360数字安全 |
gh_6db130c5163e |
最高级认可!360获评工信部CAPPVD四星技术支撑单位 |
https://mp.weixin.qq.com/s?__biz=MzA4MTg0MDQ4Nw==&mid=2247567819&idx=1&sn=26f061df21fdc2b559ad5b7d0a6e26d0 |
99Sec |
_99Sec |
crtsearch证书查询工具 |
https://mp.weixin.qq.com/s?__biz=Mzg2MjU4MTExNw==&mid=2247484166&idx=1&sn=9facd47ca6554b3227a2b1281b58fc7a |
CNCERT国家工程研究中心 |
NELCERT |
警方摧毁了攻击 71个国家的勒索软件组织 |
https://mp.weixin.qq.com/s?__biz=MzUzNDYxOTA1NA==&mid=2247541379&idx=1&sn=988990b4b1e7b2c0b20cbbaa7cd3b1cb |
Enginge |
somewhatme |
当只能重置域管理员密码的时候 |
https://mp.weixin.qq.com/s?__biz=MzU1NTQ5MDEwNw==&mid=2247485040&idx=1&sn=05d97ba3d9acf52db310a65a998a9fdb |
F12sec |
F12sec |
实战 | 记一次Bugcrowd实战挖掘 |
https://mp.weixin.qq.com/s?__biz=Mzg5NjU3NzE3OQ==&mid=2247488769&idx=1&sn=e03ee1cc65f0095df58e63a9bba5d5a0 |
FOFA |
gh_d79c8913fde8 |
【翻译转载】HostingHunter系列:CHANG WAY 云服务商深度分析 |
https://mp.weixin.qq.com/s?__biz=MzkyNzIwMzY4OQ==&mid=2247489018&idx=1&sn=15581b419097c996c242b11e026cc725 |
FreeBuf |
freebuf |
蓝牙曝底层安全漏洞,数十亿设备受影响 |
https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651249457&idx=1&sn=537fe3915057fcee3b63ca6ac32a332b |
Hacking黑白红 |
Hacking012 |
曾经的"拼夕夕"摇身一变“多公子”,市值一度超过阿里,马云最担心的事还是发生了 |
https://mp.weixin.qq.com/s?__biz=Mzg2NDYwMDA1NA==&mid=2247534313&idx=1&sn=d171b8bd60aa3bf70814b53a196d2c4d |
HashRun安全团队 |
gh_6e368d512acb |
记一次实战中的私有云渗透 |
https://mp.weixin.qq.com/s?__biz=MzkxODMyNjQ2MQ==&mid=2247484933&idx=1&sn=ef0137c93e986174932f46bf51f3c8ba |
IMPERVA |
IMPERVA |
全球一周应用安全事件播报 |
https://mp.weixin.qq.com/s?__biz=MzI1OTYyOTUyOA==&mid=2247487233&idx=1&sn=8c65ee4bba9e0045a1ea13c93cce0757 |
IoVSecurity |
IoVSecurity |
ISOSAE 21434 背景下的安全模糊测试 - 揭开当前趋势的神秘面纱 |
https://mp.weixin.qq.com/s?__biz=MzU2MDk1Nzg2MQ==&mid=2247598382&idx=1&sn=148ff26201bfd824267a6460e84cb239 |
NCVT CSTA |
NCVT_WLAQJSXH |
安全产品那些事儿-H3C F1060防火墙路由模式典型组网配置案例(RIP) |
https://mp.weixin.qq.com/s?__biz=Mzg4NjUzODYyNw==&mid=2247485232&idx=1&sn=be7159784a8bb387e69b32b0b6edb99e |
OPPO安全应急响应中心 |
opposrc |
国内首发!安第斯信任空间发布新功能,OPPO身份密钥开启下一代快速身份认证方式 |
https://mp.weixin.qq.com/s?__biz=MzUyNzc4Mzk3MQ==&mid=2247492849&idx=1&sn=6d1ced229ad6e5efedd12de35cac8221 |
SecHub网络安全社区 |
secevery0x01 |
精准检测某IP使用的CDN与WAF类型 |
https://mp.weixin.qq.com/s?__biz=MzI5NTUzNzY3Ng==&mid=2247487383&idx=1&sn=80b383f9e3614e02ddecbc2e7c6f590a |
Stack0verf1ow |
gh_1bd2b188f17d |
【PWN】关于鸽了这么多天我都在干什么 |
https://mp.weixin.qq.com/s?__biz=MzkwODAzMTExOA==&mid=2247483951&idx=1&sn=edba1878e8b4cee5fbcee71d50350f91 |
Th0r安全 |
gh_3ad192d9c87f |
转发赠书,企业信息安全建设之道 |
https://mp.weixin.qq.com/s?__biz=Mzg3ODY3MzcwMQ==&mid=2247493016&idx=1&sn=d77cf119eadf39dec5644b9a3c18f576 |
Tide安全团队 |
TideSec |
山东省移动应用十一月份安全态势 |
https://mp.weixin.qq.com/s?__biz=Mzg2NTA4OTI5NA==&mid=2247512586&idx=1&sn=b30b6be5906a22ca7f3807b771a73ab6 |
T大4的小圈圈 |
T4x0rhhhhh |
记一次实战中的私有云渗透 |
https://mp.weixin.qq.com/s?__biz=MzkyODI1MTgyNA==&mid=2247485102&idx=1&sn=c0ad28835e98f9cf82261c3c4ddefdbb |
V安全资讯 |
v-safe-cn |
想要通过“线上创业”“赌博”一夜致富?甘肃警方破获特大网络传销案 |
https://mp.weixin.qq.com/s?__biz=MzI4MDQ1MzQ0NA==&mid=2247493363&idx=1&sn=1805f9376dc2128104874a1b8432d125 |
XDsecurity |
gh_a6965ae2a4f5 |
威胁情报信息分享,北约年度网络防御演习Cyber Coalition 2023在爱沙尼亚开始 |
https://mp.weixin.qq.com/s?__biz=Mzg2NTcyNjU4Nw==&mid=2247484957&idx=1&sn=eef1165e1b34dcbda4e69a19289ff73c |
Yak Project |
YakLanguage |
HTTP2降级请求走私 |
https://mp.weixin.qq.com/s?__biz=Mzk0MTM4NzIxMQ==&mid=2247516951&idx=1&sn=7297aa9f7fa49c3fdc79225f42e441f0 |
Z2O安全攻防 |
Z2O_SEC |
记一次曲折的exchange漏洞利用-ProxyMaybeShell |
https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247505738&idx=1&sn=83b892c8f3c05e8dfb1e4c675c474d2f |
e安在线 |
ean-online |
“网络复仇者”归来,美国自来水公司工业控制系统遭黑客入侵 |
https://mp.weixin.qq.com/s?__biz=MzI1OTA1MzQzNA==&mid=2651244866&idx=1&sn=56727b6b18e6f78711b92a3deea252d2 |
fullbug |
xiejava1018 |
系统频繁崩溃,如何考虑系统的稳定性和可扩展性? |
https://mp.weixin.qq.com/s?__biz=MjM5NDMwMjEwMg==&mid=2451851246&idx=1&sn=b39a2b05d36c1182eb000710011f902d |
一个不正经的黑客 |
None |
看你是不是清华北大的料子 |
https://mp.weixin.qq.com/s?__biz=MzkwODI1ODgzOA==&mid=2247500844&idx=2&sn=84e384830f2b9b0e10c103a32801d79d |
三六零CERT |
CERT-360 |
安全日报(2023.11.30) |
https://mp.weixin.qq.com/s?__biz=MzU5MjEzOTM3NA==&mid=2247499374&idx=1&sn=8c28bf26c1d9dd02716ab4271e8ea23f |
三叶草小组Syclover |
gh_962842f4917b |
2023极客大挑战 官方WP |
https://mp.weixin.qq.com/s?__biz=MzIzOTg0NjYzNg==&mid=2247490489&idx=1&sn=eb63ec91c915c1ee70310ef91e64a416 |
中国保密协会科学技术分会 |
gh_be4f21d557c0 |
关于后5G时代采用Smallcell解决网络深度覆盖的启示 |
https://mp.weixin.qq.com/s?__biz=MzIxMzI4ODI1MA==&mid=2247487657&idx=1&sn=1df69a2dacae09ca9256f990e0c203b4 |
中国信息安全 |
chinainfosec |
发布 , 最高检发布《检察机关打击治理电信网络诈骗及其关联犯罪工作情况(2023年)》 |
https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664198777&idx=1&sn=5cc7d035d7bf9aba85d4a6e41917e690 |
中国计算机学会 |
ccfvoice |
基于大模型的智能系统:架构及应用 , CCCF精选 |
https://mp.weixin.qq.com/s?__biz=MjM5MTY5ODE4OQ==&mid=2651564404&idx=1&sn=a5eb959db4b5ab37aa807912e3c0dd44 |
中孚信息 |
zfinfo |
构建三位一体实战新体系--中孚信息亮相2023软件创新发展大会 |
https://mp.weixin.qq.com/s?__biz=MzAxMjE1MDY0NA==&mid=2247506994&idx=1&sn=5fb7e5b7146c58aa4a0202138804d4d9 |
中孚安全技术研究 |
zf_sec |
Confluence 数据中心和服务器中的访问控制漏洞(CVE-2023-22515) |
https://mp.weixin.qq.com/s?__biz=Mzg4Nzc3MTk3Mg==&mid=2247488203&idx=1&sn=d26944771ae3d1815a4f793328d5e279 |
中机博也车联网安全 |
CMboye |
新能源车辆行业高质量发展及车联网信息安全技术交流会山东召开 |
https://mp.weixin.qq.com/s?__biz=Mzk0NDQzODY4MA==&mid=2247484075&idx=1&sn=5f3cc57054064b61fb402916c56dbf89 |
云起无垠 |
Clouditera2021 |
云起无垠CEO沈凯文博士获评“2023年度技术突破者”奖 |
https://mp.weixin.qq.com/s?__biz=Mzg3Mjg4NTcyNg==&mid=2247488312&idx=1&sn=7c599f07aee1ce078bccc09ca34b7744 |
亚信安全 |
yaxinanquan |
第三季度安全报告:高加密性+高抗击性为勒索带来新进阶 可下载 |
https://mp.weixin.qq.com/s?__biz=MjM5NjY2MTIzMw==&mid=2650610049&idx=1&sn=b629ecd6759ebf25c443b9dbe19a0cf8 |
从放弃到入门 |
T-stzl |
【OSCP模拟-No.37】 Lin.Security: 1靶机渗透测试练习 |
https://mp.weixin.qq.com/s?__biz=MzIzNDE0Mzk0NA==&mid=2649594991&idx=1&sn=655896893d4f0bbe9e308e3847cdefe5 |
信息安全与通信保密杂志社 |
cismag2013 |
人工智能全球安全治理领域的新进展与焦点议题 |
https://mp.weixin.qq.com/s?__biz=MzkwMTMyMDQ3Mw==&mid=2247582438&idx=1&sn=9a00c4573c511f6e485b51a15387d521 |
信息安全动态 |
SecurityDynamics |
信息安全的几个基本概念 |
https://mp.weixin.qq.com/s?__biz=Mzg4NDc0Njk1MQ==&mid=2247486167&idx=1&sn=07af4f5334f10917dfbee4b005dc6acf |
信息安全国家工程研究中心 |
gh_1e0d1778d4b2 |
近期网络安全事件盘点 |
https://mp.weixin.qq.com/s?__biz=MzU5OTQ0NzY3Ng==&mid=2247495443&idx=1&sn=35ccc55e7be4a4d9ed3938163abfd993 |
信息安全研究 |
ISR2016 |
征文|《信息安全研究》2024年“数实融合(物联网+AI)”专题征文 |
https://mp.weixin.qq.com/s?__biz=MzA3NzgzNDM0OQ==&mid=2664982265&idx=1&sn=21306e5ab7396898c6769762d7e27e7b |
全球技术地图 |
drc_iite |
46国支持美国《关于负责任地军事使用人工智能和自主技术的政治宣言》 |
https://mp.weixin.qq.com/s?__biz=MzI1OTExNDY1NQ==&mid=2651608665&idx=1&sn=96ae3f3bf4ec24491ed748b8ee3914c1 |
全知科技 |
QUANZHI-TECH |
强基计划 , 首届“强基杯”数据安全技能竞赛复赛结束,全国总决赛晋级名单发布 |
https://mp.weixin.qq.com/s?__biz=MzU0NDMxODY2Nw==&mid=2247521193&idx=1&sn=85c4b89ed49e169d3812fc4fbcbcebe2 |
兰花豆说网络安全 |
gh_0e9b2a5e2976 |
IT界的拿来主义:由滴滴事件看开源组件风险 |
https://mp.weixin.qq.com/s?__biz=MzI3NzM5NDA0NA==&mid=2247485113&idx=1&sn=f9a6a0c577193ef0ab5906fb9a65e6e7 |
关键基础设施安全应急响应中心 |
CII-SRC |
石油行业关键信息基础设施安全保护问题与对策研究 |
https://mp.weixin.qq.com/s?__biz=MzkyMzAwMDEyNg==&mid=2247540938&idx=1&sn=2990717aeffa1c40979e41a4d5ce57ac |
创信华通 |
cdcxht |
创信资讯丨创信华通受邀为2023年卫生健康网络信息安全专业技术人员继续教育培训班进行授课 |
https://mp.weixin.qq.com/s?__biz=MzUxNTQxMzUxMw==&mid=2247519616&idx=1&sn=a2d4210c4773d68348b78dd5c8209a38 |
华云安 |
huaun_security |
喜报丨华云安荣膺2022-2023年度最具潜力企业奖 |
https://mp.weixin.qq.com/s?__biz=MzI1Njc5NTY1MQ==&mid=2247498507&idx=1&sn=9c8390a42d0551d30d0276a0d8fda9c9 |
可汗安全团队 |
None |
七岁渗透测试,十年红队经验 |
https://mp.weixin.qq.com/s?__biz=MzAwMjQ2NTQ4Mg==&mid=2247492014&idx=1&sn=3f3ba8e2afb9a8477260825cfb9e53eb |
听风安全 |
tingfengsec |
记一次攻防演练中对某集团的渗透 |
https://mp.weixin.qq.com/s?__biz=Mzg3NzIxMDYxMw==&mid=2247497755&idx=1&sn=cdc3695238d272122afafb935907ea3e |
启明星辰安全简讯 |
VitaminSecurity |
安全简讯(2023.11.30) |
https://mp.weixin.qq.com/s?__biz=MzUxMDQzNTMyNg==&mid=2247503437&idx=1&sn=9d0ab4910c0562c8a27d2bb4406bd1e5 |
启明星辰微招聘 |
Venus_recruitment |
不追光,成为光,启明星辰2024校园招聘进校精彩回顾 |
https://mp.weixin.qq.com/s?__biz=MzAwNzQ1NTE1OQ==&mid=2247485838&idx=1&sn=256f841c4f9dd71aeb3a79ee7d10c1a0 |
启明星辰网络空间安全教育 |
gh_310250868fd4 |
张雪峰:如果你现在是计算机专业,一定要优先报网络安全,它是未来国家发展的大方向 |
https://mp.weixin.qq.com/s?__biz=MzUzNDg0NTc1NA==&mid=2247505259&idx=1&sn=e95bc8bf74bc2a56a23a9c3f7d6c654b |
启明星辰集团 |
venustech_weixin |
云原生安全获认可!启明星辰喜提“金智奖-年度优秀解决方案奖” |
https://mp.weixin.qq.com/s?__biz=MzA3NDQ0MzkzMA==&mid=2651721823&idx=1&sn=b19419877f3aa434ad2860d2dc74dd22 |
哈拉少安全小队 |
gh_b273ce95df95 |
自动化 “信息收集+漏洞扫描” 系统开发 |
https://mp.weixin.qq.com/s?__biz=MzAxNzkyOTgxMw==&mid=2247491731&idx=1&sn=d657412c7b00d52570b4c3b95521c826 |
商业智能研究 |
fr_research |
3M数智化应用:O2O行业从监控到诊断的业务型数据产品建设 |
https://mp.weixin.qq.com/s?__biz=MzIwMzg5MTI0OQ==&mid=2247535418&idx=1&sn=ec4a38a60a10e54f4363450840bfb5af |
嘶吼专业版 |
Pro4hou |
抓取即服务为何变成了网络威胁 |
https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247571620&idx=1&sn=79d2a0feff795b50c535c0ae1c9ce5c1 |
国舜股份 |
guoshun-gs |
【3分钟了解】国舜终端安全管理系统 |
https://mp.weixin.qq.com/s?__biz=MzA3NjU5MTIxMg==&mid=2650573170&idx=1&sn=87255cdb9618cd1f19e320ebec974720 |
国际云安全联盟CSA |
gh_674820794ae8 |
云融未来,安全内在—第七届云安全联盟大中华区大会将于12月21日在深圳举办 |
https://mp.weixin.qq.com/s?__biz=MzkwMTM5MDUxMA==&mid=2247494344&idx=1&sn=4d124a1ef2851d000d0b25c742951217 |
地表最强伍迪哥 |
you666666333 |
为什么你的jwt密钥爆破不出来? |
https://mp.weixin.qq.com/s?__biz=Mzg5MDAzMTY5MQ==&mid=2247484519&idx=1&sn=edffd77f4c995fe572d6084392ea47db |
大余安全 |
dayuST123 |
大余每日一攻防matrix-breakout-2-morpheus(一) |
https://mp.weixin.qq.com/s?__biz=Mzg3MDMxMTg3OQ==&mid=2247504535&idx=1&sn=68935373abacb1bc93ff708747a71ef9 |
天才少女Alpha |
gh_8b6b00bbd557 |
审计之代码防御错误示范【1】 |
https://mp.weixin.qq.com/s?__biz=MzkxMDQ3MTYxMA==&mid=2247483997&idx=1&sn=2ca09526def1b658353906063e123f7f |
