员审查人工智能服务
[ ]
密码法五周年!我国密码教育及职业一览表
[ ]
政务办公电脑禁止使用即时通讯服务!香港发布网络安全新规
[ ]
专家解读 | 徐强:坚持标准创新引领 加快推进全国一体化算力网建设
[ ]
因非法使用用户数据,这家社交巨头被罚23.8亿元
[ ]
【漏洞预警】php-heic-to-jpg远程代码执行CVE-2024-48514
[ ]
豆包MarsCode AI 红人共创计划启动,参与活动万元现金激励等你来!
[ ]
【资讯】全国网安标委印发《网安标委<网络安全标准实践指南>文件管理办法、标准参与单位管理办法等2项制度文件的通知》
[ ]
【资讯】四川省政府办公厅印发《四川省加快制造业智能化改造数字化转型行动计划(2024—2027年)》
[ ]
明源云ERP报表服务GetErpConfig信息泄露漏洞
[ ]
网动统一通信平台ActiveUC信息泄露漏洞
[ ]
英飞达医学WebUserLogin信息泄露漏洞
[ ]
【转载】介质取证-“删不掉”的文件也能恢复数据
[ ]
美国《情报界开源情报战略(2024—2026)》解读
[ ]
美国国防部正借助AI加速实现零信任战略
[ ]
全球身份新闻简报(2)
[ ]
MGI科技的SEQ ALL是如何改变基因组研究的
[ ]
Suricata之CVE-2024-21773 Tomcat请求走私检测
[ ]
Suricata之弱口令检测
[ ]
Suricata之dnslog域名检测
[ ]
记一次攻防演练
[ ]
易宝OA ExecuteQueryForDataSetBinary SQL注入漏洞复现
[ ]
让未来发生——2024携程极客文化节
[ ]
姚期智院士丨人工智能的科学视角
[ ]
中国信通院王晓丽:工业互联网与5G赋能新型工业化发展
[ ]
工业互联网观察:工信部发布《工业重点行业领域设备更新和技术改造指南》;香港特区政府和工信部签署新型工业化合作协议
[ ]
浅谈钓鱼攻防之道-制作免杀excel文件钓鱼
[ ]
应用配置信息的安全管理实践
[ ]
2025届长亭科技校园招聘已经启动
[ ]
聊热点|Gartner发布2025年十大战略技术趋势、国家通信网络成敌国“后花园”!以色列黑客入侵黎巴嫩移动通信系统……
[ ]
上周关注度较高的产品安全漏洞(20241014-20241020)
[ ]
Socket.dev 获4000万美元投资,供应链安全又前进一步
[ ]
烽火狼烟丨暗网数据及攻击威胁情报分析周报(10/21-10/25)
[ ]
红岸基地汽车安全拓扑图
[ ]
etcd 未授权访问利用
[ ]
网安github开源工具分享第九期
[ ]
巨额罚单!LinkedIn 被罚 3.1 亿欧元
[ ]
即将恢复原价!FreeBuf甲方数据安全交流圈帮会限时9.9元季卡 双十一狂欢!
[ ]
攻击者正滥用Gophish传播远程访问木马程序
[ ]
Segugio:一款针对恶意软件的进程执行跟踪与安全分析工具
[ ]
干货 | 核电DCS网络安全标准研究
[ ]
荐读丨如何降低新员工入职带来的网络风险
[ ]
让中小企业『AI』上安全运营,360态势感知解决方案升级AI含量100%
[ ]
【竞赛】2024Dozer新生赛考核wp
[ ]
奇安信QAX-GPT安全机器人系统获评2024年大模型安全实践优秀案例
[ ]
CNCC2024盛大开幕 奇安信集团多位安全专家进行精彩分享
[ ]
西藏自治区国家保密局总工程师钟国超一行到访奇安信
[ ]
大模型应用之RAG技术学习
[ ]
没加我微信,就等于没进安全圈!
[ ]
保障系统安全:深入解析安全功能测试用例
[ ]
这种网页假称低息放贷套个人信息获利360万,3人涉及侵犯公民个人信息罪
[ ]
密码学 | 加解密算法学习
[ ]
【网警提示】“双十一”来了,这些套路千万要小心!
