Coder Social home page Coder Social logo

utahamo / sec_profile Goto Github PK

View Code? Open in Web Editor NEW

This project forked from tanjiti/sec_profile

0.0 0.0 0.0 294.69 MB

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Python 0.88% HTML 99.12%

sec_profile's Introduction

202403 信息源与信息类型占比

202403-信息源占比-secwiki

202403-信息源占比-xuanwu

202403-最喜欢语言占比

网络安全书籍 推荐

date_added language title author link size
2024-03-18 17:12:09 English Chaos-based Cryptography: Theory, Algorithms and Applications (Studies in Computational Intelligence, 354) Ljupco Kocarev (editor), Shiguo Lian (editor) http://libgen.rs/book/index.php?md5=FE3DD9D5320CBC529ABD356C1DB85020 12 MB [PDF]
2024-03-18 16:40:53 English Cryptography: Lecture Notes in Computer Science Thomas Beth http://libgen.rs/book/index.php?md5=820FA67A1A08F5E0242D6BB5FCF608AE 12 MB [PDF]
2024-03-18 16:36:08 English Design and Deploy Azure VMware Solutions: Build and Run VMware Workloads Natively on Microsoft Azure Puthiyavan Udayakumar http://libgen.rs/book/index.php?md5=9B011594D9D394DFBB5C43251B394755 12 MB [PDF]
2024-03-17 07:46:18 English (International Screen Industries) Supply Chain Cinema: Producing Global Film Workers Kay Dickinson http://libgen.rs/book/index.php?md5=5ED8F84B0DE6E219F92C907C2D7EF777 3 MB [PDF]
2024-03-13 18:10:27 English Real-World Bug Hunting - A Field Guide to Web Hacking Peter Yaworski http://libgen.rs/book/index.php?md5=0E0C482EB94DBA4B95528B396562DD10 7 MB [PDF]
2024-03-13 17:36:33 English Python Tricks: The Book Dan Bader http://libgen.rs/book/index.php?md5=7E2CB40B4730D1DAD806D5E6C8F442E4 643 kB [PDF]
2024-03-13 17:35:46 English Python One-Liners: Write Concise, Eloquent Python Like a Professional Christian Mayer http://libgen.rs/book/index.php?md5=801944C47B2BE553A2ABD0B896ED25C4 7 MB [PDF]
2024-03-13 16:29:31 English Python Made Simple: Full Beginner’s Guide to Mastering Python unknown http://libgen.rs/book/index.php?md5=EE00BAFE1E80458CBF95072FAB7ABC2B 3 MB [PDF]
2024-03-12 16:45:56 English New Perspectives Collection, Microsoft 365 & Excel 2021 Comprehensive Patrick Carey http://libgen.rs/book/index.php?md5=88F54B3A2E2F1A39EB7B80677CB10064 45 MB [PDF]
2024-03-12 16:44:18 English Microsoft Word Legal and Corporate – Working With All Types of Tables Louis Ellman http://libgen.rs/book/index.php?md5=0B596E7A07BD349265084051804162BF 6 MB [EPUB]
2024-03-12 16:38:57 English Google Gemini for Python: Coding with BARD Oswald Campesato http://libgen.rs/book/index.php?md5=B0B6423023E7EA84D09C021A80933750 5 MB [EPUB]
2024-03-12 16:32:16 English Microsoft Office 365 Bible 10 Books in 1 , The Best Crash Course to Takes You from Beginner to Advanced to learn OneNote Milo Rowse http://libgen.rs/book/index.php?md5=3797B9CDEE71C4A5B84F0A8C7317280E 20 MB [EPUB]
2024-03-12 17:44:47 English Data-Centric Machine Learning with Python unknown https://www.wowebook.org/data-centric-machine-learning-with-python/ unknown
2024-03-11 18:32:17 English Learn Microsoft Fabric unknown https://www.wowebook.org/learn-microsoft-fabric/ unknown
2024-03-10 21:56:17 English 150+ Python Pattern Programs: Top Python exercises to feed your creativity with if statements and loops (150+ Pattern Programs) Abella, Hernando http://libgen.rs/book/index.php?md5=6A1DCAFC92F55108871A2D641A004A55 308 kB [EPUB]
2024-03-10 20:48:59 English Python for Finance: A Crash Course Modern Guide: Learn Python Fast Bisette, Vincent; Van Der Post, Hayden http://libgen.rs/book/index.php?md5=5B4A53A9127A640CE7FDC989D04DDA24 2 MB [EPUB]
2024-03-10 16:37:17 English Web Scraping with Python, 3rd Edition unknown https://www.wowebook.org/web-scraping-with-python-3rd-edition/ unknown
2024-03-08 08:55:20 English Kubernetes for Developers unknown https://www.wowebook.org/kubernetes-for-developers/ unknown
2024-03-07 22:59:02 English Writing In-House Medical Device Software in Compliance with EU, UK, and US Regulations Philip S. Cosgriff, Matthew J. Memmott http://libgen.rs/book/index.php?md5=813665EAC4134CBDD127FCC84AD38BB6 4 MB [PDF]
2024-03-06 11:08:45 English Code Like a Pro in Rust unknown https://www.wowebook.org/code-like-a-pro-in-rust/ unknown
2024-03-06 15:06:49 English Learn Rust in a Month of Lunches unknown https://www.wowebook.org/learn-rust-in-a-month-of-lunches/ unknown
2024-03-04 06:17:12 English Prototyping Python Dashboards for Scientists and Engineers unknown https://www.wowebook.org/prototyping-python-dashboards-for-scientists-and-engineers/ unknown
2024-03-04 15:30:54 English Introduction to Generative AI, Video Edition unknown https://www.wowebook.org/introduction-to-generative-ai-video-edition/ unknown
2024-03-02 15:38:45 English Options Finance: Options Stratigies with Python Bisette, Vincent; Van Der Post, Hayden http://libgen.rs/book/index.php?md5=6CEF1671E9FF715643E3F028E2043F85 771 kB [EPUB]
2024-03-02 15:37:28 English Building Interactive Dashboards in Microsoft 365 Excel Michael Olafusi http://libgen.rs/book/index.php?md5=500B017390F2B8B6CE35BBDB8B439264 94 MB [EPUB]
2024-03-02 15:26:41 English PYTHON DATA ANALYTICS: Mastering Python for Effective Data Analysis and Visualization Floyd Bax http://libgen.rs/book/index.php?md5=07B11FEF430AF4E617BF0B393A86C8D7 4 MB [PDF]
2024-03-02 15:01:04 English Python Charmer: Learn Fundamental Python skills: Master Python Step by Step: A Beginners Guide to Coding saravan krishna http://libgen.rs/book/index.php?md5=F714167A8EBDBB568866CCA6BE8A7DD7 12 MB [EPUB]
2024-03-02 14:56:56 English Python Booleans Unveiled: A Beginners Guide to Mastering the Code Secrets for a Seamless Start JP Parker http://libgen.rs/book/index.php?md5=32A8275D0FE3BA52F0D1B8A2951411A4 177 kB [EPUB]
2024-03-02 14:40:37 English The Attack on Leviathan: Regionalism and Nationalism in the United States Donald Davidson http://libgen.rs/book/index.php?md5=2853C3916FA8066ECDC66BA34B032E53 18 MB [PDF]
2024-03-01 06:25:33 English Machine Learning Theory and Applications: Hands-on Use Cases with Python on Classical and Quantum Machines unknown https://www.wowebook.org/machine-learning-theory-and-applications-hands-on-use-cases-with-python-on-classical-and-quantum-machines/ unknown
2024-03-01 16:26:47 English Cloud Forensics Demystified unknown https://www.wowebook.org/cloud-forensics-demystified/ unknown
2024-03-01 10:48:40 English Mastering Microsoft Fabric unknown https://www.wowebook.org/mastering-microsoft-fabric/ unknown

