issues
search
chainreactors
/
picker
将repo变成RSS订阅,文章整理归档, 讨论的社区
GNU General Public License v3.0
111
stars
19
forks
source link
[每日信息流] 2024-10-11
#676
Closed
chainreactorbot
closed
1 week ago
chainreactorbot
commented
1 month ago
每日安全资讯(2024-10-11)
SecWiki News
[ ]
SecWiki News 2024-10-10 Review
奇安信攻防社区
[ ]
Java Web审计中常见的任意文件操作绕过缺陷
Tenable Blog
[ ]
Tenable Ranked #1 in the Device Vulnerability Management Market for the Sixth Consecutive Year in IDC's Market Shares Report
嘶吼 RoarTalk – 网络安全行业综合服务平台,4hou.com
[ ]
Fortinet凭借最高执行力再夺Gartner SD-WAN魔力象限领导者
[ ]
GEEKCON 2024 上海站赛程议题公布(内含送票活动)
[ ]
基于泄露的 Kryptina 代码的新型 Mallox 勒索软件 Linux 变种
Security Boulevard
[ ]
ADDO session: Building observability to increase resiliency
[ ]
How the Auth0 and Aembit Integration Boosts Non-Human Access Security
[ ]
Remediation vs. Mitigation: The Choice Between Instant or Indirect Action
[ ]
USENIX NSDI ’24 – Resiliency at Scale: Managing Google’s TPUv4 Machine Learning Supercomputer
[ ]
Vulnerability Prioritization & the Magic 8 Ball
[ ]
ADDO session: The state of SBOM, what’s coming in standards and regulations
[ ]
Randall Munroe’s XKCD ‘CIDABM’
[ ]
Tonic.ai Product Updates: October 2024
[ ]
Top 11 Cybersecurity Questions Every CISO Should Be Ready to Answer
[ ]
Auditing Gradio 5, Hugging Face’s ML GUI framework
ArthurChiao's Blog
[ ]
JuiceFS 元数据引擎五探:元数据备份与恢复(2024)
Der Flounder
[ ]
Detecting via Jamf Pro if a Mac is being issued an IPv4 or IPv6 address
一个被知识诅咒的人
[ ]
Elasticsearch实战应用:从理论到实践的全面指南
[ ]
Python与Arduino:用Python控制物理世界
[ ]
用Python实现图片转ASCII艺术:图像处理与字符艺术的完美结合
Private Feed for M09Ic
[ ]
projectdiscovery forked projectdiscovery/pdtm-a from projectdiscovery/pdtm
[ ]
mgeeky starred alexbelgium/hassio-addons
[ ]
zer0yu starred for-A1kaid/CodeAudit
[ ]
zer0yu starred VeNoMouS/cloudscraper
[ ]
killeven starred Mr-Un1k0d3r/EDRs
[ ]
uknowsec starred shaddy43/BrowserSnatch
[ ]
uknowsec starred Sndav/coffee
[ ]
Rvn0xsy starred tobor88/PowerShell-Red-Team
[ ]
nightRainy starred fin3ss3g0d/IoDllProxyLoad
[ ]
timwhitez created a repository timwhitez/DCoT-Prompt
[ ]
zer0yu starred stackblitz/bolt.new
[ ]
lz520520 released v2.0.1 at lz520520/railgun
[ ]
zer0yu starred xm1k3/cent
[ ]
4ra1n starred Chanzi-keji/chanzi
[ ]
uknowsec starred safedv/RustiveDump
[ ]
gh0stkey starred kkbo8005/mitan
[ ]
timwhitez starred andrearaponi/dito
[ ]
timwhitez starred oldboy21/RflDllOb
[ ]
gh0stkey starred mattrayner/docker-lamp
[ ]
boy-hack starred bd4sur/Nano
[ ]
wabzsy starred MoonshotAI/moonpalace
[ ]
whwlsfb starred Hacking-the-Cloud/hackingthe.cloud
[ ]
Sec-Fork forked Sec-Fork/SharpRDPConns from M09Ic/SharpRDPConns
[ ]
zhzyker starred M09Ic/SharpRDPConns
[ ]
yzddmr6 starred RubyMetric/chsrc
[ ]
Y4er starred MichaelXF/js-confuser
Doonsec's feed
[ ]
【工具】Poc扫描图形化工具-脚本小子必备神器
[ ]
孚盟云平台AjaxSendDingdingMessage.ashx接口存在SQL注入漏洞 附POC
[ ]
从js文件中发现的未授权u200b
[ ]
2024-SCUCTF协会招新企划!!