天澜实验室 |
gh_c5fea27198a7 |
通达OA down 信息泄露 |
https://mp.weixin.qq.com/s?__biz=MzkyMzU3MzcyNQ==&mid=2247484014&idx=1&sn=1f72699c19f51e31b4ed6f57862180b5 |
天盾信安 |
None |
“复兴杯”第四届大学生网络安全精英赛 |
https://mp.weixin.qq.com/s?__biz=MzkxMDYwNDI0MA==&mid=2247483880&idx=1&sn=190219a47448e477361561b9589e2241 |
天空卫士SkyGuard |
Sky--Guard |
“穷则变 变则通 通则达” — 天空卫士为海内外六百多家渠道揭开“改变”的神秘面纱 |
https://mp.weixin.qq.com/s?__biz=MzA5MjQyODY1Mw==&mid=2648464927&idx=1&sn=2bf21d19bad49e2a899e9e2cacf88d20 |
天融信 |
TopsecPioneer |
天融信荣获2023年中国通信学会科学技术奖一等奖! |
https://mp.weixin.qq.com/s?__biz=MzA3OTMxNTcxNA==&mid=2650887843&idx=1&sn=da02138d49280d75b61606b6964bfc04 |
天融信教育 |
TOPSEC-EDU |
谷歌云盘发生未知故障,部分用户丢失近半年数据 |
https://mp.weixin.qq.com/s?__biz=MzU0MjEwNTM5Ng==&mid=2247514952&idx=1&sn=1b71a4aa58fe2ee6bef2053005be343a |
奇安信威胁情报中心 |
gh_166784eae33e |
附IOC!奇安信产品组合成功挫败blackcat勒索软件分发商针对OT的攻击活动 |
https://mp.weixin.qq.com/s?__biz=MzI2MDc2MDA4OA==&mid=2247508868&idx=1&sn=8e04e551d9f906d3997c37aa779dd5c8 |
奇安信集团 |
qianxin-keji |
国家数据局首提“数据要素×”,数据交易市场2025年将超2500亿 |
https://mp.weixin.qq.com/s?__biz=MzU0NDk0NTAwMw==&mid=2247602950&idx=1&sn=621d631d855d7eb8fbf6d458e23128dd |
威胁猎人Threat Hunter |
YongAnOnline |
【黑产大数据】电商黄牛党产业链分析报告 |
https://mp.weixin.qq.com/s?__biz=MzI3NDY3NDUxNg==&mid=2247496730&idx=1&sn=56318394332e51489a4d329cabeec330 |
安世加 |
asjeiss |
资料下载 , EISS-2023上海站峰会PPT |
https://mp.weixin.qq.com/s?__biz=MzU2MTQwMzMxNA==&mid=2247536318&idx=1&sn=10337e0297bad223e03af9e3184e9164 |
安信安全 |
gsaxns |
蓝牙曝底层安全漏洞,数十亿设备受影响 |
https://mp.weixin.qq.com/s?__biz=MzAxNTYwOTU1Mw==&mid=2650085747&idx=1&sn=df106fb8c2139f06a3ea0c13e767a262 |
安全419 |
anquan-419 |
海云安谢朝海:开发安全领域大模型新实践 人工智能助力高效安全左移 |
https://mp.weixin.qq.com/s?__biz=MzUyMDQ4OTkyMg==&mid=2247535691&idx=1&sn=9064e58288e35c3dd6885eb4e4bc0a7e |
安全之道 |
sec-way |
Apache ActiveMQ jolokia远程代码执行漏洞(CVE-2022-41678) |
https://mp.weixin.qq.com/s?__biz=Mzg5MzE4MjAxMw==&mid=2247484082&idx=1&sn=ef90461f82bb68dad0c3964dcce662d1 |
安全内参 |
anquanneican |
美国再曝新监控计划:白宫拨款 警方使用,可访问数万亿条电话记录 |
https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247510425&idx=1&sn=75088d7eec4849863907903b2bea84f5 |
安全后厨 |
sanxingfengaa |
每日新闻(302)——2023.11.30 |
https://mp.weixin.qq.com/s?__biz=MzI3MDQ1NDE2OA==&mid=2247490229&idx=1&sn=34037ab430a71720bf66b68a8addb734 |
安全圈 |
ChinaAnQuan |
【安全圈】警方公布10起黑客犯罪典型案例! |
https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652049644&idx=2&sn=91134ac2ebc7f3cd6c9e99b8fcbe64e4 |
安全威胁纵横 |
gh_715fe2f8df0b |
未支付赎金,Shimano 公司 4.5TB 机密数据泄露 |
https://mp.weixin.qq.com/s?__biz=Mzk0MDYwMjE3OQ==&mid=2247483845&idx=1&sn=23aea49020d1da6a593530115cccca36 |
安全牛 |
aqniu-wx |
阻碍网络安全自动化的4大挑战 |
https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651126687&idx=1&sn=74f6a4bfdbb8b636cb6f470ca8c5b6af |
安全牛课堂 |
aqniu_edu |
十大热门好课免费试听,双十二活动同享(名额有限手慢无) |
https://mp.weixin.qq.com/s?__biz=MzIxNTM4NDY2MQ==&mid=2247508558&idx=1&sn=0adb5c4d7bd1eee884c4cc38c6c9ca16 |
安在 |
AnZer_SH |
遥遥领先:当安全人才紧缺时,国外是怎么做的? |
https://mp.weixin.qq.com/s?__biz=MzU5ODgzNTExOQ==&mid=2247607590&idx=1&sn=e92f5c46d04f12bfec784e2c9213fe87 |
实战安全研究 |
gh_f390fc63c711 |
渗透测试 之 如何水一个 CVE(套娃) |
https://mp.weixin.qq.com/s?__biz=MzU0MTc2NTExNg==&mid=2247488899&idx=1&sn=50af7569ce9b21596586e80a09b8ce20 |
宸极实验室 |
ChenJiLab |
『红蓝对抗』MySQL数据库的UDF与MOF提权 |
https://mp.weixin.qq.com/s?__biz=Mzg4NTA0MzgxNQ==&mid=2247488637&idx=1&sn=44b437c48daf0c51d8f2edd3214ed2d9 |
小毅安全阵地 |
anquanzhendi |
张雪峰:如果你现在是计算机专业,一定要优先报网络安全,它是未来国家发展的大方向 |
https://mp.weixin.qq.com/s?__biz=Mzg4MDE0MzQzMw==&mid=2247486667&idx=1&sn=983db457242208a9a8c107545dacf859 |
小草培养创研中心 |
gh_a824093cc3ce |
四叶草安全x西京学院研究生校外实践基地签约暨揭牌仪式 |
https://mp.weixin.qq.com/s?__biz=MzIxMDAwNzM3MQ==&mid=2247520108&idx=1&sn=ce962e59f96e827f517b034679c72304 |
山石网科安全技术研究院 |
HSN_LAB |
【卫星安全系列一】HAS-beckley赛题复现 |
https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247503120&idx=1&sn=5aa17eda0dc71dbcdbc8ade810528578 |
山石网科新视界 |
hillstone-vision |
山石快讯丨山石网科携六大方案出席泰国网络安全和信息安全会议CDIC |
https://mp.weixin.qq.com/s?__biz=MzAxMDE4MTAzMQ==&mid=2661281826&idx=1&sn=980fa5131168fe905d367537fdcade72 |
州弟学安全 |
gh_8440a0e647ba |
学习干货,网安应急响应基础模拟靶机-2(附镜像) |
https://mp.weixin.qq.com/s?__biz=MzkzMDE5OTQyNQ==&mid=2247484314&idx=1&sn=accc4f1fbfaae525ec4e3f347afa117b |
巢安实验室 |
safe-labs |
S2-007远程代码执行漏洞 |
https://mp.weixin.qq.com/s?__biz=MzU2MjY1ODEwMA==&mid=2247489808&idx=1&sn=7e6ea7b6d875b210b435c1b6e1c4cb36 |
工业互联网标识智库 |
CAICT-bs |
一图读懂|万物互联“神经枢纽”,工业互联网标识解析有多重要 |
https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247555212&idx=1&sn=fcf7884b22484087c903b0a63379e8f3 |
平安集团安全应急响应中心 |
PSRC_Team |
倒计时1天!锁定5大精彩议题,PSRC在成都等你 |
https://mp.weixin.qq.com/s?__biz=MzIzODAwMTYxNQ==&mid=2652144555&idx=1&sn=17ebf1d311ff3a3118b908c82c99580c |
开源聚合网络空间安全研究院 |
OSPtech_Cyberspace |
【实战剖析】某安全数据交换系统的漏洞挖掘 |
https://mp.weixin.qq.com/s?__biz=MzI4NTE4NDAyNA==&mid=2650395927&idx=1&sn=a0faff6e687d20710f37b4fa97903f0e |
掌控安全EDU |
ZKAQEDU |
对HW 钓鱼简单样本分析以及制作 |
https://mp.weixin.qq.com/s?__biz=MzUyODkwNDIyMg==&mid=2247533855&idx=1&sn=25cc93d18713eb70514247102ff71258 |
数世咨询 |
dwconcn |
为什么CVE优先级排序需要现实世界上下文? |
https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247505325&idx=1&sn=8118b55713f7d9ade83dd9da4a5c82cb |
数据安全合规交流部落 |
GD_DataSecurity |
“我的母校出不了雷军”,为什么? |
https://mp.weixin.qq.com/s?__biz=MzU2MDQ0NzkyMw==&mid=2247484710&idx=1&sn=4981ee2889b1063f256586ab55c86b32 |
无糖反网络犯罪研究中心 |
gh_2ee7a9b17c0d |
锦州警方破获网络直播开设赌场案 , 临沂警方打掉侵犯公民个人信息团伙——涉网犯罪每日情报 |
https://mp.weixin.qq.com/s?__biz=MzAxMzkzNDA1Mg==&mid=2247507528&idx=1&sn=b0884571846550ad8686fc18db5aa517 |
智检安全 |
gh_8aa925423f14 |
Java基础知识(一) |
https://mp.weixin.qq.com/s?__biz=MzkyNTUyOTk0NA==&mid=2247485734&idx=1&sn=882e159b0b6859f2edd7a393f94abe89 |
梅苑安全学术 |
gh_e291bf9d0869 |
实战 | 记一次Bugcrowd实战挖掘 |
https://mp.weixin.qq.com/s?__biz=MzkwMTU2NzMwOQ==&mid=2247484136&idx=1&sn=847cdca98829a5cb6095183a16a4a446 |
浙大网安 |
gh_e603b55057e7 |
学术报告Robust IoT Communication and Sensing with Extreme Efficiency |
https://mp.weixin.qq.com/s?__biz=Mzg5NDczNDc4NA==&mid=2247494322&idx=1&sn=71ee5d56869ac4649c42f0b03c2b8f2f |
浙网安协数据安全治理专委会 |
gh_45f2171baa79 |
理论与实践|提升数据安全治理效能 |
https://mp.weixin.qq.com/s?__biz=Mzk0NjE5NjUxOA==&mid=2247485413&idx=1&sn=062ba90cda8874d6714c71c0b5fb1cba |
深信服科技 |
sangfor_man |
亚太区唯一!深信服被《Frost Radar™️:2023年全球安全访问服务边缘SASE市场》评为领导者 |
https://mp.weixin.qq.com/s?__biz=MjM5MTAzNjYyMA==&mid=2650583070&idx=1&sn=30cb782b23a3c41b46a829bded4470c9 |
深圳市网络与信息安全行业协会 |
SNISRI |
关于征集增补深圳市网络与信息安全专业高级职称评审委员会评审委员的公告 |
https://mp.weixin.qq.com/s?__biz=MzU0Mzk0NDQyOA==&mid=2247511893&idx=1&sn=720ff72729114092b7daafcfb1f8b800 |
珂技知识分享 |
kezibei001 |
某个系统艰难的反序列化 |
https://mp.weixin.qq.com/s?__biz=MzUzNDMyNjI3Mg==&mid=2247486606&idx=1&sn=a84b209dfc5cefe3bcc10d04f188a398 |
白帽子左一 |
HackRead |
JAVA代码审计-某mall |
https://mp.weixin.qq.com/s?__biz=MzI4NTcxMjQ1MA==&mid=2247603488&idx=1&sn=c4d151ff10b0084bde9bf1c25a7dc4fc |
知道创宇 |
knownsec |
知道创宇获聘成都市互联网界联合会「内容安全专业委员会委员单位」 |
https://mp.weixin.qq.com/s?__biz=MjM5NzA3Nzg2MA==&mid=2649866897&idx=1&sn=a705c232e97ddacec6eaaa5a911252ed |
破壳平台 |
TianGong_Lab |
聚是一团火,散是满天星 , 漏洞分析赛道冠军战队专访 |
https://mp.weixin.qq.com/s?__biz=Mzk0OTU2ODQ4Mw==&mid=2247484196&idx=1&sn=13b7e0b8e264efb959e36d5908a41395 |
第59号 |
malianwa59 |
【漏洞通告】Apache ActiveMQ Jolokia 代码执行漏洞(CVE-2022-41678) |
https://mp.weixin.qq.com/s?__biz=MzI0NDgxMzgxNA==&mid=2247495500&idx=1&sn=0245337bfe6761d49a6afec5286c1573 |
等保不好做啊 |
gh_6767bc3f07d7 |
等保2.0测评深入理解(包含能力验证考点) — MySQL 数据库 |
https://mp.weixin.qq.com/s?__biz=MzkzNjU3NTY5NQ==&mid=2247485172&idx=1&sn=cdd878c7fb98cc1120bf3ebe26df74f7 |
绿盟科技 |
NSFOCUS-weixin |
《守关漫记》之破解亚安全困局 |
https://mp.weixin.qq.com/s?__biz=MjM5ODYyMTM4MA==&mid=2650445876&idx=1&sn=382669a58146aeca2feedd72361d0c49 |
绿盟科技CERT |
gh_ab56f0f84265 |
【漏洞通告】Apache ActiveMQ Jolokia远程代码执行漏洞(CVE-2022-41678) |
https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247488557&idx=1&sn=c5e496466139458251342a074371d11e |
网安培训 |
ccrctraining |
公众号运营及线上教育视频课程录制服务项目询价公告 |
https://mp.weixin.qq.com/s?__biz=MzIzNTEzNzIyMA==&mid=2247485275&idx=1&sn=4fc2ae0216d5b7c8ee4dde6d3251e723 |
网络与安全实验室 |
Hohai_Network |
团队科研成果分享-28 |
https://mp.weixin.qq.com/s?__biz=MzI1MTQwMjYwNA==&mid=2247499243&idx=1&sn=ad462025dd3c29a50ea4ee5add956897 |
网络安全与数据治理 |
gh_ddbdee0c5caf |
工信部印发《2023年5G工厂名录》(附图解) |
https://mp.weixin.qq.com/s?__biz=MzIzODk1NzY5NA==&mid=2247495703&idx=1&sn=95de3a71ea62deccaaeb34966684e653 |
网络安全研究所 |
None |
你要被裁了吗? |
https://mp.weixin.qq.com/s?__biz=MzU4OTg4Nzc4MQ==&mid=2247498464&idx=1&sn=654c48cc4d7cb9d719f7a9602b3e8b74 |
网络安全资源库 |
gh_e8a4866a67fe |
一波网络安全名词解释~ |
https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247549659&idx=1&sn=e95a9266b089884f9553951dcf552930 |
网络空间信息安全学习 |
gh_39213c5878aa |
打破语言壁垒!开源免费的全局划词 OCR 翻译工具,Win / Mac 都能用 |
https://mp.weixin.qq.com/s?__biz=MzI2MjcwMTgwOQ==&mid=2247490313&idx=1&sn=a381da5e7c5f899704d4759ab6c764ec |
腾讯安全联合实验室 |
txaqlhsys |
巅峰对决即将打响,第六届TCTF新星赛决赛战队集结! |
https://mp.weixin.qq.com/s?__biz=MzI1NzM0MTMzMg==&mid=2247492773&idx=1&sn=431b08f158ee0c3489335ce50a388fef |
蓝桥云课精选 |
lanqiaoyunke01 |
用python实现人脸识别,小白也能上手,你还不会? |
https://mp.weixin.qq.com/s?__biz=MzkwODM4NDM5OA==&mid=2247515445&idx=1&sn=ab1278127faeb02dceed2f05247442e8 |
藏剑安全 |
cangjiansafe |
工具推荐,红蓝对抗重点OA系统漏洞利用工具新年贺岁版 发布! |
https://mp.weixin.qq.com/s?__biz=Mzg5MDA5NzUzNA==&mid=2247485531&idx=1&sn=fff8b2d86b59fcda8f7a6eeed0452ef0 |
蚁剑安全实验室 |
AntSwordSec |
【漏洞复现】百为智能流控路由器命令执行漏洞 |
https://mp.weixin.qq.com/s?__biz=MzkxNTU5NjM5MQ==&mid=2247484386&idx=1&sn=12d8a2167f988e5360fffdc4c24aad66 |
蚂蚁安全响应中心 |
antgroupsec |
【蚂蚁安全交流会 · 深圳站启幕】前沿安全攻防探索与实践报名开启! |
https://mp.weixin.qq.com/s?__biz=MzI3NDEzNzIxMg==&mid=2650489306&idx=1&sn=f9d954907e8dec85c8a0e370754143c1 |
融云攻防实验室 |
gh_0dba7ff3f653 |
漏洞复现 红帆ioffice iorepsavexml.aspx任意文件上传漏洞 |
