unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Search
Rss
黑夜模式
How to speak so people actually listen (learned this after years of getting ignored)
作者曾因表达方式不当导致好点子被忽视。通过停止道歉、使用肯定语气、用强词、停顿等方法,他学会了如何让人尊重和倾听自己的观点。...
2025-10-4 10:46:50 | 阅读: 22 |
收藏
|
Social Engineering - www.reddit.com
sounds
respect
sentences
dismiss
nervous
VED 2026: after CFI - data only
/r/netsec 是一个由社区驱动的技术信息安全内容聚合平台,旨在为安全从业者、学生、研究人员和黑客提供高质量的技术信息和资源。...
2025-10-4 04:34:18 | 阅读: 22 |
收藏
|
Technical Information Security Content & Discussion - www.reddit.com
netsec
security
everywhere
aggregator
My experience with LLM Code Review vs Deterministic SAST Security Tools
文章探讨了大语言模型(LLMs)在代码审查中的表现,指出其在处理主观性问题时优于现有静态分析工具(SAST),但在寻找客观、确定性输出时表现平平或更差。尽管AI在商业上备受关注,但从业者对其态度较为负面,作者通过博客总结了AI在代码审查中的实际优势。...
2025-10-3 21:23:53 | 阅读: 34 |
收藏
|
Technical Information Security Content & Discussion - www.reddit.com
summarize
subjective
hype
Detailed OpenWrt Flash Tutorial for the Asus TUF Gaming AX4200 Router.
r/netsecstudents是一个Reddit社区,旨在帮助学生分享网络安全部门的资源、解答问题并互相学习。用户需遵守规则,并可在此找到详细教程等资源。...
2025-10-3 19:20:18 | 阅读: 19 |
收藏
|
netsecstudents: Subreddit for students studying Network Security and its related subjects - www.reddit.com
reddit
erlzuio
ax4200
agreement
Has anyone actually seen a compromised modern iOS devices?
文章讨论了怀疑iPhone被黑的情况,但实际多为iCloud问题而非设备被破解。现代iOS设备因苹果严格的安全措施,难以实现远程控制。...
2025-10-3 16:18:54 | 阅读: 0 |
收藏
|
Computer Forensics - www.reddit.com
remote
civilian
locks
gotoassist
suppose
Macquarie Telecom enlists Netskope to power SASE sauce
/r/netsec 是一个由社区管理的技术信息安全内容聚合平台,旨在为安全从业者、学生、研究人员和黑客提供有价值的信息资源。...
2025-10-3 13:29:26 | 阅读: 0 |
收藏
|
Technical Information Security Content & Discussion - www.reddit.com
netsec
security
aggregator
mission
noise
Unpacking Enigma 7.80 64 bit Protector
文章指出Enigma自4.x/5.x版本以来仅在64位支持上有所改进,其他漏洞仍未修复。利用旧工具Mega Dumper可轻松反编译其最新版本,并附有GitHub链接作为证明。动态分析是破解关键,而静态分析如VMProtect可增强防护。尽管期待8.x版本改进,当前仍存在易被破解的问题。...
2025-10-3 12:49:48 | 阅读: 0 |
收藏
|
Reverse Engineering - www.reddit.com
enigma
vmprotect
cracked
literally
It's Never Simple Until It Is (Dell UnityVSA Pre-Auth Command Injection CVE-2025-36604) - watchTowr Labs
/r/netsec 是一个由社区管理的技术信息安全聚合器,旨在为安全从业者、学生、研究人员和黑客提供有价值的信息,帮助他们从大量信息中提取关键内容。...
2025-10-3 12:45:8 | 阅读: 0 |
收藏
|
Technical Information Security Content & Discussion - www.reddit.com
netsec
security
aggregator
mission
noise
“I need some assistance with this issue.”
学生在课堂上被要求找出学校服务器上的三台特定计算机的详细信息(如IPv4地址和MAC地址),但该服务器连接了近6万台设备,寻找起来颇具挑战性。...
2025-10-3 11:25:14 | 阅读: 0 |
收藏
|
netsecstudents: Subreddit for students studying Network Security and its related subjects - www.reddit.com
teacher
network
security
specialties
CVE-2025-59489: Arbitrary Code Execution in Unity Runtime
/r/netsec 是一个由社区维护的技术信息安全内容聚合平台,旨在为安全从业者、学生、研究人员和黑客提供有价值的信息资源。...
