【智库报告】了解人工智能对作战人员的限制-2
http://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651141704&idx=2&sn=a4866bb585f6213e8742bbffb7063a60&chksm=f0ff521b0480bb3cd21efc831918b20fbb81224118198df8b4efc509ee35af4469a7b09abc22&scene=0&xtrack=1#rd
https://buaq.net/go-215941.html
http://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651141704&idx=2&sn=a4866bb585f6213e8742bbffb7063a60&chksm=f0ff521b0480bb3cd21efc831918b20fbb81224118198df8b4efc509ee35af4469a7b09abc22&scene=0&xtrack=1#rd
https://buaq.net/go-215941.html
Weixin Official Accounts Platform
【智库报告】了解人工智能对作战人员的限制-2
了解人工智能对战士的限制-2网络安全数据集的分布变化
记一次渗透测试遇到远程控制软件的深入利用
http://mp.weixin.qq.com/s?__biz=MzI4NTcxMjQ1MA==&mid=2247605123&idx=1&sn=0fde4dd3f72f1c2108ac6ae66581e04d&chksm=ea3661694e978a010fb8511a805c2fe23f9019e6c106cae3c0d7075f4ff03504249fa6a325da&scene=0&xtrack=1#rd
https://buaq.net/go-215969.html
http://mp.weixin.qq.com/s?__biz=MzI4NTcxMjQ1MA==&mid=2247605123&idx=1&sn=0fde4dd3f72f1c2108ac6ae66581e04d&chksm=ea3661694e978a010fb8511a805c2fe23f9019e6c106cae3c0d7075f4ff03504249fa6a325da&scene=0&xtrack=1#rd
https://buaq.net/go-215969.html
Weixin Official Accounts Platform
记一次渗透测试遇到远程控制软件的深入利用
Fuzzing Like A Caveman 5: A Code Coverage Tour for Cavepeople
https://h0mbre.github.io/Fuzzing-Like-A-Caveman-5/
https://buaq.net/go-179255.html
https://h0mbre.github.io/Fuzzing-Like-A-Caveman-5/
https://buaq.net/go-179255.html
The Human Machine Interface
Fuzzing Like A Caveman 5: A Code Coverage Tour for Cavepeople
Introduction We’ve already discussed the importance of code coverage previously in this series so today we’ll try to understand some of the very basic underlying concepts, some common approaches, some tooling, and also see what techniques some popular fuzzing…
Find You: Building a stealth AirTag clone
https://positive.security/blog/find-you
https://buaq.net/go-179639.html
https://positive.security/blog/find-you
https://buaq.net/go-179639.html
positive.security
Find You: Building a stealth AirTag clone | Positive Security
We built an AirTag clone capable of silently and continuously tracking someone. The device accomplishes this by sending just one beacon per generated public key, thereby staying invisible to tracking notifications for iOS users and Apple’s Tracker Detect…
Risky Biz News: Cybercrime crew infects 172,000 smart TVs and set-top boxes
https://riskybiznews.substack.com/p/risky-biz-news-cybercrime-crew-infects
https://buaq.net/go-215994.html
https://riskybiznews.substack.com/p/risky-biz-news-cybercrime-crew-infects
https://buaq.net/go-215994.html
!!! Do not subscribe! We have moved!
Risky Biz News: Cybercrime crew infects 172,000 smart TVs and set-top boxes
In other news: Invati Connect Secure zero-days enter mass exploitation; more than 178,000 SonicWall firewalls still unpatched; and Citrix patches two new zero-days.
Citrix, VMware, and Atlassian Hit with Critical Flaws — Patch ASAP!
https://thehackernews.com/2024/01/citrix-vmware-and-atlassian-hit-with.html
https://buaq.net/go-215995.html
https://thehackernews.com/2024/01/citrix-vmware-and-atlassian-hit-with.html
https://buaq.net/go-215995.html
如何应对利用加密隧道发起的网络攻击?
https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651127391&idx=1&sn=e8735e717258214933bc28d199871a1e&chksm=bd144e8c8a63c79ad9f2bf38585f076925209e226f7883eb68c0023bc7e469b7348a04b2a012&scene=58&subscene=0#rd
https://buaq.net/go-216001.html
https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651127391&idx=1&sn=e8735e717258214933bc28d199871a1e&chksm=bd144e8c8a63c79ad9f2bf38585f076925209e226f7883eb68c0023bc7e469b7348a04b2a012&scene=58&subscene=0#rd
https://buaq.net/go-216001.html
Weixin Official Accounts Platform
如何应对利用加密隧道发起的网络攻击?