https://mp.weixin.qq.com/s?__biz=MzkyMTMwNjU1Mg==&mid=2247489835&idx=1&sn=28b018ca373aa6971fdc17c400fac760 |
谈思实验室 |
gh_6446c19b4595 |
车载以太网行业发展报告分享 |
https://mp.weixin.qq.com/s?__biz=MzIzOTc2OTAxMg==&mid=2247529669&idx=1&sn=b68a0ead332cd52bc31d601c5f62a1f2 |
谈数据 |
learning-bigdata |
u200b浙江 数据开放创新应用实践! |
https://mp.weixin.qq.com/s?__biz=MzI1NzYwNTMzNw==&mid=2247519374&idx=1&sn=5532352c32cb1916991c41885a7e5fd5 |
赛宁网安 |
Cyberpeace |
卓越进行时 , 浙江发改委一行深入赛宁网安调研视察 |
https://mp.weixin.qq.com/s?__biz=MzA4Mjk5NjU3MA==&mid=2455482315&idx=1&sn=0aa18a0aa407b6390f7622b99fe5509c |
赛查查 |
gh_fabaad32b9d1 |
赛事 , 首届“强基杯”数据安全技能竞赛复赛结束,全国总决赛晋级名单发布 |
https://mp.weixin.qq.com/s?__biz=Mzk0NTU0ODc0Nw==&mid=2247485289&idx=1&sn=9c1d61a8f3f588cd171420e9a7fdf575 |
银河护卫队super |
gh_47c3ed046111 |
经验分享|记一次bc站实战 |
https://mp.weixin.qq.com/s?__biz=MzkwNzI0MTQzOA==&mid=2247493676&idx=1&sn=400917edade9abcfb34a4c5826df2b5f |
银联安全应急响应中心 |
unionpay_usrc |
USRC周年庆 , 安全一“陆”有你,“银”光筑梦未来! |
https://mp.weixin.qq.com/s?__biz=MzI4Njc3NjczNg==&mid=2247485141&idx=1&sn=88094ec3fb0f1108e4c7f19b900663f8 |
雾都的猫 |
None |
【快速入门】1分钟获取ftp数据包的密码 |
https://mp.weixin.qq.com/s?__biz=Mzk0OTQ0MTI2MQ==&mid=2247484271&idx=1&sn=ca0c2050ef7b06adaad83bfbfcb1be08 |
馗安社 |
gh_5eca69297427 |
隐私合规之MIUI自启动的监控原理分析 |
https://mp.weixin.qq.com/s?__biz=MzkzMzUwNTM5MA==&mid=2247483771&idx=1&sn=7a886a232678119f0a8eda286242aa2e |
麋鹿安全 |
gh_76dddb79ae86 |
浅析 后渗透之提取微x 聊天记录原理and劫持tg 解密聊天记录原理 |
https://mp.weixin.qq.com/s?__biz=MzkwNjUwNTg0MA==&mid=2247489162&idx=1&sn=b81548439bd203781de563c7cf094d91 |
黑客与极客 |
Geeker-Hacker |
财报里的猫狗拼:拼多多怎样反超阿里 |
https://mp.weixin.qq.com/s?__biz=MzAxNjM0MDA3NQ==&mid=2451412755&idx=1&sn=16af6e7c67083f07a4205f902edebfa8 |
黑客白帽子 |
hackerwhitehat |
为专业人士打造的终端、主机主动防御系统 |
https://mp.weixin.qq.com/s?__biz=MzA5MzYzMzkzNg==&mid=2650935578&idx=1&sn=f9373fba78abc1a977717f2e48240573 |
Eonian Sharp |
Eonian_sharp |
About Eonian Sharp , 永恒之锋安全 |
https://mp.weixin.qq.com/s?__biz=Mzg3NzUyMTM0NA==&mid=2247485354&idx=1&sn=1c63d16f1e05b4bce157d83d44327559 |
HACK之道 |
hacklearn |
【已复现】Apache ActiveMQ jolokia 远程代码执行漏洞 |
https://mp.weixin.qq.com/s?__biz=MzIwMzIyMjYzNA==&mid=2247512129&idx=1&sn=c95f4092bb8effc120dc6ef9cec4dc87 |
IoT物联网技术 |
IoT-Tech-Expo |
IoT 物联网在新能源光伏电站场景中的智能运维实战 |
https://mp.weixin.qq.com/s?__biz=MjM5OTA4MzA0MA==&mid=2454931859&idx=1&sn=4b4054a70d9e051198736de7aa3d1660 |
KK安全说 |
None |
张坤:基于“四相与十二宫”,解读供应链安全的科学框架 , CXO主笔团 |
https://mp.weixin.qq.com/s?__biz=Mzg4NzgyODEzNQ==&mid=2247485692&idx=1&sn=373579af5cda7f04397b8a0085bd3736 |
LemonSec |
lemon-sec |
ShellPhish:支持多种社交媒体的网络钓鱼工具 |
https://mp.weixin.qq.com/s?__biz=MzUyMTA0MjQ4NA==&mid=2247548226&idx=1&sn=d3cbf568c98d1a6b72b4117932e3bd1e |
M01N Team |
m01nteam |
从ChatGPT代码执行逃逸到LLMs应用安全思考 |
https://mp.weixin.qq.com/s?__biz=MzkyMTI0NjA3OA==&mid=2247492812&idx=1&sn=d653b00419d2b7e65d672540d9a2adaf |
NISL实验室 |
NISL_THU2020 |
【学术沙龙】NISL 11月30日活动预告 - TO BE ON AIR |
https://mp.weixin.qq.com/s?__biz=MzUxMTEwOTA3OA==&mid=2247485524&idx=1&sn=29914e5cf3d6330e8fc948bbc80df8c9 |
NOVASEC |
None |
【实战】从SSRF到任意文件下载再到远程文件下载 |
https://mp.weixin.qq.com/s?__biz=MzUzODU3ODA0MA==&mid=2247489198&idx=1&sn=32953b6d6a44b80abe964bb57376eca2 |
Ots安全 |
AnQuan7 |
WPS Office 11.2.0.11537 处理 Excel 文件导致 RCE |
https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247503111&idx=1&sn=88eab96d4dab30916089feaa22df5607 |
SKSEC |
gh_f932e6087f88 |
【表哥有话说 第104期】nmap+W1R3S |
https://mp.weixin.qq.com/s?__biz=MzU1MjI5MDY3Nw==&mid=2247486464&idx=1&sn=6d149baba71ae0bc813e9286441d5b14 |
SRETalk |
SRETalk |
ClickHouse + ClickVisual 构建日志平台 |
https://mp.weixin.qq.com/s/xst2Qyr4zATFr3OlmIKQ6g |
Van1sh |
gh_ba55e3f8405f |
密码学基础之Coppersmith |
https://mp.weixin.qq.com/s?__biz=Mzg5OTkxMzM3NA==&mid=2247485333&idx=1&sn=a45493cc22602f3a778f2252bc5a74d4 |
WIN哥学安全 |
WIN-security |
【精选推荐】3款强大的API渗透测试工具 |
https://mp.weixin.qq.com/s?__biz=MzkwODM3NjIxOQ==&mid=2247495116&idx=1&sn=43a09864506b8de97814c53e73d7536a |
Web安全工具库 |
websec-tools |
一款针对某友NC综合漏洞利用工具 -- NCTOOls(11月27日更新) |
https://mp.weixin.qq.com/s?__biz=MzI4MDQ5MjY1Mg==&mid=2247511866&idx=1&sn=9b75b439b31fe24a9ca40671e9890795 |
fly的渗透学习笔记 |
Forever--Lfy- |
sqlamp反制复现 |
https://mp.weixin.qq.com/s?__biz=MjM5MTg0Nzk5Nw==&mid=2247484317&idx=1&sn=3eb7b8ffa9af8ef14d91b8c8d0ac2baa |
i春秋 |
icqedu |
资讯速递丨11月网络安全事件、政策法规回顾 |
https://mp.weixin.qq.com/s?__biz=MzUzNTkyODI0OA==&mid=2247524598&idx=1&sn=227654543fe5b391404730773e97d126 |
thelostworld |
gh_3f2e5b9f028c |
[漏洞复现-67]红*-ioffice wssrtfile sql注入漏洞 |
https://mp.weixin.qq.com/s?__biz=MzIyNjk0ODYxMA==&mid=2247487291&idx=1&sn=d95ee73495cfdb934ee7f580e604b513 |
一起聊安全 |
gh_589ffdaa31f9 |
【安全标准】《网络安全标准实践指南——网络安全产品互联互通 告警信息格式》发布 |
https://mp.weixin.qq.com/s?__biz=MzI3NjUzOTQ0NQ==&mid=2247504583&idx=1&sn=d1477cb9b645335892e9118a9ce992ad |
中学生CTF |
zxsctf |
2023 “技能兴鲁” 网络安全赛项初赛 Crypto-【little_hnp】 |
https://mp.weixin.qq.com/s?__biz=MzU3MzEwMTQ3NQ==&mid=2247507197&idx=1&sn=c183dc8d7b12d3ac98463fea085a25e3 |
五六七安全团队 |
gh_d59f281cad29 |
时空智友 workflow.sqlResult SQL注入漏洞 |
https://mp.weixin.qq.com/s?__biz=MzkwOTIyNjgwNw==&mid=2247485252&idx=1&sn=4cfc17b1c5ed8736feab1686dbd94ad8 |
代码卫士 |
codesafe |
谷歌紧急修复2023年的第六个 0day |
https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247518238&idx=1&sn=5c52902fa6ddaf11504289e89f7e976f |
信息安全大事件 |
xxaqdsj |
蓝牙曝底层安全漏洞,数十亿设备受影响 |
https://mp.weixin.qq.com/s?__biz=MzkzNjIzMjM5Ng==&mid=2247489135&idx=1&sn=498cef836aefdb67c5446a532d810632 |
信息新安全 |
XXxinanquan |
商用密码在城市建设及数字家庭领域的探索与研究 |
https://mp.weixin.qq.com/s?__biz=MjM5NDA3ODY4Ng==&mid=2247488696&idx=1&sn=a1a6fcff88e49fde1e28173b6434855a |
内生安全联盟 |
CCESS_CHINA |
这里有一场学术盛宴邀您“享用”!第三届网络空间内生安全发展大会报名通道开启 |
https://mp.weixin.qq.com/s?__biz=Mzg4MDU0NTQ4Mw==&mid=2247513928&idx=1&sn=baf8bfc33430ada3e1e01ded7e5a1e6f |
合天网安实验室 |
hee_tian |
开源项目CVE详细指南:从SQL注入到Shell的完整探索 |
https://mp.weixin.qq.com/s?__biz=MjM5MTYxNjQxOA==&mid=2652902084&idx=1&sn=13a2d04285809125ed72336eb1f0613f |
吉祥同学学安全 |
gh_370fbad7aec1 |
跳槽不过是换个地方受气罢了! |
https://mp.weixin.qq.com/s?__biz=MzI1ODY3MTA3Nw==&mid=2247484482&idx=1&sn=8eb2d788bb27752a5899f7ebfaaabce0 |
听雨安全 |
LR_Sec |
2023香山杯决赛 easycache Django 缓存反序列化 |
https://mp.weixin.qq.com/s?__biz=Mzg3OTUyMTM5Mw==&mid=2247488188&idx=1&sn=8954caae03c4b20b2b75920cdc2bfb86 |
嗨嗨安全 |
gh_dc18c8a0e913 |
靶机实战系列之Cereal靶机 |
https://mp.weixin.qq.com/s?__biz=MzIzMjg0MjM5OQ==&mid=2247486553&idx=1&sn=76955b91301d2effaee8dd2222bff279 |
国信安全 |
gh_aa0cfb9da03f |
北京市地方标准《用水定额第11部分:数据中心》顺利通过评审 |
https://mp.weixin.qq.com/s?__biz=MzU5MzYzMzU5NA==&mid=2247488538&idx=1&sn=14ab9f03dd7ae200f6cc15dbb1cb453c |
天御攻防实验室 |
TianyuLab |
解读英国国防部网络入门教程 |
https://mp.weixin.qq.com/s/KKVZyNnQQv4kt3nLIEL2wA |
天擎攻防实验室 |
gh_2fb077348503 |
【漏洞复现】(1day)通达oa-moare-反序列化rce漏洞复现 |
https://mp.weixin.qq.com/s?__biz=MzU2MzQyMjA1NA==&mid=2247484277&idx=1&sn=9797be2ff276eb2e1febab046996209d |
太白安全实验室 |
gh_e100465543dd |
中国移动聚焦咸阳政企网络安全建设,焕新数字安全防御应用 |
https://mp.weixin.qq.com/s?__biz=Mzg4MDU4MTE4Nw==&mid=2247485245&idx=1&sn=7d7f3740e986899facfb1be9a30760c6 |
字节跳动技术团队 |
BytedanceTechBlog |
使用火山引擎 APMPlus 解决抖音Top 1 Java 崩溃的通用优化方案 |
https://mp.weixin.qq.com/s?__biz=MzI1MzYzMjE0MQ==&mid=2247504929&idx=1&sn=30af202393f347f0cbb3be868b76a40c |
安全绘景 |
gh_a4e19e42a2aa |
最新版雷池WAF文件上传绕过-jsp篇 |
https://mp.weixin.qq.com/s?__biz=MzkyNzYxMDQ2MQ==&mid=2247484063&idx=1&sn=8363464c4986f243e34b541c9cd17f72 |
安全随笔 |
SecNotes |
企业如何自动扫描对外域名资产 |
https://mp.weixin.qq.com/s?__biz=MzU1MTA4ODM4MQ==&mid=2247484904&idx=1&sn=537030f1f31075f70758f62a1bf8469f |
安华金和 |
DB-schina |
第四次获奖,安华金和数据库安全实验室再摘“2023网络安全金帽子” |
https://mp.weixin.qq.com/s?__biz=MzA3MTQwNTQxMg==&mid=2650785822&idx=1&sn=335757e8787d5a533901ae20bc9368b6 |
安恒信息安全服务 |
AHXXsecurityservice |
九维团队-红队(突破), vulnhub靶场之prime1学习 |
https://mp.weixin.qq.com/s?__biz=MzAwMDgyNTQzMQ==&mid=2247539397&idx=1&sn=cdee15f1067bd33ee71e11ccbbf70bdc |
小C学安全 |
V_MOG11 |
【小程序测试】微信小程序测试解密与解包 |
https://mp.weixin.qq.com/s?__biz=MzU5NTEwMTMxMw==&mid=2247484248&idx=1&sn=fc1bb445cffc1e746b9bc1a03d70d705 |
工业安全产业联盟 |
ICSISIA |
CIEC 2023 , 3大看点抢“鲜”知!一文get大会全貌~ |
https://mp.weixin.qq.com/s?__biz=MzI2MDk2NDA0OA==&mid=2247525188&idx=1&sn=cf89234e9d754eb62478fcd377dad696 |
工联安全众测 |
gh_76781543558c |
【倒计时1天】工联安全大讲堂第二十四期即将开讲! |
https://mp.weixin.qq.com/s?__biz=MzkyMDMwNTkwNg==&mid=2247486989&idx=1&sn=de02da4dbc5f5aba9baa751998061ac3 |
微步在线 |
Threatbook |
为什么黑客“青睐”企业分公司? |
https://mp.weixin.qq.com/s?__biz=MzI5NjA0NjI5MQ==&mid=2650179514&idx=1&sn=cb990bf01b1a57ee5f63108b2abfa690 |
快手安全应急响应中心 |
kwaisec |
年末特别活动|赏金加倍、数量奖励,还能收获小红花? |
https://mp.weixin.qq.com/s?__biz=MzU5MDg0MDc2MQ==&mid=2247487616&idx=1&sn=08e08e01034a143f33aba3925cba7def |
数据安全与数据要素化研究 |
gh_287b260a46c9 |
数据要素政策动态观察第十七期(2023.11.20-2023.11.26) |
https://mp.weixin.qq.com/s?__biz=MzIwNzQyMTEyMQ==&mid=2247488209&idx=1&sn=838fdcd1c0f3f5333c2b2f14e4109136 |
数据安全推进计划 |
gh_5e558917e916 |
2023数据资产管理大会议程公布(含数据安全论坛) |
https://mp.weixin.qq.com/s?__biz=Mzg3NjY3MDE3MA==&mid=2247489737&idx=1&sn=a607dd51c806b43897d970c8339b6b99 |
数说安全 |
csreviews |
国内首个基于密码定义的零信任全场景落地解决方案发布 |
https://mp.weixin.qq.com/s?__biz=MzkzMDE5MDI5Mg==&mid=2247504715&idx=1&sn=1b3c2fd4a2c8a983c1fefe91948b5192 |
杭州数据安全联盟 |
gh_4959e361d8ba |
附下载丨《2023全球隐私计算报告》在第二届全球数贸会上正式发布! |
https://mp.weixin.qq.com/s?__biz=MzkyMjI2MDE2Mg==&mid=2247501465&idx=1&sn=87db87392518fe82f4673a56837a9493 |
橘猫学安全 |
gh_af700ee13397 |
记一次站库分离的内网渗透 |
https://mp.weixin.qq.com/s?__biz=Mzg5OTY2NjUxMw==&mid=2247510732&idx=1&sn=6073bd72f3f7a7f5c1bec7d78be1b6c9 |
欧亚研究汇 |
EurasianRC |
克里姆林宫警告称,芬兰在与俄罗斯边境毫无根据地集结军队可能会引发紧张局势 |
https://mp.weixin.qq.com/s?__biz=MzkxOTI3ODI3NA==&mid=2247490371&idx=1&sn=ff9dc6139720d6f1e08b64224d0dbdf8 |
漏洞盒子VulBox |
Vulbox_ |
组队出击!加入帮会,组团众测“挖金” |
https://mp.weixin.qq.com/s?__biz=MzIxODIzNzgwMw==&mid=2654066395&idx=1&sn=066827975363f2ba58dbb6e70108a76d |
