一月 | 2019 | xxx2019年1月 – xxx
菜单

每月的档案:2019年1月

A Nasty Trick: From Credential Theft Malware to Business Disruption « A Nasty Trick: From Credential Theft Malware to Business Disruption | FireEye Inc
To give you the best possible experience, this site uses cookies.  Find out more on how we use cookies.Accept Decline
iPhone, iOS, hoax, myth, fact or fiction, | Kaspersky Lab official blog
Solutions for:Gives you the power to protect your family – on PC, Mac, iPhone, iPad & AndroidLearn more / Free trial
How to Tidy Up Your Merge Requests With Git – DZone Open Source
{{node.type}} · {{ node.urlSource.name }} · by {{node.authors[0].realName }}
这份2019年5G手机购机指南,请各位老铁们收好! | 雷锋网
一年一度的MWC,进入倒计时阶段。2019年作为5G预商用第一年,毫无疑问,5G将成为MWC 2019的“重头戏”。
Flight from L.A. to London reaches 801 mph as a furious jet stream packs record-breaking speeds – Los Angeles Times
Tuesday is a nice day across the Northeast. Temperatures near 40 in New York, light winds out of the north at 5 mph to 10 mph, and wall-to-wall sunshine [...]
从PowerShell内存中提取取证脚本内容 – 安全客,安全资讯平台
 在发布了《从PowerShell进程转储中提取活动历史记录》这篇文章后,我收到了一个有趣的问题:“如果没有捕获到原始文件,是否可以提取到已执行的脚本内容呢(从磁盘里)?”
如何利用开源威胁信息分析APT团伙 | 雷锋网
现在的黑客团伙越来越会玩了。不久前,编辑在外网看到一则新闻:连接智利所有银行ATM基础设施的公司Redbanc在12月底遭受了计算机攻击,尽管新闻里没有提到是否带来损失,但听起来似乎就很可怕的样子。
平安集团李洋:用19年建座连接科技与安全的“桥” | 雷锋网
诗作《在黑夜中前行》中有这样一句话:在黑夜中前行,眼前看不到一丝光明,
Oleg Churyumov: Public protest against Amazon
Public protest against Amazon: Insist on the highest standards of oppression to our families. I am an Amazon engineer 2017 - present
BUF早餐铺 | 谷歌违规收集用户数据;iCloud曾出现隐私泄露漏洞,但被苹果隐瞒;Ubuntu 18.04 修复 Linux 内核的 11 个漏洞
各位Buffer早上好,今天是2019年2月1日星期五。今天的早餐铺内容有:与Facebook犯同样的错,谷歌也违规收集用户数据;iCloud曾出现隐私泄露漏洞,但被苹果公司隐瞒;阿联酋使用间谍工具入侵反对者的 iPhone;安装量达数百万的安卓应用收集用户自拍并推送色情广告;Ubuntu 18.04 修复 [...]
Global DNS Hijacking Campaign: DNS Record Manipulation at Scale « Global DNS Hijacking Campaign: DNS Record Manipulation at Scale | FireEye Inc
To give you the best possible experience, this site uses cookies.  Find out more on how we use cookies.Accept Decline
Using Node 11.7 Worker Threads With RxJS Observable – DZone Web Dev
{{node.type}} · {{ node.urlSource.name }} · by {{node.authors[0].realName }}
Dolphins and Pufferfish – Adam Shostack & friends
Apparently, “Dolphins Seem to Use Toxic Pufferfish to Get High.” Of course, pufferfish toxins are also part of why the fish is a delicacy in Japan.
Oleg Churyumov: Public protest against Amazon
Public protest against Amazon: Insist on the highest standards of oppression to our families. I am an Amazon engineer 2017 - present
不仅给QQ开美颜变声,这个实验室还改变了老大爷的晚年生活 | 雷锋网
本文作者:雷锋网 李勤 微信ID:qinqin0511 1999 年腾讯发布 QQ 时,吴祖榕成为了第一批用户。左小祥那会还在上高中,两年后,他也成为了拥有 QQ 号的“弄潮鹅”。
Facebook、谷歌绕过APP Store收集用户信息,苹果竟放小扎一马 | 雷锋网
这两天,苹果、Facebook和谷歌三家厂商陷入了一场撕逼大战。事件导火索,源自美国科技媒体TechCrunch的一篇报道:
ClojureScript Loves NPM – DEV Community 👩‍💻👨‍💻
Every languge that complies/transpiles to JS want to connect to npm to use this huge ecosystem. The master of this is of course Ecma Script. The second [...]
