自定义博客皮肤VIP专享

*博客头图:

格式为PNG、JPG,宽度*高度大于1920*100像素,不超过2MB,主视觉建议放在右侧,请参照线上博客头图

请上传大于1920*100像素的图片!

博客底图:

图片格式为PNG、JPG,不超过1MB,可上下左右平铺至整个背景

栏目图:

图片格式为PNG、JPG,图片宽度*高度为300*38像素,不超过0.5MB

主标题颜色:

RGB颜色,例如:#AFAFAF

Hover:

RGB颜色,例如:#AFAFAF

副标题颜色:

RGB颜色,例如:#AFAFAF

自定义博客皮肤

-+

cnbird's blog

cnbird's blog

  • 博客(4233)
  • 资源 (2)
  • 收藏
  • 关注

原创 Kubeflow

https://github.com/kubeflow/kubeflow

2018-06-12 18:12:39 2506

原创 O'reilly Security Conference Videos

https://www.oreilly.com/conferences/archive.html

2018-06-08 22:43:52 1223

原创 Four Distributed Systems Architectural Patterns

https://www.youtube.com/watch?v=tpspO9K28PM

2018-06-05 21:00:28 1538

原创 Google Kernel Self Protect

https://www.youtube.com/watch?v=aMkCKeZ8xZwhttps://www.kernel.org/doc/html/latest/networking/index.html

2018-06-05 20:53:57 1338 1

原创 Microsoft Azure Stack Security And Compliance (Azure Stack in 5 Minutes Series)

https://www.youtube.com/watch?v=xlt29s0Jo6A

2018-06-05 20:27:01 1508

原创 Use the Java Security Manager to prevent serialization exploits

https://github.com/shawnmckinney/serial-exploit-sample

2018-05-30 18:11:22 882

原创 AWS资料合集

GDPR: Raising the Standards for Data Protection, Security & Compliancehttps://www.youtube.com/watch?v=kNtnbXAdcxQ&list=PLhr1KZpdzukfqGz68s6z-CRwLAt087wsf&index=4

2018-05-26 22:42:27 2244

原创 Google资料合集

gVisor and container isolatehttps://www.youtube.com/watch?v=pWyJahTWa4I

2018-05-26 21:18:42 1507

原创 NSA Red Team and High Assurance Computing Platform

https://www.youtube.com/watch?v=CK3BE2VMT-s

2018-05-19 19:17:54 1192

原创 Azure Red/Blue Team Slide

https://speakerdeck.com/tweekfawkes/blue-cloud-of-death-red-teaming-azure-1

2018-05-18 10:19:33 838

原创 Microsoft Build 2017 Videos

https://channel9.msdn.com/Events/Build/2017

2018-05-12 14:36:09 600

原创 Google I/O 2018 Video

https://events.google.com/io/schedule/?section=may-8&sid=7ac8be59-1ecc-4d90-aea5-e62deab5ee7f

2018-05-12 14:23:25 876

原创 Microsoft 威胁情报平台

https://www.youtube.com/watch?v=1mxqwNgtNOE

2018-03-24 20:03:50 912

原创 Cisco Security Configuration Guide

https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/7-x/security/configuration/guide/b_Cisco_Nexus_9000_Series_NX-OS_Security_Configuration_Guide_7x/b_Cisco_Nexus_9000_Series_NX-OS_...

2018-03-05 11:58:40 939

原创 OpenWPM

https://senglehardt.com/papers/openwpm_03-2015.pdfhttps://github.com/citp/OpenWPM

2018-02-21 16:49:45 1196

原创 Azure Information Protection

https://docs.microsoft.com/en-us/information-protection/understand-explore/what-is-information-protection

2018-02-13 15:29:40 1276

原创 Microsoft BuleHat 2018 Videos and Slides

https://www.youtube.com/watch?v=jxve5hrtwnI&feature=youtu.be

2018-02-06 21:16:23 643

转载 From Serialized to Shell :: Auditing Google Web Toolkit

https://srcincite.io/blog/2017/04/27/from-serialized-to-shell-auditing-google-web-toolkit.htmlhttps://srcincite.io/blog/2017/05/22/from-serialized-to-shell-auditing-google-web-toolkit-with-el-inject

2018-02-05 19:24:29 511

原创 Microsoft Ignite Videos

https://channel9.msdn.com/Events/Ignite/Microsoft-Ignite-Orlando-2017

2018-02-01 20:05:26 493

原创 AWS Reinvent 2017 Security Sessions

https://www.portal.reinvent.awsevents.com/connect/search.ww#loadSearch-searchPhrase=&searchType=session&tc=0&sortBy=abbreviationSort&p=&i(10042)=10489https://www.youtube.com/watch?v=LCjX2rsQ2wA&list