火绒安全 |
HuorongLab |
又一种后门病毒针对Linux系统,火绒可拦截 |
https://mp.weixin.qq.com/s?__biz=MzI3NjYzMDM1Mg==&mid=2247516594&idx=1&sn=c366fee5cd3e1963119189789888979c |
狐狸说安全 |
itseckpg |
Vulnhub DomDom-1 |
https://mp.weixin.qq.com/s?__biz=MzUzMDQ1MTY0MQ==&mid=2247503907&idx=1&sn=c26a1be69fcb0751f053403d17157c97 |
知攻善防实验室 |
ChinaRan404 |
如何快速挖cnvd |
https://mp.weixin.qq.com/s?__biz=MzkxMTUwOTY1MA==&mid=2247483963&idx=1&sn=72f0838b6fa5992d2fac1be036ad8dd5 |
石头的安全料理屋 |
gh_1ab0a564103f |
云原生安全资讯 , Hack.lu 2023 k8s Writeup |
https://mp.weixin.qq.com/s?__biz=MzA4NTAxMjA5Mg==&mid=2247484372&idx=1&sn=fd55ff2d00b5e142937f5e5cc4fc679e |
系统安全运维 |
Taurus-1314147 |
某众测黑盒0day挖掘获得奖金上限 |
https://mp.weixin.qq.com/s?__biz=Mzk0NjE0NDc5OQ==&mid=2247522353&idx=1&sn=856a20887ea97d7d61759c357d6be238 |
红队笔记录 |
gh_0162f0882c95 |
二种方法让你跟踪任何 Telegram 用户的实时位置 |
https://mp.weixin.qq.com/s?__biz=Mzg4Njc3NzM1OA==&mid=2247484838&idx=1&sn=d0de23e93397c65e6c43ac004892cbeb |
网易云音乐技术团队 |
gh_e0a72742f973 |
云音乐基于代码关系的API文档管理实践 |
https://mp.weixin.qq.com/s?__biz=MzI1NTg3NzcwNQ==&mid=2247489760&idx=1&sn=e736b0ccfed1ffcec7fed80b4078f9e4 |
网络技术联盟站 |
wljslmz |
虚拟化技术:什么是vCPU?与物理CPU有啥联系? |
https://mp.weixin.qq.com/s?__biz=MzIyMzIwNzAxMQ==&mid=2649454976&idx=1&sn=b448c014e38c4d22f357e20ee5fe5d1e |
老五说网络 |
YQ_share |
(二)使用VMworkstation安装VCSA-7.0实例 |
https://mp.weixin.qq.com/s?__biz=MzUxNzg5MzM2Mg==&mid=2247486278&idx=1&sn=fd0d46167e392e8ec507fdd700d4275b |
腾讯安全 |
TXAQ2019 |
腾讯安全两篇研究报告双双入选国际安全顶会! |
https://mp.weixin.qq.com/s?__biz=Mzg5OTE4NTczMQ==&mid=2247513370&idx=1&sn=577bf572b070f096cb398ea590f1522e |
腾讯玄武实验室 |
XuanwuLab |
每日安全动态推送(11-29) |
https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651959440&idx=1&sn=e5603169a26695bf87a74cccf1f79496 |
补天平台 |
Patchingthesky |
现金大奖, 2023补天通用型漏洞专项活动第五期来啦! |
https://mp.weixin.qq.com/s?__biz=MzI2NzY5MDI3NQ==&mid=2247500838&idx=1&sn=df846f3be9bd6eb6942c691c2b160b1e |
赛博新经济 |
gh_5c4abe1ee3a6 |
寻找区块链中的“5G”技术 |
https://mp.weixin.qq.com/s?__biz=MzA3MTAwODc0NQ==&mid=2649890884&idx=1&sn=60c2ddbe4ab1153002ff142a770478fd |
赛博研究院 |
SICSI-cybersecurity |
财政部会计司专题讲解 , 《企业数据资源相关会计处理暂行规定》 |
https://mp.weixin.qq.com/s?__biz=MzUzODYyMDIzNw==&mid=2247506974&idx=1&sn=4177fd1e5762bd689c29bd4adc10d7ad |
运维帮 |
yunweibang |
监控永远是上报比抓取效率高-u200bTelegraf |
https://mp.weixin.qq.com/s?__biz=MzA3MzYwNjQ3NA==&mid=2651301040&idx=1&sn=f50247c5942c0505bfa69b3d4f3159f3 |
迪普科技 |
DPtechnology |
CERNET教育学术年会丨迪普科技:贴合校园环境需求 有力支撑教育数字化转型发展 |
https://mp.weixin.qq.com/s?__biz=MzA4NzE5MzkzNA==&mid=2650349649&idx=1&sn=9a4aadec21255bed871a51d343d24d16 |
邑安全 |
EansecD |
在针对阿富汗政府的 APT 攻击中检测到新的“HrServ.dll”Web Shell |
https://mp.weixin.qq.com/s?__biz=MzUyMzczNzUyNQ==&mid=2247519190&idx=1&sn=b2563b40b18e4d7870fa65106040b373 |
阿里云应急响应 |
gh_12f3517e40de |
Apache ActiveMQ jolokia 代码执行漏洞(CVE-2022-41678) |
https://mp.weixin.qq.com/s?__biz=MzI5MzY2MzM0Mw==&mid=2247486280&idx=1&sn=bdbf449e3858ce40d214e13b1219ac8e |
非攻安全实验室 |
gh_9c3b7f864fba |
时空智友 workflow.sqlResult SQL注入漏洞 |
https://mp.weixin.qq.com/s?__biz=Mzk0NDUzMDA1Mg==&mid=2247484589&idx=1&sn=beb113fb1de0a2347a5d28ee031639a7 |
飓风网络安全 |
gh_183f818a07dc |
【漏洞预警】JumpServer 命令绕过漏洞CVE-2023-48193 |
https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247487143&idx=1&sn=183656b3817e031497388c34de6973d9 |
马赛克安全实验室 |
mosaic-sec |
[漏洞复现-67]红*-ioffice wssrtfile sql注入漏洞 |
https://mp.weixin.qq.com/s?__biz=MzI5MzU4ODE5Mw==&mid=2247484639&idx=1&sn=3bf79a87313155f8ccd9c8380102b3c3 |
骨哥说事 |
guge_guge |
加速访问Github |
https://mp.weixin.qq.com/s?__biz=MjM5Mzc4MzUzMQ==&mid=2650257481&idx=1&sn=9b50bbd8b4a64f930045fad5c92aad02 |
鬼麦子 |
gh_5e1b4049201f |
预测,并给自己明确方向 |
https://mp.weixin.qq.com/s?__biz=Mzg4MzY3MTgyMw==&mid=2247483926&idx=1&sn=84c60c017fe133363c15535d5d8b0727 |
黑伞安全 |
hack_umbrella |
【已复现】Apache ActiveMQ jolokia 远程代码执行漏洞 |
https://mp.weixin.qq.com/s?__biz=MzU0MzkzOTYzOQ==&mid=2247488368&idx=1&sn=6d3a6e58e239cd816b689fdaeffec672 |
Devil安全 |
gh_b35dd18ddc14 |
【工具配置】CobaltStrike的安装搭建 |
https://mp.weixin.qq.com/s?__biz=Mzg2MjkwMDY3OA==&mid=2247484453&idx=1&sn=a030b7f8e92ab508c8a6eb364847787d |
EDI安全 |
EDISEC |
2023年江苏省信息通信行业网络与信息安全职业技能竞赛决赛--WriteUp |
https://mp.weixin.qq.com/s?__biz=MzIzMTQ4NzE2Ng==&mid=2247494414&idx=1&sn=8af30a8376e8af639693c1bfb1f81918 |
E安全 |
EAQapp |
网络战再升级,针对以色列的恶意软件时隔7年再现! |
https://mp.weixin.qq.com/s?__biz=MzI4MjA1MzkyNA==&mid=2655341018&idx=1&sn=f93238012433eee8473530d9b264f38d |
FuzzWiki |
gh_fcf21e658324 |
ItyFuzz:基于快照的智能合约模糊测试|技术进展 |
https://mp.weixin.qq.com/s/z5YERA_r0bsJWh9R1PdV_g |
Guoxin 401 |
gh_fa31805b5e16 |
漏洞复现,泛微移动管理平台 lang2sql接口任意文件上传 |
https://mp.weixin.qq.com/s?__biz=MzkzMzUwODY1OQ==&mid=2247486094&idx=1&sn=75acc810ec7870f3cf521c57faabc10b |
HACK学习呀 |
Hacker1961X |
国内AI终于起飞了!全网独一份AI资源...(待会删) |
https://mp.weixin.qq.com/s?__biz=MzI5MDU1NDk2MA==&mid=2247512854&idx=1&sn=9da60517f10e474930379b5afb6ecf80 |
Hack分享吧 |
HackShareB |
一款针对用友NC综合漏洞利用工具 |
https://mp.weixin.qq.com/s?__biz=MzA4NzU1Mjk4Mw==&mid=2247488730&idx=1&sn=a4f47ad807d6fd1c3c9ff85c170c4c46 |
Lambda小队 |
LambdaTeam |
脚本小子,又逮到你啦 |
https://mp.weixin.qq.com/s?__biz=Mzg5MDY1NTg3OQ==&mid=2247485177&idx=1&sn=7530b5d6e5368f2755dcfacdb55b7993 |
Ms08067安全实验室 |
Ms08067_com |
Ms08067安全实验室针对某公司业务系统渗透测试项目顺利实施 |
https://mp.weixin.qq.com/s?__biz=MzU1NjgzOTAyMg==&mid=2247516368&idx=1&sn=f5a38acab97463c493fd6a5dba7c3ae0 |
NLP工程化 |
gh_f35fc487107d |
SecGPT:网络安全大模型 |
https://mp.weixin.qq.com/s/WsyuAWqyA185uyrQAaNzeQ |
Relay学安全 |
gh_8d57319ec39c |
TryHackMe , Lateral Movement and Pivoting(翻译文) |
https://mp.weixin.qq.com/s?__biz=Mzg5MDg3OTc0OA==&mid=2247485049&idx=1&sn=9c447b1851a6fedbc21ef1b223c1dbd0 |
SCA御盾 |
SCA_Magic |
【漏洞复现】(0day)Supabase-sql注入漏洞到rce复现 |
https://mp.weixin.qq.com/s?__biz=MzkzNjYwODg3Ng==&mid=2247483855&idx=1&sn=71eba37d740313c7131f9b7486d41277 |
SCUCTF |
scuctf |
活动预告,CTF新生赛开始报名!亲爱的SCUers,你们准备好了吗? |
https://mp.weixin.qq.com/s?__biz=MzUxNDk1ODUxMw==&mid=2247486235&idx=1&sn=ffc56dd2fe919c29d54d869d652c9540 |
TtTeam |
gh_a0a1db78ea68 |
MaccaroniC2 - 使用 AsyncSSH 增强命令和控制能力 |
https://mp.weixin.qq.com/s?__biz=Mzg2NTk4MTE1MQ==&mid=2247484243&idx=1&sn=71bbe0eb3ee5f318fa95d2435983e2d1 |
VirProxy不会搞安全 |
VirProxy |
[行动安全][1.1]匿名与网络威胁 |
https://mp.weixin.qq.com/s?__biz=MzI3NzYwOTQ5MQ==&mid=2247483850&idx=1&sn=247e5037154f3095e3ce55e5f809ad7d |
WK安全 |
kai_wen_8 |
【漏洞复现】(0day)Supabase-sql注入漏洞到rce复现 |
https://mp.weixin.qq.com/s?__biz=Mzg2ODg3NzExNw==&mid=2247487514&idx=1&sn=9ff7d4eea2aef129c847082b08f00475 |
dotNet安全矩阵 |
doNetSafety |
.NET 分享一款用户权限提升工具 |
https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247489537&idx=1&sn=e26ec74c154a0449e9c268591cbe454f |
e0m安全屋 |
e0mlja |
wordpress Easy Digital Downloads 插件 任意密码重置分析 |
https://mp.weixin.qq.com/s?__biz=Mzg5MjY2NTU4Mw==&mid=2247486222&idx=1&sn=98e021cd75ba86f0fa2c2b457b90871a |
sahx安全从业记 |
gh_6a110ce6ac22 |
教你如何编写metasploit 远程代码执行利用模块 |
https://mp.weixin.qq.com/s?__biz=Mzg5OTg3MDI0Ng==&mid=2247488812&idx=1&sn=5bce88e3551cdefb3dbe41f56431abb7 |
一知一讯 |
Cybersec_News |
以色列空袭警报系统因网络攻击而瘫痪 (巴以冲突背后的网络江湖 ) |
https://mp.weixin.qq.com/s?__biz=MzIwMjY1NTIzMg==&mid=2247496639&idx=1&sn=c83a87ee35392b45ad81fd195c826cd1 |
丁爸 情报分析师的工具箱 |
dingba2016 |
【AI帮学】孙子兵法与英美战争艺术 |
https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651140706&idx=1&sn=1876e5a323d57a69162b52988f0e1642 |
中伦文德网络安全与数据合规 |
gh_4b33f9a2e329 |
【新闻速递】浙江省网信办依法查处156款侵犯个人信息合法权益的违法违规App |
https://mp.weixin.qq.com/s?__biz=MzIxNDgyNTg0NQ==&mid=2247491940&idx=1&sn=381333f4f607b39bab589d633de0d5bc |
云安全联盟CSA |
csa_china |
第六届CSA认证年度集训全面启动!! |
https://mp.weixin.qq.com/s?__biz=MzA3NzM2MTQ3OA==&mid=2649818755&idx=1&sn=571bcc34b2cacced2fe2adda6594e7cf |
人遁安全 |
Rendun-sec |
安全行业人员装逼指南 |
https://mp.weixin.qq.com/s?__biz=Mzk0NDQwMDY1Nw==&mid=2247484044&idx=1&sn=69b463ec4adfeef35a8d54519626832b |
亿人安全 |
Yr-Sec |
攻防,域渗透之Sunday |
https://mp.weixin.qq.com/s?__biz=Mzk0MTIzNTgzMQ==&mid=2247511839&idx=1&sn=00888849b48c5d946da37184e557f50f |
会杀毒的单反狗 |
cmlitiejun |
乌克兰情报机构成功入侵俄罗斯航空局,窃取的情报显示,俄民航几近崩溃 |
https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649789977&idx=1&sn=323050b33120ef90f0c3326555025091 |
信安404 |
infosec404 |
【工具更新】内网大杀器Fscan |
https://mp.weixin.qq.com/s?__biz=Mzk0NjQ5MTM1MA==&mid=2247485529&idx=1&sn=32275a42027e6abb4414dc49d4ac41e1 |
信安之路 |
xazlsec |
反查 IP 自动化 |
https://mp.weixin.qq.com/s?__biz=MzI5MDQ2NjExOQ==&mid=2247498860&idx=1&sn=e0fd2b60284e4dbabbddc058bc7cc368 |
信安网络技术 |
xinanwangluojishu |
微软宣布11月共修复5个零日漏洞 |
https://mp.weixin.qq.com/s?__biz=MzkyNDUxNTQ2Mw==&mid=2247484445&idx=1&sn=65622de90413b3e2aa57ce832cc4a825 |
信息安全D1net |
D1Net18 |
在ChatGPT亮相一年后,GenAI是CISO的福音还是祸根? |
https://mp.weixin.qq.com/s?__biz=MzA3NTIyNzgwNA==&mid=2650258077&idx=1&sn=4cbd7dc243d380aa516f1ce24466593c |
哔哩哔哩技术 |
bilibili-TC |
大型直播活动保障S13的实践和思考 |
https://mp.weixin.qq.com/s?__biz=Mzg3Njc0NTgwMg==&mid=2247497596&idx=1&sn=336b0f1c19d6314603f976d065dd6302 |
大数据技术标准推进委员会 |
gh_06f5ec229a80 |
大会直击 , 2023数据资产管理大会议程公布 |
https://mp.weixin.qq.com/s?__biz=MzU0NzczNjAwMw==&mid=2247506896&idx=1&sn=0eb0b4546b5ea659fa843fb8c927dee4 |
天极智库 |
gh_90d775fd9c26 |
【国际视野】美国网络安全和基础设施安全局和英国国家网络安全中心联合发布《安全人工智能系统开发指南》 |
https://mp.weixin.qq.com/s?__biz=MzIyMjQwMTQ3Ng==&mid=2247489221&idx=1&sn=33689bbb3ed72b7e37e230e7f30ab27e |
天锐数据安全 |
tipray |
金融机构敏感数据防泄密【天锐绿盾解决方案】 |
https://mp.weixin.qq.com/s?__biz=MjM5MTk0MzIzMQ==&mid=2652018082&idx=1&sn=130e78e95d9dc2daa5c200713e97c0e8 |
奇安网情局 |
QACIA2020 |
美国公司秘密协调思科支持乌克兰加强电网网络安全防护 |
https://mp.weixin.qq.com/s?__biz=MzI4ODQzMzk3MA==&mid=2247488028&idx=1&sn=38b9ff0940ff2552e98e1a5430952fd9 |
安全村SecUN |
sec-un |
问题导向,实战指引,守护金融数据安全|大湾区金融安全专刊·安全村 |
https://mp.weixin.qq.com/s?__biz=MzkyODM5NzQwNQ==&mid=2247493808&idx=1&sn=21a2adf1853c2ca32d41eace35fede1d |
安全灭火器团队 |
gh_34b44665f15a |
我发现工商银行一个漏洞? |