微信公众号 推荐

nickname_english weixin_no title url
前沿信安资讯阵地 infosrc 2023年中山市终端零信任实践白皮书 https://mp.weixin.qq.com/s?__biz=MzA3MTM0NTQzNA==&mid=2455771956&idx=1&sn=d3fcc861c8e8e5eca87846fa058e8516
河南等级保护测评 hndjbh 权限提升攻击:类型、示例和预防 https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247494457&idx=1&sn=15bdb7445766681c51fa3de1db9e61b2
玄道夜谈 None 分享图片 https://mp.weixin.qq.com/s?__biz=MzI3Njc1MjcxMg==&mid=2247491495&idx=1&sn=091a2e2b699fd0a56f4f0abe173caaf4
船山信安 zghyxa 日产汽车: 10 万人的数据信息遭窃 https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247513105&idx=1&sn=9672d8a4aba94028f9cd4407a1d39c80
贝雷帽SEC Beret-Sec 【Tips】C# 实现简单EXP工具编写 https://mp.weixin.qq.com/s?__biz=Mzk0MDQzNzY5NQ==&mid=2247490250&idx=1&sn=ad77089e3d16224860815815713c27ee
重生者安全团队 Fighter-hackerone GPT4.0+Sora 永久激活 ?终身不限量使用!我上车了!! https://mp.weixin.qq.com/s?__biz=Mzg4NTczMTMyMQ==&mid=2247484582&idx=1&sn=e36ae3692678132732ee8ed9c35bcee4
360数字安全 gh_6db130c5163e 深耕“人工智能安全” 三六零获评2023年北京“隐形冠军”企业 https://mp.weixin.qq.com/s?__biz=MzA4MTg0MDQ4Nw==&mid=2247569879&idx=2&sn=7b930b83c6fead7ca9125d1a4241f237
58安全应急响应中心 wubasrc 来挖转转漏洞啦! https://mp.weixin.qq.com/s?__biz=MzU4NTMzNjU4Mw==&mid=2247490144&idx=1&sn=d5906664dff8e3fba57963cc6e7203b2
Adler学安全 Acade- 漏洞复现-XVE-2023-23744 https://mp.weixin.qq.com/s?__biz=Mzg5NDU1MDc1OA==&mid=2247485195&idx=2&sn=e2de316922f258c0ba3cbfcd8a52c681
CNCERT国家工程研究中心 NELCERT CNCERT国家工程研究中心安全资讯周报20240318期 https://mp.weixin.qq.com/s?__biz=MzUzNDYxOTA1NA==&mid=2247543477&idx=1&sn=7eadf52af4c5a7f3a65565fa6ee88ffb
CNVD漏洞平台 CNVDTS CNVD漏洞周报2024年第11期 https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247494549&idx=1&sn=7405c324c0a4c2cca42fa9409f93a12a
FreeBuf freebuf 麦当劳全球系统宕机,影响数千家门店 https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651262557&idx=1&sn=6b2f9a71080c34dcf398bfc5c2ea41e3
FreeBuf安全咨询 freebuf_ent 网安攻防 , 2024年社会工程学分析 https://mp.weixin.qq.com/s?__biz=Mzg2MTAwNzg1Ng==&mid=2247492835&idx=1&sn=a76625a0ed94ef9e3ccce9c92b384984
GEEKCON GEEKCON-DarkNavy GEEKCON 2024 预告 , 走进新加坡国立、南洋理工、新加坡理工大学 https://mp.weixin.qq.com/s?__biz=Mzk0NzQ5MDYyNw==&mid=2247485371&idx=1&sn=a10dd886cc195f1adf397aad89442415
IoT物联网技术 IoT-Tech-Expo 借助 NGINX+ 优化 MQTT 集群,实现 100万设备连接,提升数据传输效率和应用安全性 https://mp.weixin.qq.com/s?__biz=MjM5OTA4MzA0MA==&mid=2454933295&idx=1&sn=036429ed6b40a3cc225120b1ec07ee84
Kokoxca安全 gh_b130bebc48f2 通天星CMSV6车载定位监控平台存在SQL注入 https://mp.weixin.qq.com/s?__biz=Mzg3ODkzNjkxMg==&mid=2247483949&idx=1&sn=1252ea03a1f582ec708526fbfdff51fe
N0wayBack N0way_Back NKCTF 2024 开赛! https://mp.weixin.qq.com/s?__biz=Mzg4MTg1MDY4MQ==&mid=2247485017&idx=1&sn=ef37afd426cdc7e342ef7a5cd36df15e
OPPO安全应急响应中心 opposrc 《OPPO智能护盾应用安全治理白皮书》正式发布:为用户打造安全可靠的数字生活环境 https://mp.weixin.qq.com/s?__biz=MzUyNzc4Mzk3MQ==&mid=2247493203&idx=1&sn=45445546eef3256af7dde0fb1e156f1e
OSINT研习社 OSINT_Club 暗网简介:GhostSec https://mp.weixin.qq.com/s?__biz=Mzg4MzA4NTM0OA==&mid=2247489748&idx=1&sn=8dcb8913de4e5cd9cdfff7563581c639
Ots安全 AnQuan7 Pixel7/8 Pro 的 Android 14 内核漏洞利用 https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247505115&idx=1&sn=2f4923aff2b75e3d48c59e39bea6d50f
Timeline Sec TimelineSec 公开课 , 红队实战攻防思路之企业纵深防御体系与突破 https://mp.weixin.qq.com/s?__biz=MzA4NzUwMzc3NQ==&mid=2247493745&idx=1&sn=7c2eea353138e135a995628eb5bf2c24
XCTF联赛 gh_3d7c7f90f79f DubheCTF 2024完结|W&M战队夺冠! https://mp.weixin.qq.com/s?__biz=MjM5NDU3MjExNw==&mid=2247515071&idx=1&sn=943679b5ad8c87ad46c8dfca032c5659
XDsecurity gh_a6965ae2a4f5 招聘,安全研究、攻防实习生,base成都,应届专本硕均可 https://mp.weixin.qq.com/s?__biz=Mzg2NTcyNjU4Nw==&mid=2247485157&idx=1&sn=abb47c57e7f500e0be9b6d65e1c262b3
XINYU2428 gh_65c38df19d17 FEOA代码审计-前台任意文件上传 https://mp.weixin.qq.com/s?__biz=MzI4OTQ5Njc2Mw==&mid=2247484679&idx=1&sn=27b597897e4e122f01be75c25eee54af
Z2O安全攻防 None 入行安全? https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247509966&idx=1&sn=294712e98a20910749f9c7951cbd315d
goddemon的小屋 gh_0383232a884d PHP SQL快速审计思路 https://mp.weixin.qq.com/s?__biz=MzI2NTc1ODY0Mw==&mid=2247485864&idx=1&sn=397a410ccf102af63e21d95f1bab9acd
thelostworld gh_3f2e5b9f028c 求贤-招聘-360红队攻防专家base:北京、成都、广州;(IOS逆向)base:成都 https://mp.weixin.qq.com/s?__biz=MzIyNjk0ODYxMA==&mid=2247487469&idx=1&sn=f59df9f4a70383caf7623235a78f8813
七芒星实验室 HeptagramSec WireShark网络取证分析第四集 https://mp.weixin.qq.com/s?__biz=Mzg4MTU4NTc2Nw==&mid=2247491357&idx=1&sn=159acbd1de201c65e41334f1f2d21910
三六零CERT CERT-360 安全事件周报 2024-03-11 第11周 https://mp.weixin.qq.com/s?__biz=MzU5MjEzOTM3NA==&mid=2247504785&idx=1&sn=bf2327b225fe29d498b50ef3ebb5667e
**信息安全 chinainfosec 行业 , 海泰方圆开启第二阶段鸿蒙原生应用开发 加速多行业多场景布局 https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664208132&idx=2&sn=e0ece0af6f0504b70fb5c3aff765b473
**数据安全产业网 gh_a30bfee064c9 企业数据安全产品测评意向调研问卷 https://mp.weixin.qq.com/s?__biz=Mzg2OTczNjMwNQ==&mid=2247488351&idx=1&sn=28b71884e464ce1445819b614d81cbad
**计算机学会 ccfvoice 【CCF专委主任说】首场重磅开播:AGI时代下,AI算力哪里来?工程师哪里去? https://mp.weixin.qq.com/s?__biz=MjM5MTY5ODE4OQ==&mid=2651569131&idx=1&sn=783e2f31fb2150aade2a8f572cbd56ba
亚信安全 yaxinanquan 5G安全技术新突破!亚信安全5G安全迅龙引擎正式发布 https://mp.weixin.qq.com/s?__biz=MjM5NjY2MTIzMw==&mid=2650612673&idx=1&sn=ce034617a395c274b631f951f8ddb6bc
京东安全应急响应中心 jsrc_team 【全域活动】大航海计划·龙年JOY等你拿 https://mp.weixin.qq.com/s?__biz=MjM5OTk2MTMxOQ==&mid=2727836296&idx=1&sn=c128a7d677c3226be0a50ebaacd8b50c
亿人安全 Yr-Sec 记一次某网站任意用户账号密码修改 https://mp.weixin.qq.com/s?__biz=Mzk0MTIzNTgzMQ==&mid=2247513914&idx=1&sn=629a199887309069b0fb8ec0f36fe402
代码卫士 codesafe 黑客利用Aiohttp漏洞查找易受攻击的网络 https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247519086&idx=1&sn=d48ef4167396f1679a0061389651658f
信安之路 xazlsec 一键查询 Github 用户邮箱 https://mp.weixin.qq.com/s?__biz=MzI5MDQ2NjExOQ==&mid=2247499213&idx=1&sn=85861bb5bc15cd652e810705658bb93b
儒道易行 gh_ad128618f5e9 2024.03.18 健身打卡第 29 天 https://mp.weixin.qq.com/s?__biz=Mzg5NTU2NjA1Mw==&mid=2247491787&idx=1&sn=721b2c29e04e54bd970a263d2ce81641
全球技术地图 drc_iite DARPA采取两项措施推动语义取证技术的商业化转型,加强防御受操纵媒体的“深度伪造”威胁 https://mp.weixin.qq.com/s?__biz=MzI1OTExNDY1NQ==&mid=2651611330&idx=2&sn=575b6ef18536521c4d2456c2be22f792
兰花豆说网络安全 SecuritySay 如何保护大模型API安全 https://mp.weixin.qq.com/s?__biz=MzI3NzM5NDA0NA==&mid=2247485640&idx=1&sn=44ef754a280b043bc1d255591df88374
内生安全联盟 None 太空领域在俄乌冲突中的作用——在战场上尝试数字和人工智能革命 https://mp.weixin.qq.com/s?__biz=Mzg4MDU0NTQ4Mw==&mid=2247517344&idx=2&sn=b234c7da26aa266ac3c58db8971f2a8e
划水但不摆烂 None 【漏洞情报,新】泛微e-cology getE9DevelopAllNameValue2任意文件读取漏洞 https://mp.weixin.qq.com/s?__biz=Mzk0NDUxMjAzNw==&mid=2247486316&idx=1&sn=19bd9e314cb37f9652a7d6f174eceb94
利刃信安 DMXGFSYS 【等保测评】等保测评避坑指南(新手必看) https://mp.weixin.qq.com/s?__biz=MzU1Mjk3MDY1OA==&mid=2247511542&idx=1&sn=405de1ca25b241f6dd0350af4bd8cd11
南风漏洞复现文库 gh_a9e9b8a80c70 大华智慧园区综合管理平台clientServer存在SQL注入漏洞 附POC软件 https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247485829&idx=1&sn=16d23e7e11cc7cff1fbfd11f000a80f3
合天网安实验室 hee_tian 赠书!《ARM汇编与逆向工程》 https://mp.weixin.qq.com/s?__biz=MjM5MTYxNjQxOA==&mid=2652904401&idx=1&sn=5d5627f2a031dd5fbffec473f271c082
启明星辰安全简讯 VitaminSecurity 安全简讯(2024.03.18) https://mp.weixin.qq.com/s?__biz=MzUxMDQzNTMyNg==&mid=2247503959&idx=1&sn=140ee1ed76c36b344c86bb9fdb3594de
启明星辰集团 venustech_weixin 遥遥领先!启明星辰集团连续十一年领跑IDP市场 https://mp.weixin.qq.com/s?__biz=MzA3NDQ0MzkzMA==&mid=2651724009&idx=1&sn=87604fbe0b051458201a7b885939cb48
吾爱破解论坛 None 今日清除 开放注册 后一直未激活会员1320人,基本都是邮箱写错了的。 https://mp.weixin.qq.com/s?__biz=MjM5Mjc3MDM2Mw==&mid=2651140294&idx=1&sn=522546657474998f6e54b8f9058ea084
哈拉少安全小队 gh_b273ce95df95 渗透实训-记一次艰难的打点过程(某985) https://mp.weixin.qq.com/s?__biz=MzAxNzkyOTgxMw==&mid=2247492432&idx=1&sn=f9b5f7b1147ecb8a5e2a9973d0f5dbc5
商密君 shangmijun 国家安全部:解读《网络安全法》四大亮点 https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247620411&idx=1&sn=492939c33d279fd5832977d9c3f8e55e
嘉诚安全 jiachengsec 【漏洞通告】Fortinet FortiClientEMS SQL注入漏洞安全风险通告 https://mp.weixin.qq.com/s?__biz=MzU4NjY4MDAyNQ==&mid=2247494851&idx=1&sn=ed45f2d342f4b4e109879a61dd6579c6
嘶吼专业版 Pro4hou 聚焦3·15 信息安全 , 曝光主机板操纵网络 揭露新型网络诈骗手段 https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247574205&idx=1&sn=d4c1651438b8b9037393444d75d036af
天启实验室 NXKMKS 黑客(红队)攻防中cymothoa后门的利用 https://mp.weixin.qq.com/s?__biz=Mzk0NzM4NzI1MA==&mid=2247485909&idx=1&sn=88205ebefbf11148b998ea8e7ab4366e
天融信 TopsecPioneer 第十五届**产学研合作创新大会在京召开,天融信再获两项荣誉! https://mp.weixin.qq.com/s?__biz=MzA3OTMxNTcxNA==&mid=2650909370&idx=1&sn=4ee6452f2ae1678a68a79f6727c15b25
天融信教育 TOPSEC-EDU 融天下英才 筑可信网络 , 天融信发布网络安全学院学生创新资助计划二期课题 https://mp.weixin.qq.com/s?__biz=MzU0MjEwNTM5Ng==&mid=2247516892&idx=1&sn=1cf5a859347b7826a7bd021cc5a3e7f6
奇安信集团 qianxin-keji 汽车制造业成API风险高地,智能网联车数据安全亟待加强 https://mp.weixin.qq.com/s?__biz=MzU0NDk0NTAwMw==&mid=2247609346&idx=2&sn=af8815a150f6581eeaa2b195b239f2fb
威胁棱镜 THREAT_PRISM 奖金超两亿人民币,AI 驱动的漏洞检测/修复挑战赛(AIxCC) https://mp.weixin.qq.com/s/UhlcRWVddNuG_5pdNrLejQ
安世加 asjeiss 敲黑板!解读《网络安全法》四大亮点 https://mp.weixin.qq.com/s?__biz=MzU2MTQwMzMxNA==&mid=2247537558&idx=2&sn=1c07225cd8d8431c763020832f5418bf
安信安全 gsaxns 安全315:十大消费产品网络安全事件 https://mp.weixin.qq.com/s?__biz=MzAxNTYwOTU1Mw==&mid=2650088240&idx=1&sn=ea95ad8b61db315f1c4dc826015edb63
安全419 anquan-419 业务安全蓝军测评标准:构建风险评估体系 推进业务安全体系建设闭环 https://mp.weixin.qq.com/s?__biz=MzUyMDQ4OTkyMg==&mid=2247538532&idx=1&sn=a64f03d0c8cdb32b6e90dbc8a41aebaf
安全内参 anquanneican 创纪录!法国政府机构泄露4300万公民个人数据 https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247511227&idx=1&sn=c6b0df82b53763aad36361b31c060985
安全圈 ChinaAnQuan 【安全圈】恶意插件警报:ChatGPT用户或面临帐户劫持风险 https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652056038&idx=1&sn=c3c362248e8052b9ae2eff0c7cca70bb
安全客 anquanbobao Notepad恶意软件穿马甲,建议程序员下载时认真分辨 https://mp.weixin.qq.com/s?__biz=MzA5ODA0NDE2MA==&mid=2649786348&idx=1&sn=e51b9c1c62517c3780369bc22eaa84c4
安全帮 anquanplus 10款热门的漏洞管理工具及特点分析 https://mp.weixin.qq.com/s?__biz=MzkzNjQwOTc4MQ==&mid=2247489164&idx=1&sn=f8b54987fa15dec4c26ec9b87d617470
安全极客 gh_23236568a71e 第43期 , GPTSecurity周报 https://mp.weixin.qq.com/s?__biz=MzkzNDUxOTk2Mw==&mid=2247493590&idx=1&sn=c425e5d37b0654d3dd75c1a12f0b2b4c
安全研究GoSSIP GoSSIPSJTU G.O.S.S.I.P 学术论文推荐 2024-03-18 ClipboardScope https://mp.weixin.qq.com/s?__biz=Mzg5ODUxMzg0Ng==&mid=2247497561&idx=1&sn=351cac47ad7234a69aecf051281ccd55
安全脉脉 gh_6d21af7faacb 某Tier1供应商 车联网安全面经分享 https://mp.weixin.qq.com/s?__biz=Mzk0MzQzNzMxOA==&mid=2247486508&idx=1&sn=e645fa72bff6d3484c1945ca49943017
安全行者老霍 gh_c2b78e839fd7 NIST 网络安全框架(CSF)2.0 https://mp.weixin.qq.com/s?__biz=Mzg3NjU4MDI4NQ==&mid=2247485729&idx=1&sn=bbc610b07d6e995921c013a52030ecc8
安在 AnZer_SH CISO的30年:自Steve Katz担任史上首位CISO以来 https://mp.weixin.qq.com/s?__biz=MzU5ODgzNTExOQ==&mid=2247618242&idx=1&sn=043cb8b5e6a4671c99db6f89a0ad5fe7
安天集团 Antiylab 安天:携手华为云助力客户高效安全用云 https://mp.weixin.qq.com/s?__biz=MjM5MTA3Nzk4MQ==&mid=2650204763&idx=1&sn=a9c3f248e5bc63352a22305c2883092c
小兵搞安全 antian365sec 勒索软件加密方式 https://mp.weixin.qq.com/s?__biz=MzA3NTc0MTA1Mg==&mid=2664711165&idx=1&sn=d3e74d75f5728d3424f3a5f0439c40fb
小红书技术REDtech gh_f510929429e3 小红书离线数仓提效新思路,提升百倍回刷性能 https://mp.weixin.qq.com/s?__biz=Mzg4OTc2MzczNg==&mid=2247490201&idx=1&sn=d23d1e6f237e51e9336fc5a36267065c
小草培养创研中心 gh_a824093cc3ce 3月22日安全范儿技术沙龙「漏洞攻防安全」 https://mp.weixin.qq.com/s?__biz=MzIxMDAwNzM3MQ==&mid=2247520444&idx=1&sn=ac89a105dd662153f90a6e0ff10262f0
州弟学安全 gh_8440a0e647ba 学习干货,对不法网站测试伪造IP反被境外份子轰炸(文末抽奖) https://mp.weixin.qq.com/s?__biz=MzkzMDE5OTQyNQ==&mid=2247484898&idx=1&sn=d2edb6543ac02683903cf0d89273e82e
工业互联网标识智库 CAICT-bs **信通院郝献举:标识生态培育要发挥龙头带动|"走读" 标识 https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247570318&idx=1&sn=c75dfada7ca05bce0403feb1ca06d691
工业信息安全产业发展联盟 Nisia_Gongxinanquan 2024年网络安全学院学生创新资助计划正式启动 https://mp.weixin.qq.com/s?__biz=MzUyMzA1MTM2NA==&mid=2247495878&idx=2&sn=4eecb585f8381168db4ebad0ffd267b0
工业安全产业联盟 ICSISIA 报告丨区块链+隐私计算技术与应用研究报告(2023年),附下载 https://mp.weixin.qq.com/s?__biz=MzI2MDk2NDA0OA==&mid=2247526746&idx=1&sn=739a017fb50bfc6976df331bb2c924c1
平航科技 pinghangtechnology 【技术分享】巧用代理通道连接受限服务器取证 https://mp.weixin.qq.com/s?__biz=MzI0OTEyMTk5OQ==&mid=2247492442&idx=1&sn=f5c67cbea1dd5662fd2f044c5d625b8d
弥天安全实验室 gh_41292c8e5379 【机器学习实践】yolov7模型训练之百度logo识别 https://mp.weixin.qq.com/s?__biz=MzU2NDgzOTQzNw==&mid=2247501211&idx=1&sn=0067ac7e8e4970684e380f29be26ddbf
快手安全应急响应中心 kwaisec 白帽赏金赛|快手SRC活动开启! https://mp.weixin.qq.com/s?__biz=MzU5MDg0MDc2MQ==&mid=2247490045&idx=1&sn=71a17199e0418b105eee6ad262214348
情报分析师 Intelligencer1 探索情报分析中的思维方法:深入探讨技术和案例研究 https://mp.weixin.qq.com/s?__biz=MzA3Mjc1MTkwOA==&mid=2650547007&idx=1&sn=d1da50decca554693a6f120002a25f42
情报分析师Pro globalpolice 情报在反恐中的作用 https://mp.weixin.qq.com/s?__biz=MzkwNzM0NzA5MA==&mid=2247496595&idx=1&sn=3edd08052cd082d4f2050ca392c9aa1d
放之 ECyberSecurity 网络与云安全架构 https://mp.weixin.qq.com/s/7GGZAhzmn7_KLlLaySgHYA
数据安全合规交流部落 None 疑似某运营商个人信息泄露 https://mp.weixin.qq.com/s?__biz=MzU2MDQ0NzkyMw==&mid=2247484744&idx=1&sn=cd09b7841666a9f798504ee5d7205e1d
无糖反网络犯罪研究中心 gh_2ee7a9b17c0d 武城警方破获特大电信网络诈骗专案 , 横山警方破获帮助信息网络犯罪案——涉网犯罪每日情报 https://mp.weixin.qq.com/s?__biz=MzAxMzkzNDA1Mg==&mid=2247509393&idx=1&sn=1b2a99b95e2f7b098155427275189a9c
星冥安全 xingmingsec CVE-2024-22243与Java中常见获取host的方式 https://mp.weixin.qq.com/s?__biz=MzkxMDMwNDE2OQ==&mid=2247492101&idx=1&sn=472dc3c901c96e0bfc9928503b5c6350
月落安全 gh_48da38d0bfb5 WordPress存在远程命令执行漏洞 https://mp.weixin.qq.com/s?__biz=Mzg4NDk4MTk5OA==&mid=2247485220&idx=1&sn=d1da66dc9bd32fa1b3a1d2a787aa1025
极星信安 gh_90d6a5c9b8d6 安全情报|Milesight VPN server.js 任意文件读取漏洞【文末附HW面经】 https://mp.weixin.qq.com/s?__biz=MzkyMzQ5NjYwMw==&mid=2247484258&idx=1&sn=fa10025cc685e61703c8eb27bafdd1a5
橘猫学安全 gh_af700ee13397 挖洞思路 , 账号攻击的几种常见手法 https://mp.weixin.qq.com/s?__biz=Mzg5OTY2NjUxMw==&mid=2247511300&idx=1&sn=177183a973781c23aa5f430a1962b647