2018-02-01 12:57:39 619

原创 Google Patent

http://patft.uspto.gov/netacgi/nph-Parser?Sect1=PTO2&Sect2=HITOFF&u=%2Fnetahtml%2FPTO%2Fsearch-adv.htm&r=0&f=S&l=50&d=PTXT&RS=Google&Refine=Refine+Search&Query=Google+and++securityhttp://d3s.mff.cun

2018-01-28 22:50:18 2256

原创 GOOGLE CLOUD PLATFORM 安全性

https://cloud.google.com/security/?hl=zh-cn

2018-01-28 19:45:19 1055

原创 OBIEE Pentest

https://www.integrigy.com/files/Integrigy_OBIEE_Security_Top_Ten.pdf

2018-01-21 20:42:30 567

原创 分布式系统

分布式系统资料

2018-01-20 23:14:56 508

原创 MTCS Certification Scheme

https://www.imda.gov.sg/industry-development/infrastructure/ict-standards-and-frameworks/mtcs-certification-scheme

2017-12-06 23:36:10 543

原创 Attack OGC WFS Implementation

http://docs.opengeospatial.org/is/04-094r1/04-094r1.htmlhttp://www.opengeospatial.org/standards/wfs

2017-12-03 22:56:24 462

原创 Alictf 2015决赛题目设计和解题思路

解题思路:https://weibo.com/p/1001603836186467681086设计题目:http://www.cnblogs.com/qsjmobilesec/p/4456090.html

2017-11-20 19:53:20 995

转载 Lync server 2013 部署开发常用工具下载

1、Lync Server 2013规划工具:http://yun.baidu.com/s/1kmobY2、Lync_Server _2013 _容量规划计算器:http://pan.baidu.com/s/1kTnzdfL使用说明:http://technet.microsoft.com/zh-CN/library/dn362852.aspx3、S

2017-11-12 23:09:29 786

原创 Big Data Secuity Solution

metron apacheApache eaglehttp://eagle.apache.org/Samsung Knox

2017-08-23 10:58:22 1150

原创 Google漏洞过滤规则研究

1、通过Protobuf的代码发现了过滤逻辑goog.string.AMP_RE_ = /&/g;goog.string.LT_RE_ = /</g;goog.string.GT_RE_ = />/g;goog.string.QUOT_RE_ = /"/g;goog.string.SINGLE_QUOTE_RE_ = /'/g;goog.string.NULL_RE_ = /\x

2017-08-11 23:17:55 1528

原创 INTEL Processor Trace for vulnerability discovery

https://www.google.com.hk/search?num=100&newwindow=1&safe=strict&site=&source=hp&q=intel+processor+trace+for+vulnerability+discovery&oq=intel+processor+trace+for+vulnerability+discovery&gs_l=psy-ab.3.

2017-08-10 19:51:57 2302

原创 AWS自动化合规slide

https://www.slideshare.net/AmazonWebServices/automated-compliance-and-governance-with-aws-config-and-aws-cloudtrail-78543688

2017-08-04 22:17:36 1865

原创 Secure Multi-party Computation

https://en.wikipedia.org/wiki/Secure_multi-party_computation

2017-08-04 16:59:51 2031

原创 Harvesting the Low-hanging Fruits: Defending Against Automated Large-Scale Cyber-Intrusions by Focus

https://static.googleusercontent.com/media/research.google.com/zh-CN//pubs/archive/45557.pdf

2017-08-01 17:35:42 1220

原创 Blackhat 2017&Defcon 25学习笔记

Blackhat以及Defcon学习笔记

2017-07-29 21:02:22 8879

转载 MapReduce技术的初步了解与学习

http://blog.csdn.net/v_july_v/article/details/6637014

2017-07-25 13:59:39 1319

原创 Apache Kafka desrialization vulnerability via runtime

import junit.framework.Test;import junit.framework.TestCase;import junit.framework.TestSuite;import org.apache.commons.io.FileUtils;import org.apache.kafka.connect.runtime.standalone.StandaloneCon

2017-07-21 17:33:34 1257

原创 SGX相关资源

https://software.intel.com/en-us/sgx/academic-research

2017-07-20 20:09:25 1318

原创 sgx模拟器

Yes, there is. See below:First, install the sgx driver:https://github.com/01org/linux-sgx-driverAfter, install the sdk and psw:https://github.com/01org/linux-sgx

2017-07-19 23:07:47 2101 2

原创 Network and Distributed System Security (NDSS) Symposium 2017

https://www.youtube.com/playlist?list=PLfUWWM-POgQsZ9YCXLaCHIvn_H6-F4esJ

2017-07-19 22:59:36 2301

附件2 金融行业信息系统信息安全等级保护测评指南(报批稿)

附件2 金融行业信息系统信息安全等级保护测评指南(报批稿)

2013-06-21

ISO 27000中文系列

ISO 27000中文系列主要是包括iso 27001 ISO 27002实施指南 iso 27003风险评估指南

2010-07-04

空空如也

TA创建的收藏夹 TA关注的收藏夹

TA关注的人

提示
确定要删除当前文章?
取消 删除