2025-10-3 05:6:20 | 阅读: 0 |
收藏
|
Technical Information Security Content & Discussion - www.reddit.com
security
netsec
mission
noise
A chrome extension is looking suspicious. Before reporting it I'd like to make sure it contains malicious code. Is there a way to do so ?
Chrome近期异常跳转至可疑网站,怀疑为某扩展所致但行为不一致。禁用疑似扩展后未再发生该问题。...
2025-10-2 16:29:41 | 阅读: 0 |
收藏
|
Reverse Engineering - www.reddit.com
chrome
redirecting
weird
Write Blocker USB
该文章介绍了数字取证科学领域,涉及从数字设备中恢复和调查材料以应对计算机犯罪。该领域应用信息安全原则,并通过审核流程实现归属和事件重建。相关社区不仅限于个人电脑,还包括手机、视频等其他媒体。...
2025-10-2 12:39:31 | 阅读: 0 |
收藏
|
Computer Forensics - www.reddit.com
cellphones
crime
involves
processes
How to exploit AI and LLM Vulnerabilities - PortSwigger Web Security Academy
该文章介绍了r/blackhat社区,专注于漏洞和利用技术的讨论与记录,并提醒用户遵守规则。社区有活跃成员在线互动,并分享了关于LLM安全的教程。...
2025-10-2 11:56:57 | 阅读: 0 |
收藏
|
Blackhat Library: Hacking techniques and research - www.reddit.com
blackhat
reddit
filmed
thoughts
The Architectural Blind Spot We All Missed: A deep dive into the 25-year-old Intel opcodes that fool IDA, Ghidra, and Binary Ninja.
这是一个审核制逆向工程社区,专注于软件和硬件分析、调试及破解技术。...
2025-10-2 05:18:32 | 阅读: 0 |
收藏
|
Reverse Engineering - www.reddit.com
reddit
reverse
sapdragons
Bitdefender low antivirus test score due to bug?
Bitdefender在AV-Comparatives测试中表现低于预期(98.2%),可能因Advanced Threat Defense(ATD)模块未启用。该模块通过监控系统调用链检测恶意行为。若系统未启用ATD,则依赖其他检测机制仍表现出色。...
2025-10-2 01:17:13 | 阅读: 0 |
收藏
|
Reverse Engineering - www.reddit.com
atd
bitdefender
analysis
catching
Google Maps Street View Panoramas reverse engineering
gsvp-dl 是一个用 Python 开发的开源工具,可高效下载 Google 街景的全景图像。与现有方案不同,它能准确处理边缘案例(如早期低分辨率图像),并支持每天下载数百万张全景图。作者通过逆向工程 API 开发此工具,并详细记录了实现过程。...
2025-10-2 01:11:37 | 阅读: 0 |
收藏
|
Reverse Engineering - www.reddit.com
panoramas
python
street
observing
gsvp
Cant Search Or Join Groups On Dreadd
Reddit上的r/deepweb子版块旨在 debunk urban legends,并分享Tor深网的可验证信息。版主提醒用户遵守规定,避免索要非法链接。一位用户报告称无法在Dread上进行互动操作。...
2025-10-2 00:34:13 | 阅读: 0 |
收藏
|
Deep Web - www.reddit.com
deepweb
cant
scroll
subdreads
urban
Looking for original red-team/pentest project ideas to build during a summer internship
网络安全学生为实习准备4-5个月项目, 寻求进攻性安全工具或原型的想法, 解决实际痛点或利基问题, 并提供可展示的解决方案。...
2025-10-1 23:2:45 | 阅读: 0 |
收藏
|
netsecstudents: Subreddit for students studying Network Security and its related subjects - www.reddit.com
teamers
pain
subjects
pentesters
defenders
Intel has given up on securing SGX from physical attacks
英特尔表示该漏洞超出其威胁模型范围,因需物理接触硬件;不计划发布 CVE 或补丁,建议在安全环境运行服务器并使用具备物理安全的云服务。...
2025-10-1 22:17:59 | 阅读: 0 |
收藏
|
Blackhat Library: Hacking techniques and research - www.reddit.com
encryption
memory
absence
tweaked
security
Where to find Data Breaches
该文章讨论了一个Reddit社区r/blackhat,专注于漏洞和利用技术的讨论与文档记录。一位用户分享了自己学习黑客的经历,并提到Tea App的数据泄露事件作为练习机会。社区规则也在此提及。...
2025-10-1 20:26:8 | 阅读: 0 |
收藏
|
Blackhat Library: Hacking techniques and research - www.reddit.com
blackhat
reddit
7609
hobby
Previous
9
10
11
12
13
14
15
16
Next