深信服科技 sangfor_man 喜报|深信服荣获**产学研界协同创新最高荣誉奖! https://mp.weixin.qq.com/s?__biz=MjM5MTAzNjYyMA==&mid=2650585152&idx=1&sn=f4b633a61c4ec84ad4f652a66653b752
深圳市网络与信息安全行业协会 SNISRI 国家数据局局长发文 https://mp.weixin.qq.com/s?__biz=MzU0Mzk0NDQyOA==&mid=2247515354&idx=1&sn=a10e21a83db4a1669e81b2035c193805
渗透安全团队 GuYingLanQi 攻防实战 , nacos到接管阿里云&百万数据泄露 https://mp.weixin.qq.com/s?__biz=MzkxNDAyNTY2NA==&mid=2247515259&idx=1&sn=2287df355dc2827bfd4783eab4de7b79
渗透测试 网络安全技术学习 gh_24ac528f97fa 强大安全工具SmuggleFuzz: https://mp.weixin.qq.com/s?__biz=MzI1MzQwNjEzNA==&mid=2247483919&idx=1&sn=29d16e41aecbf5694c38c7ef024b32b5
渗透测试安全攻防 coleakandyueyiyi 免杀的艺术:浅谈驱动对抗EDR https://mp.weixin.qq.com/s?__biz=MzkyNTUyNDMyOA==&mid=2247487018&idx=1&sn=5efedd3ccd8bb9d5f2703849c42dd87c
湘安无事 xndsb-1234 威信存在昵称bug!!! https://mp.weixin.qq.com/s?__biz=MzU3Mjk2NDU2Nw==&mid=2247490869&idx=1&sn=0815addc2d9b7406139d823a73f96e40
猎洞时刻 Bug-hunter_A1xxNy 话不多说,想去护网的铁子来看看!!! https://mp.weixin.qq.com/s?__biz=MzkyNTUyNTE5OA==&mid=2247485131&idx=2&sn=01ebe97fac0d74030bd65bbf2eb5b4c3
珞安科技 luoantechnology 典型案例 ,珞安科技治理石化工控网络安全隐患,为能源企业数字化转型保驾护航 https://mp.weixin.qq.com/s?__biz=MzU2NjI5NzY1OA==&mid=2247509008&idx=1&sn=756472a175cda4272f394ac6849b6be4
看雪学苑 ikanxue Nep CTF password:rc4和换表base64算法分析 https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458546412&idx=1&sn=1694fcf3f860025d347694205612d37c
秦安战略 qinan1128 秦安:美强买强卖法案敲响霸权的丧钟,无法接受全民觉醒只有灭亡 https://mp.weixin.qq.com/s?__biz=MzA5MDg1MDUyMA==&mid=2650468094&idx=1&sn=e2d62acdf60719512955a5c7b3a84032
紫队安全研究 ziduianquanyanjiu 五眼机构曝光俄罗斯 APT29 云攻击策略 https://mp.weixin.qq.com/s?__biz=Mzg3OTYxODQxNg==&mid=2247484077&idx=1&sn=f5760ca530720ef4569cac3282dba931
网络安全和信息化 ITyunwei_365master 解读《网络安全法》四大亮点 https://mp.weixin.qq.com/s?__biz=MjM5MzMwMDU5NQ==&mid=2649162016&idx=1&sn=6eeba71e9141acc098a17e1957d7a004
网络技术联盟站 wljslmz 网络工程师收藏:OSPF和EIGRP的10个区别 https://mp.weixin.qq.com/s?__biz=MzIyMzIwNzAxMQ==&mid=2649456862&idx=1&sn=ed4d619f1be854a8e2527ac5c21e2a98
网络空间信息安全学习 gh_39213c5878aa 不用命令行,图形界面的 Homebrew 来了!一站式安装、更新、卸载软件 https://mp.weixin.qq.com/s?__biz=MzI2MjcwMTgwOQ==&mid=2247490597&idx=1&sn=7e8f12f5e3521e553747a80b14e247b2
网络空间安全科学学报 wxjmrh 网安周报 , 又是一年3·15!这些企业因信息安全问题,被曝光 https://mp.weixin.qq.com/s?__biz=MzI0NjU2NDMwNQ==&mid=2247498137&idx=2&sn=7b465b92569ebb7ea52303f596c296b5
美亚柏科 MeiyaPico 抢先报名!开启“网络舆情分析技术”线上学习之旅 https://mp.weixin.qq.com/s?__biz=MjM5NTU4NjgzMg==&mid=2651408900&idx=1&sn=313af0546714554a5fa0f0802337a296
蓝桥云课精选 lanqiaoyunke01 这个蓝桥杯高频考点,省赛前说啥都得过一遍! https://mp.weixin.qq.com/s?__biz=MzkwODM4NDM5OA==&mid=2247516797&idx=1&sn=167d9d7641a7d7f1768edfae514099fc
蓝胖子之家 gh_fa158f2ae9b3 使用Python写全网短剧搜索工具 https://mp.weixin.qq.com/s?__biz=MzU1NDg4MjY1Mg==&mid=2247487414&idx=1&sn=b0ab32320d7dc6442bc6e59f6beded1e
融云攻防实验室 gh_0dba7ff3f653 漏洞预警 wordpress wholesale market 文件读取漏洞(未公布) https://mp.weixin.qq.com/s?__biz=MzkyMTMwNjU1Mg==&mid=2247490729&idx=1&sn=dd2ec6871834db7073f967a632a83a91
表哥带我 gh_1c54009a0474 小畜生保护法下的低龄黑灰产 https://mp.weixin.qq.com/s?__biz=Mzg4NDg2NTM3NQ==&mid=2247484084&idx=1&sn=a6a08e06d503a9953cc26bd671b4088a
谈思实验室 gh_6446c19b4595 上海市通信管理局关于开展“铸盾车联”2024年车联网网络和数据安全专项行动的通知 https://mp.weixin.qq.com/s?__biz=MzIzOTc2OTAxMg==&mid=2247535223&idx=2&sn=b8985d7c658c5ee7b8b40c780432e34e
赛博安全社团 gh_ac1289a6ef60 【百团预热】科技类,赛博安全协会-2024春季 https://mp.weixin.qq.com/s?__biz=MzkyNDIyNTE0OQ==&mid=2247484854&idx=1&sn=d721eee65323d58e685156a7d0b41ce9
软件安全与逆向分析 feicong_sec 连更2集,eBPF第四季更新完毕! https://mp.weixin.qq.com/s?__biz=MzU3MTY5MzQxMA==&mid=2247484604&idx=1&sn=9e768fd588667f1ef439907abe6e9bfc
进击安全 JinJiAnQuan_888 泛微E-Office前台任意文件上传新接口漏洞分析 https://mp.weixin.qq.com/s?__biz=MzkyMjM5NDM3NQ==&mid=2247485509&idx=1&sn=321cc11f24573b54bb5b7fcdad7a40b0
迪哥讲事 growing0101 逻辑漏洞实战 https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247493896&idx=1&sn=04626aca5373e0a0c546a5d1ec6d4157
锐安全 SecuritySharp 安全,始于三种人生、终于两类思考 https://mp.weixin.qq.com/s?__biz=MzAxOTk3NTg5OQ==&mid=2247490153&idx=1&sn=f0a9b953890aa319ccbe24936430aafd
长歌安全 gh_8ae79cd3109b 亿赛通CDGServer3/client接口存在任意文件读取漏洞 https://mp.weixin.qq.com/s?__biz=MzkzMjI1MDQwMg==&mid=2247484276&idx=1&sn=62ab4c442abe744d4ea990efed6ed8bc
长风安全 gh_7a8fbb3fb79d 众测5000赏金实战案例-Getshell https://mp.weixin.qq.com/s?__biz=Mzg4MDkyMTE4OQ==&mid=2247484159&idx=1&sn=dce6acfa004d2fa89992fbefa6f1e043
青衣十三楼飞花堂 scz------ https://mp.weixin.qq.com/s?__biz=MzUzMjQyMDE3Ng==&mid=2247487228&idx=1&sn=85b987f08130a1bd2c5c1aa8a1a9a072
飓风网络安全 gh_183f818a07dc 【漏洞预警】Apache CXF Aegis DataBinding 存在SSRF漏洞CVE-2024-28752 https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247487755&idx=2&sn=9208e9b1534cfd2bef25da5ed64761d5
魔方安全 cubesec 安全卫士 , 魔方安全漏洞周报 https://mp.weixin.qq.com/s?__biz=MzI3NzA5NDc0MA==&mid=2649290836&idx=1&sn=b520e35e5e35303d159144c4c20a8afb
黑伞安全 hack_umbrella GitHub Copilot代码安全性:React中的XSS https://mp.weixin.qq.com/s?__biz=MzU0MzkzOTYzOQ==&mid=2247488913&idx=1&sn=9115569c6bbae1b3b4152dd422681065
黑客仓库 hacker-depot 记一次违法网站的渗透经历 https://mp.weixin.qq.com/s?__biz=MzU0MDUxMDEzNQ==&mid=2247488695&idx=1&sn=3e736409aa516685690a7330f406391b
默安科技 moresec 默安科技携手华为云,共建云上主动防御安全体系 https://mp.weixin.qq.com/s?__biz=MzIzODQxMjM2NQ==&mid=2247498141&idx=1&sn=c86a93b810d906a0cd169eaacc6d4f7b
CISSP wxxinchuangsec CISSP CAT考试指南及常见问题解答 https://mp.weixin.qq.com/s?__biz=Mzg4MTg0MjQ5OA==&mid=2247484487&idx=1&sn=04ad106689bda5529f9910fd65dbf5ea
CISSP Learning CisspLearning 2024 年已经到来:今年我们会找到正确的密码吗? https://mp.weixin.qq.com/s?__biz=MzIyMjYzNDgzMg==&mid=2247487260&idx=1&sn=ec4798e3da932b4ccabbdc5f72276e4f
Gaobai文库 HikC98799 免杀技术探讨之过主流杀软:360&火绒&tx电脑管家 https://mp.weixin.qq.com/s?__biz=MzkxNzIzNDExMA==&mid=2247486515&idx=1&sn=d07e8ae2f1dea760d8a71c9ec094834d
HACK之道 hacklearn 实战,记一次攻防演练打点过程 https://mp.weixin.qq.com/s?__biz=MzIwMzIyMjYzNA==&mid=2247513019&idx=1&sn=1640940bd80ab0f7bcfa9174d451284a
HackSee hacksee_com 拉撒路黑客似乎再次利用龙卷风现金洗钱 https://mp.weixin.qq.com/s?__biz=MzI5NTA0MTY2Mw==&mid=2247484688&idx=1&sn=f4b6e485f26909c13edd33bcd56a9814
Hack分享吧 HackShareB 70k!建议师傅们试试这个前景被严重低估的方向! https://mp.weixin.qq.com/s?__biz=MzA4NzU1Mjk4Mw==&mid=2247490160&idx=1&sn=7187bb50cc1e642b5e51ee9383566b3c
IoVSecurity IoVSecurity 基于模拟仿真的蓝牙协议栈漏洞挖掘 https://mp.weixin.qq.com/s?__biz=MzU2MDk1Nzg2MQ==&mid=2247604735&idx=1&sn=2e0eb92a0a2aaaab53de277b53141bc7
JC的安全之路 csec527 聊聊那些攻防渗透场景下的红线 https://mp.weixin.qq.com/s?__biz=Mzg3NDk3NzMwNw==&mid=2247484593&idx=1&sn=e4d6bedf8483ff7ca3d756055e8fdf94
KK安全说 kksecurity 【AI安全】人工智能安全如何开始 https://mp.weixin.qq.com/s?__biz=Mzg4NzgyODEzNQ==&mid=2247486625&idx=1&sn=a17f144ec93cd0beb57aa4698344351a
Piusec PiU_Sec HTB初识入门篇 https://mp.weixin.qq.com/s?__biz=Mzg3Nzk1OTA1OQ==&mid=2247484581&idx=1&sn=88b826fa260b9ecad6b3cdcdfc8cbb29
SQ安全渗透 s17607161757 记录一下pyqt6的一些功能操作的代码 https://mp.weixin.qq.com/s?__biz=Mzg3OTE2MzM3OA==&mid=2247486287&idx=1&sn=4d5941579aa7c8d236291597b017e29f
WIN哥学安全 WIN-security 【2024HW】国H招聘第二批 https://mp.weixin.qq.com/s?__biz=MzkwODM3NjIxOQ==&mid=2247498758&idx=2&sn=1ac20351b09f9074df76aa3b6d0247fa
dotNet安全矩阵 doNetSafety .NET 矩阵W11增量红队工具集合 https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247491062&idx=1&sn=e92d17426eeafafa4c88df065af280c0
flower安全 flowerx258 学逆向,看它! https://mp.weixin.qq.com/s?__biz=MzkxNjQyODY5MA==&mid=2247486213&idx=1&sn=1b9d01f084f742cf12bdef08a3427816
与智慧做朋友 qichelaba3 实训与仿真,正在成为网络安全工作的重要内容! https://mp.weixin.qq.com/s?__biz=MzA3OTg3Mjg3NA==&mid=2456975906&idx=1&sn=659edf575d25c6429e6df881cf9ce5ba
东南COIN gh_d7d1f56ff1b9 学术科普 , Sora的前世今生及未来展望 https://mp.weixin.qq.com/s/5V07DVeK-r6ywYtumyDGww
乌雲安全 hackctf “火绒剑”独立版下载 https://mp.weixin.qq.com/s?__biz=MzAwMjA5OTY5Ng==&mid=2247521489&idx=1&sn=a8fcf21d68ea80684b0007953f9c6743
会杀毒的单反狗 cmlitiejun 国际货币基金组织称 2 月份的网络攻击涉及 11 个电子邮件帐户泄露 https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649790638&idx=1&sn=3c75530c806af7e2de776750c03a3f03
信安404 infosec404 师傅们,这个新方向爆了!70k很稳 https://mp.weixin.qq.com/s?__biz=Mzk0NjQ5MTM1MA==&mid=2247488065&idx=1&sn=affe640ea723082fda86cc95f9e39821
信安百科 gh_1a73db5eef37 CVE-2023-48788|Fortinet FortiClientEMS SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2ODcxMjYzMA==&mid=2247485078&idx=1&sn=5e8e640c5cc88c4742ff0a2d1f7214a9
关键信息基础设施安全保护联盟 CNCIIPA **经济增长潜力几何?——两会**经济问答之一 https://mp.weixin.qq.com/s?__biz=MzkxNjU2NjY5MQ==&mid=2247500022&idx=1&sn=eaa785d6cd80aa3bbfe05050068659e2
夜组安全 None 肾透测试工程师? https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDIxNQ==&mid=2247490177&idx=1&sn=b66faa4816ab371d5f9be401465e6480
天驿安全 tianyisec 自动化进行目标资产探测 - FuYao-Go https://mp.weixin.qq.com/s?__biz=MzkxNjIxNDQyMQ==&mid=2247496607&idx=1&sn=f69397af27f07fc80398d7954a43d5e1
安全狗的自我修养 haidragon_study 最新免费课cpp高级开发视频教程更新到128节啦 https://mp.weixin.qq.com/s?__biz=MzkwOTE5MDY5NA==&mid=2247494163&idx=1&sn=ca26b3d6b8928ef7410cd13625ed1efb
实战安全研究 None SRC案例,云服务严重业务逻辑通杀 https://mp.weixin.qq.com/s?__biz=MzU0MTc2NTExNg==&mid=2247489702&idx=1&sn=df7ab6f30f50805a7e3f1dec604ee112
小黑子安全 xiaoheizi537981 XXE漏洞-黑白盒测试+无回显 https://mp.weixin.qq.com/s?__biz=Mzg5NDg4MzYzNQ==&mid=2247486333&idx=1&sn=44d874bfb57dc1f9e2276e5ff384da15
巢安实验室 safe-labs 记一次图片上线过程 https://mp.weixin.qq.com/s?__biz=MzU2MjY1ODEwMA==&mid=2247490789&idx=1&sn=a4ec34620a5c23ac5b86f5798b51a5b1
掌控安全EDU ZKAQEDU 漏洞挖掘 , 某平台CSRF漏洞 https://mp.weixin.qq.com/s?__biz=MzUyODkwNDIyMg==&mid=2247537444&idx=1&sn=3b1b96a65b0a39d57920bd75ee040986
数据学堂 data_school 数据架构设计方法论及案例(51页PPT) https://mp.weixin.qq.com/s?__biz=MzkyMDE5ODYwMw==&mid=2247522960&idx=1&sn=4ab97e48f8eb2086c0fd51b7546584d7
暗魂攻防实验室 anhunsec-red 【渗透测试】API批量分配漏洞学习与实战 https://mp.weixin.qq.com/s?__biz=MzkyMjE1NzQ2MA==&mid=2247489011&idx=1&sn=0f6db6f32559b30a7c1ac6a3a38d5db8
棉花糖网络安全圈 None 一首《刚刚好》网安版送给大家 https://mp.weixin.qq.com/s?__biz=Mzg5NTYwMDIyOA==&mid=2247502586&idx=1&sn=ffc7a9ed1d20c684929b5a6abb7a1eed
河马安全区 HippoSec 防止被抓取Chrome等浏览器密码的思路 https://mp.weixin.qq.com/s?__biz=Mzk0NDM5MjczMw==&mid=2247484523&idx=1&sn=21916c20fe751ca15896c267d9dfa165
深网知识库 Lidskool “Predator 软件:最危险的恶意软件之一。” https://mp.weixin.qq.com/s?__biz=Mzg4OTAzMzU2OQ==&mid=2247486461&idx=1&sn=14fb2a0835f6f49c639845bf0b4fe157
渗透云记 gh_31250237d569 从实战的角度分析渗透测试究竟需要学习了解的知识点 https://mp.weixin.qq.com/s?__biz=MzkxNDYxMTc0Mg==&mid=2247483934&idx=1&sn=39380e6d524a48f76b5f3e0bc744cd25
渗透安全HackTwo None 通天星CMSV6车载定位监控平台 SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=Mzg3ODE2MjkxMQ==&mid=2247486139&idx=1&sn=735fa42bab2bf06646a78ee1a688062d
潇湘信安 None 渗透我有四不碰,过于真实!!! https://mp.weixin.qq.com/s?__biz=Mzg4NTUwMzM1Ng==&mid=2247509208&idx=1&sn=17225011dbb0fd93e145907cd681371e
狐狸说安全 itseckpg 70k!建议师傅们试试这个门槛很低的方向! https://mp.weixin.qq.com/s?__biz=MzUzMDQ1MTY0MQ==&mid=2247505378&idx=1&sn=c058d23fc242f1de9f3eabe96727b9dd
白帽子 NS-CTF HackTheBox-Intelligence靶机学习 https://mp.weixin.qq.com/s?__biz=MzAwMDQwNTE5MA==&mid=2650247421&idx=1&sn=dbe8700658c50fc44970e71a5b399500
白帽子左一 HackRead 西湖论剑phpems分析 https://mp.weixin.qq.com/s?__biz=MzI4NTcxMjQ1MA==&mid=2247606904&idx=1&sn=f32ebbeb1f3c579f66ef4b5197d19bf9
白泽安全实验室 baizelab 警惕!黑客利用使用虚假Notepad++和VNote安装程序针对**用户展开攻击 https://mp.weixin.qq.com/s?__biz=MzI0MTE4ODY3Nw==&mid=2247492143&idx=1&sn=39963b5529ddf26378d8b04dfc30ca69
知攻善防实验室 ChinaRan404 应急响应靶机训练-Web3题解 https://mp.weixin.qq.com/s?__biz=MzkxMTUwOTY1MA==&mid=2247485579&idx=1&sn=ab5f66071aa726dade5a9d6d41878e47
网络安全与取证研究 wangluoanquanquzheng 【视频图像取证篇】模糊图像增强技术之深度转化类滤波场景应用小结 https://mp.weixin.qq.com/s?__biz=Mzg3NTU3NTY0Nw==&mid=2247488642&idx=1&sn=9d00a889e9209e31603f7ba5e127fb49
网络安全资源库 gh_e8a4866a67fe 尝鲜 , 最新云安全AkSk利用工具(附下载) https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247554003&idx=2&sn=558cc172663da6824eb159b6e4f398c7
苏说安全 sushuoanquan 盘点历年315丨信息安全为何成为“重灾区” https://mp.weixin.qq.com/s?__biz=Mzg5OTg5OTI1NQ==&mid=2247486805&idx=1&sn=8cb69052ef5475912e6cab9fdd7ec39c
计算机与网络安全 C-CyberSecurity 数字政府建设路径洞察报告 https://mp.weixin.qq.com/s?__biz=MjM5OTk4MDE2MA==&mid=2655231197&idx=1&sn=81d60511c8a15f3824a4ad3c79b6d8e2
谈数据 learning-bigdata 数据资产入表到底有什么价值? https://mp.weixin.qq.com/s?__biz=MzI1NzYwNTMzNw==&mid=2247522036&idx=1&sn=ab3b53c5c6af8e9d297ec45c3166fc3a
重生之成为赛博女保安 gh_9d7429503962 【转载后续】某易支付0day导致的羊毛党群起而薅之 https://mp.weixin.qq.com/s?__biz=MzIxOTQ1OTY4OQ==&mid=2247484078&idx=1&sn=0d4fd82df34ad88998b148a195201c75
隐雾安全 gh_9355275bad2a 本周java代码审计直播通知 https://mp.weixin.qq.com/s?__biz=MzkyNzM2MjM0OQ==&mid=2247492255&idx=1&sn=a091abb973bad929b22e9c5c53831596
黑客技术家园 hacker202403 小白也可以学会“黑客”常用的工具软件,和常用命令 https://mp.weixin.qq.com/s?__biz=MzI2OTk4MTA3Ng==&mid=2247489310&idx=1&sn=ea50a46787ce19f720e378e77887c1cf
黑白之道 i77169 “超级应用”的命门:隐私保护 https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650588863&idx=2&sn=659e08d69f21cc275453b6032569ce99
404 Not F0und AI4Security 用发展的眼光看AIGC问题 https://mp.weixin.qq.com/s?__biz=MzUzNDU2NTIxOA==&mid=2247484095&idx=1&sn=5e05024f641d66bc926aa571d215fbb7
CKCsec安全研究院 ckcsec2022 方程式工具包远程溢出漏洞图形界面版V0.3(内置永恒之蓝、永恒冠军、永恒浪漫等) https://mp.weixin.qq.com/s?__biz=MzkxMTIyMjg0NQ==&mid=2247494318&idx=1&sn=bc3ee5634fc0913755f52db584b4af09
DFIR蘇小沐 DFIR00 【视频图像取证篇】模糊图像增强技术之深度转化类滤波场景应用小结 https://mp.weixin.qq.com/s?__biz=MzI2MTUwNjI4Mw==&mid=2247487950&idx=1&sn=dc22fbab72db28568e8d4baf5bbbebc4
Desync InfoSec DesyncInfoSec 第十五课 竞争性假设分析 https://mp.weixin.qq.com/s?__biz=MzkzMDE3ODc1Mw==&mid=2247487528&idx=2&sn=3144e429accde097ecc54a2a50a45295
GSDK安全团队 gh_403a21e91f24 自动化进行目标资产探测 - FuYao-Go https://mp.weixin.qq.com/s?__biz=MzIzNTE0Mzc0OA==&mid=2247485660&idx=1&sn=51904d22f0e8f7d3a5dd7402cd28444d
Kali渗透测试教程 gh_2379a99931b6 开源SOC实现(十二)-告警通知工具Praeco https://mp.weixin.qq.com/s?__biz=MzI3NDYwMzI4Mg==&mid=2247486622&idx=1&sn=25033a80c9437a1f3bb36b6b92a38d50
Khan安全攻防实验室 None 倔强 https://mp.weixin.qq.com/s?__biz=MzAwMjQ2NTQ4Mg==&mid=2247492634&idx=1&sn=4e0e4633cee13b09674af69ed4fc7951