[ ]
PASTALOADER:我只是做了全天下的马都会做的事情
[ ]
Metarget1.0将在TechWorld上亮相
[ ]
中共中央u2002国务院关于深化产业工人队伍建设改革的意见
[ ]
最新警情
[ ]
15 个短代码,检验Python 基本功
[ ]
财联社:中国卫星应用大会观察丨产业链上下游齐聚,卫星互联网安全解决方案受关注
[ ]
每周网络安全简讯 ( 2024年 第43周 )
[ ]
安全动态丨网络空间安全动态第231期
[ ]
专题·勒索软件治理 | 勒索软件的发展演进与攻击特征分析
[ ]
国家数据局局长刘烈宏:奋力谱写数字经济高质量发展新篇章
[ ]
关注 | 2024年世界互联网大会乌镇峰会11月举行
[ ]
关注 | 公安部公布5起传销犯罪典型案例
[ ]
注意 | 第二批!这50个项目是骗局!
[ ]
评论 | 警惕“AI污染”乱象
[ ]
漏洞复现|Qualitor系统接口processVariavel.php命令执行漏洞(CVE-2023-47253)
[ ]
亚信安全出席2024数据产业创新发展大会 携手赣州市数字产业集团智启数智未来
[ ]
直播预告 | AI+勒索治理线上研讨会
[ ]
某大学10G数据被勒索,亚信安全《勒索家族和勒索事件监控报告》(2024年第37期)
[ ]
新质 · 安全 · 未来!天融信与国泰君安达成全面战略合作
[ ]
数据安全服务能力“双二级”🤙天融信持续升级网络数据安全管理能力
[ ]
喜报|泽鹿安全纳入首批济南市网络和数据安全重点企业名单
[ ]
再说Web渗透测试(第七集)
[ ]
安全聘 | 茄子科技招人啦
[ ]
开源网安获批设立深圳市博士后创新实践基地,打造关键核心技术科研平台
[ ]
DSRC活动|Fintech移动业务专项
[ ]
勒索攻击离你有多远?(附勒索漏洞检测列表)
[ ]
赋能网安实战人才培养,长亭科技与上海电力大学计算机科学与技术学院携手共建校企合作人才培养基地
[ ]
长亭科技—2025届校园招聘,我们来了!
[ ]
【火绒安全周报】Character.AI遭14岁自杀少年家长起诉/免停车费“神器”被查
[ ]
宁波银行总行党委副书记付文生一行来访绿盟科技开展座谈交流
[ ]
遇见精彩 ·“料”望TechWorld|数据安全3.0时代已至
[ ]
绿盟科技亮相2024中国国际社会公共安全产品博览会
[ ]
遇见 · 绿盟人|读书笔记《我的外婆,从不内耗》
[ ]
网安周讯 | 境外间谍机关,渗透窃密我国航天领域(十月第4期 )
[ ]
议题征集 | 2024 OWASP中国安全技术论坛(北京)
[ ]
国内唯一!腾讯云入选Forrester全球数据安全厂商全景图
[ ]
生态合作 | 蜚语科技受邀出席第九届信息安全研讨会,共话AI时代安全的革新与实践
[ ]
每周蓝军技术推送(2024.10.19-10.25)
[ ]
webshell工具——冰蝎webshell流量分析
[ ]
专家解读 | 蒋艳:健全数据安全法律制度 筑牢网络数据安全防线
[ ]
关于安卓注入几种方式的讨论,开源注入模块实现
[ ]
Fortinet安全产品出现高危零日漏洞,恶意组织积极利用
[ ]
更新2节:静态查看Native代码逻辑 | 看雪安卓高级研修班(月薪一万计划)
Flexera Blog - Feed
[ ]
Stay secure with top tips to navigate NIS2 compliance
Trail of Bits Blog
[ ]
A deep dive into Linux’s new mseal syscall
Hexacorn
[ ]
Going reverse on reversing tools…
[ ]
Installing latest Ghidra w/o installing it
Reverse Engineering
[ ]
SSD Advisory - Common Log File System (CLFS) driver PE
SentinelOne
[ ]
Safely Expanding the Frontiers of AI & LLMs | S Ventures’ Investment in Galileo
[ ]
The Good, the Bad and the Ugly in Cybersecurity – Week 43
Malwarebytes