日政府授权入侵公民物联网设备 – 安全客,安全资讯平台
作者:Pr0.s转载来源:malwarebenchmark 日本政府批准了一项修正案,允许政府工作人员入侵公民的物联网(IoT)设备。
Digging Up the Past: Windows Registry Forensics Revisited « Digging Up the Past: Windows Registry Forensics Revisited | FireEye Inc
To give you the best possible experience, this site uses cookies.  Find out more on how we use cookies.Accept Decline
Hacker arrested for wave of fake bomb, shooting threats against schools
Skip to content ↓ | Skip to navigation ↓ Home » News » Hacker arrested for wave of fake bomb and…
搞完脸书搞谷歌,苹果的「隐私安全」还能否守住? | 雷锋网
雷锋网(公众号:雷锋网) 消息,1月31日,继对 Facebook 出手,吊销 Facebook 的 iOS 企业开发者证书后,苹果再次对谷歌动手了。同样又是事发不到一天,再次出现反转,苹果再次恢复了谷歌的 iOS 企业开发者证书(Facebook 的企业证书也已经恢复)。
7位专家点评《2018 AI自适应教育行业研究报告》:了解国内AI自适应教育,这篇报告是比较全面的窗口 | 雷锋网
[...]
ClojureScript Loves NPM – DEV Community 👩‍💻👨‍💻
Every languge that complies/transpiles to JS want to connect to npm to use this huge ecosystem. The master of this is of course Ecma Script. The second [...]
OVERRULED: Containing a Potentially Destructive Adversary « OVERRULED: Containing a Potentially Destructive Adversary | FireEye Inc
To give you the best possible experience, this site uses cookies.  Find out more on how we use cookies.Accept Decline
产业升级加速 “加智上云”启动——从2018“年报”看长三角四省市经济发展新动能-中共中央网络安全和信息化委员会办公室
  新华社上海2月1日电 题:产业升级加速 “加智上云”启动——从2018“年报”看长三角四省市经济发展新动能
CookieMiner Mac Malware steals browser cookies and sensitive Data
Researchers from Palo Alto Networks discovered a new piece of Mac malware dubbed CookieMiner that steals browser cookies associated with cryptocurrency [...]
Electric scooters can be hijacked remotely – no password required – Bitdefender BOX Blog
Security researchers have demonstrated that it’s possible to remotely hijack control of popular electric scooters, forcing them to dangerously brake [...]
互联网法院这一年 线上司法展现出巨大发展空间-中共中央网络安全和信息化委员会办公室
  面对科学技术的飞速发展,我们要运用技术思维和手段推进司法创新,不断完善中国特色社会主义司法制度。
Sphero RVR’s Quest For A Niche In Introductory Robotics | Hackaday
Thanks to internet commerce opening up a global marketplace, it is now easier than ever for a budding roboticist to get started. There are so many robot [...]
ClojureScript Loves NPM – DEV Community 👩‍💻👨‍💻
Every languge that complies/transpiles to JS want to connect to npm to use this huge ecosystem. The master of this is of course Ecma Script. The second [...]
What are Deep Neural Networks Learning About Malware? « What are Deep Neural Networks Learning About Malware? | FireEye Inc
To give you the best possible experience, this site uses cookies.  Find out more on how we use cookies.Accept Decline
S4U2Self在活动目录持久化中的应用 – 安全客,安全资讯平台
 Elad Shamir最近在Kerberos委派上做了不少研究(参考这篇文章),在这基础上,我们准备发表一系列文章,深入分析之前未发现的攻击方法,也会帮蓝队提出实用的解决方案,可以衡量这种攻击方法对活动目录(Active Directory)基础设施的影响。
ClojureScript Loves NPM – DEV Community 👩‍💻👨‍💻
Every languge that complies/transpiles to JS want to connect to npm to use this huge ecosystem. The master of this is of course Ecma Script. The second [...]
President Trump Wants US To Win 5G Through Real Competition – Slashdot
Please create an account to participate in the Slashdot moderation system
>“美颜”有毒-网络安全-黑吧安全网
我们在Google Play上发现了几款美容相机应用(检测为AndroidOS_BadCamera.HRX),可以访问用于恶意目的的远程广告配置服务器。其中一些已经被下载了数百万次,考虑到这些类型的应用程序的流行,这并不奇怪。大量的下载来自亚洲,尤其集中在印度。 图1. Google [...]