LemonSec lemon-sec 是网安行业饱和了吗? https://mp.weixin.qq.com/s?__biz=MzUyMTA0MjQ4NA==&mid=2247548760&idx=1&sn=30701906de8b01f52d23228493d397be
MicroPest gh_696c36c5382b 端口碰撞:Hackable3靶机 https://mp.weixin.qq.com/s?__biz=MjM5NDcxMDQzNA==&mid=2247488525&idx=1&sn=ebc6bbf88336178eaa3cf36b6d92a9df
SKSEC gh_f932e6087f88 【表哥有话说 第109期】Neo4j基础 https://mp.weixin.qq.com/s?__biz=MzU1MjI5MDY3Nw==&mid=2247486523&idx=1&sn=cc8ae8d510065821098348837bf9f4e3
SecHub网络安全社区 secevery0x01 应急响应靶机-Web3-Writeup https://mp.weixin.qq.com/s?__biz=MzI5NTUzNzY3Ng==&mid=2247488151&idx=1&sn=ff5c0f8da31913e334aeb5fb799a1cfe
WalkingCloud WalkingCloud2018 在AlmaLinux 9.3下使用一键脚本安装最新GrayLog5.2.5版本 https://mp.weixin.qq.com/s?__biz=MzU2MjU1OTE0MA==&mid=2247498718&idx=1&sn=af92b70ac2f1d599bbd866cdb8dbf78a
Web安全工具库 websec-tools 《ARM汇编与逆向工程u3000蓝狐卷 基础知识》(包邮送两本) https://mp.weixin.qq.com/s?__biz=MzI4MDQ5MjY1Mg==&mid=2247512521&idx=1&sn=134a7277b8371199dbc76d113830e33f
fullbug xiejava1018 Python爬取淘宝商品评价信息实战 https://mp.weixin.qq.com/s?__biz=MjM5NDMwMjEwMg==&mid=2451851597&idx=1&sn=33df2009ec6a094922d3747b348b7039
一起聊安全 gh_589ffdaa31f9 信创计算机利好!国家机关采购台式计算机、便携式计算机时必须信创要求 https://mp.weixin.qq.com/s?__biz=MzI3NjUzOTQ0NQ==&mid=2247507446&idx=1&sn=a2a328c48be16ebbb1c509e31295d8be
丁爸 情报分析师的工具箱 dingba2016 【免费领取】成都链安2023全球虚拟货币犯罪态势与打击研究报告发布 https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651142684&idx=1&sn=d93d7d852b42a457bf699fce59f45341
不秃头的安全 None 网安人高潮的一天~ https://mp.weixin.qq.com/s?__biz=Mzg3NzkwMTYyOQ==&mid=2247485694&idx=1&sn=d5bb09aa3351ca60082541518df0ac90
二进制空间安全 suntiger_2023 深入研究Android Dalvik的Dex文件格式 https://mp.weixin.qq.com/s?__biz=MzkxOTUyOTc0NQ==&mid=2247487932&idx=1&sn=db6b8e4e8c001559125cda79d34fd4a3
代码小铺 Java_Cpp_C_Python_MB 从315晚会到香农信息论 https://mp.weixin.qq.com/s?__biz=Mzg4NDY4Mzk3Mw==&mid=2247485303&idx=1&sn=64e8f7277db22ec77ff972c7549d91c6
众亦信安 gh_d0dab7f4b5ba 【2024】-国HVV招聘-提前批2 https://mp.weixin.qq.com/s?__biz=Mzg5NTkxNzg4MA==&mid=2247488330&idx=1&sn=2b3729e1219445039a17d10da60fd970
天盾信安 None 什么是标题? https://mp.weixin.qq.com/s?__biz=MzkxMDYwNDI0MA==&mid=2247484404&idx=1&sn=f7b5a683a6071989027046f19dcfa76e
奇点威胁 gh_a2963a32c260 恶意通讯流量案例分析,钓鱼邮件附件链路执行,导致Cobalt Strike、IcedID木马受控等多种威胁行为 https://mp.weixin.qq.com/s?__biz=MzkyNDUwNDY4MQ==&mid=2247486061&idx=1&sn=7ae0efb385dc2f8c28e37db98d2ebaf5
威努特工控安全 winicssec_bj 一周全球重大网络安全事件速递(第十四期) https://mp.weixin.qq.com/s?__biz=MzAwNTgyODU3NQ==&mid=2651116059&idx=1&sn=9454b4708b9c498063e44d0c8ceea03f
安全圈子我最菜 gh_69f64210f9f6 2024新书免费送 https://mp.weixin.qq.com/s?__biz=MzU5OTMxNjkxMA==&mid=2247484286&idx=1&sn=b19c5a5a524b4a1df39987d349245333
安全逐梦人 gh_bdb40c30b1d4 记一次项目中快速挖掘漏洞 https://mp.weixin.qq.com/s?__biz=MzkxNzUxMjU5OQ==&mid=2247484351&idx=1&sn=e0252ffacf7fabee8604c3fdbe6c783d
小白摸坑学网安 None 网安行业互助表(吃瓜,凑个热闹) https://mp.weixin.qq.com/s?__biz=MzkyMDUwNzMxMw==&mid=2247484413&idx=1&sn=086283fa76267c4c7836327806cd120d
幻泉之洲 None 《利用云攻击面入侵任意的NAS设备》中文语音版 https://mp.weixin.qq.com/s?__biz=Mzg2NzY0MzM3Ng==&mid=2247483854&idx=1&sn=146a4daa907c34ec7db47ff905fa4848
开放知识图谱 OpenKG-CN 论文浅尝 , GPT-RE:基于大语言模型针对关系抽取的上下文学习 https://mp.weixin.qq.com/s/uvwruN43P-aUpD0UI9Edpg
开源情报技术研究院 gh_d1f65c3b3e5b 网络安全资讯周报(03/11- 03/15) https://mp.weixin.qq.com/s?__biz=MzkwNjQxOTk1Mg==&mid=2247485746&idx=1&sn=58d7aff59088673b38a15bef32fbdf31
技术修道场 gh_fe3e6e63e435 Zabbix服务器一些常见问题及处理 https://mp.weixin.qq.com/s?__biz=MzA4NTY4MjAyMQ==&mid=2447898520&idx=1&sn=4a373ec871ed5fae1de235bea0cf8fdb
无知名安全 Dq21_1004 冰蝎(behinder)魔改 https://mp.weixin.qq.com/s?__biz=MzkwNDQwNTc3Mg==&mid=2247483934&idx=1&sn=58593edbc90db978c5dc981dd2c45de2
星悦安全 XingYue404 有趣的Fofa语句(精) https://mp.weixin.qq.com/s?__biz=Mzg4MTkwMTI5Mw==&mid=2247484108&idx=1&sn=d1b2ec3de9aa2d32d6747e3a3c794334
李白你好 libai_hello 在企业真实项目中攻防和渗透应该怎么干?项目应该如何交付 https://mp.weixin.qq.com/s?__biz=MzkwMzMwODg2Mw==&mid=2247503952&idx=1&sn=3b88d6a1f153b3bd117ac1486c18e794
泰晓科技 TinyLab-Org 泰晓资讯 : 2024 年 3 月 第 二 期 https://mp.weixin.qq.com/s?__biz=MzA5NDQzODQ3MQ==&mid=2648193218&idx=1&sn=c23324e94f7526d0a611c59c5799eff6
洞见网安 doonsec 网安简报【2024/3/15】 https://mp.weixin.qq.com/s?__biz=MzAxNzg3NzMyNQ==&mid=2247487425&idx=1&sn=b54f33b04962cd3161f5151202ca20c3
浅安安全 gh_758e256fcc72 漏洞预警 , pgAdmin4反序列化漏洞 https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247488012&idx=1&sn=4dce7ca7f7e79ec04fa506f329c47b93
渗透测试 None 来,吃个大瓜!! 网安行业互助表 https://mp.weixin.qq.com/s?__biz=Mzg2ODY3NDYxNA==&mid=2247485143&idx=1&sn=ba5857ece73f87d46e9431804d73880d
生有可恋 hyang0-1 frp 版本更新 https://mp.weixin.qq.com/s?__biz=Mzk0MTI4NTIzNQ==&mid=2247490969&idx=1&sn=f9528b78250aaa1aba0dc1958da791bc
知机安全 gh_ad3e7f23f43a 研究人员揭示谷歌Gemini AI的弱点 https://mp.weixin.qq.com/s?__biz=MzIzNDU5NTI4OQ==&mid=2247486009&idx=1&sn=5d0bb8fdc5c34a43d8c7ede4fb39d57d
系统安全运维 Taurus-1314147 干货|网络安全知识情报库 https://mp.weixin.qq.com/s?__biz=Mzk0NjE0NDc5OQ==&mid=2247523131&idx=1&sn=9f854550199d9336c3afd98fd5c4becc
网安杂谈 sdpcwa 重磅!成都链安2023全球虚拟货币犯罪态势与打击研究报告发布 https://mp.weixin.qq.com/s?__biz=MzAwMTMzMDUwNg==&mid=2650888127&idx=1&sn=af98ee083ceaf890b4c7be7df7868b4c
网络与安全实验室 Hohai_Network 每周文章分享-151 https://mp.weixin.qq.com/s?__biz=MzI1MTQwMjYwNA==&mid=2247499873&idx=1&sn=ca31d13a85209926d860173b5bd21e4e
网络安全透视镜 gh_0111d52251cf 【网络安全行业3●15】来看看上班中的那些坑 https://mp.weixin.qq.com/s?__biz=MzIxMTg1ODAwNw==&mid=2247499554&idx=1&sn=2ed3252b037fb0fab115fae3c3d73962
菜鸟学信安 securitylearn 干货,汇编与逆向工程入门实践指南 https://mp.weixin.qq.com/s?__biz=MzU2NzY5MzI5Ng==&mid=2247500191&idx=1&sn=5a7a453c14622c74bfaf336009404f7c
菜鸟小新 dsz-67 kali 系统 利用MS12-020 (CVE-2012-0152) https://mp.weixin.qq.com/s?__biz=Mzg4OTI0MDk5MQ==&mid=2247491030&idx=1&sn=c430c2aee6624b48934633fd0464b7a3
赛博安全狗 gh_a838eda1ce70 【权限维持技术】Linux 添加Root权限用户 https://mp.weixin.qq.com/s?__biz=MzkyNjU3NDQ1MA==&mid=2247487597&idx=1&sn=12fea4d287e094528ccda456147bc6ea
赛博新经济 gh_5c4abe1ee3a6 基于硬件指纹的嵌入式设备认证框架 https://mp.weixin.qq.com/s?__biz=MzA3MTAwODc0NQ==&mid=2649890977&idx=1&sn=f38c08bb20e4000456288c5b70ecdd35
赛博研究院 SICSI-cybersecurity 每周热点|沙特与美国讨论通信技术合作;欧洲议会通过《人工智能法案》 https://mp.weixin.qq.com/s?__biz=MzUzODYyMDIzNw==&mid=2247508209&idx=1&sn=6cbc0de86196cf45ea8d93b169af58f6
赛欧思安全研究实验室 gh_04596d590471 赛欧思一周资讯分类汇总(2024-03-11 ~ 2024-03-16) https://mp.weixin.qq.com/s?__biz=MzU0MjE2Mjk3Ng==&mid=2247486789&idx=1&sn=ffd699cecc150805ad3c7a300d0d4e1a
银遁安全团队 gh_3e6002f59af7 JetBrains_TeamCity 身份验证绕过漏洞[CVE-2024-27198] https://mp.weixin.qq.com/s?__biz=MzU3MjU4MjM3MQ==&mid=2247484402&idx=1&sn=34fd16c9b463ce9cbacf50b057a4ef13
高等精灵实验室 LHE_ERU Chat Nio:下一代开源大模型渠道管理平台,一站式支持海量大模型! https://mp.weixin.qq.com/s?__biz=MzA4MjkzMTcxMg==&mid=2449045101&idx=1&sn=622648c95be6577674d973f0e65f7a64
黄师傅的赛博dojo cyberdojo 6k元体验大模型核心技术 https://mp.weixin.qq.com/s?__biz=MzkxMzU4ODU2MQ==&mid=2247483943&idx=1&sn=84922c7b074ee93638bebea5d4ad2fc8
黑客白帽子 hackerwhitehat BurpSuite插件集成Ehole指纹库并进行常见OA弱口令爆破插件 https://mp.weixin.qq.com/s?__biz=MzA5MzYzMzkzNg==&mid=2650945248&idx=1&sn=047c77b82401ba66cff40adb933a3761
黑熊安全 gh_1735f5aa94ba 推荐几个高质量网安公众号 https://mp.weixin.qq.com/s?__biz=Mzg2MTg2NzI5OA==&mid=2247484326&idx=1&sn=c3e969dc6d9f6a1996c2d7d3c755d116
401SecNote gh_430c078990a7 ChatGPT提升效率提示词 https://mp.weixin.qq.com/s?__biz=MzU4NzAyMDM4Mw==&mid=2247484177&idx=1&sn=d60a68c7d6566bdc9300d573769851f2
i春秋 icqedu 聚焦3·15丨普及反诈知识,提高网络安全意识! https://mp.weixin.qq.com/s?__biz=MzUzNTkyODI0OA==&mid=2247525822&idx=1&sn=6a80e62efd560b9dca371e03c91e8efc
众安天下Allsec None 网络安全新战场:从3·15看未来挑战! https://mp.weixin.qq.com/s?__biz=MzIyOTUzODY5Ng==&mid=2247503895&idx=1&sn=9d4950c6e2a3f5f505d3ecbff2bd3579
无影安全实验室 hacker-xc1 一款Spring综合漏洞的利用工具,工具支持多个Spring相关漏洞的检测以及利用 https://mp.weixin.qq.com/s?__biz=Mzg5NzUyNTI1Nw==&mid=2247491493&idx=1&sn=d30548547320bc0924639b8897d34ff1
春秋伽玛 AWDGAME 2024数字**创新大赛卫星应用数据安全赛道暨第四届“红明谷”杯大赛正式启动 https://mp.weixin.qq.com/s?__biz=MzkyNDA5NjgyMg==&mid=2247497201&idx=1&sn=0a355815f9224a60d87b1d20d5d64690
表图 CyberSecurityCircle 网络安全上市公司的 Rule of 40 指标分析 https://mp.weixin.qq.com/s?__biz=MzUzOTI4NDQ3NA==&mid=2247484540&idx=1&sn=91f5f202d744ceb3870fce12efb8867c
赛博堡垒 gh_099f3e462773 超微服务器主板x11ssh-f的OpenBMC移植 (WIP) https://mp.weixin.qq.com/s?__biz=MzkxMTI4MDI3NQ==&mid=2247484212&idx=1&sn=ccff5b9196e761740e5c9277a2d6da69
进击的HACK redteasec fastjson-BCEL不出网打法原理分析 https://mp.weixin.qq.com/s?__biz=MzkxNjMwNDUxNg==&mid=2247485242&idx=1&sn=a68db8e8df012ee604830d8ae6a0e6a6
鹏组安全 Kris_Alex2 网安热评--图一乐 ! https://mp.weixin.qq.com/s?__biz=Mzg5NDU3NDA3OQ==&mid=2247490272&idx=1&sn=ab5437053504e61e11c40641319105ff
滴滴技术 didi_tech 滴滴基于 Clickhouse 构建新一代日志存储系统 https://mp.weixin.qq.com/s/7zUYmQ2jjPNTjTKqnPcRcg
Docker中文社区 dockerchina 如何使用Docker本地搭建Traefik服务并实现公网访问管理界面 https://mp.weixin.qq.com/s?__biz=MzI1NzI5NDM4Mw==&mid=2247497013&idx=1&sn=b229ecda3deab592f88e32b6b16ea4cc
Evilc0de 安全团队 asdasd_evilc0de_safe 安全运营-Suricata规则学习 https://mp.weixin.qq.com/s?__biz=MzkzMTM3OTA0NQ==&mid=2247484475&idx=1&sn=c45e187e860630686a3a6e26f87eb189
E安全 EAQapp 日本将 PyPI 供应链网络攻击归咎于朝鲜 https://mp.weixin.qq.com/s?__biz=MzI4MjA1MzkyNA==&mid=2655345111&idx=1&sn=d5d6e9b526adfc35015a30271b0133a0
GoUpSec GoUpSec 《2024年网络与信息安全行业全景图》正式发布 https://mp.weixin.qq.com/s?__biz=MzkxNTI2MTI1NA==&mid=2247498769&idx=2&sn=bc3555aaf0b39b22e4966531dba49670
Ms08067安全实验室 Ms08067_com 获取内网个人计算机敏感信息 https://mp.weixin.qq.com/s?__biz=MzU1NjgzOTAyMg==&mid=2247518438&idx=1&sn=70010dd324ec8105c1e0147bd66b20d4
Sec探索者 gh_46a14c338f91 抓包学的好,劳饭吃的饱,利用Burp Suite插件进行自动化漏洞挖掘【附完整代码】 https://mp.weixin.qq.com/s?__biz=MzkyNDYwNTcyNA==&mid=2247483900&idx=1&sn=8d38151cfb7a733630bd2f88a5198b80
TtTeam None XSS https://mp.weixin.qq.com/s?__biz=Mzg2NTk4MTE1MQ==&mid=2247484706&idx=1&sn=c40056471e2f162a8349bd5f2db47b61
WebSec gh_2914f5b10e8e 【新接口】友畅通某接口存在SQL注入漏洞【文末现金抽奖!】 https://mp.weixin.qq.com/s?__biz=MzkyMzYwNTEyNg==&mid=2247485580&idx=1&sn=1d72a392755c5b5a0b572f6551b3eef6
XK Team gh_99c29b36f837 《2024年网络与信息安全行业全景图》正式发布 https://mp.weixin.qq.com/s?__biz=Mzk0ODMwNjQzMA==&mid=2247485698&idx=1&sn=6e867b405af0086ced094ee0dfc2d029
e安在线 ean-online ***:要构建网络空间防御体系,提高维护国家网络安全能力 https://mp.weixin.qq.com/s?__biz=MzI1OTA1MzQzNA==&mid=2651245321&idx=1&sn=8b57ecc2dc6d6c42de9ad38c0e6500e0
军机故阁 gh_e57baf46bdf5 GIJN推出了一本战争向调查指南 https://mp.weixin.qq.com/s?__biz=MzU5Mjk3MDA5Ng==&mid=2247485926&idx=1&sn=ef9e95ddd2c0321c83664e9d0300cf9a
北邮 GAMMA Lab BUPT_GAMMA WWW24 , 赋予预训练图模型可证明的公平性 https://mp.weixin.qq.com/s?__biz=Mzg4MzE1MTQzNw==&mid=2247489332&idx=1&sn=00a342f90cd2512fb3adc8f20bceffa3
君哥的体历 jungedetili 美团RASP大规模研发部署实践总结 https://mp.weixin.qq.com/s?__biz=MzI2MjQ1NTA4MA==&mid=2247491012&idx=1&sn=c611ebbd0c737bffe984049b429c1847
天唯信息安全 TWtech2113189 数据资产:“流通起来、资产变现” https://mp.weixin.qq.com/s?__biz=MzkzMjE5MTY5NQ==&mid=2247495978&idx=1&sn=624882713702e8aeb9213355cfd8a62b
天权信安 globalcrisis 《2024年网络与信息安全行业全景图》正式发布 https://mp.weixin.qq.com/s?__biz=Mzg5NzY0OTQ2Mg==&mid=2247494480&idx=2&sn=dcdc92ccada1b63325d43cf11cd20645
天际友盟 gh_8833afc123ef 报告发布丨《2023**政企机构数据安全风险分析报告》 https://mp.weixin.qq.com/s?__biz=MzIwNjQ4OTU3NA==&mid=2247507812&idx=1&sn=b635963c76848b5d59160cffed277347
奇安信 CERT gh_64040028303e 微软2024年3月补丁日多个产品安全漏洞风险通告 https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247500591&idx=1&sn=b587312d96aff4aefa32e4e2f400f3f6
奇安信安全监测与响应中心 QAX-CERT 微软2024年3月补丁日多个产品安全漏洞风险通告 https://mp.weixin.qq.com/s?__biz=MzUzODQ0ODkyNA==&mid=2247484965&idx=1&sn=912868ec5c95a7c5646070ccabdeeebb
字节跳动技术团队 BytedanceTechBlog Monorepo 解决方案 — 基于 Bazel 的 Xcode 性能优化实践 https://mp.weixin.qq.com/s?__biz=MzI1MzYzMjE0MQ==&mid=2247505972&idx=1&sn=be043c78952146e12de0201fff4b5cf0
安全喵喵站 CyberSecurityMew 看看CISO这30年的变化 https://mp.weixin.qq.com/s?__biz=MzkzNjE5NjQ4Mw==&mid=2247537435&idx=1&sn=76f7fd73c9718981b13da7109b94e942
安全小白团 noobsec CVE-2024-21413:Microsoft Outlook远程代码执行漏洞 https://mp.weixin.qq.com/s?__biz=MzU2NzY5MjAwNQ==&mid=2247486321&idx=1&sn=2d732fc4485abeee8c1cd43fc8355ea4
安恒信息 AnHengCloudNews 华为与安恒信息签署全面合作协议,助力数字安全新质生产力加速发展 https://mp.weixin.qq.com/s?__biz=MjM5NTE0MjQyMg==&mid=2650602683&idx=1&sn=2698fb9361fc64f323ebf04f5d55ace6
小毅安全阵地 anquanzhendi 网络安全知识普及-每日一练(2) https://mp.weixin.qq.com/s?__biz=Mzg4MDE0MzQzMw==&mid=2247487198&idx=1&sn=7408f0f3c55e6ee163fc2c073c25fc30
山石网科新视界 hillstone-vision 客户案例|山石网科助力榆能集团加强网安建设,树立能源行业安全运营典范 https://mp.weixin.qq.com/s?__biz=MzAxMDE4MTAzMQ==&mid=2661285768&idx=1&sn=ab4629b5fe7d5de15b932250fb960338
德斯克安全小课堂 szdesk 制造业信息安全管理规划 https://mp.weixin.qq.com/s?__biz=MzA3MTUxNzQxMQ==&mid=2453884837&idx=1&sn=3680031ce2ee4152c89e1e897cd5c161
我的安全视界观 None SDL 3/100问:SAST误报太高,如何解决? https://mp.weixin.qq.com/s?__biz=MzI3Njk2OTIzOQ==&mid=2247485724&idx=1&sn=1d9fedf471d58919a2b0ddf99d10c9d0
揽月安全团队 gh_33eaab6ca696 weiphp5.0 scan_callback 代码执行漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2OTk3ODYzOA==&mid=2247485270&idx=1&sn=336d7d5b0a04c8cc8e08956022823281
数据安全共同体计划 gh_385b203e9e03 数据安全“星熠”案例 , 某单位数据安全治理方案 https://mp.weixin.qq.com/s?__biz=Mzg5MDcxODc5NA==&mid=2247490143&idx=1&sn=dde04b11fea00f57681b5f756675faaf
数据安全研究院 gh_66f2d6fee2d3 研究院成果HSMConn正式通过开放原子开源基金会TOC投票,成为基金会孵化筹备项目 https://mp.weixin.qq.com/s?__biz=Mzk0ODIxNjA1MA==&mid=2247487097&idx=1&sn=48644a25b54c12a0c3286f211dac2579
昊天信安 cniaosec Thinkphp综合利用工具 https://mp.weixin.qq.com/s?__biz=MzkzNzI4NDQzMA==&mid=2247496563&idx=1&sn=17acb10ad6bf16b9c6dd738e98bb26b5
星尘安全 stardust-sec 生成式AI可能成为DevSecOps的圣杯? https://mp.weixin.qq.com/s?__biz=Mzg3NTY0MjIwNg==&mid=2247484372&idx=1&sn=c36e3b0eb7d05980cd74296c3d2d1c20
晴天安全 gh_8d3e48eabcc6 [0day]FLIR-FLIR-AX8某接口存在任意文件读取 https://mp.weixin.qq.com/s?__biz=MzkwNjYzMjc3OQ==&mid=2247484134&idx=1&sn=b5aa55c8bddc6ad74aa0e43766ea7b8c
暗影网安实验室 mryp99 天盾信安事件!破案了 https://mp.weixin.qq.com/s?__biz=MzIyNTIxNDA1Ng==&mid=2659209509&idx=1&sn=e83b5b3d012c7a9ad1b3f0ba3a423caf
汇能云安全 metech2005 全球首个汽车隐私与网络安全测评体系发布 https://mp.weixin.qq.com/s?__biz=MzIwNzAwOTQxMg==&mid=2652249657&idx=1&sn=4e8ffdd2f3602defa681f4f7ce75cd09