[ ]
100 million US citizens officially impacted by Change Healthcare data breach
Project Zero
[ ]
The Windows Registry Adventure #4: Hives and the registry layout
Security Café
[ ]
Chained Vulnerabilities in Web Applications
Wallarm
[ ]
Reducing False Positives in API Security: Advanced Techniques Using Machine Learning
Security Uncorked
[ ]
The First Wi-Fi Training and Certification Mini-Event
text/plain
[ ]
Defensive Technology: Antimalware Scan Interface (AMSI)
FreeBuf网络安全行业门户
[ ]
FreeBuf周报 | 马斯克允许第三方使用X平台用户数据训练AI;LinkedIn被罚23.8亿元
[ ]
转载:知名安全猎头“芸姐”非法获取他人信息被起诉
[ ]
微软:全球每天网络攻击超6亿次
[ ]
Fortinet安全产品出现高危零日漏洞,已被恶意组织积极利用
[ ]
转载:香港某美术馆疑似存在数据泄露
[ ]
解读百亿巨头|网络安全最大上市公司业务分析
[ ]
因非法使用用户数据,这家社交巨头被罚23.8亿元
安全牛
[ ]
观成科技刘晨曦:攻防对抗下加密流量检测的实战之道
[ ]
2024年世界互联网大会乌镇峰会将于11月19日开幕;多轮对话中的隐藏威胁:AI大模型正在被"欺骗性愉悦"攻击所利用 | 牛览
奇客Solidot–传递最新科技情报
[ ]
超新星可能清理过太阳系
[ ]
人口峰值可能会更快到来
[ ]
蒂姆波顿称互联网让他倍感抑郁
[ ]
Kroger 和沃尔玛否认会使用数字价格标签动态定价
[ ]
Linux 项目根据 OFAC 制裁名单移除俄罗斯维护者
[ ]
报告称中国 5 个行业产能超过全球需求
[ ]
碳排放增长速度超过了疫情前
[ ]
2024 年 Salem 奖授予了 Miguel Walsh 和王艺霖
[ ]
波音制造的一颗卫星在太空爆炸
[ ]
Verisign 和 ICANN 更新了 DNS Root Zone 维护者服务协议
体验盒子
[ ]
Mos macOS下平滑鼠标滚动/滚动方向小工具
安全分析与研究
[ ]
银狐黑产组织针对OKX数字货币交流群钓鱼攻击样本分析
威努特安全网络
[ ]
医院无线覆盖全场景方案看看威努特怎么做
看雪学苑
[ ]
关于安卓注入几种方式的讨论,开源注入模块实现
[ ]
Fortinet安全产品出现高危零日漏洞,恶意组织积极利用
[ ]
更新2节:静态查看Native代码逻辑 | 看雪安卓高级研修班(月薪一万计划)
腾讯玄武实验室
[ ]
每日安全动态推送(24/10/25)
奇安信威胁情报中心
[ ]
每周高级威胁情报解读(2024.10.18~10.24)
丁爸 情报分析师的工具箱
[ ]
【挖掘练习答案】美军运输机是否降落老挝机场?
代码卫士
[ ]
思科紧急修复已遭利用的 ASA 和 FTD 软件漏洞
[ ]
苹果创建 Private Cloud Compute VM 助力漏洞挖掘
道哥的黑板报
[ ]
披露18个月前我给投资人看的一个Demo
奇安信病毒响应中心
[ ]
HomuWitch勒索家族分析报告
[ ]
每周勒索威胁摘要
安全圈
[ ]
【安全圈】猎头非法获取企业员工通讯录,已被起诉或将被判刑
数世咨询
[ ]
香港更新信息安全指南:微信、WhatsAPP、谷歌被禁用
君哥的体历
[ ]
兴业银行诚招安全人才!
dotNet安全矩阵
[ ]
.NET 一款二进制文件转换Shellcode的工具
[ ]
.NET内网实战:通过白名单文件反序列化漏洞绕过UAC
安全内参
[ ]
政务办公电脑禁止使用个人微信!国内一地发布网络安全新规
[ ]
美国政府发布首份关于人工智能的国家安全备忘录
vivo千镜
[ ]
VDC安全与隐私会场专题解读四:AIGC安全挑战与对策
情报分析师
[ ]
在 Instagram 上找人的 10 种方法
[ ]
开源情报信息,一网打尽!