日前,网络安全公司Zscaler的 ThreatLabz研究团队编写发布了《2023年加密攻击态势调查报告》,报告数据显示,目前85.9%的网络威胁是通过加密通道发起的,包括恶意软件、数据窃取和网络钓鱼攻击。
大批Linux设备遭到蠕虫攻击
http://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247573167&idx=1&sn=e8def6f6332042c50cafa0b7486581fe&chksm=e87834ce9df15a43c20374db12b0ec941485505834864a87b0a825b84c3dfe82abe41f37271c&scene=0&xtrack=1#rd
https://buaq.net/go-215991.html
http://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247573167&idx=1&sn=e8def6f6332042c50cafa0b7486581fe&chksm=e87834ce9df15a43c20374db12b0ec941485505834864a87b0a825b84c3dfe82abe41f37271c&scene=0&xtrack=1#rd
https://buaq.net/go-215991.html
Weixin Official Accounts Platform
大批Linux设备遭到蠕虫攻击
自我复制的NoaBot基于Mirai恶意软件,可以将加密货币挖掘应用程序安装在受感染的设备上。
Burp Suite 和 Hex-Rays 官微先后分别惨遭调戏,场面十分尴尬
https://mp.weixin.qq.com/s?__biz=Mzk0NDE3MTkzNQ==&mid=2247485310&idx=1&sn=7b3df0e819f36ae84856591c3b25c8a7&chksm=c329f98ef45e70986c344a3666ab284f1f170b823965704e3f4ad41dce3dbc7237327737fccd&scene=58&subscene=0#rd
https://buaq.net/go-216002.html
https://mp.weixin.qq.com/s?__biz=Mzk0NDE3MTkzNQ==&mid=2247485310&idx=1&sn=7b3df0e819f36ae84856591c3b25c8a7&chksm=c329f98ef45e70986c344a3666ab284f1f170b823965704e3f4ad41dce3dbc7237327737fccd&scene=58&subscene=0#rd
https://buaq.net/go-216002.html
Weixin Official Accounts Platform
Burp Suite 和 Hex-Rays 官微先后分别惨遭调戏,场面十分尴尬
笑得肚子疼,转发水一下。\x0a\x0a一位博主上传了一条关于如何安装破解版 Burp Suite 的教程视频,并极其嚣张地 @ 出了官微——结果官微还搭理他了,回了个意味深长的表情。\x0a\x0aHex-Rays(著名反编译软件 IDA Pro 的厂商)的小编在网上看到一条吐槽 Ghidra 界面抽风的帖,转发趁机打广告。然而原 po 需要分析 RISCV64 指令集的程序,IDA Pro 的 F5 压根不支持,尴尬得空气都快凝固了。更难崩的是这条帖子之后的回复都在吐槽 IDA 定价过于奢侈。小编这个月的绩效该是负的了
【漏洞通告】Atlassian Confluence 远程代码执行漏洞(CVE-2023-22527)
https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247521977&idx=1&sn=a1876d8b14f0ee220f2867437f651bab&chksm=ce461da9f93194bf4e70c553ead0e0b6d394e0bf377e106cb9089468a1b9bf96984f43a08622&scene=58&subscene=0#rd
https://buaq.net/go-215800.html
https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247521977&idx=1&sn=a1876d8b14f0ee220f2867437f651bab&chksm=ce461da9f93194bf4e70c553ead0e0b6d394e0bf377e106cb9089468a1b9bf96984f43a08622&scene=58&subscene=0#rd
https://buaq.net/go-215800.html
Weixin Official Accounts Platform
【漏洞通告】Atlassian Confluence 远程代码执行漏洞(CVE-2023-22527)
Confluence是一个专业的企业知识管理与协同软件,也可以用于构建企业wiki。使用简单,但它强大的编辑和站点管理特征能够帮助团队成员之间共享信息、文档协作、集体讨论,信息推送。
专题·CC标准 | GB/T 18336标准推动科研创新发展
https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664203088&idx=1&sn=dd8dd2a4600031d1d23bd8b00e6ff644&chksm=8b5981a9bc2e08bf0d87d8825a429aa7acf659e3af6109c7c25719351b8d0a01922c2eaa4696&scene=58&subscene=0#rd
https://buaq.net/go-215806.html
https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664203088&idx=1&sn=dd8dd2a4600031d1d23bd8b00e6ff644&chksm=8b5981a9bc2e08bf0d87d8825a429aa7acf659e3af6109c7c25719351b8d0a01922c2eaa4696&scene=58&subscene=0#rd
https://buaq.net/go-215806.html
Weixin Official Accounts Platform
专题·CC标准 | GB/T 18336标准推动科研创新发展
在当前国家着力推进数字中国建设的大背景下,GB/T 18336 标准为强化信息技术产品安全性、提升产品国际竞争力、推动科研创新发展、维护国家网络安全起到了重要作用。
专题·网络安全保险 | 网络安全技术赋能保险,“零事故”保障险护航数字经济快速发展
https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664203088&idx=2&sn=ae3195b5b8d3de05d5c5a7b76cab7565&chksm=8b5981a9bc2e08bf831eaed55afdba55603aa1df89d6bb0eb6938b932d508914fdc6aaaa6223&scene=58&subscene=0#rd