洪椒攻防实验室 gh_ce67936af655 云安全之K8s攻击实践 https://mp.weixin.qq.com/s?__biz=Mzg5ODkwMzA0MA==&mid=2247485957&idx=1&sn=031424d7b604d21e968eb4dc03ccf8da
白帽学子 gh_4bda7b44c1e3 快速打点综合工具 -- ALLiN https://mp.weixin.qq.com/s?__biz=MzkyNzIxMjM3Mg==&mid=2247486442&idx=1&sn=fbd5feee55558e6b9da828f6503dab6a
皓月当空w hanaffectionl 【高危漏洞】 北京亿赛通电子文档安全管理系统存在SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=Mzg4MDg5NzAxMQ==&mid=2247485541&idx=1&sn=fd39771e892032ccceac8b65b214c0fd
破壳平台 TianGong_Lab FortiGate SSLVPN CVE-2024-21762漏洞利用分析 https://mp.weixin.qq.com/s/FFjIMzbLBxwO7hHZJF6Zuw
等保不好做啊 gh_6767bc3f07d7 网络安全基础技术扫盲篇名词解释之"对称加密" https://mp.weixin.qq.com/s?__biz=MzkzNjU3NTY5NQ==&mid=2247486387&idx=1&sn=b112c5b0e4831de2111c2dfa1793d210
粵港澳大灣區網絡安全協會 HKBACA 探访“Nu1L战队”:从0到1,来看看顶尖战队的成长史 https://mp.weixin.qq.com/s?__biz=MzkwOTUyODE5Mg==&mid=2247484530&idx=1&sn=96d45d24f74a8e8605da62991a3cfa44
网络安全实验室 wlaqyjs 福建闽盾网络安全有限公司招聘总监 https://mp.weixin.qq.com/s?__biz=MzU4OTg4Nzc4MQ==&mid=2247500995&idx=1&sn=38dc95df7b786d676b1a9f79fa71a805
网络安全自修室 gh_21e38c4b4ad1 干货 , Linux之渗透测试常用文件传输方法 https://mp.weixin.qq.com/s?__biz=MzI0NDYxMzk1Mg==&mid=2247500862&idx=1&sn=239b54fcd03b5c0196ead8f7ede1ebd3
腾讯玄武实验室 None 每日安全动态推送(3-13) https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651959555&idx=1&sn=92d44068d3f0c8d416c0f1eaf8b99101
芸云虾扯蛋 YYZSGOGOGO2 今日份护网培训——安全设备&日志分析 https://mp.weixin.qq.com/s?__biz=MzkwMzI4NDU0MA==&mid=2247484271&idx=1&sn=3883d27cf4cf647141d71e0e98d13467
赛博昆仑CERT gh_9ec1e14521c3 【补丁日速递】2024年3月微软补丁日安全风险通告 https://mp.weixin.qq.com/s?__biz=MzkxMDQyMTIzMA==&mid=2247484531&idx=1&sn=2551f5bdedc3e7df4612ba5828d43f97
邑安全 EansecD 意大利数据监管机构对Sora展开调查 https://mp.weixin.qq.com/s?__biz=MzUyMzczNzUyNQ==&mid=2247520344&idx=1&sn=923906b5056eed4deec26706b8f191fc
释然IT杂谈 ShiRan_IT 《2024年网络与信息安全行业全景图》正式发布 https://mp.weixin.qq.com/s?__biz=MzIxMTEyOTM2Ng==&mid=2247502637&idx=1&sn=43ab7089b71fef8037167cc42bf66e41
钟毓安全 gh_07bf225aafa5 《2023年网络与信息安全行业全景图》正式发布 (附下载) https://mp.weixin.qq.com/s?__biz=MzkzNjM5NDU0OA==&mid=2247486004&idx=1&sn=02ee0b21b6a753e411983f7abccfa5fa
骨哥说事 guge_guge 编程效率倍增!让你从“运动员”变“裁判员”的强大VS插件~ https://mp.weixin.qq.com/s?__biz=MjM5Mzc4MzUzMQ==&mid=2650258121&idx=1&sn=b8501325edee565f35d65321789158c4
黑客驰 HyphenTech Docker容器中运行Windows! https://mp.weixin.qq.com/s?__biz=Mzg4MzgwMDE2Mw==&mid=2247486545&idx=1&sn=819f0b006633a1b386e74a02437f1376
513 Sec StudySec 《2024年网络与信息安全行业全景图》正式发布 https://mp.weixin.qq.com/s?__biz=MzI0Mzc5NzM5Mw==&mid=2247483827&idx=1&sn=f5ca348d8f740d2b1d8275eb4753d200
AI与网安 gh_c57275954216 CVE-2024-2022漏洞复现(POC) https://mp.weixin.qq.com/s?__biz=MzU1ODQ2NTY3Ng==&mid=2247486074&idx=1&sn=7c9f0adae3a929030b8ef2fa657b4487
Beacon Tower Lab WebRAY_BTL 漏洞预警丨Fortinet FortiOS & FortiProxy越界写入漏洞(CVE-2024-21762) https://mp.weixin.qq.com/s?__biz=MzkzNjMxNDM0Mg==&mid=2247486415&idx=1&sn=2a38835a88b719e7062c72064cb244da
Clarmy吱声 VoiceOfClarmy 传说中的“德尔菲气象定律”真的存在吗? https://mp.weixin.qq.com/s?__biz=MzI2MDQ0ODIzNg==&mid=2247485125&idx=1&sn=2871c8b0d5ee31db7c682eeb94013fa7
CodeA聊安全 gh_177b52a6b2a9 JAVA安全JNDI注入之dnslog数据外带 https://mp.weixin.qq.com/s?__biz=Mzg3MzYwNDYzNA==&mid=2247484325&idx=1&sn=64b49f410863116d81ee97712659f35f
FuzzWiki gh_fcf21e658324 FuzzGpt:对深度学习库进行模糊测试的大语言模型|技术进展 https://mp.weixin.qq.com/s/2keGLL08Au9oAxTrRa67qQ
Gh0xE9 po7mn1 不知道CTF题怎么出?快看这里!多平台兼容的 CTF 动态靶机模板 https://mp.weixin.qq.com/s?__biz=MzAwNTc5MTMyNg==&mid=2247499274&idx=1&sn=5e6f4b302be89fa67c5122c5a5f011b0
Hello CaptureTheFlag Hello-CTF 【CTF-Docker-Template】多平台兼容的 CTF 动态靶机模板 https://mp.weixin.qq.com/s?__biz=MzkyNzE2Nzc2OA==&mid=2247483818&idx=1&sn=a5d93ee247840164206cfcb531e89198
SCA御盾 SCA_Magic 【漏洞复现】大华zhyq-clientServer/getNewStaypointDetailQuery-sql注入漏洞复现 https://mp.weixin.qq.com/s?__biz=MzkzNjYwODg3Ng==&mid=2247484645&idx=1&sn=ea0c9e89e39397e424140de504c7a181
TKing的安全圈 MrKingfile 金蝶EAS /easportal/tools/appUtil.jsp 任意文件上传/下载漏洞 https://mp.weixin.qq.com/s?__biz=MzIyNzU2NDIwOA==&mid=2247489417&idx=1&sn=83daeb830777a2a77026cb320249db98
WK安全 kai_wen_8 湘安无事&SCA御盾共建内部平台 https://mp.weixin.qq.com/s?__biz=Mzg2ODg3NzExNw==&mid=2247488103&idx=1&sn=2f22abcbf9a2e41b204fc51052713acf
Web安全 hacker_cor0ps 今日推荐 - 2024-03-12 https://mp.weixin.qq.com/s?__biz=MzAwMjE5MzI0OA==&mid=2247485277&idx=1&sn=e2979c32366eab090d7d28ca7089bac8
YNsec安全实验室 YNsecStudio 三年了,还是VT全绿,它到底凭什么? https://mp.weixin.qq.com/s?__biz=Mzg4MzgxMDc5MA==&mid=2247486853&idx=1&sn=8a24c6fc0ba2e306b25a538c273860ad
crossoverJie crossoverJie 最迟但到的 Star History 2023 年度开源精选! https://mp.weixin.qq.com/s?__biz=MzIyMzgyODkxMQ==&mid=2247486967&idx=1&sn=285b28ed8220d3dddf20afe15c1f4f02
一颗好韭菜 AnSec_Fnc 三年了,还是VT全绿,它到底凭什么? https://mp.weixin.qq.com/s?__biz=MzUyMTc5NjI4NA==&mid=2247484723&idx=1&sn=73697ed616cc8e182dd78c29a92cf1d1
不懂安全的果仁 GD_199911 资料分享,beizeng的学习资料 https://mp.weixin.qq.com/s?__biz=Mzg4NDg3NjE5MQ==&mid=2247484933&idx=1&sn=7d164df526a5099d604fdafefd1bece2
乐枕迭代日志 cdxy_011 战争中的以色列企业 https://mp.weixin.qq.com/s?__biz=MzA3NTMyNDg3OQ==&mid=2652519663&idx=1&sn=ebc53f7c4bd0bb3090aa5d3e4b273ca4
云起无垠 Clouditera2021 网络安全AI智能体公司「云起无垠」获数千万元天使+轮融资,致力于大模型与网络安全深度融合的技术研究 https://mp.weixin.qq.com/s?__biz=Mzg3Mjg4NTcyNg==&mid=2247488891&idx=1&sn=c276213eda95f16de10b3c39be2e9ab8
信安保密 xinanbaomi 关于开展“2024版国家保密法12处修订内容解读”培训的通知 https://mp.weixin.qq.com/s?__biz=MjM5MzUyMzM2NA==&mid=2652913940&idx=1&sn=2da35bdd89f2be58e4b667e58acab3da
共时读书会 gongshidushuhui 共时分享 , 社交机器人识别及其驱动的信息传播机制研究 https://mp.weixin.qq.com/s/tpxVepFa3Qa5LYJwncnHAA
前进四安全团队 gh_f1993e0472e9 GFYL文件上传跨目录突破技巧 https://mp.weixin.qq.com/s?__biz=MzkzMzI4MTY3OA==&mid=2247485220&idx=1&sn=da1cd45c8942b7c1a10a3e0afabb36ae
哆啦安全 gmkj_dlaq AOSP源码定制-修改ART实现smali追踪 https://mp.weixin.qq.com/s?__biz=Mzg2NzUzNzk1Mw==&mid=2247496735&idx=1&sn=29665e0d9c0f85ee4748e6c83431fcf0
商业智能研究 fr_research 智慧水务到底应该怎么搞,这篇文章彻底讲清楚了! https://mp.weixin.qq.com/s?__biz=MzIwMzg5MTI0OQ==&mid=2247542502&idx=1&sn=8d2c27b8ae7ada47c2dceb7bddd96715
大数据技术标准推进委员会 gh_06f5ec229a80 一文读懂**信通院云原生数据库稳定性测试体系 https://mp.weixin.qq.com/s?__biz=MzU0NzczNjAwMw==&mid=2247508992&idx=1&sn=ca81cc3e74d978fa4f3c81bf7e880768
天禧信安 txxa-385 《2024年网络与信息安全行业全景图》正式发布 https://mp.weixin.qq.com/s?__biz=MzUyMTE0MDQ0OA==&mid=2247493686&idx=1&sn=98640233a4eedc13d412857b04f5667f
天锐数据安全 tipray 如何找到一款心仪的加密软件? https://mp.weixin.qq.com/s?__biz=MjM5MTk0MzIzMQ==&mid=2652018983&idx=1&sn=9056ee0d75c055f5f157a0b3bb3ef05d
字节脉搏实验室 zijiemaiboshiyanshi 《2024年网络与信息安全行业全景图》正式发布 https://mp.weixin.qq.com/s?__biz=MzI2ODU2MjM0OA==&mid=2247491631&idx=1&sn=38d86df7c8747fc98c9c47f91d1fa050
安全村SecUN sec-un 金融企业CMDB建设实践|证券行业专刊2·安全村 https://mp.weixin.qq.com/s?__biz=MzkyODM5NzQwNQ==&mid=2247494642&idx=1&sn=8fdbee0fc7125148ce1dfcd954f9dc65
安全牛课堂 aqniu_edu 3月16日开班 , ISO27001信息安全管理体系高级进修班(含认证) https://mp.weixin.qq.com/s?__biz=MzIxNTM4NDY2MQ==&mid=2247509773&idx=2&sn=302321fa86d285b7de7483576a473c10
安全的矛与盾 gh_b4c853063b88 三年了,还是VT全绿,它到底凭什么? https://mp.weixin.qq.com/s?__biz=Mzg5MDc4OTUyNg==&mid=2247484385&idx=1&sn=974ff1fe9c6bb121282248073e504236
数据安全推进计划 gh_5e558917e916 2023年数据安全行业观察③-数据安全合规重点工作 https://mp.weixin.qq.com/s?__biz=Mzg3NjY3MDE3MA==&mid=2247490261&idx=1&sn=26cfc5616158cd41b26e69733cea31f3
暗影安全 gh_4f0dabd0df69 《2024年网络与信息安全行业全景图》正式发布 https://mp.weixin.qq.com/s?__biz=MzI2MzA3OTgxOA==&mid=2657165451&idx=1&sn=82dd49809ae5629dd463d4cdb213d41c
杭州数据安全联盟 gh_4959e361d8ba 冯丹代表:加强数据安全建设 提升数据应用保障能力 https://mp.weixin.qq.com/s?__biz=MzkyMjI2MDE2Mg==&mid=2247502010&idx=1&sn=f41b940e969124e2f39c32432f5814b3
梅苑安全学术 mei______yuan 高危思路:sessionkey泄露导致接管账户 https://mp.weixin.qq.com/s?__biz=MzkwMTU2NzMwOQ==&mid=2247484258&idx=1&sn=8b1298a40fcdd711b6250d736c39d734
漏洞404 loud404 Windows 访问控制脚本 https://mp.weixin.qq.com/s?__biz=Mzg5NTcxODQ4OA==&mid=2247485511&idx=2&sn=90c3c7ab0d8e8a5753b6dccdaafbf219
炼石网络CipherGateway CipherGateway 炼石成功揭榜上海经信委2023年重点行业网络安全解决方案 https://mp.weixin.qq.com/s?__biz=MzkyNzE5MDUzMw==&mid=2247542434&idx=1&sn=2b5bf842ab8cc481a739d7778944c23c
猪猪谈安全 zzt-anquan WatchVuln 高价值漏洞采集与推送 https://mp.weixin.qq.com/s?__biz=MzIyMDAwMjkzNg==&mid=2247513094&idx=1&sn=ff09422e025d8e81a9918f9332b6a819
猫蛋儿安全 MD_SEC 【内网渗透】DCSync&DCshadow原理与应用 https://mp.weixin.qq.com/s?__biz=MzkxMTUyMjUxMw==&mid=2247522115&idx=1&sn=e42a380a0690353c664d3728ed27d607
白安全组 bai-1152770445 源码泄露漏洞(数量较多,文末附exp) https://mp.weixin.qq.com/s?__biz=MzU4MjYxNTYwNA==&mid=2247487139&idx=1&sn=55754927e98be0e63439c31eaf2b3bbb
盛邦安全WebRAY WebRay_weixin “网络空间测绘技术”专题研讨会在盛邦安全总部成功召开 https://mp.weixin.qq.com/s?__biz=MzAwNTAxMjUwNw==&mid=2650275259&idx=1&sn=fc03432fb59d18a3db5a86753e964fa4
知黑守白 gh_cfd31ff54692 【漏洞复现】宏景ehr-hcm-downlawbase-sql注入 https://mp.weixin.qq.com/s?__biz=MzkyNTU4MDc5Mw==&mid=2247485329&idx=1&sn=759b595c65e05bb829d7d44c1c9f6b0b
稻香湖下午茶 dxhxwc 杀伤链 https://mp.weixin.qq.com/s/iouFYDQgYe9QOo-uGjZUaQ
笑谈安全阁 LaughEon 实战ActiveMQ服务CVE-2023-46604漏洞获取webshell https://mp.weixin.qq.com/s?__biz=MzkxMTQyNDM5MQ==&mid=2247483900&idx=1&sn=827098a9d8bff409d9e99e95e09ec04d
绿盟科技 NSFOCUS-weixin 正式发布 , 2023公有云安全风险分析报告 https://mp.weixin.qq.com/s/VQmh_jU5mF-iV1hWFDiBzw
网安探险家 BetaSecLab 神兵利器 , 一款APK漏洞扫描工具! https://mp.weixin.qq.com/s?__biz=Mzg4MzA4Nzg4Ng==&mid=2247511818&idx=1&sn=f7e29f0cdbf3397ba7a10d0d505af359
网络安全者 close_3577673633 《2024年网络与信息安全行业全景图》正式发布 https://mp.weixin.qq.com/s?__biz=MzU3NzY3MzYzMw==&mid=2247497485&idx=1&sn=9544ffe0f1cd586a23c81cafd1606209
网络运维渗透 None 聚焦全国两*会 https://mp.weixin.qq.com/s?__biz=MzA3MjMxODUwNg==&mid=2247486469&idx=1&sn=0f64454d78aa556c32577a3fba163766
航行笔记 sailingnotes 企业开展开源安全治理必要性及可行性详细分析 https://mp.weixin.qq.com/s?__biz=MzIyOTAxOTYwMw==&mid=2650236658&idx=1&sn=8bcb671d4767394f8a73d23e0eda02f8
行长叠报 BUG_BANK 上海市松江区副区长王晔一行走访调研上海谋乐网络科技有限公司 https://mp.weixin.qq.com/s?__biz=MzAxODg1MDMwOQ==&mid=2247504853&idx=1&sn=eb6f2f94fd374574656660c3b520b574
赤鸢安全 gh_3fd0cbd825a6 【内网】内网域中NTLM中继那些事儿 https://mp.weixin.qq.com/s?__biz=MzkyOTY0NTc1MQ==&mid=2247484360&idx=1&sn=9f6e9b21ae27e67ec6312b6ed8fa23b1
迪普科技 DPtechnology 热点追踪丨AI视频生成技术的新纪元,猫鼠游戏持续博弈 https://mp.weixin.qq.com/s?__biz=MzA4NzE5MzkzNA==&mid=2650352210&idx=1&sn=cb776816d9a7811ff03cf417a6b9ed3d
追梦信安 Dreamer-Sec JetBrains TeamCity权限绕过(CVE-2024-27198)分析与利用 https://mp.weixin.qq.com/s?__biz=MzkwNTQxNDc1MQ==&mid=2247486469&idx=1&sn=a106a6e05dadfdd866cb025a7170bc34
锋刃科技 ahfengren JetBrains TeamCity 身份验证绕过漏洞 https://mp.weixin.qq.com/s?__biz=MzUxMjc0MTE3Mw==&mid=2247493029&idx=1&sn=41dc5ae8fb7235f3cb58ef34791b14f8
锐眼安全实验室 gh_ac88e02e949f 一个木马在VT上绿了三年,走这项反病毒引擎技术的小路还会活见鬼多久? https://mp.weixin.qq.com/s?__biz=MzIyOTczMjI2MQ==&mid=2247486067&idx=1&sn=990166580b6a05eda6599d26d87047dc
阿里云安全 aliyunsec AI驱动 , 阿里云安全运营主题客户沙龙最新探索与实践 https://mp.weixin.qq.com/s?__biz=MzA4MTQ2MjI5OA==&mid=2664090800&idx=1&sn=048b5064e412b4ebbebeec493cf6b8bc
隐查查 None 植树节 , 万物向新,手植春光 https://mp.weixin.qq.com/s?__biz=MzkwODMxMjcyMQ==&mid=2247487340&idx=1&sn=7bebfb4af2f2391e645e1ef9ba5ea786
隼目安全 CN-Fifth-Network 【重要通知】来资源共享吗师傅们? https://mp.weixin.qq.com/s?__biz=Mzk0OTUwNTU5Nw==&mid=2247486119&idx=1&sn=259775418e8deabf6b4b16b756b28065
零漏安全 linglouAnQuan 资料书推荐《ARM汇编与逆向工程》、《权限提升技术攻防实战与技巧》 https://mp.weixin.qq.com/s?__biz=MzkyMDUzMzY1MA==&mid=2247498095&idx=1&sn=ef9d3e70af8e593b3f71c3556703b05b
非安全 onisec 【万字解析】SQL注入精粹:从0到1的注入之路 https://mp.weixin.qq.com/s?__biz=MzkyMTQzODgxOA==&mid=2247487299&idx=1&sn=b8bfe469df72b6b23bf35772864a0838
黑客在思考 hackthink 三年了,还是VT全绿,它到底凭什么? https://mp.weixin.qq.com/s?__biz=MzI5NzU0MTc5Mg==&mid=2247485159&idx=1&sn=037d54da36f6249bb9bf0bd5959002f0
黑客街安全团队 gh_5a73befc7598 “帮信罪”正式成为我国第三大罪名,大量学生涉案! https://mp.weixin.qq.com/s?__biz=Mzg5OTQzNTI4Nw==&mid=2247488772&idx=1&sn=efd463f8f709b0babc452875391ca11d
Day1安全团队 gh_123cbbc95fc3 漏洞单价10万元!ByteSRC规则V6.0奖励计划叒升级! https://mp.weixin.qq.com/s?__biz=MzU1NDU1NTI5Nw==&mid=2247487631&idx=1&sn=307f4d0337243e4a3ebbc7511ae022df
Devil安全 gh_b35dd18ddc14 【漏洞复现】帮管客 CRM jiliyu SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2MjkwMDY3OA==&mid=2247484816&idx=1&sn=23f92f03062d7a1f8c3f0d57dca058ac
ISEC安全e站 ANSCEN-ISEC 划重点! “数据安全”已连续四年写入政府工作报告 https://mp.weixin.qq.com/s?__biz=MzIxNzU5NzYzNQ==&mid=2247488945&idx=1&sn=a03b4df904f8712fe40699d3bd814321
NS Demon团队 gh_c8365c8b06e5 【工具推荐】一款非常好用的Thinkphp漏洞利用工具 https://mp.weixin.qq.com/s?__biz=Mzg4ODYyMDMzOA==&mid=2247488688&idx=1&sn=7ac9b8b86d577b86e02538e450e20f56
Yi安全 gh_b51111a0d6d3 weiphp5.0存在远程代码执行漏洞-附py https://mp.weixin.qq.com/s?__biz=Mzg3ODk2OTcxMw==&mid=2247484896&idx=1&sn=ad0762032c7421000b5657568fc40d86
Zacarx随笔 Zacarx007 lineCTF-22Gotom复现含docker环境 https://mp.weixin.qq.com/s?__biz=MzkxMDU5MzY0NQ==&mid=2247484005&idx=1&sn=b5b8c70154cbb450f384b300f05fb349
moonsec moon_sec 《权限提升技术》新书预告 https://mp.weixin.qq.com/s?__biz=MzAwMjc0NTEzMw==&mid=2653588347&idx=1&sn=33d6b9329679918b01a7baffba410873
一个不正经的黑客 gh_ddeb734f0ee7 人性贪婪: BTC 破 7W+ 创历史新高 https://mp.weixin.qq.com/s?__biz=MzkwODI1ODgzOA==&mid=2247503318&idx=1&sn=33bb34c2e2ed693fde3f7abb2f25dffe
丈八网安 gh_c9ca0655a9a7 丈八网安荣获第七届中关村国际前沿科技大赛互联网3.0领域赛TOP10 https://mp.weixin.qq.com/s?__biz=MzkwNzI1NDk0MQ==&mid=2247491274&idx=1&sn=8a91152b797eb992cd05cdbd8f1719b5
**软件评测中心 china_testing 研究突破:HyBench论文入选数据库顶会VLDB https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649242994&idx=1&sn=165e4c2da7286c4843b5b8cf4d74a95d
中泊研安全应急响应中心 gh_ee6d13a7ae1e 热烈欢迎西安市创新工业互联网研究院党支部书记李小民一行莅临中泊研参观交流 https://mp.weixin.qq.com/s?__biz=Mzg2NDc0MjUxMw==&mid=2247485656&idx=1&sn=fa470320cfdbcad39be668a73ecf1d6d
信息安全研究 ISR2016 【专家观点】全国政协委员肖新光:防止“小马拉大车”,推动网络安全行业供给侧改革 https://mp.weixin.qq.com/s?__biz=MzA3NzgzNDM0OQ==&mid=2664985158&idx=2&sn=e1c9216ccea557976b95b89d22c11af2
信息安全等级保护测评中心 gh_66e787c0938c 两会网安之声|产业发展、数据安全、AI安全、网络治理最受关注 https://mp.weixin.qq.com/s?__biz=MzIxODQ0NDEyNg==&mid=2247483888&idx=1&sn=f2a0c84cece21d04d44213467c0c66d5