极客公园
[ ]
美女子起诉 C.AI,称其导致儿子自杀;iPhone 16 砍单 1000 万部;波音卫星太空解体,产生大量碎片 | 极客早知道
中通安全应急响应中心
[ ]
【公告】中通安全应急响应中心漏洞评分标准V4.0正式发布
滴滴安全应急响应中心
[ ]
DSRC活动|Fintech移动业务专项
火绒安全
[ ]
【火绒安全周报】Character.AI遭14岁自杀少年家长起诉/免停车费“神器”被查
嘶吼专业版
[ ]
Google Play 上超过 200 个恶意应用被下载了数百万次
[ ]
首创旁路解密,微步发布加密流量检测技术创新解决方案
中国信息安全
[ ]
专题·勒索软件治理 | 勒索软件的发展演进与攻击特征分析
[ ]
国家数据局局长刘烈宏:奋力谱写数字经济高质量发展新篇章
[ ]
关注 | 2024年世界互联网大会乌镇峰会11月举行
[ ]
专家解读 | 徐强:坚持标准创新引领 加快推进全国一体化算力网建设
[ ]
关注 | 公安部公布5起传销犯罪典型案例
[ ]
注意 | 第二批!这50个项目是骗局!
[ ]
评论 | 警惕“AI污染”乱象
长亭科技
[ ]
勒索攻击离你有多远?(附勒索漏洞检测列表)
[ ]
赋能网安实战人才培养,长亭科技与上海电力大学计算机科学与技术学院携手共建校企合作人才培养基地
[ ]
长亭科技—2025届校园招聘,我们来了!
迪哥讲事
[ ]
独特的Js接口测试方式
Yak Project
[ ]
Yaklang里传来,Java-hack升级啦~
悬镜安全
[ ]
尖峰开源人物 | 子芽创新贡献再获中国信通院OSCAR权威认可
Have I Been Pwned latest breaches
[ ]
digiDirect - 304,337 breached accounts
NetSPI
[ ]
Social Engineering Stories: One Phish, Two Vish, and Tips for Stronger Defenses
网络安全回收站
[ ]
大模型应用之RAG技术学习
Schneier on Security
[ ]
Friday Squid Blogging: Giant Squid Found on Spanish Beach
[ ]
Watermark for LLM-Generated Text
360数字安全
[ ]
让中小企业『AI』上安全运营,360态势感知解决方案升级AI含量100%
甲方安全建设
[ ]
「推安早报」1025 | apt报告、红蓝工具节选
Over Security - Cybersecurity news aggregator
[ ]
Black Basta ransomware poses as IT support on Microsoft Teams to breach networks
[ ]
Black Basta poses as IT support on Microsoft Teams to breach networks
[ ]
Russia sentences REvil ransomware members to over 4 years in prison
[ ]
Prominent crypto critic says someone offered bribes to take down a blog post
[ ]
Four REvil members sentenced to more than four years in prison
[ ]
I professionisti della sicurezza informatica rischiano il burnout
[ ]
Amazon seizes domains used in rogue Remote Desktop campaign to steal data
[ ]
Kremlin-linked hackers target Ukraine’s state, military agencies in new espionage campaign
[ ]
RansomHub gang allegedly behind attack on Mexican airport operator
[ ]
XWorm diffuso in Italia tramite falsa fattura Namirial
[ ]
HeptaX: Unauthorized RDP Connections for Cyberespionage Operations
[ ]
Cyble Unveils Four Groundbreaking Capabilities for Enhanced Threat Intelligence
[ ]
How LLMs could help defenders write better and faster detection
[ ]
Sintesi riepilogativa delle campagne malevole nella settimana del 19 – 25 ottobre
[ ]
Change Healthcare says 100 million people impacted by February ransomware attack
[ ]
CISA Warns of Critical Vulnerabilities: CVE-2024-20481 and CVE-2024-37383 Require Immediate Attention
[ ]
Linux creator approves de-listing of several kernel maintainers associated with Russia
[ ]
Cyble Sensors Detect New Attacks on CMS; IoT Exploits Continue
[ ]
Il tracciamento digitale è senza regole: il caso Babel Street e gli impatti sugli utenti
[ ]
16-31 July 2024 Cyber Attacks Timeline
[ ]
QNAP, Synology, Lexmark devices hacked on Pwn2Own Day 3
[ ]
QNAP NAS and Lexmark printers hacked on Pwn2Own Day 3
[ ]
Locate smartphones using Advertising ID without spyware or exploit
[ ]
Siti WordPress hackerati, la nuova evoluzione di ClickFix
[ ]
UnitedHealth says data of 100 million stolen in Change Healthcare breach
[ ]
UnitedHealth says data of 100 million stolen in Change Healthcare hack
[ ]
digiDirect - 304,337 breached accounts
Unsupervised Learning
[ ]
The Most Important Sentence
SANS Internet Storm Center, InfoCON: green