https://mp.weixin.qq.com/s?__biz=MzU3MjQ0NDQyMg==&mid=2247483783&idx=1&sn=5c36a2f36e6fd96ae4a94a7b126f6800 |
安全狗 |
safedog2013 |
喜讯!安全狗入选《2024中国企业服务云图(精选版)》多个细分领域 |
https://mp.weixin.qq.com/s?__biz=MjM5NTc2NDM4MQ==&mid=2650839838&idx=1&sn=5c610a21a1550ed2affb13767626cbb1 |
安恒信息 |
AnHengCloudNews |
甘肃省委宣传部副部长、省委网信办主任梁洪涛一行莅临安恒信息调研走访 |
https://mp.weixin.qq.com/s?__biz=MjM5NTE0MjQyMg==&mid=2650594945&idx=1&sn=5d94edc71d1102ebd086b5cc2f748ef5 |
安第斯智能云 |
AndesBrain |
OPPO Reno11热卖!安第斯智能云带来三大新能力 |
https://mp.weixin.qq.com/s?__biz=Mzg4MzE2MzY1OA==&mid=2247497608&idx=1&sn=5a957d8cd92f2dc0dfb68ed082465b29 |
安芯网盾 |
anxinsec |
内存安全周报第162期 , 美国核研究实验室员工数据遭黑客窃取 |
https://mp.weixin.qq.com/s?__biz=MzU1Njk1NTYzOA==&mid=2247490999&idx=1&sn=5da15334e0e5b904a1ff140c5f4334c8 |
小明今天拿站了吗 |
gh_e4fa4e7e7516 |
WPS 想用用户文档“喂”AI |
https://mp.weixin.qq.com/s?__biz=Mzg2Njg1OTYyOA==&mid=2247483749&idx=1&sn=4584f24c94747dc160ed546fb3c37351 |
小白安全工具 |
gh_981785667bb3 |
SpringBoot-Scan-GUI |
https://mp.weixin.qq.com/s?__biz=MzkyMTQwNjA4NA==&mid=2247484613&idx=1&sn=9debc7a30deda38f43d32d640af80ca7 |
微步在线研究响应中心 |
gh_280024a09930 |
漏洞通告 , 泛微 e-office10 远程代码执行漏洞 |
https://mp.weixin.qq.com/s?__biz=Mzg5MTc3ODY4Mw==&mid=2247503932&idx=1&sn=4e0ed6f6d82f763a645bb6a78b39a6fc |
快手技术团队 |
gh_96fee918d420 |
数字人、编码硬件、AIGC 快手亮相第二届全球数字贸易博览会 |
https://mp.weixin.qq.com/s?__biz=Mzg2NzU4MDM0MQ==&mid=2247485764&idx=1&sn=fa6cd27b30bb2d0ca3187f01599a673f |
恒星EDU |
cyberslab |
长知识了!DASCTF X 0psu3 十一月挑战赛!官方WP发布 |
https://mp.weixin.qq.com/s?__biz=MzU1MzE3Njg2Mw==&mid=2247506937&idx=1&sn=32cc7c07e0f68ab4a1c5e26b59ca0ab2 |
揽月安全团队 |
gh_33eaab6ca696 |
大华智慧园区综合管理平台 deleteFtp 远程命令执行漏洞 |
https://mp.weixin.qq.com/s?__biz=Mzg2OTk3ODYzOA==&mid=2247484785&idx=1&sn=cd804c41581a135127de31c7b907d961 |
极星信安 |
gh_90d6a5c9b8d6 |
安全情报,X友NC存在任意文件上传漏洞!! |
https://mp.weixin.qq.com/s?__biz=MzkyMzQ5NjYwMw==&mid=2247484108&idx=1&sn=7ac5225f61569ac5d9b4d9d8a76751bb |
每天一个入狱小技巧 |
gh_ba62997aff09 |
Ubuntu18.04磁盘取证-中难度篇 |
https://mp.weixin.qq.com/s?__biz=Mzg2MzYzNjEyMg==&mid=2247487149&idx=1&sn=52d4c10687e10d97698e1455e70f1330 |
汇能云安全 |
metech2005 |
学生个人信息在境外社交平台被公开出售 南昌一高校"内鬼"被抓u200b |
https://mp.weixin.qq.com/s?__biz=MzIwNzAwOTQxMg==&mid=2652249504&idx=1&sn=375cc7cf08806bd3f399f72dc96220bf |
泽鹿安全 |
gh_fa953363d3b4 |
2023年山东省大学生电子设计大赛暨网络安全技能竞赛圆满举行 |
https://mp.weixin.qq.com/s?__biz=Mzg5MjE1NzgzMw==&mid=2247487394&idx=1&sn=73d87d9096fed984f884cc2257b2587f |
湘安无事 |
xndsb-1234 |
记一次小程序js逆向到越权修改密码 |
https://mp.weixin.qq.com/s?__biz=MzU3Mjk2NDU2Nw==&mid=2247489906&idx=1&sn=2c469a2c556237ff5533e555e9b0690d |
潇湘信安 |
xxxasec |
针对黑客的Windows文件传输总结 |
https://mp.weixin.qq.com/s?__biz=Mzg4NTUwMzM1Ng==&mid=2247507555&idx=1&sn=0a8835c9bf3d1420bfadb6e0657c4b7b |
火线Zone |
huoxian_zone |
火线安全 , 首届年夜饭盛典,邀你共度温馨时光 |
https://mp.weixin.qq.com/s?__biz=MzI2NDQ5NTQzOQ==&mid=2247498714&idx=1&sn=d5d11341ae42902b16d202d4b4c0e3e7 |
猎洞时刻 |
Bug-hunter_A1xxNy |
powershell分离免杀的几种简单方式 |
https://mp.weixin.qq.com/s?__biz=MzkyNTUyNTE5OA==&mid=2247484613&idx=1&sn=898f34e5774e7c934e1fe5c1f163e390 |
猫蛋儿安全 |
MD_SEC |
【内网攻防】春秋云镜-Spoofing-WriteUp |
https://mp.weixin.qq.com/s?__biz=MzkxMTUyMjUxMw==&mid=2247515592&idx=1&sn=8f2344ea10ba46bdb0789198685705d2 |
猫鼠信安 |
None |
用友GRP xxe getshell分析(附exp) |
https://mp.weixin.qq.com/s?__biz=Mzg2NjUzNzg4Ng==&mid=2247484342&idx=1&sn=8fd8d4587bc58dc30bd0f1f2f8650076 |
琴音安全 |
Qinyinsafe |
记某次测试翻阅海量js语句黑盒出sql注入 |
https://mp.weixin.qq.com/s?__biz=Mzg3NTk4MzY0MA==&mid=2247485724&idx=1&sn=d2afb5a2a89130b2cc5438be18e6ef2b |
电子物证 |
ewuzheng |
【穿越时空 让模糊图像“开口说话” 】 |
https://mp.weixin.qq.com/s?__biz=MzAwNDcwMDgzMA==&mid=2651046356&idx=1&sn=1ab1fa7773084e45d22974c20a97bab9 |
白帽学子 |
gh_4bda7b44c1e3 |
D-Eyes!自动化检测与响应工具 |
https://mp.weixin.qq.com/s?__biz=MzkyNzIxMjM3Mg==&mid=2247485767&idx=1&sn=3bc2d07590dd22b9a6dca3173fd5025c |
皓月当空w |
hanaffectionl |
【高危漏洞】【poc公开】OroPlatform存在路径遍历漏洞 |
https://mp.weixin.qq.com/s?__biz=Mzg4MDg5NzAxMQ==&mid=2247485345&idx=1&sn=90e4f417799bf1a9e095105eb5cf91df |
看雪学苑 |
ikanxue |
2023 SDC 议题回顾 , USB FUZZ 工具前沿探索 |
https://mp.weixin.qq.com/s/uo8puZwh3gzqfen5ED1KgQ |
知黑守白 |
gh_cfd31ff54692 |
「漏洞复现」新开普掌上校园服务管理平台service.action远程命令执行 |
https://mp.weixin.qq.com/s?__biz=MzkyNTU4MDc5Mw==&mid=2247485000&idx=1&sn=44014c6aa1c0900a695f9258ae0423ee |
红蓝公鸡队 |
LY_laboratory |
谁来赔我全勤奖 |
https://mp.weixin.qq.com/s?__biz=Mzg5MDc1MjY5Ng==&mid=2247491955&idx=1&sn=8b4b324f4325c9512bb2278590426792 |
网络威胁数据联盟 |
gh_4cdf96acbe40 |
【漏洞通告】CrushFTP 远程代码执行漏洞(CVE-2023-43177) |
https://mp.weixin.qq.com/s?__biz=MzA3MzI5NzY0OA==&mid=2247495425&idx=1&sn=ef4c96e7068c9dda4ae523fd365c188d |
网络安全和信息化 |
ITyunwei_365master |
征集|2023年度“企业之星” “产品/解决方案之星”评选进行中 |
https://mp.weixin.qq.com/s?__biz=MjM5MzMwMDU5NQ==&mid=2649159945&idx=1&sn=130f08878411c802539fc2dfdfed6b85 |
网络安全研究宅基地 |
gh_684e6ad8d12c |
Rhysida狮子大开口,大英图书馆确认被勒索 |
https://mp.weixin.qq.com/s?__biz=MzUyMDEyNTkwNA==&mid=2247496045&idx=1&sn=086d558dbcc5b853b18bad2cac4191a2 |
网络盾牌 |
gh_6ef5650b8b89 |
专题·关基保护 , 电子政务外网中关键信息基础设施安全保护机制研究 |
https://mp.weixin.qq.com/s?__biz=MzkyNjMzMTcwOQ==&mid=2247494734&idx=1&sn=9077d55b249e997703e4c2c8589f83c9 |
腾讯技术工程 |
None |
腾讯云原生场景下内存多级卸载落地实践 |
https://mp.weixin.qq.com/s?__biz=MjM5ODYwMjI2MA==&mid=2649781310&idx=1&sn=526341a5e131668264badadba143e162 |
赛博安全狗 |
gh_a838eda1ce70 |
【权限维持技术】PowerShell网络探测 |
https://mp.weixin.qq.com/s?__biz=MzkyNjU3NDQ1MA==&mid=2247485752&idx=1&sn=01520e82f54b3c0c544f46c0cad45a09 |
赛博安全社团 |
None |
TPCTF2022 Writeup by or4nge |
https://mp.weixin.qq.com/s?__biz=MzkyNDIyNTE0OQ==&mid=2247484821&idx=1&sn=2811eb791e3be8b98852838ec5bb3721 |
赛欧思安全研究实验室 |
gh_04596d590471 |
国内某企业2000多万条地图数据遭数据公司盗取 |
https://mp.weixin.qq.com/s?__biz=MzU0MjE2Mjk3Ng==&mid=2247486393&idx=1&sn=b2f10e062eb0dca1260b31aa96211e22 |
软件安全与逆向分析 |
feicong_sec |
eBPF基础入门课4k版mp4文件打包下载 |
https://mp.weixin.qq.com/s?__biz=MzU3MTY5MzQxMA==&mid=2247484545&idx=1&sn=77f0c7a17ad331d13812693842e4ed6d |
边界无限 |
BoundaryX |
跟着喵喵站看榜单 边界无限继续领航应用安全新技术 |
https://mp.weixin.qq.com/s?__biz=MzAwNzk0NTkxNw==&mid=2247486627&idx=1&sn=17b19e6647aa8fc215b550ed6eca6684 |
长亭安全观察 |
gh_4f6964d0d1e4 |
产品生态|长亭科技携手深信服XDR实现兼容性互认证 |
https://mp.weixin.qq.com/s?__biz=MzkyNDUyNzU1MQ==&mid=2247484298&idx=1&sn=b9b11891efd878e0db292dd830d5cb80 |
隐雾安全 |
gh_9355275bad2a |
你能拿到她的VPN,但永远拿不了她的shell |
https://mp.weixin.qq.com/s?__biz=MzkyNzM2MjM0OQ==&mid=2247489297&idx=1&sn=95322b8f9f913da22f2fa0bc76e487de |
黑白之道 |
i77169 |
“滴滴崩了”引发大量用户吐槽;50比特币!中国能源建设集团的相关数据正在暗网上被黑客拍卖 |
https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650582813&idx=1&sn=411f25db673520d72bdb02d1f18d45fc |
威胁棱镜 |
THREAT_PRISM |
可扩展和语义保持的反病毒引擎标签挖掘 |
https://mp.weixin.qq.com/s/_VPJuztJa3oGcRiLjpxUFg |
IT职场课 |
gh_f524e5a0a1fb |
相亲相到自己的老师,该怎么办? |
https://mp.weixin.qq.com/s?__biz=MzU5NzQ3NzIwMA==&mid=2247484038&idx=1&sn=f2aa2c36c2dd33bf363b6c558863c39e |
Jiyou too beautiful |
zorejt-_- |
HTB-Devvortex笔记 |
https://mp.weixin.qq.com/s?__biz=Mzk0MTQxOTA3Ng==&mid=2247487635&idx=1&sn=e3fcb831d6df794f0bd9e5f1fd637c7e |
MicroPest |
gh_696c36c5382b |
sqlmap的反制复现?求指点 |
https://mp.weixin.qq.com/s?__biz=MjM5NDcxMDQzNA==&mid=2247488034&idx=1&sn=da90d8c3d4b626cd26d5dc34c612da9a |
OneMoreThink |
OneMoreThinkkk |
记一次真实的应急响应案例(1) |
https://mp.weixin.qq.com/s?__biz=MzI0NjA3Mzk2NQ==&mid=2247487794&idx=1&sn=40371f2f8eadd28f4ba56e6c7740f5eb |
kali笔记 |
bbskali-cn |
地表最强神器IDM最新版安装 破解及卸载 |
https://mp.weixin.qq.com/s?__biz=MzkxMzIwNTY1OA==&mid=2247501506&idx=1&sn=15992c5ec51853fa3a7eee2f0221fe5b |
loochSec |
gh_1fd37665f197 |
系统调用-SSDT HOOK |
https://mp.weixin.qq.com/s?__biz=Mzg4NTg4MDAxMA==&mid=2247485974&idx=1&sn=e74af1619f955f7cdba33fce08ef84dc |
与智慧做朋友 |
None |
分享一个可试用的【数据运营基础保障】实践! |
https://mp.weixin.qq.com/s?__biz=MzA3OTg3Mjg3NA==&mid=2456975552&idx=1&sn=da634056dd09af7e9c8ea19b35930338 |
中关村SP |
gh_b17df9a14c61 |
对安全通信协议提供的密码学可否认性认可情况的调研——IEEE S&P 2023论文速览 |
https://mp.weixin.qq.com/s/7N7xhwJUjLcXxRMqmJm5SA |
乌雲安全 |
hackctf |
一个师傅们做私活的好地方... |
https://mp.weixin.qq.com/s?__biz=MzAwMjA5OTY5Ng==&mid=2247520662&idx=1&sn=717de6cae89e8a8000238e5ee5d6e2b7 |
云下信安 |
None |
CISSP考过大佬分享 |
https://mp.weixin.qq.com/s?__biz=MzU2MzY1NjU3Ng==&mid=2247485638&idx=1&sn=0c16f2ee317d044a28490cd6f9cb549a |
云鼎实验室 |
YunDingLab |
每周云安全资讯-2023年第48周 |
https://mp.weixin.qq.com/s?__biz=MzU3ODAyMjg4OQ==&mid=2247495018&idx=1&sn=aab7e391387c0dcf08f94b760b8756ba |
信安百科 |
gh_1a73db5eef37 |
CVE-2023-49103|OwnCloud 敏感信息泄露漏洞 |
https://mp.weixin.qq.com/s?__biz=Mzg2ODcxMjYzMA==&mid=2247484768&idx=1&sn=9ee377e7c7b4d7d492f783b080479108 |
兜哥带你学安全 |
waf_ads_ids |
个人隐私、企业数据泄露事故频发,企业信息安全建设刻不容缓 |
https://mp.weixin.qq.com/s?__biz=MzIwOTc0MDU3NA==&mid=2247485145&idx=1&sn=b26d5bd55c0b1f55e444fbbdf8de917d |
利刃信安攻防实验室 |
LRXAGFSYS |
【渗透测试】前后台认证共享导致后台登录 |
https://mp.weixin.qq.com/s?__biz=MzU1Mjk3MDY1OA==&mid=2247508128&idx=1&sn=e5d6ea43c40160d33acfb391da1f9bd5 |
前沿信安资讯阵地 |
None |
[即将连载] 信息安全手册 典藏版 |
https://mp.weixin.qq.com/s?__biz=MzA3MTM0NTQzNA==&mid=2455767894&idx=1&sn=181246403ebd8f75b4e407385efbfdb0 |
各家兴 |
gh_ad128618f5e9 |
红队攻防实战系列一之metasploit |
https://mp.weixin.qq.com/s?__biz=Mzg5NTU2NjA1Mw==&mid=2247490655&idx=1&sn=e12aa70be165332cb64a5cecbfc78bb0 |
嘉诚安全 |
jiachengsec |
第八届全国密码技术竞赛 , 嘉诚安全斩获一等奖! |
https://mp.weixin.qq.com/s?__biz=MzU4NjY4MDAyNQ==&mid=2247493978&idx=1&sn=2ab6dd25fd0704104f3443783bdfadaa |
国家网络安全通报中心 |
None |
第五届国家通报机制中央企业网络安全大赛即将开启 |
https://mp.weixin.qq.com/s?__biz=MzU1MTE1MjU5Nw==&mid=2247484929&idx=1&sn=3b230597968b6b138579eeae4a2b91a4 |
夜组安全 |
NightCrawler_Team |
JAVA 插件化漏洞扫描器,Gui基于javafx。POC 目前集成 Weblogic、Tomcat、Shiro、Spring等 |
https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDIxNQ==&mid=2247489044&idx=1&sn=ef750eaa44c7666ed1e6cc12726f0203 |
天唯信息安全 |
TWtech2113189 |
中山企业数据安全研讨沙龙圆满举行 |
https://mp.weixin.qq.com/s?__biz=MzkzMjE5MTY5NQ==&mid=2247492277&idx=1&sn=d517d06d153d626be2e9174c930002c8 |