公安部网络安全等级保护中心 gh_f5f6bf3d09af 浅谈攻击面管理在关基保护中的重要性 https://mp.weixin.qq.com/s?__biz=MzU3NTQwNDYyNA==&mid=2247487046&idx=1&sn=48bc95e193398cc8887994fb34f6378f
关注安全技术 heresecurity 《权限提升技术》新书预告 https://mp.weixin.qq.com/s?__biz=MzA4MDMwMjQ3Mg==&mid=2651868718&idx=1&sn=66ff748f8a654fb9222ded76627bd757
关键基础设施安全应急响应中心 CII-SRC 2023年度美国网络安全态势综述 https://mp.weixin.qq.com/s?__biz=MzkyMzAwMDEyNg==&mid=2247542680&idx=2&sn=1cb7fbe66c75a719f552b15a8a23c57b
创信华通 cdcxht 创信看数安丨瞄准个人信息泄露源头,多地公安机关开展数据安全检查执法 https://mp.weixin.qq.com/s?__biz=MzUxNTQxMzUxMw==&mid=2247521327&idx=1&sn=6808e79557b6da99404ff62db2f16b39
刨洞安全团队 gh_55f3b3854b4b 安全运营-Suricata+Splunk构建入侵检测系统 https://mp.weixin.qq.com/s?__biz=Mzk0OTM5MTk0OA==&mid=2247495868&idx=1&sn=57c16524c3421c3242f3855c819bc654
吉祥在职场 gh_370fbad7aec1 职场真相:勿冲动,只要不开除,就做个没心没肺的职场人,把公司资源用尽! https://mp.weixin.qq.com/s?__biz=MzI1ODY3MTA3Nw==&mid=2247485074&idx=1&sn=ce0dca224619e08a5b745131bc6e4c23
启明星辰微招聘 Venus_recruitment 启明星辰,2024校招面试通关指南来啦~ https://mp.weixin.qq.com/s?__biz=MzAwNzQ1NTE1OQ==&mid=2247485912&idx=1&sn=516d6d068e336a3421071c91d591a98c
唯品会安全应急响应中心 VIP_SRC VSRC-老友回归计划! https://mp.weixin.qq.com/s?__biz=MzI5ODE0ODA5MQ==&mid=2652281639&idx=1&sn=f789e6cb5e36bcfcc9a55ac746172542
嗨嗨安全 natuerhi666 最快速最有效的redis未授权getshell方法 https://mp.weixin.qq.com/s?__biz=MzIzMjg0MjM5OQ==&mid=2247487101&idx=1&sn=2f5644b16f8edadefe30258b02847133
墨云安全 moyunsec 安全团队需要重点演练的四大威胁 https://mp.weixin.qq.com/s?__biz=MzU5ODE2NDA3NA==&mid=2247495979&idx=1&sn=8d0da80ab4c2b10ecda67a367c00bb28
大数据安全工程研究中心 DSJAQGCYJZX 刘东昊先生治丧委员会答谢公告 https://mp.weixin.qq.com/s?__biz=MjM5Nzg0NzUxOQ==&mid=2247486946&idx=1&sn=869199bc3f44a4395716d0a543deede9
奇安信司法鉴定 qax-forensic 偷油、逃税频发,奇安信司法鉴定全面揭露加油站“作弊”内幕 https://mp.weixin.qq.com/s?__biz=Mzg4NDYzNzIzNQ==&mid=2247490834&idx=1&sn=412bdb020f65d5228e162ee3d87a473c
字节跳动安全中心 TouTiaoSec 龙年首场「漏洞攻防安全」, 第13期安全范沙龙开启 https://mp.weixin.qq.com/s?__biz=MzUzMzcyMDYzMw==&mid=2247492426&idx=1&sn=a14346da449ffabad42316df664fcdf2
安全后厨 sanxingfengaa Android 010工具读取elf文件头部数据与分析 https://mp.weixin.qq.com/s?__biz=MzI3MDQ1NDE2OA==&mid=2247490531&idx=1&sn=5711930da579c7164a653300e2ed4d40
安全孺子牛 Sec_line OpenSSH升级到9.6P1以修复CVE-2023-51385漏洞 https://mp.weixin.qq.com/s?__biz=MzI2MDI0NTM2Nw==&mid=2247490054&idx=1&sn=17ac77bb053303b46f5eb7c030cf6587
安全牛 aqniu-wx 简析API安全集成的挑战与最佳实践 https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651128381&idx=1&sn=65db6d6b756290edd3d1238beb08be65
安全狗 safedog2013 聚焦两会 , 牢牢掌握网络强国的创新主动权 https://mp.weixin.qq.com/s?__biz=MjM5NTc2NDM4MQ==&mid=2650840556&idx=1&sn=2c0424ccda6d424248ce3cd49f3f3f8c
安全随笔 SecNotes 一篇文章说清楚Shiro-550漏洞 https://mp.weixin.qq.com/s?__biz=MzU1MTA4ODM4MQ==&mid=2247485164&idx=1&sn=e6b4b5671f8d4f3bc5029b4e72c8fca0
安华金和 DB-schina 【功能联动自由,运营高效安全】安华金和数据安全运营平台 https://mp.weixin.qq.com/s?__biz=MzA3MTQwNTQxMg==&mid=2650786172&idx=1&sn=cd3608423cc8a7619e0831c92d52d87d
安天移动安全 AVLTeam 【央视315回顾】315曝光的App风险及安天移动安全参与治理的成果 https://mp.weixin.qq.com/s?__biz=MjM5NTY4NzcyNg==&mid=2650249068&idx=1&sn=970ea73eba470033241a7ffb3e885341
宸极实验室 ChenJiLab 『代码审计』ysoserial CB1 无依赖反序列化利用链分析 https://mp.weixin.qq.com/s?__biz=Mzg4NTA0MzgxNQ==&mid=2247488939&idx=1&sn=f65888ccc4c0e768b930c38d0ca2d9a3
小呆安全 gh_c8cea8fc3c2d HSCCTF 2024 (WEB方向) https://mp.weixin.qq.com/s?__biz=MzkzNTUwNzIxNA==&mid=2247484097&idx=1&sn=44397b6f66a8ddd75841d659291517be
小白安全工具 gh_981785667bb3 方程式工具包远程溢出漏洞图形界面版 https://mp.weixin.qq.com/s?__biz=MzkyMTQwNjA4NA==&mid=2247484809&idx=1&sn=e5bc75607a3c7ada443483e375ea4a0c
山海之关 shg-sec 【漏洞汇总】近一周3.04-3.11漏洞汇总(已公布poc) https://mp.weixin.qq.com/s?__biz=Mzg4MjcxMTAwMQ==&mid=2247488078&idx=1&sn=a2442fac668f7b0ecf774419685097b1
数世咨询 dwconcn 网络安全领域最高工资已超78万美元 https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247509492&idx=1&sn=81091ed4a3aaf779dd0f40c786e26e61
昂楷资讯 ankkinews 卫健委(局)数据安全大作战:信息不跑丢才是硬道理! https://mp.weixin.qq.com/s?__biz=MzIyMTAwOTE5Mw==&mid=2651859694&idx=1&sn=8ea48b6221873eb1f71af73a3ffeba80
明不可欺 gh_1405d616adc7 帮助信息网络犯罪的理解与“举证倒置”的探索 https://mp.weixin.qq.com/s?__biz=MzI1NTI4OTE5OA==&mid=2247487314&idx=1&sn=f89af6aad9b57f6dcc0bdf8ac8638d85
泾弦安全 gh_60939843fa4a 免杀 挖掘白加黑 https://mp.weixin.qq.com/s?__biz=Mzk0MzU5NTg1Ng==&mid=2247483899&idx=1&sn=786428ad2d9c84740f46c0f657515053
洞源实验室 Official_InsBug 静态源代码安全扫描工具测评结果汇总 https://mp.weixin.qq.com/s/5twmB6vrMjRYvwnO9q8KXA
湖南金盾评估中心 JD83758161 喜报 I 湖南金盾荣获湖南湘江新区职业技能(网安)竞赛第四名 https://mp.weixin.qq.com/s?__biz=MzIyNTI0ODcwMw==&mid=2662128365&idx=1&sn=c187045d61e8ae1c6ab00ed488ba9dbe
电子取证及可信应用协创中心 DF-HB-xtcx 逐梦未来:DarkLightning社团培训启动 https://mp.weixin.qq.com/s?__biz=MzAxODA3NDc3NA==&mid=2247485570&idx=1&sn=35365eb811c76abdc0dd3910c08aa455
瘾大技术差 gh_78366d6a90e0 3月11日 https://mp.weixin.qq.com/s?__biz=MzkyOTU5MTQwMg==&mid=2247483803&idx=1&sn=822ea495c7d80e802751faf83c71465a
神狐说 foxgod2024 付费上班,了解一下. https://mp.weixin.qq.com/s?__biz=MzIwMTgyMzU4NA==&mid=2247484601&idx=1&sn=4c56dd457cd049e359e4b695018615df
紫金山实验室 gh_c6641c63a118 2024全球6G技术大会召开在即 全球先锋共聚金陵 https://mp.weixin.qq.com/s?__biz=MzU4NDc2MzcwNw==&mid=2247497253&idx=1&sn=08af1dd7ad30ecfb79cb4bba755a00ec
红蓝公鸡队 None 特别的学习经历 https://mp.weixin.qq.com/s?__biz=Mzg5MDc1MjY5Ng==&mid=2247492568&idx=1&sn=c78447b894ebb68dd550c7b21ff99188
网络安全007 wangluoanquan_007 最新0day,H3C用户自助服务平台RCE https://mp.weixin.qq.com/s?__biz=MzI1NTE2NzQ3NQ==&mid=2247485147&idx=1&sn=debbcd5cd0ecbc55b3c2cea859ac5ed8
网络盾牌 gh_6ef5650b8b89 海大漏洞挖掘工程师定向招募通知 https://mp.weixin.qq.com/s?__biz=MzkyNjMzMTcwOQ==&mid=2247494991&idx=1&sn=4735f0cc3b41aa4e7ed2dfea9e9acf50
警戒线安全 Hack_alert HideNimMain-隐藏Dll中的NimMain https://mp.weixin.qq.com/s?__biz=MzU3Mzg4NTI3MA==&mid=2247484535&idx=1&sn=6c4650d17682cd5bda328064d6fe346d
赛宁网安 Cyberpeace “花小钱”解决竞赛训练“大问题”,赛宁首发竞赛专项练习本AdBook https://mp.weixin.qq.com/s?__biz=MzA4Mjk5NjU3MA==&mid=2455484523&idx=1&sn=13eec093a416636ad0641bf77ed9f374
车小胖谈网络 chexiaopangnetwork 互联网与电信网络到底是什么关系? https://mp.weixin.qq.com/s?__biz=MzIxNTM3NDE2Nw==&mid=2247489967&idx=1&sn=ef83b2f3df910e344ec5e88233bad1f1
雷神众测 bounty_team 雷神众测漏洞周报2024.3.04-2024.3.10 https://mp.weixin.qq.com/s?__biz=MzI0NzEwOTM0MA==&mid=2652502821&idx=1&sn=a726d1e7d0fd5858ea4a02fd1552c50f
黑盾云 heiduncloud 第一百六十八期【黑盾云】每周安全头条(2024.3.4-3.10) https://mp.weixin.qq.com/s?__biz=MzUzMzE5MTQ0Mw==&mid=2247491055&idx=1&sn=fd918057e0da7105ad3762e594547dc8
鼎信安全 HNDXCP 鼎信安全 , 网络安全一周资讯 https://mp.weixin.qq.com/s?__biz=MzIwOTc4MTE4Nw==&mid=2247498544&idx=1&sn=90dad0a85040a34c96b17a7d1e760ee5
安全学术圈 secquan PAM 2024 论文录用列表 https://mp.weixin.qq.com/s/j_oVQb7avLJuEnaxUARF5g
OneMoreThink OneMoreThinkkk 漏洞实战(1):NACOS默认密钥漏洞QVD-2023-6271 https://mp.weixin.qq.com/s?__biz=MzI0NjA3Mzk2NQ==&mid=2247493351&idx=1&sn=2696fdafdc1882870a37c2607888a91d
VastSec uleafour_sec 星禾团队第一次护网培训直播反馈 https://mp.weixin.qq.com/s?__biz=Mzk0NjQ4OTA4Ng==&mid=2247484293&idx=1&sn=ba4dd4c93266a8dc9a31b086014885dc
fly的渗透学习笔记 Forever--Lfy- 锐捷Ruijie-UAC online_check.php存在RCE https://mp.weixin.qq.com/s?__biz=MjM5MTg0Nzk5Nw==&mid=2247484555&idx=1&sn=0735de28b6845a595fd79aca44f6a196
全栈网络空间安全 cyber_securlty CCSP云安全专家认证---BCDR灾难恢复和业务持续管理规划设计 https://mp.weixin.qq.com/s?__biz=Mzg3NTUzOTg3NA==&mid=2247511343&idx=1&sn=25b16ac791ddc66d1ebb6673d3712991
十九线菜鸟学安全 gh_5d5696256f18 网络安全行业的寒冬来了吗? https://mp.weixin.qq.com/s?__biz=MzI1OTUyMTI2MQ==&mid=2247484465&idx=1&sn=c30f73c3f45ef93c8be20d4d9c7237ef
天御攻防实验室 TianyuLab SVR黑客针对微软的反情报行动 https://mp.weixin.qq.com/s?__biz=MzU0MzgyMzM2Nw==&mid=2247485445&idx=1&sn=cf101ca99320e8158cac6cd63ec130d9
安全管理杂谈 itiscissp 聊聊漏洞管理那点事儿 https://mp.weixin.qq.com/s?__biz=MzI5MjEyOTE4MA==&mid=2648519998&idx=1&sn=c7cc8284186fd8b5ac08895b43635471
希潭实验室 abc123network 第89篇:方程式工具包远程溢出漏洞图形界面版V0.3(内置永恒之蓝、永恒冠军、永恒浪漫等) https://mp.weixin.qq.com/s?__biz=MzkzMjI1NjI3Ng==&mid=2247486631&idx=1&sn=cfc3a59792191fcc5ad2d86992bc7b20
渗透攻击红队 RedTeamHacker 内网渗透一些痕迹清理小技巧 https://mp.weixin.qq.com/s?__biz=MzkxNDEwMDA4Mw==&mid=2247492117&idx=1&sn=5da6e69b7212f35fabb22a5c2ec2cb08
猫头鹰安全团队 MTYSecurity DoublePulsar 分析 https://mp.weixin.qq.com/s?__biz=Mzg5NzcyNTk3OQ==&mid=2247484101&idx=1&sn=56cc60b91da602fd5cf9751224cceb76
矢安科技 shanghaishiankeji 【突发】五大企业遭遇勒索攻击,全新勒索家族“DoNex”正在肆虐 https://mp.weixin.qq.com/s?__biz=Mzg2Mjc3NTMxOA==&mid=2247506598&idx=1&sn=e29858e091ca3001954c55f36a81451d
祺印说信安 qiyinshuoxinan 数据安全知识:什么是数据安全态势管理? https://mp.weixin.qq.com/s?__biz=MzA5MzU5MzQzMA==&mid=2652105525&idx=1&sn=8625752fb73b4da258b7df177ff8709d
网安寻路人 DataProtection101 全文翻译:美司法部发布拟议规则制定预通知【关于防止受关注国家获取美国人大量敏感个人数据和美国政府相关数据的行政命令】 https://mp.weixin.qq.com/s?__biz=MzIxODM0NDU4MQ==&mid=2247501724&idx=1&sn=4b92a740db3d5cba7bf9fcc78e987874
网络安全与数据治理 gh_ddbdee0c5caf 实录来了!工业和信息化部部长金壮龙在“部长通道”答记者问 https://mp.weixin.qq.com/s?__biz=MzIzODk1NzY5NA==&mid=2247497000&idx=1&sn=9e7ca2e5e72e45e0230adb1d418c72a1
老烦的草根安全观 linglan30 IT的乐观与悲观 https://mp.weixin.qq.com/s?__biz=MzA5MTYyMDQ0OQ==&mid=2247492491&idx=1&sn=4313239b81fa137f3528078e25abd65c
逆向OneByOne Vsyyjy 一个爬虫自动化数据采集的故事~ https://mp.weixin.qq.com/s?__biz=MzU5NTcyMDc1Ng==&mid=2247491786&idx=1&sn=e5e06deccdc85d6f7566f35b3f1bd1ce
AY长歌 None Webmin 命令执行漏洞 (CVE-2020-35606) https://mp.weixin.qq.com/s?__biz=MzkzMjI1MDQwMg==&mid=2247484266&idx=1&sn=77f0c2f124a01d0d7d60892259be3330
M01N Team m01nteam AI供应链安全:Hugging Face 恶意ML模型事件分析 https://mp.weixin.qq.com/s/vIDHBLbA5iWoPlYTKHSZfw
PwnPigPig gh_b623b2ac830c 太会了!女神节女朋友竟然在做这件事 https://mp.weixin.qq.com/s?__biz=MzkyNDI2NjQzNg==&mid=2247492342&idx=1&sn=477fa52eacd9c46224deb9085dc6af81
T0daySeeker gh_26c54b2c64aa 携带恶意rootkit的github项目通过SeroXen RAT木马攻击github项目使用人员 https://mp.weixin.qq.com/s/NfbkwMJn6QU2Y-80iaH2Yw
XxSec Xxsec_FancyBear 万事顺利、撤退了 https://mp.weixin.qq.com/s?__biz=MzkwNDAwMDc2NA==&mid=2247487371&idx=1&sn=15a22174b05f6bbb89752fffc82b72dc
破晓信安 AdvancedThreat JetBrains TeamCity (CVE-2024-27198) https://mp.weixin.qq.com/s?__biz=MzU0NDk4MTM0OA==&mid=2247487945&idx=1&sn=3d3a29f0bbd6ff07e053e933072c45f3
陈冠男的游戏人生 CGN-115 玩转Flipper Zero:RFID全功能介绍 https://mp.weixin.qq.com/s?__biz=MzU5OTU3NDEzOQ==&mid=2247492257&idx=1&sn=a8fa49319cfc06f3390378ab12312513
頭髪的特計 gh_fdd5276103c5 简单学习.net反序列化ViewState利用 https://mp.weixin.qq.com/s?__biz=MzU0MjgyNzgxNw==&mid=2247483743&idx=1&sn=5d280d2bfd66eb342ad32a8361ca00db
360漏洞研究院 gh_9dfd76b8e0c2 行业资讯|苹果针对被活跃利用的0day漏洞发布重要更新 https://mp.weixin.qq.com/s?__biz=Mzk0ODM3NTU5MA==&mid=2247493772&idx=1&sn=25362131ecd7df998331619ac47c4ee3
CNNVD安全动态 cnnvd_news 信息安全漏洞周报(2024年第10期) https://mp.weixin.qq.com/s?__biz=MzAxODY1OTM5OQ==&mid=2651443686&idx=1&sn=3f0e6f9a6d5c55cd69ea421274370ddb
EBCloud KKHsuCheney 项目管理中的沟通管理 https://mp.weixin.qq.com/s?__biz=Mzg4MTA2MTc4MA==&mid=2247492864&idx=1&sn=2322fa3e40aa005625dbf0b5d2dd47da
OSINT情报分析师 None 低级黑客主义在地缘冲突中存在的意义? https://mp.weixin.qq.com/s?__biz=MzkxNzU5MjE0OA==&mid=2247484040&idx=1&sn=3e9589f7282732e11f0c25139811fc1e
SAINTSEC None Python沙箱环境逃匿技术详解 https://mp.weixin.qq.com/s?__biz=MjM5MjEyMTcyMQ==&mid=2651036965&idx=1&sn=602a18781cdc7fc88d35021f6bfea92a
Tide安全团队 TideSec Synaptics蠕虫病毒:一名网络安全从业人员的感染与溯源分析 https://mp.weixin.qq.com/s?__biz=Mzg2NTA4OTI5NA==&mid=2247515049&idx=1&sn=8436e5ac82a6db5c1b86534c563619e8
Tokaye安全 TokayeSec SQLmap汉化图形化界面版--助力小白和日常渗透 https://mp.weixin.qq.com/s?__biz=MzkzODMwOTE5NQ==&mid=2247483811&idx=1&sn=5689c6ab4342bdf76dd84b1a47edf568
YY的黑板报 gh_a91bd497db44 基于 BC 包实现国密 https://mp.weixin.qq.com/s?__biz=Mzg5NzY5NjM5Mg==&mid=2247484733&idx=1&sn=d0823f3f22d12e90e85737630c6c7fd2
kali linux渗透测试 kalipentest 自用红队加载器过主流杀软已免杀半年 https://mp.weixin.qq.com/s?__biz=Mzg2ODE5OTM5Nw==&mid=2247485647&idx=1&sn=a7194f2083cc5ad38e9880c4191b935c
**保密协会科学技术分会 None 两会看安全 , 全国政协委员吴世忠:面对AI风险隐患 发展安全技术手段是当务之急 https://mp.weixin.qq.com/s?__biz=MzIxMzI4ODI1MA==&mid=2247488079&idx=1&sn=f2a286bbe579d38d598a9e53a228cad2
云众可信 yunzhongkexin 实力认证 , 成功入选2023年工业安全系统典型应用示范案例 https://mp.weixin.qq.com/s?__biz=Mzg2NDU3Mzc5OA==&mid=2247489406&idx=1&sn=8e77a1bb8dabd25b8f04e8963575a417
内蒙古等保测评 gh_9cf911477f9a 思沃科技 , 2024全国两会开幕!来看近年两会上网络安全“关键词”... https://mp.weixin.qq.com/s?__biz=MzI4MjExMzAwNA==&mid=2247486977&idx=1&sn=567cadd560f4e72568706a01bad578da
剁椒鱼头没剁椒 gh_d007bd1f1c01 CS4.9.1 https://mp.weixin.qq.com/s?__biz=Mzg3MDk0OTc1Nw==&mid=2247487175&idx=1&sn=a40360ea1876493cc612b20a0c1313a9
华云安 None 基于“全准快易”特性赋能电力行业攻击面管理的实践分享 https://mp.weixin.qq.com/s?__biz=MzI1Njc5NTY1MQ==&mid=2247499190&idx=1&sn=fbb7c97ea8228afc8d1f6d4839235a22
国际云安全联盟CSA gh_674820794ae8 专访,云安全攻防:从理论到应用的全面探索 https://mp.weixin.qq.com/s?__biz=MzkwMTM5MDUxMA==&mid=2247496230&idx=1&sn=b4f78696834c5ba6781736178576ac26
天极智库 gh_90d775fd9c26 【国际视野】欧盟发布《网络危机管理的最佳实践》 https://mp.weixin.qq.com/s?__biz=MzIyMjQwMTQ3Ng==&mid=2247489488&idx=1&sn=24eba85b0e5e83926bf6604ecdc10d68
奇安信高校合作中心 gh_6cdcd4028542 投入100万!“古剑山”第一届全国大学生网络攻防大赛来了! https://mp.weixin.qq.com/s?__biz=MzkwMTM1MTA4MQ==&mid=2247486779&idx=1&sn=29c4ae3018b0968d78bbddfcb5a08725
安全威胁纵横 None 超过 225000 个被盗的 ChatGPT 凭证在暗网市场上出售 https://mp.weixin.qq.com/s?__biz=Mzk0MDYwMjE3OQ==&mid=2247484471&idx=1&sn=a0d64886fa1502391084c844f300092f
安恒信息资讯 None 2024年2月《安恒信息网络安全月报》出炉,文末扫码下载 https://mp.weixin.qq.com/s?__biz=MzkwODE2OTU0NA==&mid=2247492561&idx=1&sn=60a5b50d6ac14c361d621de621782f41
安易科技AneSec anesec 会议邀请,Kubernetes 学习营第九期——云原生安全 https://mp.weixin.qq.com/s?__biz=MzkwMTI3ODUxOQ==&mid=2247484859&idx=1&sn=7d7043759090d1714a4d93044277ab6d
安芯网盾 anxinsec 内存安全周报第171期 , 新的WogRAT 滥用在线记事本服务 https://mp.weixin.qq.com/s?__biz=MzU1Njk1NTYzOA==&mid=2247491114&idx=1&sn=3e545cc890678e909aca06204927a728
山石网科安全技术研究院 None RE新瓶装旧酒之printf虚拟机 https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247505119&idx=1&sn=11a231ff7b4ce9154357f3fa9588bc0b
度小满安全应急响应中心 dxmsrc 直播预告|DXMSRC 2023年度白帽颁奖典礼暨四周年盛典邀你共同见证! https://mp.weixin.qq.com/s?__biz=Mzg2MjIzODI3Mw==&mid=2247492294&idx=1&sn=99635675a26d22fdb2bd252f79a63afa
