首页
学习
活动
专区
工具
TVP
发布

debugeeker的专栏

专栏作者
185
文章
129363
阅读量
31
订阅数
越狱检测手段
许多iOS应用都包含一些越狱检测机制,有些会被攻击者绕过,有些却非常困难。之前我也在公众号上放了一篇iOS有反检测能力的越狱工具shadow的分析和检测,但没有整理检测的方法。
血狼debugeeker
2021-12-06
1.3K0
iOS有反检测能力的越狱工具shadow的分析和检测
在分析越狱工具shadow之前,所有越狱工具都是对进程进行注入挂钩来实现。注入从作用范围来看,分为两类:
血狼debugeeker
2021-09-10
1.7K0
最后防线:三款开源HIDS功能对比评估
HIDS的功能主要是依靠agent的数据收集功能, 所以HIDS的功能对比,实际上是agent的功能对比。
血狼debugeeker
2021-09-10
1.4K0
最后防线:三款开源HIDS应用对比评估
Wazuh:一款免费、开源的企业级安全监控解决方案,用于威胁检测、完整性监控、事件响应和合规性。
血狼debugeeker
2021-09-10
1.1K0
base64的天坑
我非常不相信,因为该对象ID生成有随机因素,而且它的校验也有hash判断,只要校验不通过,立马会拒绝。
血狼debugeeker
2021-09-10
4220
CISSP考试指南笔记:8.3 软件开发模型
The Waterfall methodology uses a linear-sequential life-cycle approach,Each phase must be completed in its entirety before the next phase can begin. At the end of each phase, a review takes place to make sure the project is on the correct path and should continue.
血狼debugeeker
2021-09-10
3080
CISSP考试指南笔记:8.2 软件开发生命周期
There have been several software development life cycle (SDLC) models developed over the years, the crux of each model deals with the following phases:
血狼debugeeker
2021-09-10
3140
CISSP考试指南笔记:8.1 创建好的代码
Quality can be defined as fitness for purpose.
血狼debugeeker
2021-09-10
2560
从特斯拉看自动驾驶与国家安全
四年前,我当时跟着“风辰”(刘文志)在商汤做自动驾驶。在那里呆了半年多,经过一些考虑,我还是决定做回信息安全,从而离开了商汤。
血狼debugeeker
2021-04-25
4400
CISSP考试指南笔记:7.9 灾难恢复
The recovery time objective (RTO) is the maximum time period within which a business process must be restored to a designated service level after a disaster to avoid unacceptable consequences associated with a break in business continuity.
血狼debugeeker
2021-03-23
4160
CISSP考试指南笔记:7.8 调查
When a potential computer crime takes place, it is critical that the investigation steps are carried out properly to ensure that the evidence will be admissible to the court if things go that far and that it can stand up under the cross-examination and scrutiny that will take place.
血狼debugeeker
2021-03-23
2940
CISSP考试指南笔记:7.7 事故管理流程
There are many incident management models, but all share some basic characteristics. They all require that we identify the event, analyze it to determine the appropriate counteractions, correct the problem(s), and, finally, keep the event from happening again. (ISC)2 has broken out these four basic actions and prescribes seven phases in the incident management process: detect, respond, mitigate, report, recover, remediate, and learn.
血狼debugeeker
2021-03-23
5010
最后防线:osquery功能与实现
开源HIDS osquery的主机监控功能和实现原理。 osquery代码链接:osquery osquery表结构:表结构 本文是在安装它之后,从osqueryi中的表再调研代码来获取它的实现 设备基线 ---- 对系统使用的设备建立基线,从而发现故障的设备,用于IDC机房。 不足之处:这些功能用于传统机房。对于云时代并不适用 功能 实现原理 acpi设备 读取/sys/firmware/acpi/tables目录 块设备 通过调用udev库API读取 设备信息(设备文件,指纹,分区
血狼debugeeker
2021-03-23
7770
CISSP考试指南笔记:7.6 预防和检测
The steps of this generalized process are described here:
血狼debugeeker
2021-03-23
4400
CISSP考试指南笔记:7.3 物理安全
As any other defensive technique, physical security should be implemented by using a layered approach.
血狼debugeeker
2021-03-23
2300
CISSP考试指南笔记:7.2 行政管理
Administrative management is a very important piece of operational security. One aspect of administrative management is dealing with personnel issues. This includes separation of duties and job rotation. The objective of separation of duties is to ensure that one person acting alone cannot compromise the company’s security in any way.
血狼debugeeker
2021-03-23
3490
CISSP考试指南笔记:6.6 快速提示
An audit is a systematic assessment of the security controls of an information system. Setting a clear set of goals is probably the most important step of planning a security audit. Internal audits benefit from the auditors’ familiarity with the sys
血狼debugeeker
2021-03-23
2810
CISSP考试指南笔记:6.5 管理评审
A management review is a formal meeting of senior organizational leaders to determine whether the management systems are effectively accomplishing their goals.
血狼debugeeker
2021-03-23
2670
CISSP考试指南笔记:6.4 报告
Only after analyzing the results can you provide insights and recommendations that will be valuable to senior decision-makers.
血狼debugeeker
2021-03-23
1920
CISSP考试指南笔记:6.3 审计管理控制
A preferred technique of attackers is to become “normal” privileged users of the systems they compromise as soon as possible. They can accomplish this in at least three ways: compromise an existing privileged account, create a new privileged account, or elevate the privileges of a regular user account.
血狼debugeeker
2021-03-23
3690
点击加载更多
社区活动
腾讯技术创作狂欢月
“码”上创作 21 天,分 10000 元奖品池!
Python精品学习库
代码在线跑,知识轻松学
博客搬家 | 分享价值百万资源包
自行/邀约他人一键搬运博客,速成社区影响力并领取好礼
技术创作特训营·精选知识专栏
往期视频·千货材料·成员作品 最新动态
领券
问题归档专栏文章快讯文章归档关键词归档开发者手册归档开发者手册 Section 归档