[ ]
从牛客网看安全
[ ]
edusrc高校证书测评
[ ]
企业数据安全离不开数据脱敏
[ ]
【漏洞预警】GitLab CE/EE关键更新修复多个高危漏洞
[ ]
【漏洞预警】Apache Subversion命令注入漏洞CVE-2024-45720
[ ]
【漏洞预警】Laravel Livewire 文件上传限制不当漏洞可致远程代码执行
[ ]
毕业工作一两年,基本上就看到你的上限了
[ ]
真没想到,SAFE架构里竟然还藏着这个?企业会了可以降本,个人会了可以增效!
[ ]
NodeJS 0day!代码安全为何重要 —突破强化的环境
[ ]
福利 | 超低价三日SRC漏洞挖掘课重磅上线
[ ]
专业解读 | 《关于加快公共数据资源开发利用的意见》
[ ]
应急响应 | 未知木马感染手动清理
[ ]
JeecgBoot 权限绕过致AviatorScript表达式注入漏洞
[ ]
【学术活动】引智基地学术活动预告
[ ]
【资讯】中共中央办公厅、国务院办公厅发布《关于加快公共数据资源开发利用的意见》
[ ]
李长喜:中国网络法治的回顾与展望
[ ]
【资讯】“清朗·2024年暑期未成年人网络环境整治”专项行动曝光典型处置案例
[ ]
【资讯】广东省政数局发布就《广东省数据条例 (草案征求意见稿)》公开征求意见的公告
[ ]
CTF 第八届御网杯线上赛
[ ]
CVE-2024-46627
[ ]
微信公众号小说漫画系统 fileupload.php 任意文件上传漏洞复现
[ ]
实战 | 记一次X站逻辑漏洞到到管理员后台
[ ]
红队安全攻防知识库
[ ]
20种绕过DLP的技术
[ ]
反沙箱与杀软对抗双重利用,银狐新变种快速迭代
[ ]
从钓鱼到僵尸网络: Fast Flux如何革新网络犯罪
[ ]
PHP解码陷阱:一次编码不够,两次编码刚好!
[ ]
渗透测试资产收集神器ARL灯塔
[ ]
林黛玉冲了安全股,痛哭不已!
[ ]
【漏洞通告】Windows 路由和远程访问服务 (RRAS) 远程代码执行漏洞
[ ]
【漏洞通告】Linux 版 Visual Studio Code 远程代码执行漏洞
[ ]
【喜报】中国软件评测中心荣获中国科技产业化促进会科学技术奖科技产业化一等奖
[ ]
【技术能力】推动“1479战略”部署,加速“车路云一体化中国方案”规模化应用
[ ]
记两次内网入侵溯源
[ ]
实战jboss getshell(水
[ ]
全域用户建模在美团首页推荐的探索与实践
[ ]
【相关分享】浅谈逻辑:登录
[ ]
医院专家号最高卖到5000元!“号贩子”利用外挂,每秒抢号百次
[ ]
粉丝倒卖艺人航班信息,被判刑!
[ ]
为什么网络安全对于汽车高管很重要
[ ]
“车能路云一体化自动驾驶发展论坛 2024” 即将召开!