开源聚合网络空间安全研究院 OSPtech_Cyberspace 【安全科普】Python之pickle反序列漏洞 https://mp.weixin.qq.com/s?__biz=MzI4NTE4NDAyNA==&mid=2650396336&idx=1&sn=ad74929bae4d63d9b5ea4a96bfb69fb0
微步在线 None ______是检验安全运营的唯一标准 https://mp.weixin.qq.com/s?__biz=MzI5NjA0NjI5MQ==&mid=2650180480&idx=1&sn=ddc18e49643eadbdaa6c1bf3612ce37c
必火安全 None 快速制作钓鱼网站 https://mp.weixin.qq.com/s?__biz=MzUzMjg0MTk5Mw==&mid=2247487616&idx=1&sn=48ef1cb050630643b6776d3a8bdc9ca5
快手技术团队 gh_96fee918d420 CVPR 2024 Workshop , 首届短视频质量评价学术竞赛已启动+大型数据集KVQ https://mp.weixin.qq.com/s?__biz=Mzg2NzU4MDM0MQ==&mid=2247486168&idx=1&sn=d486bd0df68bd0f926e71eff7f412278
数缘信安社区 gh_91e7eb722058 运营商底层协议的侧信道“漏洞” https://mp.weixin.qq.com/s/xfP3Vx5vp328Uzldtdw8tw
星光安全 gh_b1de4b08dc1f 你的23HVV结账了吗 https://mp.weixin.qq.com/s?__biz=Mzg2OTkyNjU1MA==&mid=2247483962&idx=1&sn=3ba91435b3330646070b3fc3e71afa56
樱花庄的本间白猫 gh_869fd1e771c2 SQLmap汉化图形化界面版--助力小白和日常渗透 https://mp.weixin.qq.com/s?__biz=Mzk0NDU1NTA5MA==&mid=2247483791&idx=1&sn=7b2986dc19d8243a74b0fc3704c3b93d
深白网安 None JetBrains TeamCity 身份验证绕过漏洞复现(CVE-2024-27198) https://mp.weixin.qq.com/s?__biz=Mzk0MTUxNzAxMg==&mid=2247483972&idx=1&sn=17c6af08df0caff1a1d100e0d2311420
知道创宇 None 标杆案例 , 创宇盾助力政数局系统集约化管理与安全防护(文末有惊喜) https://mp.weixin.qq.com/s?__biz=MjM5NzA3Nzg2MA==&mid=2649868040&idx=1&sn=07845775f0254dbfc3158d309928e375
红队蓝军 Xx_Security 第三期代码审计课程(php/java/.net) https://mp.weixin.qq.com/s?__biz=Mzg2NDY2MTQ1OQ==&mid=2247516973&idx=1&sn=5f3ffec514e5ae2bedb03c733ac418cf
网安百色 www_xinbs_net 信息安全漏洞周报(2024年第10期) https://mp.weixin.qq.com/s?__biz=MzI0NzE4ODk1Mw==&mid=2652092596&idx=1&sn=f3425bb19517d429363113b19d99e885
网络威胁数据联盟 None 【漏洞通告】WordPress WPvivid Backup&Migration插件SQL注入漏洞(CVE-2024-1981) https://mp.weixin.qq.com/s?__biz=MzA3MzI5NzY0OA==&mid=2247495549&idx=1&sn=0b053a9b71fd2695ab28d7b38bfaa92f
虫洞小窝安全团队 gh_4ff06a3d617f 一些云安全方向的攻防矩阵图 https://mp.weixin.qq.com/s?__biz=Mzg4Mjg4NzE3Mw==&mid=2247484284&idx=1&sn=b4eb382ed04da69873762c60ea69175d
赛查查 None 大赛预告|“古剑山”第一届全国大学生网络攻防大赛 https://mp.weixin.qq.com/s?__biz=Mzk0NTU0ODc0Nw==&mid=2247486099&idx=1&sn=690113b9035c04c8aa7ee63964e32ada
走在网安路上的哥布林 None 汇编实现 MessageBox(X64) https://mp.weixin.qq.com/s?__biz=MzU5NjYwNDIyOQ==&mid=2247484457&idx=1&sn=687b95936c6b2719672481fe3ea6e24f
闲聊趣说 xianliaoqushuo CVE-2023-46805&CVE-2024-21887 Ivanti connect secure RCE分析 https://mp.weixin.qq.com/s?__biz=MzIwODc2NjgxNA==&mid=2247483998&idx=1&sn=458260eabdb4ebe9e3c9d30dfd288ee4
阿里安全响应中心 alisrc 招募令!最强白帽集合 https://mp.weixin.qq.com/s?__biz=MzIxMjEwNTc4NA==&mid=2652993696&idx=1&sn=2ecdc5adc63578c85ba9be06b4a8b239
雁行安全团队 None 翻滚吧!病毒君 https://mp.weixin.qq.com/s?__biz=MzIxNTIzMzM1Ng==&mid=2651108153&idx=1&sn=a7cd2a777ba1a0c418852661cba00c45
Hacking黑白红 Hacking012 渗透实战-若依框架的杀猪交易所系统管理后台 https://mp.weixin.qq.com/s?__biz=Mzg2NDYwMDA1NA==&mid=2247536941&idx=1&sn=76ca3d5a3fd538f1086f832b91867b21
MaLoSec MaLoSec webshell检测引擎对抗思路 https://mp.weixin.qq.com/s?__biz=Mzg3NTkxNTAzNA==&mid=2247484165&idx=1&sn=3cbdeb9f4886f838f9b721c8bd84e22d
不懂安全 the-avengers-5 再怎么鸡肋也比吃瓜混日子强的 xxl-job 代码审计 https://mp.weixin.qq.com/s?__biz=Mzg3NzE4NzgzMA==&mid=2247484873&idx=1&sn=1289b102605288efa1d3be4dc2b98012
中伦文德网络安全与数据合规 gh_4b33f9a2e329 业绩丨中伦文德徐云飞律师团队协助客户通过个人信息出境标准合同备案 https://mp.weixin.qq.com/s?__biz=MzIxNDgyNTg0NQ==&mid=2247492375&idx=1&sn=9842f5a43c849e1ad2877cf81d650abd
**电信SRC yundi_src JetBrains TeamCity 身份验证绕过预警 https://mp.weixin.qq.com/s?__biz=Mzg3MjY1NzI0NA==&mid=2247554058&idx=1&sn=208599b0e93fd7f10ba8b6e37871b78a
中孚信息 zfinfo 速览!两会政府工作报告极简版 https://mp.weixin.qq.com/s?__biz=MzAxMjE1MDY0NA==&mid=2247507447&idx=1&sn=72289d1e271c7dd5d3d583a783200f75
中学生CTF zxsctf 青少年网络安全知识竞赛 2024 #Round 1 比赛结果 https://mp.weixin.qq.com/s?__biz=MzU3MzEwMTQ3NQ==&mid=2247507262&idx=1&sn=f1194a4375505b32fccb2fe7281bfb5c
中龙 红客突击队 HSC-SEC 第三届HSCCTF比赛通知 https://mp.weixin.qq.com/s?__biz=Mzg3Mzg1OTYyMQ==&mid=2247487459&idx=1&sn=84615195e54273b95d3c854c2e780b32
云影实验室 gh_d86289b99724 一种ysoserial.jar 反序列化Payload的解码 https://mp.weixin.qq.com/s?__biz=Mzg4NjY1NDA4Ng==&mid=2247484006&idx=1&sn=373cee6fb2e87679aeaac263c799914f
亿赛通 esafenet2003 关于绿盟科技与亿赛通业务整合的说明 https://mp.weixin.qq.com/s?__biz=MzA5MjE0OTQzMw==&mid=2666306435&idx=1&sn=f70e8deb0c7a72159b296cb6a8943a51
众智维安 openxorg 国家级入选 , 众智维科技再次荣膺CNCERT网络安全应急服务支撑单位 https://mp.weixin.qq.com/s?__biz=MzU5Mjg0NzA5Mw==&mid=2247491990&idx=1&sn=5fb26869712c04dc0b3ff140e2152369
信息安全国家工程研究中心 gh_1e0d1778d4b2 【聚焦】政府工作报告重磅!加快发展新质生产力 https://mp.weixin.qq.com/s?__biz=MzU5OTQ0NzY3Ng==&mid=2247496179&idx=1&sn=e025508ea70d215ad202700bd2951088
利刃信安攻防实验室 LRXAGFSYS 【奇葩文章】现实里的女拳教学—教姐妹们如何要彩礼 https://mp.weixin.qq.com/s?__biz=MzU1Mjk3MDY1OA==&mid=2247510761&idx=1&sn=d1d117a410f00c69c1dc27a086c4118b
华为安全 HuaweiSecurity MWC2024 , 一图看懂华为智能防勒索解决方案 https://mp.weixin.qq.com/s?__biz=MzAwODU5NzYxOA==&mid=2247502992&idx=1&sn=511c432ac7167a1620a5ffdc44500594
合天网络安全 hetian_waxy 快来,2024hvv早鸟训练营开始了 https://mp.weixin.qq.com/s?__biz=MzIyNzU3Mzg2NQ==&mid=2247487072&idx=1&sn=52c18d4f38618154baeae20f7578b84a
国家互联网应急中心CNCERT CNCERTCC CNVD漏洞周报2024年第9期 https://mp.weixin.qq.com/s?__biz=MzIwNDk0MDgxMw==&mid=2247499000&idx=1&sn=70b6a8501fe6a45115c8fe82a92cba35
国家网络安全通报中心 gh_8793d2a6176d 北京网警通报5起不履行网络安全保护义务处罚案例 https://mp.weixin.qq.com/s?__biz=MzU1MTE1MjU5Nw==&mid=2247485000&idx=1&sn=a50367e5dd3e9efd75d9652bef0dfffe
国舜股份 guoshun-gs 财政部印发通知:加强行政事业单位数据资产管理 https://mp.weixin.qq.com/s?__biz=MzA3NjU5MTIxMg==&mid=2650573690&idx=1&sn=72b4e5f1b68cddf048e21b29ce27c285
奇安信威胁情报中心 gh_166784eae33e 赛迪报告:奇安信获威胁情报市场份额第一 https://mp.weixin.qq.com/s?__biz=MzI2MDc2MDA4OA==&mid=2247509805&idx=1&sn=264cad42ad9711c050a5874ee6e73c63
娜璋AI安全之家 gh_91f1fe28fc6e 一本书讲透ChatGPT,实现从理论到实践的跨越!大模型技术工程师必读 https://mp.weixin.qq.com/s?__biz=Mzg5MTM5ODU2Mg==&mid=2247499430&idx=1&sn=7d5874aaa5160480be2c2cfb83e9647f
安全攻防屋 z6_debug mod_ssl缓冲区溢出 https://mp.weixin.qq.com/s?__biz=MzkyNTU3MjA3OQ==&mid=2247484757&idx=1&sn=160a85decac9fe9c0912842749724c3f
小白菜安全 xiaobaicaianquan 用友GRP-U8 ufgovbank XXE漏洞复现 https://mp.weixin.qq.com/s?__biz=MzIzOTM2MzczNQ==&mid=2247484292&idx=1&sn=a11da50b0d7c7249e9e72b4208472a79
常行科技 changxingkeji1 【漏洞通告】JetBrains TeamCity 身份验证绕过漏洞(CVE-2024-27198) https://mp.weixin.qq.com/s?__biz=MzA4NjMwMzI3Mg==&mid=2247498768&idx=1&sn=301521e56dd970e683b20546f30a231e
平安集团安全应急响应中心 PSRC_Team 一文带你了解PSRC 2024年度奖励!关键词“顶” https://mp.weixin.qq.com/s?__biz=MzIzODAwMTYxNQ==&mid=2652144810&idx=1&sn=6e086ec17e18e1b02bb258d1c9c780e9
慢雾科技 SlowMist 钓鱼揭秘之谷歌虚假广告钓鱼 https://mp.weixin.qq.com/s?__biz=MzU4ODQ3NTM2OA==&mid=2247499509&idx=1&sn=84a254ef20b7bcdc5443079efbc5d69b
淮橘安全 st_0-1 EZ漏扫,高级漏洞扫描工具,可联动Burp,UI工具 https://mp.weixin.qq.com/s?__biz=MzkxOTUyNTg2MA==&mid=2247483891&idx=1&sn=c527f475298ae5ae5061d7f7e771f97c
深信服千里目安全技术中心 gh_c644c6e98b08 【恶意文件】JSBot僵尸网络病毒在野攻击安全事件通告 https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247522198&idx=1&sn=198e4936c03f92f35836439f43ada023
猎聘安全应急响应中心 gh_299d6364b0a0 【活动】3月-LPSRC积分翻倍活动正式开启!!! https://mp.weixin.qq.com/s?__biz=Mzg5MjY0MTEzMQ==&mid=2247483801&idx=1&sn=13147236f47bbadfb0c972ecbb34f26e
瑞不可当 gh_cea8be184d56 大模型简单入门及特定环境下的应用 https://mp.weixin.qq.com/s?__biz=MzkzODI1NjMyNQ==&mid=2247484692&idx=1&sn=3e220710f66655a286e9cc97578a293d
白帽子程序员 gh_21a2e58edc9a 浅析常见WEB安全漏洞及其防御措施 https://mp.weixin.qq.com/s?__biz=Mzg3Mjc0MDQ2Nw==&mid=2247494359&idx=1&sn=6f2f982b9cfdf5bd1c41d52bc3438368
腾讯技术工程 Tencent_TEG 腾讯混元大模型在研发安全漏洞修复的实践 https://mp.weixin.qq.com/s?__biz=MjM5ODYwMjI2MA==&mid=2649782785&idx=1&sn=a1a97750ab872612648ba590b43b8899
蛇矛实验室 Cybersnaker 第一届2024 VCTF 纳新赛 https://mp.weixin.qq.com/s?__biz=MzkwMjI1NzY4Ng==&mid=2247524238&idx=1&sn=6a1e94fb41ec87b1c2ea5b2bf5392d34
边界骇客 no__root 生产力工具 https://mp.weixin.qq.com/s?__biz=MzU1NTkzMTYxOQ==&mid=2247485632&idx=1&sn=6a2900054f951c4e3e9cf57b17c2b6c7
W啥都学 gh_e911bdfdbe01 黑客无线安全理论篇万字总结!(非常重要) https://mp.weixin.qq.com/s?__biz=Mzg4NTgxNTc5Mg==&mid=2247485578&idx=1&sn=274bc8f90e8647690659cd8cfcf03baf
安全上春山 h1info 注意!WIFI不可乱连! https://mp.weixin.qq.com/s?__biz=MzU3MDE2NTU2Mw==&mid=2247484506&idx=1&sn=7921f01fbbf32e367aef26ad273a56ac
电驭叛客 langu_xyz Four Short Memos (8): 自律/命格/入门/冒险 https://mp.weixin.qq.com/s?__biz=MzU3MDg0MDgwNw==&mid=2247484187&idx=1&sn=ef59c5d2891330f8619df7da6b4b5020
白帽黑客训练营 hacker198511 找回微信聊天记录,最简单、最便捷的方法,两分钟教会你 https://mp.weixin.qq.com/s?__biz=MzIzNjIwNTQ5MQ==&mid=2247484817&idx=1&sn=4ec46ca6dece7b3d76cf97768fdf14cd
Esn技术社区 esnshequ 【盘点疫情三年数据泄露】在我更新的时候被一个“信息”突然就炸锅了!!老子上个月刚买东西这个月我就能查到我自己了!! https://mp.weixin.qq.com/s?__biz=MzU5Njg5NzUzMw==&mid=2247489479&idx=1&sn=cab77a9a106436716d95c3f4f1b4ccee
Theloner安全团队 lonersec 一年一度的白帽赏金挑战赛 即将开赛 https://mp.weixin.qq.com/s?__biz=MzI2Mzc4ODc1NQ==&mid=2247488699&idx=1&sn=c8f3c0d9a914c4cee07216e169e557f3
here404 gh_ef35f1b63a8e 某流量躲避webshell诞生记 https://mp.weixin.qq.com/s?__biz=Mzg5MzUzMDQ1NA==&mid=2247484942&idx=1&sn=149d22e2a258959c4352eadc2a184fc6
信息安全与通信保密杂志社 cismag2013 加密C2框架Covenant流量分析 https://mp.weixin.qq.com/s?__biz=MzkwMTMyMDQ3Mw==&mid=2247585800&idx=1&sn=a4b2e01f6cd20409fb84d67309f95540
听风安全 tingfengsec 漏洞没预测对,老板奖励我重新预测 https://mp.weixin.qq.com/s?__biz=Mzg3NzIxMDYxMw==&mid=2247499543&idx=1&sn=d651a8b62674055e80135a51d4f43357
和光同尘hugh hughone1 试着重复造个轮子 https://mp.weixin.qq.com/s?__biz=MzkzNjM4OTM1Ng==&mid=2247483922&idx=1&sn=f87f7d2b7459710af2c035a370a8ba17
天澜实验室 gh_c5fea27198a7 用友 NC avatar 任意文件上传 https://mp.weixin.qq.com/s?__biz=MzkyMzU3MzcyNQ==&mid=2247484396&idx=1&sn=b4fed385c360cbc5b677105d064517ff
小明今天拿站了吗 gh_e4fa4e7e7516 一文搞懂CMD用法+Python Pip+Git使用方法(AI创作者必会) https://mp.weixin.qq.com/s?__biz=Mzg2Njg1OTYyOA==&mid=2247483902&idx=1&sn=fdb89a2e855c1e29b23ccfb564722394
漏洞文库 gh_39e3d018b3d3 【漏洞复现】蓝凌EIS智慧协同平台rpt_listreport_definefield.aspx接口存在SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkwNTE4Mzc2Mg==&mid=2247484557&idx=1&sn=a4dd42aa774738e2d04396975a868e77
爱折腾的三斤 sanjincode 关于粉丝迁移至本公众号的说明 https://mp.weixin.qq.com/s?__biz=MzkwODU2ODA3Mg==&mid=2247484154&idx=1&sn=77caf350ed84025c3c12185e9ceae2a7
移动安全星球 Andy02141225 安卓Cocos2dx-js游戏攻防 https://mp.weixin.qq.com/s?__biz=MzI3Mzk2OTkxNg==&mid=2247486184&idx=1&sn=9d6db0ea37d2749268f3107fd5eebe22
顺丰安全应急响应中心 SFSRC- 关于顺丰SRC暂停漏洞测试活动的公告 https://mp.weixin.qq.com/s?__biz=MzU3OTAyODk4MQ==&mid=2247488698&idx=1&sn=c4365aa1eae19c22294699ca68e9c0ce
黑战士 heizhanshi1 WordPress 插件存在漏洞,500 万网站面临严重安全风险 https://mp.weixin.qq.com/s?__biz=MzUxMzQ2NTM2Nw==&mid=2247492399&idx=1&sn=19aaae05e06dcd966a812d9e6bc796d0
BOSS直聘安全应急响应中心 None 春光无限好,挖洞正当时 , Boss直聘&华为邀您来早春猎洞~ https://mp.weixin.qq.com/s?__biz=MzkyODIwNDI3NA==&mid=2247486056&idx=1&sn=fbd28d9fc5f2e802eb4733b1b09562af
NOP Team yidalidemao 如何验证可执行文件是可靠的 | Windows 应急响应 https://mp.weixin.qq.com/s?__biz=MzU1NDkwMzAyMg==&mid=2247499399&idx=1&sn=378744184000af40053dea2367c8ac9b
Yak Project YakLanguage 已在工位(我是做什么的来着?) https://mp.weixin.qq.com/s?__biz=Mzk0MTM4NzIxMQ==&mid=2247519428&idx=1&sn=55ddb23f6d876b5260cfa7590f1b03c7
万径安全 Mega_Vector 万径安全乔迁大吉,新篇章新起点,开启新征程! https://mp.weixin.qq.com/s?__biz=MzIwMzI1MDg2Mg==&mid=2649944029&idx=1&sn=5d08b753ccd4e59519a61e614bcb9547
众安安全应急响应中心 za_ZASRC 速看!漏洞接收范围更新 https://mp.weixin.qq.com/s?__biz=MzI5NTQwMjYxNg==&mid=2247483787&idx=1&sn=f75dc5a77109b481c972c38a2dc12a9b
华为安全应急响应中心 None 春光无限好,挖洞正当时 , 华为&Boss直聘邀您来早春猎洞~ https://mp.weixin.qq.com/s?__biz=MzI0MTY5NDQyMw==&mid=2247509892&idx=1&sn=c4f0c7068e21312e77d021a6d35bc460
华顺信安 None 湖南网信办、中网投领导专家莅临华顺信安湖南分公司调研交流 https://mp.weixin.qq.com/s?__biz=MzUzNjg1OTY3Mg==&mid=2247491275&idx=1&sn=f0ef5653b5a0af1e7b81e5b5cfb5e5ef
天擎攻防实验室 gh_2fb077348503 【漏洞复现】蓝凌OA wechatLoginHelper.do SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzU2MzQyMjA1NA==&mid=2247484338&idx=1&sn=5a9c086fc04c6c5e753b84881c8042fb
悬镜安全 Anpro-tech 权威认可 , 悬镜入选CNCERT数据与软件安全评测领域首批支撑单位 https://mp.weixin.qq.com/s?__biz=MzA3NzE2ODk1Mg==&mid=2647789976&idx=1&sn=8b71a2ada186842c1728357912eed43d
成都链安 None 【链看点】,2月区块链安全事件损失超4.2亿美元,越来越多犯罪涉及虚拟货币 https://mp.weixin.qq.com/s?__biz=MzU2NzUxMTM0Nw==&mid=2247510584&idx=1&sn=f8d7e94a0f6793e3e29eb03b55b6dc1d
效率源 xiaolvyuantech “闪电定位”“一键恢复”?「空壳」App敛财4700余万 https://mp.weixin.qq.com/s?__biz=MjM5ODQ3NjAwNQ==&mid=2650546104&idx=1&sn=9caef0382dc2da7fec531281c03aa160
数安行 None 数据安全每周观察 , 中华人民共和国主席令(第二十号)《中华人民共和国保守国家秘密法》修订通过 https://mp.weixin.qq.com/s?__biz=Mzg5OTM0NTM2OQ==&mid=2247491291&idx=1&sn=977dcdff554cee455aac23a5a4809712
梆梆安全 None 洞见安全 , 央视报道“AI换脸”安全事件,人脸识别攻击怎么防? https://mp.weixin.qq.com/s?__biz=MjM5NzE0NTIxMg==&mid=2651130939&idx=1&sn=d8c8bcfce81540cff15ef0b2a5d38a24
滑板人之家 gh_db0218d920fc 宏景-DisplayExcelCustomReport文件读取 https://mp.weixin.qq.com/s?__biz=MzIyMDkxMTk4MQ==&mid=2247483923&idx=1&sn=7df60b85a76cef935af11c3d60c71465
火绒安全 None 【火绒安全周报】黑客利用谷歌云运行服务传播木马 / 二十多万网约车司机信息被卖 https://mp.weixin.qq.com/s?__biz=MzI3NjYzMDM1Mg==&mid=2247517765&idx=1&sn=6971fd1f6e53bec3c075a56fec018ff7
盛邦安全应急响应中心 None 烽火狼烟丨暗网数据及攻击威胁情报分析周报(02/26-03/01) https://mp.weixin.qq.com/s?__biz=Mzk0NjMxNTgyOQ==&mid=2247484169&idx=1&sn=ae46c5e3c1f1cacc3d7ad834e6a18fd7
绿盟科技研究通讯 nsfocus_research 网络侦察的反溯源技术研究 https://mp.weixin.qq.com/s/OrIliK1y9ZBKJAnohTYfkg
网安培训 ccrctraining 个人信息保护专业人员(CCRC-PIPP)助力企业数据要素合规有序流通 https://mp.weixin.qq.com/s?__biz=MzIzNTEzNzIyMA==&mid=2247486021&idx=1&sn=0357ed37ba595aa2c812d3f3e57fe98b
网星安全 None 内网渗透瑞士军刀-impacket工具解析(九) https://mp.weixin.qq.com/s?__biz=MzkxNTEzMTA0Mw==&mid=2247494969&idx=1&sn=213bbb5d3f100d9d8cda153823cdb7a8
虎符智库 None 观察:“人为因素风险管理”兴起,安全意识进入2.0时代 https://mp.weixin.qq.com/s?__biz=MzIwNjYwMTMyNQ==&mid=2247489953&idx=1&sn=5338c8cd5b01363355a23f83ab4fdde2
边界无限 None 边界无限强势加入粤港澳大湾区网络安全协会,共筑安全新里程碑 https://mp.weixin.qq.com/s?__biz=MzAwNzk0NTkxNw==&mid=2247486782&idx=1&sn=96896401e189fac6a18f85c2877eda98
长亭科技 None 实网攻防82h,410000+条攻击日志惊现长亭 https://mp.weixin.qq.com/s?__biz=MzIwNDA2NDk5OQ==&mid=2651387133&idx=1&sn=a74c874947bed2c113218be6583e6ede