天驿安全 |
tianyisec |
各大厂商常用的弱口令集合 |
https://mp.weixin.qq.com/s?__biz=MzkxNjIxNDQyMQ==&mid=2247495887&idx=1&sn=0f255235b429ff1b8c3e01ed3face15c |
安全帮 |
SafetyGuan |
Vcenter综合渗透利用工具包 |
https://mp.weixin.qq.com/s?__biz=MzkzNjQwOTc4MQ==&mid=2247488993&idx=1&sn=b519a5556aeaf3de705180ee92572b4a |
安全狗的自我修养 |
haidragon_study |
二进制漏洞分析-11.华为TrustZone TEE_SERVICE_MULTIDRM漏洞(上) |
https://mp.weixin.qq.com/s?__biz=MzkwOTE5MDY5NA==&mid=2247490062&idx=1&sn=f5b234a3a0223dca7d990362dceff5fa |
搁浅安全 |
Geqian_CTF |
HTB-Devvortex(Easy) |
https://mp.weixin.qq.com/s?__biz=MzkwNTM5NTU1NA==&mid=2247485911&idx=1&sn=a949ffb444f9fbfac0d8fad06e0545cb |
数据学堂 |
data_school |
图解华为LTC(从线索到回款)全流程及其运作体系(PPT) |
https://mp.weixin.qq.com/s?__biz=MzkyMDE5ODYwMw==&mid=2247519325&idx=1&sn=6b460d6e45552cea9ea97a62c83a7778 |
数缘信安社区 |
gh_91e7eb722058 |
如何检测加密软件中的缓存侧信道? |
https://mp.weixin.qq.com/s/qivAlm8g-1dllN36C1XArg |
昊天信安 |
cniaosec |
工具 , 批量扫描网站备份文件利器 |
https://mp.weixin.qq.com/s?__biz=MzkzNzI4NDQzMA==&mid=2247495467&idx=1&sn=db278d80f9e146fa0377e4c373f17120 |
朴实无华lake2 |
lake20220220 |
我很好,谢谢 |
https://mp.weixin.qq.com/s?__biz=Mzg4NTc0MjAwMg==&mid=2247484287&idx=1&sn=9634279959c8e7e386c7c2968f0b5df4 |
森柒柒 |
gh_89d057f5542d |
[高危漏洞分享] 神奇的协议文件 |
https://mp.weixin.qq.com/s?__biz=MzU2MDkzMTk3Mg==&mid=2247484848&idx=1&sn=f3329603f40315699e7de02c8d0e946b |
河南等级保护测评 |
hndjbh |
帮助赌场开发服务系统,这是犯罪! |
https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247493093&idx=1&sn=f3b1ba3db79f988671222579ab766c81 |
深网知识库 |
Lidskool |
毁灭性 DDoS 攻击卷土重来或物联网的报复 |
https://mp.weixin.qq.com/s?__biz=Mzg4OTAzMzU2OQ==&mid=2247486098&idx=1&sn=1ca74e4bd96a2534ef3e78b4f7b1483d |
由由学习吧 |
liyoucqyc |
国际赛stdin攻击 |
https://mp.weixin.qq.com/s?__biz=MzI1NzUxOTUzMA==&mid=2247485288&idx=1&sn=9dfb70ffe3e37f3fa224158c7e36946e |
白帽子 |
NS-CTF |
【内网渗透】域渗透实战之Monteverde |
https://mp.weixin.qq.com/s?__biz=MzAwMDQwNTE5MA==&mid=2650247157&idx=1&sn=cc9ffe94cfaca190aa9910f63a6c76c1 |
祺印说信安 |
qiyinshuoxinan |
其实人类真的不善于评估风险 |
https://mp.weixin.qq.com/s?__biz=MzA5MzU5MzQzMA==&mid=2652103145&idx=1&sn=62915294f258c8a15e60128f69e3cef2 |
网安百色 |
www_xinbs_net |
涉黄“小卡片”!扫码后到底有什么“套路”? |
https://mp.weixin.qq.com/s?__biz=MzI0NzE4ODk1Mw==&mid=2652092495&idx=1&sn=5f15836d7ad7068c763fb0d83ce9e3cb |
网络安全与取证研究 |
wangluoanquanquzheng |
【电子取证篇】电子数据取证标准合集(附下载) |
https://mp.weixin.qq.com/s?__biz=Mzg3NTU3NTY0Nw==&mid=2247488251&idx=1&sn=2afb0e2d503b3c0861438e6f6bbf4755 |
菜鸟学信安 |
securitylearn |
看完这位 14 岁初中生的 GitHub,我沉默了 |
https://mp.weixin.qq.com/s?__biz=MzU2NzY5MzI5Ng==&mid=2247498902&idx=1&sn=5a29f7b72b8df8fcc8ed811e93c5aa17 |
蝰蛇信息安全实验室 |
InfoSecLab |
第二届“铸剑杯”网络安全大赛 |
https://mp.weixin.qq.com/s?__biz=MzA3NzgyNjUwNA==&mid=2247490773&idx=1&sn=ab4e84f433d72ccbf58294d3a2d65f05 |
衡阳信安 |
zghyxa |
从FlexPaper 2.3.7 安全更新入手反推漏洞 |
https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247510860&idx=1&sn=647de2a12309c10a56d48f1057dbe7e3 |
计算机与网络安全 |
C-CyberSecurity |
今日实施《电力行业网络安全等级保护基本要求》《电力行业网络安全等级保护测评指南》 |
https://mp.weixin.qq.com/s?__biz=MjM5OTk4MDE2MA==&mid=2655214928&idx=1&sn=47d7bf0d0c42418c2767dae0c739b925 |
贝雷帽SEC |
Beret-Sec |
【红队】一款端口转发 & 内网代理工具 |
https://mp.weixin.qq.com/s?__biz=Mzk0MDQzNzY5NQ==&mid=2247488744&idx=1&sn=2e4c1ccce8c9890f787cb4ba45eb52e1 |
齐鲁师院网络安全社团 |
qlnu_ctf |
2023年首届企校协同创新大赛网络安全领域专项赛线上初赛WP |
https://mp.weixin.qq.com/s?__biz=MzU3MDU5NTA1MQ==&mid=2247497266&idx=1&sn=0e88c4df4a1e749c6fb77e5a230b9ff2 |
AI与网安 |
gh_c57275954216 |
致远M3-server反序列化RCE漏洞复现(附POC) |
https://mp.weixin.qq.com/s?__biz=MzU1ODQ2NTY3Ng==&mid=2247484745&idx=1&sn=98c5d18f55ff883a186ce0a5527c2c64 |
Bits |
gh_ae416b2eb647 |
[火热出炉] IDA Pro 8.3 破解版分享!! |
https://mp.weixin.qq.com/s?__biz=MzkzNDU5NTg5OQ==&mid=2247483687&idx=1&sn=8c3046a6fc6fac16cfd17ab46c508acb |
OnionSec |
gh_8ab0e346e1df |
思考生活的意义 |
https://mp.weixin.qq.com/s?__biz=MzUyMTUwMzI3Ng==&mid=2247485388&idx=1&sn=28bfd59d75a728b6320efb41e90e5e31 |
RASP安全技术 |
gh_fdc868b0562f |
jrasp 1.2.0 版本主要特性说明 |
https://mp.weixin.qq.com/s?__biz=Mzg5MjQ1OTkwMg==&mid=2247484677&idx=1&sn=8551cada792f5945a054611bd4bc07b1 |
信安学习笔记 |
Whoami_hello |
【Web渗透】SQL注入漏洞复现 |
https://mp.weixin.qq.com/s?__biz=MzkzNDU5OTg3Mw==&mid=2247484340&idx=1&sn=e9263e44b124f988731dae1f9707bb11 |
信息安全笔记 |
infosecnote |
老网安的面经-自我介绍篇 |
https://mp.weixin.qq.com/s?__biz=MjM5MzI3NzE4NA==&mid=2257484148&idx=1&sn=cb9c95bad770bbc7345a61b32e446347 |
全栈网络空间安全 |
cyber_securlty |
网络安全入侵未来会变得无害吗? |
https://mp.weixin.qq.com/s?__biz=Mzg3NTUzOTg3NA==&mid=2247510198&idx=1&sn=fbc54162f07e195a6d07c4df7e728d59 |
全频带阻塞干扰 |
RFJamming |
喜贺 , RC2 • 深圳电磁安全联合实验室~成立 |
https://mp.weixin.qq.com/s?__biz=MzIzMzE2OTQyNA==&mid=2648956555&idx=1&sn=05513e715db4efa315c7ed119dbc13f3 |
军机故阁 |
gh_e57baf46bdf5 |
全职挖漏洞达人采访整理 |
https://mp.weixin.qq.com/s?__biz=MzU5Mjk3MDA5Ng==&mid=2247485704&idx=1&sn=8eba18a368e94343c73fe70f09b668e2 |
刨洞之眼 |
gh_d8f9af93f3da |
IDA Pro 8.3 (x86, x86_64) Keygen! |
https://mp.weixin.qq.com/s?__biz=Mzk0MTQ4NTU5OA==&mid=2247484683&idx=1&sn=71b5eb7aca257c47699b03eb0ddf416c |
北邮 GAMMA Lab |
BUPT_GAMMA |
(文末抽奖赠书)《机器学习高级实践: 计算广告、供需预测、智能营销、动态定价》 |
https://mp.weixin.qq.com/s?__biz=Mzg4MzE1MTQzNw==&mid=2247488595&idx=1&sn=e8be1694cb596cc6d84a51005b1b5336 |
南风漏洞复现文库 |
gh_a9e9b8a80c70 |
用友NC word.docx接口存在任意文件读取漏洞 附POC |
https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247484647&idx=1&sn=ebb5271c84d60599929e37bb5ab8f939 |
哆啦安全 |
gmkj_dlaq |
三种方案实现Frida脚本持久化研究 |
https://mp.weixin.qq.com/s?__biz=Mzg2NzUzNzk1Mw==&mid=2247496551&idx=1&sn=fd2f3918aa8aacab8b5139a7e52ff3e2 |
商密君 |
shangmijun |
美国国防部2023《数据、分析和人工智能采用战略》全文及情况说明 |
https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247616376&idx=3&sn=ff3f424ab2feaad3e32772d80a4d4196 |
天帷信息 |
TWdengbao |
金秋团建 畅玩无限丨天帷信息研发中心欢乐团建来啦! |
https://mp.weixin.qq.com/s?__biz=Mzk0NDQ5MzIxOA==&mid=2247505196&idx=1&sn=b1eae69fa96ac53c53ac7923cbe7ce8f |
安全初心 |
None |
诚聘 , 高级反入侵工程师 |
https://mp.weixin.qq.com/s?__biz=MzU4NzU4MDg0Mw==&mid=2247489418&idx=1&sn=ad887d707e4dd90cf0b8ed78dbea3a7d |
安全小将李坦然 |
gh_b7be9b469f93 |
vArmor-eBPF 功能测试 |
https://mp.weixin.qq.com/s?__biz=MzkwMDQ4MDU2MA==&mid=2247483965&idx=1&sn=f27cc31709eb93d09477683b284b6def |
安全无界 |
gh_f49672a46883 |
一次项目中的渗透测试记录 |
https://mp.weixin.qq.com/s?__biz=Mzg2MjU2MjY4Mw==&mid=2247484413&idx=1&sn=74d360e2c69d75869582c5edf1c21b4b |
安全架构 |
gh_b85664ada8d0 |
谈谈几个高频的安全攻击 |
https://mp.weixin.qq.com/s?__biz=Mzg5MjgxNTQ1MA==&mid=2247485710&idx=1&sn=2d5afec02fd5297e045fdce92accc7fb |
安全红蓝紫 |
RushForce2020 |
美国NAVY发布首份网络战略 |
https://mp.weixin.qq.com/s/zSkEpBUQ7pt0MscFm-XZBg |
安天集团 |
Antiylab |
安天AVL SDK反病毒引擎升级通告(20231125) |
https://mp.weixin.qq.com/s?__biz=MjM5MTA3Nzk4MQ==&mid=2650202721&idx=1&sn=a398f282ca5d502cd4f4df533bc57351 |
山海之关 |
shg-sec |
有手就能捡到的0day漏洞 |
https://mp.weixin.qq.com/s?__biz=Mzg4MjcxMTAwMQ==&mid=2247487732&idx=1&sn=2d33dfbfe0175bd0e90559ec0d5758ab |
希潭实验室 |
abc123network |
第81篇:JSONP劫持漏洞获取敏感信息原理、复现与坑点总结 |
https://mp.weixin.qq.com/s?__biz=MzkzMjI1NjI3Ng==&mid=2247486443&idx=1&sn=95a80045f81e76da6892da3bfacc5dbe |
慢雾科技 |
SlowMist |
双重流动性之殇 —— KyberSwap 巨额被黑分析 |
https://mp.weixin.qq.com/s?__biz=MzU4ODQ3NTM2OA==&mid=2247498958&idx=1&sn=5199607e0b131ddc60fa8f25d4732805 |
树树搞安全 |
gh_295665d5b7a9 |
1s,精准定位加密算法。 |
https://mp.weixin.qq.com/s?__biz=Mzg5MDk3NDE2Mw==&mid=2247483945&idx=1&sn=73c8ba6746ca7b4dfe110693b3b94bd7 |
浅安安全 |
gh_758e256fcc72 |
漏洞预警 , 大华智能物联综合管理平台任意文件读取漏洞 |
https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247486844&idx=1&sn=ecd7d0a328fa09c3c25f397d504fa033 |
渊龙Sec安全团队 |
Aabyss-Team |
一场跨越十年的超时空思维碰撞 |
https://mp.weixin.qq.com/s?__biz=Mzg4NTY0MDg1Mg==&mid=2247485150&idx=1&sn=cf003589168fc524c70dfb69591b1864 |
渗透安全团队 |
GuYingLanQi |
渗透测试之RCE无回显利用方式 |
https://mp.weixin.qq.com/s?__biz=MzkxNDAyNTY2NA==&mid=2247512310&idx=2&sn=f4dc48358ab0edf521b80e57b4523766 |
渗透测试安全攻防 |
coleakandyueyiyi |
浅谈dll劫持-白加黑免杀指南 |
https://mp.weixin.qq.com/s?__biz=MzkyNTUyNDMyOA==&mid=2247486448&idx=1&sn=e2d50d2680b34911fc3302dda178aeeb |
狗头网络安全 |
goutouanquan |
记一次对某国外购物网站的渗透 |
https://mp.weixin.qq.com/s?__biz=Mzk0ODU4MjIyNQ==&mid=2247483810&idx=1&sn=a6f11c0d66ca19274fdf9d1397b2710e |
理想主义的Pythonista |
gh_822bfba8a24c |
JA4+网络指纹 |
https://mp.weixin.qq.com/s/ELaSuYCfIE74sVMV19DH5Q |
皓月的笔记本 |
gh_7340936b0779 |
【漏洞复现】通达OA SQL注入漏洞(CVE-2023-6276) |
https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDExMg==&mid=2247484276&idx=1&sn=6bb53673c769095c8851b165cf9a2f27 |
知机安全 |
gh_ad3e7f23f43a |
北朝鲜Konni组织最新攻击:俄语Word文档恶意利用 |
https://mp.weixin.qq.com/s?__biz=MzIzNDU5NTI4OQ==&mid=2247484854&idx=1&sn=6a630fe1001a10dfc2f7b370d56f7d03 |
绿盟科技研究通讯 |
nsfocus_research |
应对攻击面的未来之路:持续威胁暴露管理(CTEM) |
https://mp.weixin.qq.com/s/e-WmasBS6XE3k09KKuM2zQ |
网安寻路人 |
DataProtection101 |
支持西班牙主席国为基础模型建立的风险管理方法的公开信(全文翻译) |
https://mp.weixin.qq.com/s?__biz=MzIxODM0NDU4MQ==&mid=2247500518&idx=1&sn=0143bf8948e7c57cc8e9176e31eee187 |
网络运维渗透 |
afei_00and11 |
度小满SRC一年一度【10倍狂欢】OVER |
https://mp.weixin.qq.com/s?__biz=MzA3MjMxODUwNg==&mid=2247486277&idx=1&sn=3d1507a8c15b7d2ebaac64d6c319af59 |
进击的HACK |
redteasec |
实战, 接口未授权导致的信息泄露 |
https://mp.weixin.qq.com/s?__biz=MzkxNjMwNDUxNg==&mid=2247485110&idx=1&sn=df61cb5a8b69b18707724607094cc9c5 |
迪哥讲事 |
growing0101 |
突破Google的Bug跟踪系统,获得15,600美元赏金之旅 |
https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247492762&idx=1&sn=b838c7973f17b0eb8d9e5ea5f3bb2f7c |
金盾检测股份 |
jd365eval |
2024年高级威胁发展的9个预测 |
https://mp.weixin.qq.com/s?__biz=MzI5NjA4NjA3OA==&mid=2652097477&idx=1&sn=fd6cdf938120b97f7ed8c6fa8442748d |
青衣十三楼飞花堂 |
scz------ |
被迫指导医学生R语言的老砖家 |
https://mp.weixin.qq.com/s?__biz=MzUzMjQyMDE3Ng==&mid=2247486977&idx=1&sn=0673502853c0f83b6c34fe5c2bca9ac7 |
鹏组安全 |
Kris_Alex2 |
服务器入侵的再多,对你只有Guest。 |
https://mp.weixin.qq.com/s?__biz=Mzg5NDU3NDA3OQ==&mid=2247490035&idx=1&sn=3fb0ed409f887fb7c3d6a9e8e0cfdfa4 |