[ ]
汽车 ECU 中的安全采样启动
[ ]
打动你的视觉盛宴,暗色系可视化大屏
[ ]
关注丨李强签署国务院令 公布《网络数据安全管理条例》
[ ]
专家解读 | 余晓晖:完善数据安全法律体系 护航数字经济高质量发展
Trustwave Blog
[ ]
How Microsoft E5 Security Helps Protect Healthcare and Patient Data
Recent Commits to cve:main
[ ]
Update Thu Oct 10 22:28:19 UTC 2024
[ ]
Update Thu Oct 10 14:37:03 UTC 2024
[ ]
Update Thu Oct 10 06:36:34 UTC 2024
安全客-有思想的安全新媒体
[ ]
攻防演练实录 | 360助力某能源企业安全运营实战“自动驾驶”
[ ]
微软发现文件托管服务在商业电子邮件妥协攻击中的使用越来越多
[ ]
男子通过网络攻击盗窃价值超过3700万美元的加密货币
[ ]
一个影响 Firefox 和 Firefox Extended Support Release (ESR) 的关键安全漏洞已被恶意利用
[ ]
MoneyGram 遭受网络攻击,服务中断,包括线上线下汇款服务
[ ]
在 Windows 版 Apache Subversion 中发现代码执行漏洞(CVE-2024-45720)
[ ]
FBCS数据泄露影响了238 000名 Comcast 客户
[ ]
在 Laravel 流行的全栈框架 Livewire 中发现新漏洞 CVE-2024-47823
[ ]
Palo Alto Networks 的 GlobalProtect MSI 安装程序存在本地权限提升漏洞
Files ≈ Packet Storm
[ ]
ABB Cylon Aspect 3.08.01 persistenceManagerAjax.php Directory Traversal
[ ]
Palo Alto Networks GlobalProtect Local Privilege Escalation
[ ]
Wireshark Analyzer 4.4.1
[ ]
Ubuntu Security Notice USN-7061-1
[ ]
Ubuntu Security Notice USN-7022-3
[ ]
Ubuntu Security Notice USN-7060-1
[ ]
Debian Security Advisory 5787-1
[ ]
Ubuntu Security Notice USN-7059-1
[ ]
Android GKI Kernels Use-After-Free
[ ]
Red Hat Security Advisory 2024-7958-03
[ ]
Red Hat Security Advisory 2024-7875-03
[ ]
Red Hat Security Advisory 2024-7869-03
[ ]
Red Hat Security Advisory 2024-7868-03
[ ]
Red Hat Security Advisory 2024-7867-03
[ ]
Red Hat Security Advisory 2024-7861-03
[ ]
Red Hat Security Advisory 2024-7856-03
[ ]
Red Hat Security Advisory 2024-7854-03
[ ]
Red Hat Security Advisory 2024-7852-03
[ ]
Red Hat Security Advisory 2024-7594-03
[ ]
I2P 2.7.0
Google Online Security Blog
[ ]
Using Chrome's accessibility APIs to find security bugs
Trail of Bits Blog
[ ]
Auditing Gradio 5, Hugging Face’s ML GUI framework
CCC Event Blog
[ ]
38C3 Call for Participation
blog.avast.com EN
[ ]
How to spot scammers when making political donations
Sucuri Blog
[ ]
WooCommerce Security Essentials for Store Owners
GuidePoint Security
[ ]
Cybersecurity Awareness Month: The noble work of repeated reminders
SentinelOne
[ ]
A Seamless Onboarding Experience | Plan, Pilot, Deploy & Celebrate!
Reverse Engineering
[ ]
AI Integration Extension for Ghidra
[ ]
Experimenting With Highspeed NMOS Chips
FreeBuf网络安全行业门户
[ ]
FreeBuf早报 | 高通产品被发现存在 20 个漏洞;英格兰银行关键支付系统崩溃
[ ]
倒计时30天 | FCIS 2024网络安全创新大会·十周年
[ ]
可导致设备崩溃,MMS协议被曝存在多个安全漏洞
[ ]
DumpForums论坛黑客声称从网络安全公司 Dr.Web 窃取了 10TB 数据
[ ]
Internet Archive 遭遇黑客攻击,导致 3100 万用户数据泄露
HackerNews
[ ]
一个影响 Firefox 和 Firefox Extended Support Release (ESR) 的关键安全漏洞已被恶意利用
[ ]
MoneyGram 遭受网络攻击,服务中断,包括线上线下汇款服务
[ ]
Palo Alto Networks 的 GlobalProtect MSI 安装程序存在本地权限提升漏洞
[ ]
FBCS 数据泄露影响了 238000 名 Comcast 客户
[ ]
在 Windows 版 Apache Subversion 中发现代码执行漏洞(CVE-2024-45720)
[ ]
Internet Archive 遭遇黑客攻击,导致 3100 万用户数据泄露
[ ]
贷款应用程序可能会让你处于危险之中:尼日利亚金融科技公司泄露了近 846000 名客户的信息数据!