私人github账号 推荐

github_id title url p_url p_profile p_loc p_company p_repositories p_projects p_stars p_followers p_following repo_lang repo_star repo_forks
0xNslabs 介绍了一种用于检测Microsoft Office文件和Zip档案潜在威胁的Python脚本 https://github.com/0xNslabs/CanaryTokenScanner None None None None 0 0 0 0 0 Python 0 0
Chocapikk 针对TeamCity服务器的潜在漏洞利用,包括通过公开的REST API尝试远程代码执行(RCE)的功能。 https://github.com/Chocapikk/CVE-2024-27198 https://github.com/Chocapikk?tab=followers France None 89 0 32 0 0 Python 0 0
MultSec MultCheck是一款开源的恶意软件分析工具,可以用于测试文件被多个杀毒引擎检测的情况。它易于使用,可以测试多个杀毒引擎,并且易于扩展,可以添加自定义杀毒引擎。 https://github.com/MultSec/MultCheck None None None None 0 0 0 0 0 Go 0 0
axios 重点介绍了axios URL解析的SSRF安全漏洞 axios/axios#6295 None None None None 0 0 0 0 0 JavaScript 0 0
e-m-b-a EMBA发布了最新版本v1.4.0,增加了许多新功能,包括通过semgrep进行扩展的二进制分析,通过zarn进行新的静态perl分析,工具链识别,改进的更新检查,新的扫描界面等。 https://github.com/e-m-b-a/emba/releases/tag/1.4.0-ICS-testing-edt None None None None 0 0 0 0 0 Python,Shell,HTML 0 0
rapid7 该文章介绍了针对JetBrains TeamCity的新漏洞(CVE-2024-27198),并提供了详细的漏洞分析和利用示例 rapid7/metasploit-framework#18922 None None None None 0 0 0 0 0 YARA,C,Java,Python,JavaScript,Perl,HTML,Go,Ruby 0 0
sspsec 介绍了一个名为ssp的工具,用于探测和利用Spring框架中常见漏洞。 https://github.com/sspsec/Scan-Spring-GO https://github.com/sspsec?tab=followers Try Harder China None 10 0 8 0 0 Go,Python,PHP 0 0
thiagopeixoto 利用WinSxS文件夹中的可执行文件,威胁行为者可以在Windows应用程序中执行恶意代码,而无需提升特权。这一新技术简化了经典的DLL搜索顺序劫持,利用了本地Windows功能,而不是直接利用操作系统问题。 https://github.com/thiagopeixoto/winsos-poc https://github.com/thiagopeixoto?tab=followers None None 9 0 1 0 0 C,Assembly,C++,Rust 0 0
xai-org xai-org发布了史上最大的开源大模型 https://github.com/xai-org/grok-1 None None None None 0 0 0 0 0 Python,Rust 0 0

medium 推荐

title url
披露了对admin.redacted.org子域进行漏洞利用以获得远程代码执行权限的经历,介绍了使用Dirsearch等工具进行子域枚举和fuzz测试的方法。同时还披露了通过在npmjs.com发布恶意软件包以获得反向shell访问权限的实施过程。 https://medium.com/@shivpratapsingh777.2/how-i-got-rce-on-403-admin-redacted-org-2ebb303541a5
通过使用Shodan和dirsearch工具,作者发现了一个基于默认凭据登录的漏洞,并最终通过提交报告获得了bug赏金。这篇文章强调了对漏洞的持续发现和报告的重要性。 https://medium.com/bug-bounty-writeups/how-i-got-300-for-default-credential-login-at-bugcrowd-30368eb698f7
这篇文章介绍了作者在Facebook上发现多个漏洞的经历,以及所使用的方法和工具。文章包含了新的漏洞信息披露,包括服务器端模板注入、SQL注入、认证绕过和权限提升。同时讨论了新的模糊测试方法和工具,并提供了用于利用漏洞的漏洞利用或概念验证。 https://orwaatyat.medium.com/how-i-found-multiple-bugs-on-facebook-in-1-month-and-a-part-for-my-methodology-tools-58a677a9040c
文章深入分析了利用Jiffle脚本和Janino编译器导致的远程代码执行漏洞(CVE-2022–24816),并提供了利用漏洞的实施和POC。 https://medium.com/@mukundbhuva/how-i-hacked-the-dutch-government-exploiting-an-innocent-image-for-remote-code-execution-df1fa936e46a
介绍了两种追踪Telegram用户实时位置的方法 https://x-it.medium.com/how-to-track-realtime-location-of-any-telegram-user-2-methods-ec09d873b839

论坛 推荐

title url
针对Apache Dolphinscheduler 中存在远程代码执行漏洞分析 (CVE-2023-49109) https://xz.aliyun.com/t/13913?time__1311=mqmxnQ0%3D3eqQqGNDQiFbFD9Q7fCKAKx

日更新程序

python update_daily.py

sec_profile's People

Contributors

tanjiti avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.