https://buaq.net/go-215807.html
https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664203088&idx=2&sn=ae3195b5b8d3de05d5c5a7b76cab7565&chksm=8b5981a9bc2e08bf831eaed55afdba55603aa1df89d6bb0eb6938b932d508914fdc6aaaa6223&scene=58&subscene=0#rd
https://buaq.net/go-215807.html
Weixin Official Accounts Platform
专题·网络安全保险 | 网络安全技术赋能保险,“零事故”保障险护航数字经济快速发展
《关于促进网络安全保险规范健康发展的意见》从政策标准等层面,推动网络安全产业和保险产业的融合发展,给网络安全保险市场带来了重大利好,可以预见,网络安全保险的发展将进入快速上升期。
CNNVD | 关于GitLab安全漏洞的通报
https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664203088&idx=3&sn=9e434d8578603d2160f610c653a21975&chksm=8b5981a9bc2e08bf952c23ec968a6d26e7d5d9827968c056fc380a44abb1420eb2d8055a65a0&scene=58&subscene=0#rd
https://buaq.net/go-215808.html
https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664203088&idx=3&sn=9e434d8578603d2160f610c653a21975&chksm=8b5981a9bc2e08bf952c23ec968a6d26e7d5d9827968c056fc380a44abb1420eb2d8055a65a0&scene=58&subscene=0#rd
https://buaq.net/go-215808.html
Weixin Official Accounts Platform
CNNVD | 关于GitLab安全漏洞的通报
近日,国家信息安全漏洞库收到关于GitLab安全漏洞情况的报送。
回顾2023 | 2023年全国受理网络违法和不良信息举报2.06亿件
https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664203088&idx=4&sn=b2f18e00cf63d2192170c3b4640bd695&chksm=8b5981a9bc2e08bf75021f3d65b090c162a2a4a53e401a32f4869805e707e045bdad62ddcbee&scene=58&subscene=0#rd
https://buaq.net/go-215809.html
https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664203088&idx=4&sn=b2f18e00cf63d2192170c3b4640bd695&chksm=8b5981a9bc2e08bf75021f3d65b090c162a2a4a53e401a32f4869805e707e045bdad62ddcbee&scene=58&subscene=0#rd
https://buaq.net/go-215809.html
Weixin Official Accounts Platform
回顾2023 | 2023年全国受理网络违法和不良信息举报2.06亿件
2023年,中央网信办举报中心指导全国各级网信举报工作部门、主要网站平台畅通举报渠道,加大违法和不良信息受理处置力度,推动构建良好网络生态,全年受理处置网民举报线索2.06亿件,同比增长19.5%。
专家观点 | 夯实数字经济发展基础
https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664203088&idx=5&sn=7300ee47b6225b6ae5d4545f0c505911&chksm=8b5981a9bc2e08bf19b5e40715b3f84a0f7eadb046c73fafe6d91e88b7d6d2dfdac6428616c5&scene=58&subscene=0#rd
https://buaq.net/go-215811.html
https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664203088&idx=5&sn=7300ee47b6225b6ae5d4545f0c505911&chksm=8b5981a9bc2e08bf19b5e40715b3f84a0f7eadb046c73fafe6d91e88b7d6d2dfdac6428616c5&scene=58&subscene=0#rd
https://buaq.net/go-215811.html
Weixin Official Accounts Platform
专家观点 | 夯实数字经济发展基础
发展数字经济是把握新一轮科技革命和产业变革新机遇的战略选择。我国数字经济规模连续多年稳居世界第二,但同数字经济强国相比,我国数字经济发展还存在大而不强、快而不优的问题,需要继续夯实数字经济发展的基础,不断做强做优做大我国数字经济。
法治 | 算法技术的法律规制研究
https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664203088&idx=6&sn=69e2d64475391787b9ef024eea6ace08&chksm=8b5981a9bc2e08bfff958ac7acf0e1aac608100cfa7c9da29a5574b24ddb492061ed2e59ac9a&scene=58&subscene=0#rd
https://buaq.net/go-215812.html
https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664203088&idx=6&sn=69e2d64475391787b9ef024eea6ace08&chksm=8b5981a9bc2e08bfff958ac7acf0e1aac608100cfa7c9da29a5574b24ddb492061ed2e59ac9a&scene=58&subscene=0#rd
https://buaq.net/go-215812.html
Weixin Official Accounts Platform
法治 | 算法技术的法律规制研究
算法技术广泛应用的同时,也产生了“大规模微型侵权”的典型风险。这种损害虽然对于个体而言其所遭受的法益侵害较小,但往往涉及人数众多,损害结果难以预料。