[ ]
谷歌与 GASA 和 DNS RF 联手应对大型网络诈骗
安全牛
[ ]
问卷调查 | 2024年我国企业API安全风险态势及防护现状
[ ]
9项网络安全国家标准正式发布,2025年4月1日起施行;日本科技巨头卡西欧遭网络攻击,导致部分业务系统中断 | 牛览
奇客Solidot–传递最新科技情报
[ ]
OpenBSD 7.6 释出
[ ]
Linus Torvalds 建议内核开发者用主动语态写合并请求
[ ]
Zoom 将让 AI 化身代替你出席虚拟会议
[ ]
新晋诺奖得主称赞其学生解雇了 Sam Altman
[ ]
人类造成的物种灭绝影响超过预期
[ ]
互联网档案馆用户数据泄露
Black Hills Information Security
[ ]
Blue Team, Red Team, and Purple Team: An Overview
看雪学苑
[ ]
SDC2024议题聚焦 | Rust 的安全幻影:语言层面的约束及其局限性
[ ]
CAN协议分析
[ ]
Internet Archive 遭遇黑客攻击,导致3100万用户数据泄露
[ ]
x64dbg入门实战-本周更新多节
代码卫士
[ ]
Mozilla 修复已遭利用的 Firefox 0day漏洞
[ ]
Internet Archive 被黑,影响3100万名用户
腾讯玄武实验室
[ ]
每日安全动态推送(10-10)
青衣十三楼飞花堂
[ ]
耿飚回忆录(1949-1992)
威努特安全网络
[ ]
数据泄露风险:从数据流转分析数据潜在隐患
安全内参
[ ]
南昌市某企业IP疑被黑客远控并滥用,当地网信办罚款5万元
[ ]
因配置不当,约5000个AI模型与数据集在公网暴露
黑哥虾撩
[ ]
简单聊聊网络空间测绘纵横之道
DataCon大数据安全分析竞赛
[ ]
DataCon2024来了!今日开启报名
丁爸 情报分析师的工具箱
[ ]
【通知】第四届全国开源情报技术大会10.26-27武汉举行(附会议日程)
[ ]
【转载】卫星影像曝光台军正在整建新的“爱国者”导弹发射阵地
dotNet安全矩阵
[ ]
.NET 一款用于转储指定进程内存的工具
[ ]
.NET 内网攻防实战电子报刊
[ ]
.NET 一款读取Excel文件敏感数据的工具
数世咨询
[ ]
工控安全进入“软件定义”时代
百度安全实验室
[ ]
2024百度云智大会 | 百度大模型内容安全合规探索与实践
山石网科安全技术研究院
[ ]
微软2024年10月补丁日重点漏洞安全预警
威胁猎人Threat Hunter
[ ]
一周400万员工账号泄露,威胁猎人ATO情报从外部视角精准感知风险
网安国际
[ ]
DataCon2024来了!今日开启报名
国家互联网应急中心CNCERT
[ ]
网络安全信息与动态周报2024年第40期(9月30日-10月6日)
极客公园
[ ]
OpenAI 发布实时 API,AI 实时语音时代如何抢占风口?
[ ]
手机 AI 2.0 时代,OriginOS 5 找到了哪些「成功密码」?
[ ]
上线一年拿下 3000 万日活,2024 年增长最快的 App 是怎么诞生的?
[ ]
诺贝尔化学奖颁给DeepMind创始人;小米法务部介入恶搞雷军 AI 配音事件;曝萝卜快跑进军香港 | 极客早知道
360数字安全
[ ]
权威机构推荐:360引领中国网络安全软件技术发展趋势
[ ]
重磅!国家发展改革委、国家数据局等部门联合印发《国家数据标准体系建设指南》
字节跳动技术团队
[ ]
AI时代,2024火山引擎飞连新品发布会盛大开启
火绒安全
[ ]
星火之势,绒聚成辰:火绒安全渠道伙伴大会诚邀您的参与
安全419
[ ]
安全419盘点 | 第三季度数据泄露事件趋势分析
[ ]
安全419企业探营 | 走进云创数安
迪哥讲事
[ ]
从js文件中发现的未授权
Krypt3ia
[ ]
Threat Report: Potential Activities of SALT TYPHOON and the MSS Using Compromised Wiretap Systems
嘶吼专业版
[ ]
GEEKCON 2024 上海站赛程议题公布(内含送票活动)
[ ]
基于泄露的 Kryptina 代码的新型 Mallox 勒索软件 Linux 变种
LuxSci
[ ]
Is Mailchimp HIPAA Compliant?