Qualcomm is already announcing next year’s 5G chips: Meet the Snapdragon X55 | Ars Technica
Front page layoutSite themeSign up or login to join the discussions! Ron Amadeo - Feb 19, 2019 10:40 pm UTC
从大数据看春运:中国速度助力春节回家路-中共中央网络安全和信息化委员会办公室
    “过年回家”对于中国人来说有着极为特殊的感情,中国春运也被誉为“全球最大规模年度人口迁徙”。2019年春运已从1月21日开始,到3月1日结束。据中国铁路总公司消息,1月31日,春运进入节前出行高峰,铁路客流持续走高,全国铁路预计发送旅客1003万人次,同比增长5.2%。
FLARE Script Series: Automating Objective-C Code Analysis with Emulation « FLARE Script Series: Automating Objective-C Code Analysis with Emulation | FireEye Inc
To give you the best possible experience, this site uses cookies.  Find out more on how we use cookies.Accept Decline
Kutaki恶意软件绕过网关窃取用户凭证 – 安全客,安全资讯平台
 这是一个恶意软件在用户眼皮底下进行攻击的案例。最近我们发现了一起网络钓鱼攻击活动,该活动通过将Kutaki恶意软件隐藏在合法的应用程序中来绕过电子邮件网关,从而获取用户凭据信息。
Yann LeCun等大咖对2019 AI发展趋势预测 | 雷锋网
本文为 AI 研习社编译的技术博客,原标题 : AI predictions for 2019 from Yann LeCun, Hilary Mason, Andrew Ng, and Rumman Chowdhury
“快慢不是问题,持久才最重要” | 快手产品哲学
本文由混沌大学(ID:hundun-university)授权转载。混沌大学是一所没有围墙的互联网创新大学,遍邀全球名师,拓展认知边界,奉献最专业、最实用、最顶级的互联网创新课程,陪伴这个时代最有梦想的人,早半步认知这个混沌的世界。
Building A 1.4W Laser Pointer In A Tiny Housing | Hackaday
Laser pointers were cool for about 30 seconds when they first came out, before becoming immediately passé and doing absolutely nothing to improve the [...]
ClojureScript Loves NPM – DEV Community 👩‍💻👨‍💻
Every languge that complies/transpiles to JS want to connect to npm to use this huge ecosystem. The master of this is of course Ecma Script. The second [...]
>内网渗透知识基础及流程-网络安全-黑吧安全网
现在网上内网渗透、域渗透文章很多,大多数人只知道如何进行操作获取全新,不知使用该技术的原理和该技术操作影响Windows何种功能,Windows何种机制对内网渗透产生的影响。本文按照数个Windows系统的功能进行讲解,完善内网渗透知识结构。   要点 SAM Hash [...]
Facebook Settlement With FTC Could Run Into the Billions – Slashdot
Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!
Audi Cars Tell You How Fast to Go to Catch All Green Lights | WIRED
The challenge is as old as the stoplight itself: How to time your pace through town so you hit green light after green light, nixing any time spent [...]
北斗卫星“护航”西太平洋实时科学观测网数据传输-中共中央网络安全和信息化委员会办公室
  新华社青岛1月31日电(记者张旭东)我国新一代远洋综合科考船“科学”号31日圆满完成西太平洋综合考察航次返回青岛母港,科考队员在本航次对西太平洋实时科学观测网进行了维护升级,实现了由北斗卫星实时传输观测网数据,提高了深海数据实时传输的安全性、自主性和可靠性。
2月1日每日安全热点 – 空客公司部分雇员信息遭泄露 – 安全客,安全资讯平台
安全工具 Security Tools Bolt – 一个CSRF扫描工具 http://t.cn/Et8g0 […]
中国科大实现室温固态可编程量子处理器 – 51CTO.COM
从中国科学技术大学官网获悉,该校杜江峰院士领导的中科院微观磁共振重点实验室,首次在室温大气条件下实现基于固态自旋体系的可编程量子处理器。研究成果1月25日发表在《NPJ量子信息》上。
微信封杀今日头条小程序;英特尔敲定新 CEO;快手成央视春晚官方合作伙伴 | 雷锋早报 | 雷锋网
英特尔正式任命罗伯特·斯万为新任 CEO 1月31日据外媒消息,英特尔最终确认任命临时 CEO 罗伯特·斯万正式接任CEO一职。

Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51