AlertSec |
gh_0cebbe2c8bca |
内网用户凭证收集 |
https://mp.weixin.qq.com/s?__biz=MzkwMjU5MzgzMQ==&mid=2247484248&idx=1&sn=3c22c6d49d13f5b48836925e59fa66a7 |
CKCsec安全研究院 |
None |
如果你听到这里,如果你依然放弃 |
https://mp.weixin.qq.com/s?__biz=MzkxMTIyMjg0NQ==&mid=2247493912&idx=1&sn=a57eb5704a6db2a3251f48138f54218d |
DFIR |
DFIR00 |
【FTK Imager篇】FTK Imager单文件版共享 |
https://mp.weixin.qq.com/s?__biz=MzI2MTUwNjI4Mw==&mid=2247486055&idx=1&sn=5aa6f42810e7bbbba7571da8e69a9145 |
GobySec |
gobysec |
Goby新功能大揭秘:低感知扫描模式,让你的挖洞之旅更丝滑! |
https://mp.weixin.qq.com/s?__biz=MzI4MzcwNTAzOQ==&mid=2247536228&idx=1&sn=50b484ac3e27e9f549133e513f13772c |
HACK学习君 |
None |
痛,太痛了 |
https://mp.weixin.qq.com/s?__biz=MzIzNzMxMDkxNw==&mid=2247493239&idx=1&sn=744224f223e3766a293f333d0be3387b |
LHACK安全 |
Lhack_1314 |
记录一次渗透实战(一) |
https://mp.weixin.qq.com/s?__biz=MzkyMjU2Nzc1Mg==&mid=2247483924&idx=1&sn=afe829af92f6ee69847cb015b746f053 |
NightmareV |
Kobernet |
从头像上传到阿里云服务器接管 |
https://mp.weixin.qq.com/s?__biz=MzkxNDU2ODc0Nw==&mid=2247483916&idx=1&sn=74469dbe322e67e363d55723e600c29f |
SecPulse安全脉搏 |
SecPulse |
【漏洞预警】Splunk Enterprise远程代码执行漏洞威胁通告 |
https://mp.weixin.qq.com/s?__biz=MzAxNDM3NTM0NQ==&mid=2657045597&idx=1&sn=533443c7574e2605ca54c888fd0c7b85 |
XG小刚 |
XG_WEB |
XG拟态1.4 |
https://mp.weixin.qq.com/s?__biz=MzIwOTMzMzY0Ng==&mid=2247487505&idx=1&sn=c563ab1e1fdf14225ede416d14ada608 |
night安全 |
YGnight001 |
【漏洞复现】某客户资源管理系统CustomerAction接口任意文件上传漏洞 附POC |
https://mp.weixin.qq.com/s?__biz=MzU5MTc1NTE0Ng==&mid=2247485333&idx=1&sn=d1974b4d9e8cff3ebfa8bca5ce60bbb8 |
qingjiegong |
gh_da9af7b08f61 |
gitbook编写漏洞库 |
https://mp.weixin.qq.com/s?__biz=MjM5MjcwODU5NA==&mid=2247483847&idx=1&sn=60c53c8dd291fd83a707d5c4c3c3e9e5 |
vivo千镜 |
gh_54ff3f871510 |
vivo荣获多项国际级认证证书:CSA STAR、ISO/IEC27018及ioXt |
https://mp.weixin.qq.com/s?__biz=MzI0Njg4NzE3MQ==&mid=2247491378&idx=1&sn=7c256e50b026d0ad538b195ea7e8ad86 |
丁永博的成长日记 |
gh_26cb3abead85 |
利用境外资产测绘平台获取未授权摄像头权限 |
https://mp.weixin.qq.com/s?__biz=MzkyOTMxNDM3Ng==&mid=2247488093&idx=1&sn=c2420f7da6e92771efc6a993ca153f8d |
中睿天下 |
zorelworld |
感恩节生日趴 , 感恩有你 与睿同行 |
https://mp.weixin.qq.com/s?__biz=MzAwNjc0MDA1NA==&mid=2650139482&idx=1&sn=c7b0a698af0b7ac32f07618c4e40d10e |
信息安全与网络安全 |
open_wangann |
CISP,CISE和CISO有什么区别 |
https://mp.weixin.qq.com/s?__biz=Mzg4NTU3NjY2OQ==&mid=2247487807&idx=1&sn=85725a5363c7fdf487de0422e3d0a8d1 |
刑天攻防实验室 |
XT-Lab |
Yonyou NC6.5 uapim文件上传漏洞分析复现 |
https://mp.weixin.qq.com/s?__biz=Mzg5NDgzOTAxMQ==&mid=2247484867&idx=1&sn=ae6b5ab96a27d8703a66af97b159e46f |
划水但不摆烂 |
gh_0ea5f4b417af |
【攻防小词条04 , 攻防技巧】探测虚拟环境与逃逸突破(一) |
https://mp.weixin.qq.com/s?__biz=Mzk0NDUxMjAzNw==&mid=2247485058&idx=1&sn=526041fc5af7f031bf55ff1b72a22a5b |
华为安全 |
HuaweiSecurity |
一图看懂|华为政务终端一机两用安全解决方案 |
https://mp.weixin.qq.com/s?__biz=MzAwODU5NzYxOA==&mid=2247502477&idx=1&sn=1d825936c303d3614fcf0383e174df22 |
华为安全应急响应中心 |
HUAWEI_PSIRT |
难以想象的芯片UAF漏洞,Zenbleed漏洞分析 |
https://mp.weixin.qq.com/s?__biz=MzI0MTY5NDQyMw==&mid=2247502591&idx=1&sn=d9286a42adf591926f1c72dfa7a6905c |
华顺信安 |
gh_f1578f14f8c2 |
共筑网络安全产业生态 , 华顺信安受邀出席中国联通战新共创启航大会 |
https://mp.weixin.qq.com/s?__biz=MzUzNjg1OTY3Mg==&mid=2247491027&idx=1&sn=f63776dc41ce592119752455ce4f847f |
卓码星球 |
ZhiShiSpace |
FD_01.三种方案实现Frida脚本持久化研究 |
https://mp.weixin.qq.com/s?__biz=Mzg5MzU3NzkxOQ==&mid=2247484788&idx=1&sn=ea02f7299dce003d5b3639265775076a |
天际友盟 |
gh_8833afc123ef |
[1124] 一周重点威胁情报|天际友盟情报站 |
https://mp.weixin.qq.com/s?__biz=MzIwNjQ4OTU3NA==&mid=2247507329&idx=1&sn=29f344842d3925ba4d158fa5538c1252 |
奇安信安全服务 |
gh_c3bad9ca2f7d |
奇安信圆满完成首届学青会网络安全保障任务 |
https://mp.weixin.qq.com/s?__biz=MzI4MzA0ODUwNw==&mid=2247486988&idx=1&sn=c8cef43e864e8fdbd544b478d8bb64eb |
奇安信病毒响应中心 |
gh_416eb7efb780 |
针对叙利亚军人的复合式攻击活动分析 |
https://mp.weixin.qq.com/s?__biz=MzI5Mzg5MDM3NQ==&mid=2247493458&idx=1&sn=9a6e49d8f6954c692cc6a4f597ef08ac |
安全攻防屋 |
z6_debug |
浅析JWT攻击 |
https://mp.weixin.qq.com/s?__biz=MzkyNTU3MjA3OQ==&mid=2247484443&idx=1&sn=0769e3c8ef0333c39ffbe5aac2ed41f9 |
安全研究GoSSIP |
GoSSIPSJTU |
G.O.S.S.I.P 阅读推荐 2023-11-24 挑哪个IoT漏洞呢? |
https://mp.weixin.qq.com/s?__biz=Mzg5ODUxMzg0Ng==&mid=2247496765&idx=1&sn=100666169fe6bc4403e941f224e58c18 |
安圈评 |
gh_c9e26ce99897 |
主流笔记本电脑指纹识别曝出漏洞,可绕过Windows Hello身份验证 |
https://mp.weixin.qq.com/s?__biz=MzkwNTI4MTA1MQ==&mid=2247500986&idx=1&sn=a7a6f88088ce0375de6e5d3f6f832d56 |
寒鹭网络安全团队 |
hanlu_security |
Ubuntu安装QT保姆级教程 |
https://mp.weixin.qq.com/s?__biz=MzkwNDQxODMzNg==&mid=2247484422&idx=1&sn=cb43ff326cf8326632946028427b8f54 |
小黑说安全 |
Xxia0hei04 |
实战 , 万户GeneralWeb组合Bypass Rasp |
https://mp.weixin.qq.com/s?__biz=MzkxNjQyMjcwMw==&mid=2247485339&idx=1&sn=628911ba79bd75d6e801ee5f2976d019 |
开源情报技术研究院 |
None |
神州网云资讯周报(2023/11/20 - 2023/11/24) |
https://mp.weixin.qq.com/s?__biz=MzkwNjQxOTk1Mg==&mid=2247485600&idx=1&sn=930a44de9d3eecaaa8be24f404c0f41a |
效率源 |
xiaolvyuantech |
刑事案件电子数据审查判断超全要点,一文get! |
https://mp.weixin.qq.com/s?__biz=MjM5ODQ3NjAwNQ==&mid=2650544120&idx=1&sn=99b9ca6293eee926714599ca60f9776c |
数字人才创研院 |
HD-Talent |
漏洞复现,用友NC存在任意文件上传漏洞[附POC] |
https://mp.weixin.qq.com/s?__biz=MzkwODMzOTA2NA==&mid=2247492766&idx=1&sn=7addb708ca7b7adef37031493e6267c6 |
数安行 |
gh_4a91b25696f1 |
数据安全每周观察 , 《工业和信息化领域数据安全行政处罚裁量指引(试行)(征求意见稿)》公开征求意见 |
https://mp.weixin.qq.com/s?__biz=Mzg5OTM0NTM2OQ==&mid=2247490680&idx=1&sn=9314db37d00720fe7869c6bc3475d37e |
数据安全与取证 |
Cflab_net |
没法确定卷版本和状态如何恢复? |
https://mp.weixin.qq.com/s?__biz=MzIyNzU0NjIyMg==&mid=2247488073&idx=1&sn=389c3d3d171d41a9cb814eb082d4cdb7 |
数据安全服务 |
gh_4b08a9c66ef8 |
浙江数安携最新成果亮相 与您相约第二届全球数字贸易博览会 |
https://mp.weixin.qq.com/s?__biz=MzIzMDM1MDgzNA==&mid=2247486918&idx=1&sn=d01ea53c7b2e53a8a957bd1a6b21957a |
无名之 |
gh_183ba3e9a2da |
调用栈欺骗技术(番外篇) |
https://mp.weixin.qq.com/s?__biz=Mzk0NTUwNzAyOA==&mid=2247484009&idx=1&sn=3f3b6b3b393ea4ae14c6925670544906 |
梆梆安全 |
BANGCLE |
全国 Top3!梆梆安全凭借移动APP漏洞挖掘实力荣升「CAPPVD四星级技术支撑单位」 |
https://mp.weixin.qq.com/s?__biz=MjM5NzE0NTIxMg==&mid=2651130244&idx=1&sn=41f3209e762ad966beda65ef0b07aed8 |
洞见网安 |
doonsec |
洞见简报【2023/11/23】 |
https://mp.weixin.qq.com/s?__biz=MzAxNzg3NzMyNQ==&mid=2247486929&idx=1&sn=5036f7db5a1564153382e7a92ade17a4 |
海底生残月 |
xiaochi_730 |
常用弱口令合集 |
https://mp.weixin.qq.com/s?__biz=MzkyOTQyOTk3Mg==&mid=2247484597&idx=1&sn=e790b4515dbf672af3fc34d165653b4c |
深信服千里目安全技术中心 |
gh_c644c6e98b08 |
【勒索防护】Tellyouthepass利用国内知名视频监控厂商漏洞卷土重来 |
https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247521535&idx=1&sn=d6c2acd7cb5778653cabec992a2cb59b |
渗透安全HackTwo |
CB-Hack |
CS4.9.1.1-CobaltStrike4.9.1.1破解版发布 |
https://mp.weixin.qq.com/s?__biz=Mzg3ODE2MjkxMQ==&mid=2247484329&idx=1&sn=70847b31b078ac2dc93b4c16c607f955 |
白昼安全团队 |
gh_0bd89cadb3c2 |
使用frps和frpc进行内网穿透 |
https://mp.weixin.qq.com/s?__biz=Mzg3Mzg3OTU4OQ==&mid=2247489429&idx=1&sn=efe7173d5ce13345c516e58c2f2ab6c7 |
盛邦安全WebRAY |
WebRay_weixin |
盛邦安全受邀出席广西教育系统网络安全攻防演习总结会暨网络安全技术论坛并发表主题演讲 |
https://mp.weixin.qq.com/s?__biz=MzAwNTAxMjUwNw==&mid=2650274668&idx=1&sn=72078558c90b3f3aa175c70c9676533a |
盛邦安全应急响应中心 |
WebRAY_Sec |
烽火狼烟丨暗网数据及攻击威胁情报分析周报(11/20-11/24) |
https://mp.weixin.qq.com/s?__biz=Mzk0NjMxNTgyOQ==&mid=2247484074&idx=1&sn=768c284818a4e6ad964b1c51f2ad903b |
符符要努力 |
gh_756c98b2003b |
headump信息泄露利用(补充篇)(工具推荐使用mat) |
https://mp.weixin.qq.com/s?__biz=Mzg3MTc2MjQzNg==&mid=2247484076&idx=1&sn=2b417f52dd30bcc7aadc11e87a6b32eb |
红队蓝军 |
Xx_Security |
TAOCMS文件上传 |
https://mp.weixin.qq.com/s?__biz=Mzg2NDY2MTQ1OQ==&mid=2247516043&idx=1&sn=456ee6e3928cdd7e3b822e986c9eb947 |
网安国际 |
inforsec |
DataCon2023最终成绩揭晓,五大赛道冠军全部诞生! |
https://mp.weixin.qq.com/s?__biz=MzA4ODYzMjU0NQ==&mid=2652314362&idx=1&sn=bf1551ee372f102381747571e1437fa6 |
网络安全007 |
wangluoanquan_007 |
某攻防演练心得之随笔记 |
https://mp.weixin.qq.com/s?__biz=MzI1NTE2NzQ3NQ==&mid=2247485055&idx=1&sn=5e5ddee9ca8692b72a1797fe33ddb09a |
网络安全交流圈 |
gh_6d11e0d3a78e |
华为Auth-Http Serve任意文件读取漏洞复现 |
https://mp.weixin.qq.com/s?__biz=MzI1MDk3NDc5Mg==&mid=2247485130&idx=1&sn=8d0ec4f00a8f57bce5770816f1b394c3 |
蓝鸟安全 |
gh_470e70686f5f |
安全通告|I Doc View在线文档预览系统远程代码执行漏洞 |
https://mp.weixin.qq.com/s?__biz=MzkwNDM4MjgzMA==&mid=2247494791&idx=1&sn=1ba403b4019f8b077803eafcc39df0ea |
蛇矛实验室 |
Cybersnaker |
PE 自注入 |
https://mp.weixin.qq.com/s?__biz=MzkwMjI1NzY4Ng==&mid=2247523822&idx=1&sn=21d0c838f2bf6b830e4fe24cd93b1848 |
蝉蜕 |
gh_eccc538cb3e5 |
gitbook编写漏洞库 |
https://mp.weixin.qq.com/s?__biz=Mzg5NTU4MjkyMQ==&mid=2247484018&idx=1&sn=d9fbce7438fe54ba288f131c3d44260d |
进击安全 |
JinJiAnQuan_888 |
h2oai/h2o-3 中的 核弹级xss |
https://mp.weixin.qq.com/s?__biz=MzkyMjM5NDM3NQ==&mid=2247485350&idx=1&sn=f0079d79b1c5be36bc50e5197eb79c94 |
银天信息 |
intian1996- |
重磅:刘烈宏首论数据基础设施(附全文) |
https://mp.weixin.qq.com/s?__biz=MzA4MDk4NTIwMg==&mid=2454060394&idx=1&sn=a990893f8327ebbc717820bd0c518c57 |
银遁安全团队 |
gh_3e6002f59af7 |
永失吾爱,举目破败(泪目) |
https://mp.weixin.qq.com/s?__biz=MzU3MjU4MjM3MQ==&mid=2247484116&idx=1&sn=f792504f32b8dfe9a47264878c32d39f |
锦行科技 |
jeeseensec |
锦行科技荣获第十二届中国创新创业大赛(国赛)“优秀企业” |
https://mp.weixin.qq.com/s?__biz=MzIxNTQxMjQyNg==&mid=2247491856&idx=1&sn=77752126a1ceb63b5fefb82e918a107c |
阿无安全 |
gh_42ad55a11898 |
0day , XVE-2023-23743 RCE漏洞(附EXP) |
https://mp.weixin.qq.com/s?__biz=MzkwMTUzNDgxOA==&mid=2247484142&idx=1&sn=c1d0a8338093b459469dd83476b9daed |
隼目安全 |
None |
如果你听到这里,如果你依然放弃 |
https://mp.weixin.qq.com/s?__biz=Mzk0OTUwNTU5Nw==&mid=2247485143&idx=1&sn=915950a7c590685a3e65441160cce67b |
风眼实验室 |
gh_aa426cddbf75 |
基于延迟的跨数据中心网络拥塞控制 |
https://mp.weixin.qq.com/s?__biz=MzkzMzM0ODg2NA==&mid=2247489605&idx=1&sn=9e6e045d01ca84fe293ff6bc3ec70ff7 |
魔方安全 |
cubesec |
魔方安全受邀参与2023年第八届IDC 数字化转型年度盛典 |
https://mp.weixin.qq.com/s?__biz=MzI3NzA5NDc0MA==&mid=2649290316&idx=1&sn=800dbf9f7b855d7f6a18adafa9a70d16 |
AerospaceDefense |
aerospace-defense |
DARPA之声第73期: 人工智能网络挑战赛--CTF、代码和关键基础设施 |
https://mp.weixin.qq.com/s/Itad7Y-QBcr991JkF3SrIg |