[ ]
ISC Stormcast For Friday, October 25th, 2024 https://isc.sans.edu/podcastdetail/9196, (Fri, Oct 25th)
Securityinfo.it
[ ]
I professionisti della sicurezza informatica rischiano il burnout
[ ]
Il tracciamento digitale è senza regole: il caso Babel Street e gli impatti sugli utenti
[ ]
Siti WordPress hackerati, la nuova evoluzione di ClickFix
Full Disclosure
[ ]
SEC Consult SA-20241024-0 :: Unauthenticated Path Traversal Vulnerability in Lawo AG - vsm LTC Time Sync (vTimeSync) (CVE-2024-6049)
[ ]
[RESEARCH] DTLS 'ClientHello' Race Conditions in WebRTC Implementations
[ ]
Adversary3 updated with 700 malware and C2 panel vulnerabilities
Social Engineering
[ ]
Act Like My Previous Employer
Deeplinks
[ ]
The Real Monsters of Street Level Surveillance
Graham Cluley
[ ]
US offers $10 million bounty for members of Iranian hacking gang
Security Affairs
[ ]
Change Healthcare data breach impacted over 100 million people
[ ]
OnePoint Patient Care data breach impacted 795916 individuals
[ ]
From Risk Assessment to Action: Improving Your DLP Response
[ ]
U.S. CISA adds Cisco ASA and FTD, and RoundCube Webmail bugs to its Known Exploited Vulnerabilities catalog
Computer Forensics
[ ]
Purview (premium)
[ ]
TKSTAR GPS tracker
[ ]
Best beginner certs for BA in CJ beginning grad school in the fall?
netsecstudents: Subreddit for students studying Network Security and its related subjects
[ ]
NICE by NIST - complete catalogue of TKS statements set up by NIST
The Hacker News
[ ]
Researchers Discover Command Injection Flaw in Wi-Fi Alliance's Test Suite
[ ]
Apple Opens PCC Source Code for Researchers to Identify Bugs in Cloud AI Security
[ ]
Eliminating AI Deepfake Threats: Is Your Identity Security AI-Proof?
[ ]
SEC Charges 4 Companies Over Misleading SolarWinds Cyberattack Disclosures
[ ]
Irish Watchdog Imposes Record €310 Million Fine on LinkedIn for GDPR Violations
Technical Information Security Content & Discussion
[ ]
Multiple vulnerabilities in the Realtek card reader driver. Affects Dell, Lenovo, etc
[ ]
A vulnerability in the Common Log File System (CLFS) driver allows a local user to gain elevated privileges on Windows 11
[ ]
Bench Press: Leaking Text Nodes with CSS
Blackhat Library: Hacking techniques and research
[ ]
8% of DNS Name Servers Have Zone Transfer Enabled
Deep Web
[ ]
What deep web networks are there apart from Tor?
Information Security
[ ]
Multiple vulnerabilities in the Realtek card reader driver. Affects Dell, Lenovo, etc
[ ]
Samsung phone users under attack, Google warns -- "A nasty bug in Samsung's mobile chips is being exploited by miscreants as part of an exploit chain to escalate privileges and then remotely execute arbitrary code, according to Google security researchers." "affects Samsung Exynos mobile processors"
[ ]
RBAC Project
Your Open Hacker Community
[ ]
Introductory Cyber Ops Courses?
[ ]
info connected to a social media
[ ]
LanSchool teacher controls. How can i bypass or disable them?
Security Weekly Podcast Network (Audio)
[ ]
Tourists, Fortis, apps, TLP, AWS, Google, Chatbots, Aaran Leyland, and More... - SWN #425
[ ]
Transforming the Defender's Dilemma into the Defender's Advantage - Charlotte Wylie, Bhawna Singh, Lenny Zeltser - ESW #381
每日安全资讯(2024-10-26)