unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
BOFHound: Session Integration
BackgroundIf you’ve found yourself on a red team assessment without SharpHound (maybe due to OPSEC...
2024-1-31 01:2:2 | 阅读: 6 |
收藏
|
Security Boulevard - securityboulevard.com
bofhound
sharphound
bofs
bloodhound
oxenfurt
Detecting Uncommon Headers in an API using Burp Bambda Filters
What if I told you that many APIs leverage custom HTTP headers to drive business logic and behavior...
2024-1-31 01:0:0 | 阅读: 9 |
收藏
|
Security Boulevard - securityboulevard.com
bambda
annotations
uncommon
Use LLMs Safely with AI Workflows | Impart Security
Today we are announcing the launch of Impart AI Workflows, our newest LLM-powered enh...
2024-1-31 00:41:0 | 阅读: 8 |
收藏
|
Security Boulevard - securityboulevard.com
security
impart
workflows
newsletter
consuming
Insurance Broker Keenan Says 1.5 Million Affected by Data Breach
Insurance broker Keenan and Associates is notifying more than 1.5 million people that their persona...
2024-1-31 00:6:39 | 阅读: 5 |
收藏
|
Security Boulevard - securityboulevard.com
keenan
ransomware
security
schneider
insurance
Don’t Misdefine Network Security in 2024: Include On-Prem and Cloud
Don’t Misdefine Network Security in 2024: Include On-Prem and CloudBy Martin RoeschIt’s always...
2024-1-31 00:0:39 | 阅读: 3 |
收藏
|
Security Boulevard - securityboulevard.com
cloud
network
security
prem
dpi
USENIX Security ’23 – Simone Aonzo, Yufei Han, Alessandro Mantovani, Davide Balzarotti – Humans vs. Machines in Malware Classification
Tuesday, January 30, 2024 Community Chats Webinars LibraryHomeCybersecurity NewsFe...
2024-1-31 00:0:0 | 阅读: 3 |
收藏
|
Security Boulevard - securityboulevard.com
security
network
usenix
bloggers
Global Data Storage Predictions
In a recent podcast interview with Cybercrime Magazine’s Host, Charlie Osborne, Heather Engel,...
2024-1-31 00:0:0 | 阅读: 4 |
收藏
|
Security Boulevard - securityboulevard.com
cimcor
discusses
listened
network
ventures
Tapping into the Potential of Generative AI in Cybersecurity
If ever there was a technology of the moment, it is generative AI. Thanks to the breako...
2024-1-30 23:31:44 | 阅读: 6 |
收藏
|
Security Boulevard - securityboulevard.com
security
generative
asset
synthetic
Aembit Announces New Workload IAM Integration with CrowdStrike to Help Enterprises Secure Workload-to-Workload Access
Silver Spring, Maryland, January 30th, 2024, CyberwireAembit Becomes the First Workload IAM Platfo...
2024-1-30 23:16:19 | 阅读: 10 |
收藏
|
Security Boulevard - securityboulevard.com
workload
aembit
security
crowdstrike
falcon
Turning Materiality Talk into Action
Tuesday, January 30, 2024 Community Chats Webinars LibraryHomeCybersecurity NewsFe...
2024-1-30 23:5:35 | 阅读: 7 |
收藏
|
Security Boulevard - securityboulevard.com
security
workload
webinars
cloud
CVE-2024-23897: Check Critical Jenkins Arbitrary File Like Vulnerability Now!
On 24 January 2024, the Jenkins team issued a security advisory disclosing a critical v...
2024-1-30 23:1:14 | 阅读: 21 |
收藏
|
Security Boulevard - securityboulevard.com
jenkins
horizon3
23897
security
affects
3 Best Practices to Improve Threat Hunting
A cyberattack can cause an organization to grind to a halt. Operations stop, data and assets are lo...
2024-1-30 23:0:42 | 阅读: 10 |
收藏
|
Security Boulevard - securityboulevard.com
security
threats
respondents
identify
internally
SentinelOne Delivers Real-Time Managed Threat Hunting Services
SentinelOne today made generally available an expansion of the managed threat hunting s...
2024-1-30 22:0:13 | 阅读: 6 |
收藏
|
Security Boulevard - securityboulevard.com
security
hussey
watchtower
threats
Ubuntu 22.04 Kernel Updated to Linux Kernel 6.5
Ubuntu 22.04 LTS was first released on 21 April 2021 and is supported until April 2027. The latest...
2024-1-30 17:0:16 | 阅读: 6 |
收藏
|
Security Boulevard - securityboulevard.com
tuxcare
hardware
security
jammy
jellyfish
Bypass of System Access Controls
This article is part of a series where we look at a recent NSA/CISA Joint Cybersecurity Advisory on...
2024-1-30 16:0:29 | 阅读: 6 |
收藏
|
Security Boulevard - securityboulevard.com
network
privileges
centralized
encryption
Balada Injector Malware Compromises 7,000+ WordPress Sites
Threat actors have recently used the Balada injector malware to exploit a plugin vulnerability, lea...
2024-1-30 15:0:54 | 阅读: 9 |
收藏
|
Security Boulevard - securityboulevard.com
balada
injector
popup
wordpress
malicious
Can MS Outlook Calendar Leak Your Password?
A new concern has surfaced for Outlook users! Accepting calendar invitations within the platform ma...
2024-1-30 13:40:35 | 阅读: 9 |
收藏
|
Security Boulevard - securityboulevard.com
passwords
security
attacker
attackers
Progressive Profiling 101: Right User Info at the Right Time
Many websites use submission forms to gather information on potential clients, aiming to convert vi...
2024-1-30 13:0:0 | 阅读: 3 |
收藏
|
Security Boulevard - securityboulevard.com
profiling
progressive
descope
signup
prompted
An In-Depth Guide to the 11 New ISO 27001 Controls
From the crudest low-effort phishing attempts to the most sophisticated high-tech hacks, the hits n...
2024-1-30 09:7:9 | 阅读: 11 |
收藏
|
Security Boulevard - securityboulevard.com
security
27001
threats
cybeready
Control D Launches Control D for Organizations: Democratizing Cybersecurity for Organizations of All Sizes
Toronto, Canada, January 29th, 2024, CyberwireIn an era where online threats no longer discriminat...
2024-1-30 05:17:57 | 阅读: 8 |
收藏
|
Security Boulevard - securityboulevard.com
security
network
expertise
yegor
Previous
271
272
273
274
275
276
277
278
Next