甲方安全建设
[ ]
「推安早报」1010 | 近期漏洞、红蓝工具
情报分析师
[ ]
从开源情报到人力情报,按难度对情报学科进行排名
[ ]
情报分析的关键工具:情报报告与情报简报
Securityinfo.it
[ ]
Attaccanti nascondono uno skimmer negli e-commerce sfruttando i caratteri Unicode
[ ]
Microsoft individua un aumento di campagne BEC che sfruttano servizi cloud
Over Security - Cybersecurity news aggregator
[ ]
Akira and Fog ransomware now exploit critical Veeam RCE flaw
[ ]
Ukraine arrests rogue VPN operator providing access to Runet
[ ]
PureLogs: The Low-Cost Infostealer with a High-Impact Threat
[ ]
OpenAI disrupts 20 campaigns to misuse its tech as federal officials mull international use of AI
[ ]
[StalkPhish.io] Phishing Kit family enrichment
[ ]
US, UK warn of Russian APT29 hackers targeting Zimbra, TeamCity servers
[ ]
Marriott settles with FTC, to pay $52 million over data breaches
[ ]
Mozilla fixes critical Firefox bug exploited in the wild
[ ]
What NIST’s latest password standards mean, and why the old ones weren’t working
[ ]
DDoS attacks on Internet Archive continue after data breach impacting 31 million
[ ]
Fidelity Investments says data breach affects over 77,000 people
[ ]
Underground ransomware claims attack on Casio, leaks stolen data
[ ]
Microsoft Outlook bug blocks email logins, causes app crashes
[ ]
New law in Australia will require mandatory reporting of ransomware payments
[ ]
Attaccanti nascondono uno skimmer negli e-commerce sfruttando i caratteri Unicode
[ ]
GitLab warns of critical arbitrary branch pipeline execution flaw
[ ]
Russian cyber firm Dr.Web denies data leak by pro-Ukraine hackers
[ ]
Microsoft individua un aumento di campagne BEC che sfruttano servizi cloud
[ ]
Justice Department Disrupts Russian Intelligence Spear-Phishing Efforts
[ ]
Anti-abortion group accused of electronically intercepting patients’ exchanges with clinic
[ ]
Vulnerabilità e Attack Path
[ ]
NSA cyber director: Espionage is now Russia’s focus for cyberattacks on Ukraine
[ ]
Cyble Urges ICS Vulnerability Fixes for TEM, Mitsubishi, and Delta Electronics
[ ]
Navigating Domain-Related Cybersecurity Risks for Banks in 2025
[ ]
1-15 July 2024 Cyber Attacks Timeline
[ ]
Ghidra data type archive for Windows driver functions
[ ]
Mastering SOC complexity: Optimizing access management with Sekoia Defend
[ ]
Swiss Cyber Storm: Ransomware in Switzerland and around the World
[ ]
Swiss Cyber Storm: The Seven Deadly Sins
[ ]
FIRST Conference: N-IOCs to Rule Them All
[ ]
Threat Hunting
[ ]
N-IOCs to Rule Them All
[ ]
Real-World PingCastle Findings
[ ]
DFIR
[ ]
Azure
[ ]
Hunting AsyncRAT & QuasarRAT
[ ]
[s|l]trace - Linux Malware Analysis
[ ]
AWS Ransomware
[ ]
Two in a row - You mitigated wrong (Kentico CMS RCE)
[ ]
Azure Batch Misused for Crypto Mining
[ ]
MicroSocks: Convenient access through a compromised SonicWall SMA
[ ]
Varia
[ ]
Sysrv Infection (Linux Edition)
[ ]
Today I Learned - Device Discovery
[ ]
Canarytokens: Catching Insider Threats (and Threat Actors?)
[ ]
Today I Learned - Zsh History Timestamps
[ ]
Removing Traces of RMM Tools
[ ]
The 'Invisibility Cloak' - Slash-Proc Magic
[ ]
Today I Learned - Zsh Sessions (even more Timestamps)
[ ]
SecurityFest: The Gist of Hundreds of Incident Response cases
Tails - News
[ ]
Tails 6.8.1
Qualys Security Blog
[ ]
Introducing the Enhanced User Interface of the Qualys Enterprise TruRisk™ Platform
安全村SecUN
[ ]
以攻促防:勒索软件攻击实战演练|大湾区金融安全专刊·安全村
[ ]
1007 | 排名·香港·中国网络安全科技商业评级
ICT Security Magazine
[ ]
CYBEROO: Strategie Avanzate di Detection e Remediation per una Protezione Always-On
contagio
[ ]
2024-10-03 Amnesia Stealer Samples
Schneier on Security
[ ]
Deebot Robot Vacuums Are Using Photos and Audio to Train Their AI
Unsupervised Learning
[ ]
How to Use Hugging Face Models with Ollama
360威胁情报中心
[ ]
APT-C-20(APT28)使用复合攻击战术的攻击活动分析
The Register - Security
[ ]
Crooks stole personal info of 77k Fidelity Investments customers
[ ]
Secure your AI initiatives
[ ]
Fore-get about privacy, golf tech biz leaves 32M data records on the fairway
[ ]
CISA adds fresh Ivanti vuln, critical Fortinet bug to hall of shame
[ ]
Mozilla patches critical Firefox vuln that attackers are already exploiting
[ ]
How to enable secure use of AI
[ ]
How should CISOs respond to the rise of GenAI?
