美文网首页
HotKey_2015_08_13

HotKey_2015_08_13

作者: theye | 来源:发表于2015-08-13 10:44 被阅读0次

    http://blogs.technet.com/b/srd/archive/2015/08/11/defending-against-cve-2015-1769-a-logical-issue-exploited-via-a-malicious-usb-stick.aspx

    CVE-2015-1769:一个逻辑问题通过恶意USB来利用

    https://trmm.net/Thunderstrike2_details

    Thunderstrike 2: Mac固件蠕虫细节

    https://blog.lacklustre.net/posts/Blackbox_Reversing_an_Electric_Skateboard_Wireless_Protocol/

    黑客逆向一个电子滑板无线协议

    https://hashcat.net/events/CMIYC2015/CMIYC2015WriteupHashcat.pdf

    hashcat团队的 CMIYC2015 write-up

    http://www.rt.com/news/312270-isis-hackers-us-military/

    ISIS发布被黑的美军个人名单,声明黑客行动的胜利

    http://localghost.org/posts/a-traffic-analysis-of-windows-10

    win10流量分析

    https://nakedsecurity.sophos.com/2015/08/12/the-nsa-is-funding-a-safer-internet-of-things/

    NSA计划建立IOT安全

    https://www.offensive-security.com/kali-linux/top-10-post-install-tips/

    kali 2.0安装后的10个提示

    http://www.malwaretech.com/2015/07/windows-10-system-call-stub-changes.html

    win 10 系统调用的变化

    http://www.theregister.co.uk/2015/08/12/def_con_23_record_badge/?utm_source=dlvr.it&utm_medium=twitter

    https://hackaday.io/project/7087-defcon-23-badge-hacking

    Defcon 23参会者徽章解谜

    https://community.rapid7.com/community/metasploit/blog/2015/08/12/metasploit-on-kali-linux-20?utm_medium=twitter&utm_source=twitterfeed

    kali 2.0里的metasploit

    http://blog.gojhonny.com/2015/08/domain-administrator-in-17-seconds.html

    17秒获得域管理员

    https://github.com/monoxgas/Trebuchet  MS15-076 Privilege Escalation

    http://silentbreaksecurity.com/exploiting-ms15-076-cve-2015-2370/

    MS15-076利用工具

    相关文章

      网友评论

          本文标题:HotKey_2015_08_13

          本文链接:https://www.haomeiwen.com/subject/hctmqttx.html