转载

12月23日-每日安全知识热点

2015-12-23 10:22:51 来源:360安全播报 阅读:15次 点赞(0) 收藏

分享到:

12月23日-每日安全知识热点

1.反向工程Yik Yak Android App

http://randywestergren.com/reverse-engineering-the-yik-yak-android-app/

2.Mozilla NSS中的Small subgroup攻击

http://intothesymmetry.blogspot.it/2015/12/small-subgroup-attack-in-mozilla-nss.html

3. 一种简单的方式安全java应用程序

https://tersesystems.com/2015/12/22/an-easy-way-to-secure-java-applications/

4. 为什么伪造一个SHA-1证书比发现sha-1碰撞要难

https://blog.cloudflare.com/why-its-harder-to-forge-a-sha-1-certificate-than-it-is-to-find-a-sha-1-collision/

5. ekoparty安全会议视频

https://vimeo.com/album/3682874

6. ispy:监控终端和进程输出

https://github.com/dellis23/ispy

7. kerbose认证协议的"devastating"漏洞

http://www.scmagazine.com/devastating-flaws-in-kerberos-authentication-protocol/article/459792/

8.dock和企业安全建立最佳实践

http://resources.infosecinstitute.com/docker-and-enterprise-security-establishing-best-practices/

9.PasswordsCon 2015 安全会议视频

https://www.youtube.com/playlist?list=PLdIqs92nsIzQvvbTiWLLjZOVE7jPBDomw

10. 检测恶意的PHP脚本

http://itsjack.cc/blog/2015/12/jumping-the-fence-how-detecting-malicious-php-files-isnt-that-easy/

11. SANS Hackfest writeup

https://blog.skullsecurity.org/2015/sans-hackfest-writeup-hackers-of-gravity

12. Microsoft Windows win32k本地提权利用

https://packetstormsecurity.com/files/135028/CVE-2015-0057.zip

13. andorid的selinux内核策略

https://ge0n0sis.github.io/posts/2015/12/exploring-androids-selinux-kernel-policy/

14. 保护程序防止反向工程

https://jyx.jyu.fi/dspace/bitstream/handle/123456789/47956/978-951-39-6437-5_vaitos15122015.pdf?sequence=1

15. 反向工程ARM ALU

http://hackaday.com/2015/12/21/reverse-engineering-the-arm-alu/

16.2015年flash漏洞列表

http://www.itgovernance.co.uk/blog/list-of-flash-vulnerabilities-in-2015/?utm_source=social&utm_medium=reddit

本文由 360安全播报 原创发布,如需转载请注明来源及本文地址。本文地址:http://bobao.360.cn/news/detail/2529.html

正文到此结束
Loading...