[ ]
Dutch cops reveal takedown of 'world's largest dark web market'
[ ]
Internet Archive user info stolen in cyberattack, succumbs to DDoS
Tor Project blog
[ ]
New Release: Tails 6.8.1
TorrentFreak
[ ]
Appeal Court Affirms Piracy Liability Verdict Against ISP Grande, Vacates $47m Damages Award
Security Affairs
[ ]
E-skimming campaign uses Unicode obfuscation to hide the Mongolian Skimmer
[ ]
U.S. CISA adds Ivanti CSA and Fortinet bugs to its Known Exploited Vulnerabilities catalog
[ ]
Mozilla issued an urgent Firefox update to fix an actively exploited flaw
[ ]
Palo Alto fixed critical flaws in PAN-OS firewalls that allow for full compromise of the devices
Full Disclosure
[ ]
SEC Consult SA-20241009-0 :: Local Privilege Escalation via MSI installer in Palo Alto Networks GlobalProtect (CVE-2024-9473)
The Hacker News
[ ]
OpenAI Blocks 20 Global Malicious Campaigns Using AI for Cybercrime and Disinformation
[ ]
Experts Warn of Critical Unpatched Vulnerability in Linear eMerge E3 Systems
[ ]
6 Simple Steps to Eliminate SOC Analyst Burnout
[ ]
Cybercriminals Use Unicode to Hide Mongolian Skimmer in E-Commerce Platforms
[ ]
CISA Warns of Critical Fortinet Flaw as Palo Alto and Cisco Issue Urgent Security Patches
[ ]
Firefox Zero-Day Under Attack: Update Your Browser Immediately
Graham Cluley
[ ]
Ransomware attack leaks social security numbers of over 230,000 Comcast customers
HACKMAGEDDON
[ ]
1-15 July 2024 Cyber Attacks Timeline
SANS Internet Storm Center, InfoCON: green
[ ]
GPTHoney: A new class of honeypot [Guest Diary], (Thu, Oct 10th)
[ ]
ISC Stormcast For Thursday, October 10th, 2024 https://isc.sans.edu/podcastdetail/9174, (Thu, Oct 10th)
Blackhat Library: Hacking techniques and research
[ ]
Hey hackers!
[ ]
phone IP change
[ ]
Internet Archive Breach - Warroom - Investigating Some Odd Bcrypt Hashes (Status: Unsolved - Experts Please Comment)
Deep Web
[ ]
Free Onion Web Hosting
[ ]
[DEBUNK] There is the same amount of shitpost on the
darkweb
as on the clear net
Your Open Hacker Community
[ ]
Help with Setting Up PowerShell Reverse Shell – Apologies if This Has Been Asked Before!
[ ]
Help with HTB academy please
[ ]
Possible Student Tampering with GeoGebra App
Deeplinks
[ ]
New IPANDETEC Report Shows Panama’s ISPs Still Lag in Protecting User Data
Computer Forensics
[ ]
Why is a forensic image not a copy?
[ ]
Digital Forensics Online Conference | October 21-22
[ ]
Dedicated Training Paths for incident response
[ ]
Why not to use FOR500 book built-in index
[ ]
Windows Application Compatibility Infrastructure
Social Engineering
[ ]
What simple techniques, unsettle or put-off a online fake-account/ catfish?
Technical Information Security Content & Discussion
[ ]
Redefining Ransomware Attacks on AWS using AWS KMS XKS
[ ]
Aw, Sugar. Critical Vulnerabilities in SugarWOD
[ ]
Measuring Detection Coverage
Information Security
[ ]
What are your experiences with remote or hybrid work in infoSec?
[ ]
Fannie May: A Theory of a Ruthless Business Woman and Predatory Grandmother
网安寻路人
[ ]
新加坡《个人数据保护法》全文翻译
Security Weekly Podcast Network (Audio)
[ ]
The Code of Honor: Embracing Ethics in Cybersecurity - Ed Skoudis - PSW #846
每日安全资讯(2024-10-11)