EBCloud |
KKHsuCheney |
国产服务器操作系统如何选型 |
https://mp.weixin.qq.com/s?__biz=Mzg4MTA2MTc4MA==&mid=2247492664&idx=1&sn=42e2996a628ec0475becc15f98713b5e |
Kokoxca安全 |
gh_b130bebc48f2 |
昂捷ERP接口SQL注入(0day在野) |
https://mp.weixin.qq.com/s?__biz=Mzg3ODkzNjkxMg==&mid=2247483887&idx=1&sn=58e07a10fae357c91ff2d2d6f7e21632 |
Poker安全 |
gh_72830b4e0631 |
阿里云手动接管云控制台(保姆级别教程不触发告警) |
https://mp.weixin.qq.com/s?__biz=Mzg5NTgxMDg3Nw==&mid=2247484945&idx=1&sn=9ba8cb003a8168ef019db5207407bbaf |
YNsec安全实验室 |
None |
火绒剑没了? |
https://mp.weixin.qq.com/s?__biz=Mzg4MzgxMDc5MA==&mid=2247486635&idx=1&sn=f1bb0288344a48aba0021549d34bd891 |
echoabced |
aa1lecho |
nuclei poc简单编写 |
https://mp.weixin.qq.com/s?__biz=MzkxMzUyMzg1OQ==&mid=2247484310&idx=1&sn=57c010cdd87aec70116a615542895544 |
flower安全混子 |
flowerx258 |
Likeshop 0day代码审计报告 |
https://mp.weixin.qq.com/s?__biz=MzkxNjQyODY5MA==&mid=2247485712&idx=1&sn=b050f8cec460929af3474cc709adb8bc |
kali linux渗透测试 |
kalipentest |
【鱼饵】利用最新WinRAR漏洞钓鱼 |
https://mp.weixin.qq.com/s?__biz=Mzg2ODE5OTM5Nw==&mid=2247485505&idx=1&sn=56bc0c9dceb12262f1f97abdaba235c3 |
wavecn |
sender_is_sender |
勒索软件团伙为了让受害者掏钱,居然直接报告给监管部门 |
https://mp.weixin.qq.com/s?__biz=Mzg4Njc0Mjc3NQ==&mid=2247485765&idx=1&sn=e8239aaedbeb317b49e470065fabfb20 |
东方隐侠安全实验室 |
dfyx_sec |
MQTT安全性研究 |
https://mp.weixin.qq.com/s?__biz=Mzg2NTkwODU3Ng==&mid=2247503997&idx=1&sn=ecaac83d7197e8bd0ea9ad9d23bc7543 |
凯撒安全实验室 |
SecueKaiser |
脸爱云一脸通智慧管理平台任意用户添加(1day) |
https://mp.weixin.qq.com/s?__biz=Mzg2OTg5NjE5MQ==&mid=2247485138&idx=1&sn=e62e3dbf14fabce4b9c515aefee9fcbb |
奇安信 CERT |
gh_64040028303e |
【已复现】I Doc View在线文档预览系统代码执行漏洞(QVD-2023-45061)安全风险通告 |
https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247500034&idx=1&sn=47dec7449a23732e435d69a07b30249d |
守护安全团队 |
ZJ-jiezhi |
玩转HTB靶场系列之BroScience |
https://mp.weixin.qq.com/s?__biz=MzIxMzE2NzI1MA==&mid=2648548900&idx=1&sn=262ecf51f82551461ce58c1f6b5f5051 |
安全喵喵站 |
CyberSecurityMew |
追星?有诈!|2023 黑客名人热榜·高司令荣登宝座 |
https://mp.weixin.qq.com/s?__biz=MzkzNjE5NjQ4Mw==&mid=2247535661&idx=1&sn=ec9272dac86fcb690b7dda9de7eee62c |
安全宇宙 |
knownsec818 |
岁末献礼:免费享受ScanV(云监测)服务,为业务系统安全护航! |
https://mp.weixin.qq.com/s?__biz=MzAxMDc5NzYwNQ==&mid=2652414778&idx=1&sn=f6e3707a120aa4b6b3d2d32e2f339df9 |
安全管理杂谈 |
None |
好消息 |
https://mp.weixin.qq.com/s?__biz=MzI5MjEyOTE4MA==&mid=2648519950&idx=1&sn=e25a253cb7c98f9e93eb4368ede50b40 |
弥天安全实验室 |
gh_41292c8e5379 |
【成功复现】Splunk Enterprise XML Parsing 远程代码执行漏洞 (CVE-2023-46214) |
https://mp.weixin.qq.com/s?__biz=MzU2NDgzOTQzNw==&mid=2247500066&idx=1&sn=4dcfe6fe4f3a09cc172f43d7664eebd8 |
悟空安全 |
None |
科荣 AIO 管理系统 文件读取 |
https://mp.weixin.qq.com/s?__biz=Mzg4Nzg4NDQwNA==&mid=2247484257&idx=1&sn=32026be9ce59e89fac0af52fa0d5166b |
无影安全实验室 |
hacker-xc1 |
互联网各大API泄露的利用工具 |
https://mp.weixin.qq.com/s?__biz=Mzg5NzUyNTI1Nw==&mid=2247486948&idx=1&sn=5f5c087fe8cd7fdc191febf3654d3a6a |
李白你好 |
libai_hello |
一些攻防渗透中经常遇到的设备的默认口令【建议收藏】 |
https://mp.weixin.qq.com/s?__biz=MzkwMzMwODg2Mw==&mid=2247502159&idx=1&sn=509ee39ceaca6ac474fe73402159f0a8 |
疯猫网络 |
iloscat |
等保2.0测评:麒麟操作系统 |
https://mp.weixin.qq.com/s?__biz=MzIyMzE5NTQ3Ng==&mid=2650627223&idx=1&sn=3b380a0a8638821eba4c13c85c8fbcd3 |
知道创宇404实验室 |
None |
威胁情报 , 海莲花 APT 组织模仿 APT29 攻击活动分析 |
https://mp.weixin.qq.com/s?__biz=MzAxNDY2MTQ2OQ==&mid=2650973774&idx=1&sn=30360e9755f73d7f5e5b07a0d2984119 |
紫金山实验室 |
gh_c6641c63a118 |
聚焦制造侧网络安全 赋能数字经济健康发展——第三届网络空间内生安全发展大会暨第六届“强网”拟态防御国际精英挑战赛即将开幕 |
https://mp.weixin.qq.com/s?__biz=MzU4NDc2MzcwNw==&mid=2247496594&idx=1&sn=c48aad9754b9f9f409c71ac3504b5f08 |
网络空间安全科学与技术 |
gh_d54d2c7cabd7 |
《信息安全学报》学术沙龙(第十八期)——“对称密码学(一)”学术报告会 |
https://mp.weixin.qq.com/s?__biz=MzI5ODA1NjE5NQ==&mid=2652014436&idx=1&sn=fb0ff58bd5b7e14baaf7dc3524b7487f |
货拉拉安全应急响应中心 |
lalasrc |
货拉拉信息安全2024校园招聘来袭! |
https://mp.weixin.qq.com/s?__biz=Mzg2MDU5NjI0Mw==&mid=2247489377&idx=1&sn=0f09499887bc98909128674688022b6d |
长亭安全应急响应中心 |
chaitin_cert |
【已复现】iDocView /html/2word 远程代码执行漏洞 |
https://mp.weixin.qq.com/s?__biz=MzIwMDk1MjMyMg==&mid=2247491979&idx=1&sn=0cdb3240d679b6b7b902b451de123728 |
阿呆攻防 |
dai_attack |
昱子的工具箱,利用微步社区做天然白名单且免杀的远控C2(支持手机电脑) |
https://mp.weixin.qq.com/s?__biz=MzIzNDU5Mzk2OQ==&mid=2247485575&idx=1&sn=50a807786f5ce6c56a4352ec9b25fd40 |
隐查查 |
None |
小雪 , 云朵摇晃,撒下砂糖 |
https://mp.weixin.qq.com/s?__biz=MzkwODMxMjcyMQ==&mid=2247487140&idx=1&sn=16977751ebb2520cd5d5c92c4956826e |
雁行安全团队 |
YX_Security |
关于人的信息搜集 |
https://mp.weixin.qq.com/s?__biz=MzIxNTIzMzM1Ng==&mid=2651107814&idx=1&sn=92a4577c185c0dcc9effc2a1d3c45c12 |
零漏安全 |
linglouAnQuan |
常见几大漏洞 |
https://mp.weixin.qq.com/s?__biz=MzkyMDUzMzY1MA==&mid=2247495562&idx=1&sn=d4f64c6fb17d9e5842f18db1f0f1b555 |
雷神众测 |
bounty_team |
雷神众测漏洞周报2023.11.13-2023.11.19 |
https://mp.weixin.qq.com/s?__biz=MzI0NzEwOTM0MA==&mid=2652502634&idx=1&sn=d4addad99358112d5cb6cbaacc7fcc29 |
飞羽技术工坊 |
remex_sec |
(超详细)双N卡尝试部署ChatGLM3 |
https://mp.weixin.qq.com/s?__biz=MzkwODQyMjgwNg==&mid=2247484598&idx=1&sn=e624f62f83a12e004d4febda65392891 |
骏安检测 |
jsjajc |
小雪|霜染万物 雪落山河 |
https://mp.weixin.qq.com/s?__biz=MzI4NTM3MzM0OA==&mid=2247493880&idx=1&sn=b43046ecca243a6435ad1993c2b3eff9 |
BOSS直聘安全应急响应中心 |
gh_8b1e1f6a89b7 |
议程与嘉宾公布!宁波沙龙,期待相见 |
https://mp.weixin.qq.com/s?__biz=MzkyODIwNDI3NA==&mid=2247486046&idx=1&sn=45fc7e84d14fb8986e24e0fbb3144ecc |
HexaGoners |
None |
MacCMS最新版本任意文件写入-新鲜0day出炉 |
https://mp.weixin.qq.com/s?__biz=MzkxNTQ0MDA2NQ==&mid=2247484097&idx=1&sn=217bedff57e3a04355ce7c0c0184943d |
LoRexxar自留地 |
lorexxars |
Joern In RealWorld (3) - 致远OA A8 SSRF2RCE |
https://mp.weixin.qq.com/s?__biz=MzkwNzMyNjU0MQ==&mid=2247484214&idx=1&sn=bb2eb8ddb9a1ef223612eea0aa393bec |
Panda安全 |
gh_a198f0a0ba65 |
记一次docker逃逸接管k8s【经典打法】 |
https://mp.weixin.qq.com/s?__biz=MzkzMDQ5MzM1NA==&mid=2247483944&idx=1&sn=03a93e27c29d3af748f9c4a5ec5bb0b7 |
T00ls安全 |
T00lsSec |
一次物联网设备app的渗透测试经历 |
https://mp.weixin.qq.com/s?__biz=Mzg3NzYzODU5NQ==&mid=2247484306&idx=1&sn=e5bd1697c8600bb9ec55577e8a5b8c9a |
YY的黑板报 |
gh_a91bd497db44 |
Excel常用函数基础 |
https://mp.weixin.qq.com/s?__biz=Mzg5NzY5NjM5Mg==&mid=2247484627&idx=1&sn=25db0ccf679fa1310ed6c5087e0e19c3 |
YongYe 安全实验室 |
YongYe_Security |
CVE-2023-25157__手工复现__GeoServer_SQL注入 |
https://mp.weixin.qq.com/s?__biz=Mzg4MDk4MjM0Mw==&mid=2247484212&idx=1&sn=6df0b1db034ae2f45314bf0d0b8877ec |
一个安全研究员 |
sec_tntaxin |
聊个天,做网络安全还有美好的明天吗? |
https://mp.weixin.qq.com/s?__biz=MzU5MDI0ODI5MQ==&mid=2247486484&idx=1&sn=188e07e2edc724661c476d6772fd351e |
中泊研安全应急响应中心 |
gh_ee6d13a7ae1e |
宝鸡市渭滨区公安局网络安全培训 |
https://mp.weixin.qq.com/s?__biz=Mzg2NDc0MjUxMw==&mid=2247485401&idx=1&sn=1f277009340a4c4ed823218cdcf031eb |
信息安全最新论文技术交流 |
gh_a7fb15b30ab3 |
CCS 23:利用SSH签名错误提取RSA密钥 |
https://mp.weixin.qq.com/s?__biz=MzI2NDg5NjY0OA==&mid=2247491041&idx=1&sn=06c8eb75cf2ea12eba52860430218a6b |
国家互联网应急中心CNCERT |
CNCERTCC |
CNVD漏洞周报2023年第46期 |
https://mp.weixin.qq.com/s?__biz=MzIwNDk0MDgxMw==&mid=2247498817&idx=1&sn=c37bc5fe04ab8157dec3042f725572eb |
奇安盘古 |
PanguLab |
电诈及关联犯罪惩戒办法公开征求意见,奇安盘古:重拳严惩诈骗活动 |
https://mp.weixin.qq.com/s?__biz=MzI2MDA0MTYyMQ==&mid=2654404165&idx=1&sn=9276f86d7d9a0548a0d859cdf14b5436 |
字节跳动安全中心 |
TouTiaoSec |
倒计时1天|一起听听这场预测和分析 |
https://mp.weixin.qq.com/s?__biz=MzUzMzcyMDYzMw==&mid=2247491800&idx=1&sn=f7ec7db3048ad716217849d5ec7e45e1 |
学术plus |
caeit-e |
【DARPA】美国“内生认知安全”项目综述 |
https://mp.weixin.qq.com/s/3ryPezdHitR4PBXWuRsl4g |
小白菜安全 |
xiaobaicaianquan |
【新】大恩特客户资源管理系统任意文件上传 |
https://mp.weixin.qq.com/s?__biz=MzIzOTM2MzczNQ==&mid=2247484062&idx=1&sn=eef08a18b103c046a3dc2fb33aea111a |
小米安全中心 |
misrc_team |
议程与嘉宾公布!宁波沙龙,期待相见 |
https://mp.weixin.qq.com/s?__biz=MzI2NzI2OTExNA==&mid=2247515947&idx=1&sn=60f509ca31bd239a2a0ea31c8732c8e2 |
探幽安全 |
gh_59b7bbf9870b |
MacCMS最新版本任意文件写入-新鲜0day出炉 |
https://mp.weixin.qq.com/s?__biz=MzkxNzQwNDc2OA==&mid=2247484189&idx=1&sn=6b28abacd27ec8019732929a93136ee0 |
携程安全应急响应中心 |
csrc_team |
2023年携程信息安全沙龙圆满落幕,干货请戳这里查收! |
https://mp.weixin.qq.com/s?__biz=MzAwOTczODMxMw==&mid=2651017225&idx=1&sn=16840f3ab554460dae5a2d897f5c3207 |
斗象智能安全 |
TophantAI |
Reactor Netty HTTP Server 目录遍历漏洞(CVE-2023-34062) |
https://mp.weixin.qq.com/s?__biz=MzIwMjcyNzA5Mw==&mid=2247494598&idx=1&sn=56c0c638fa8d90a6a45d871f8ad7b23c |
斗鱼安全应急响应中心 |
DYSRC_ |
【DYSRC助力】议程与嘉宾公布!宁波沙龙,期待相见 |
https://mp.weixin.qq.com/s?__biz=MzIxNjkwODg4OQ==&mid=2247486169&idx=1&sn=74930328b4d1f871f705b4c61dfd1230 |
无界信安 |
Boundless_Sec |
AV-Comparatives EPR 测试2023 |
https://mp.weixin.qq.com/s?__biz=Mzk0MzI3OTAwMg==&mid=2247485567&idx=1&sn=64c17c5095a081d3f18b038f55e1a1cc |
明不可欺 |
gh_1405d616adc7 |
免费福利|首届《虚拟币和法币融合研判的破局之路》专题培训开放报名! |
https://mp.weixin.qq.com/s?__biz=MzI1NTI4OTE5OA==&mid=2247487237&idx=1&sn=c3753231a5f4c24ba3e0471b5ea3d6f0 |
杭师大网安 |
gh_cb6e613490cd |
载誉归来 , 实验室学生在第六届浙江省大学生网络与信息安全竞赛再创斩获佳绩 |
https://mp.weixin.qq.com/s?__biz=Mzg5MzA1MDIzMg==&mid=2247494830&idx=1&sn=9672f189970a9935fb21666850f478fb |
棉花糖网络安全圈 |
hacker-mht |
免杀入门教程及新手常见问题解答(一) |
https://mp.weixin.qq.com/s?__biz=Mzg5NTYwMDIyOA==&mid=2247498931&idx=1&sn=0a015611412c6f9865cff6e75c84284a |
程序员老朱 |
coderzhuman |
python操作PDF的几种常见方法 |
https://mp.weixin.qq.com/s?__biz=MzAwNzk2OTQ4MQ==&mid=2247484494&idx=1&sn=642c9e29eadb432ea80a4efc5ea9270a |
薯条机器猫 |
gh_fe8eae7d8dce |
从登录界面到账号接管 |
https://mp.weixin.qq.com/s?__biz=MzkzNzQwNTg3NA==&mid=2247483833&idx=1&sn=7f147ede6fd534856c269f11b0cfad09 |
赛特网络安全实验室 |
CERT-LAB |
转载,近期网络安全事件盘点 |
https://mp.weixin.qq.com/s?__biz=MzAwMzg5MjAwOQ==&mid=2247485596&idx=1&sn=683e588fafd89c7e457e9e1ae0f58e3e |
轩公子谈技术 |
linux_hack |
记一次通杀的0day审计之路 |
https://mp.weixin.qq.com/s?__biz=MzU3MDg2NDI4OA==&mid=2247489615&idx=1&sn=d8a97178c3334a47504bdb0d5a4f3bb8 |
逆向lin狗 |
gh_fc6c78a6258d |
高级逆向招聘 |
https://mp.weixin.qq.com/s?__biz=MzUxMjU3ODc1MA==&mid=2247485900&idx=1&sn=04f3e8966a5936d4545125b350f9adb0 |
饼干安全区 |
gh_c5d6786ebe26 |
免杀入门教程及新手常见问题解答(一) |
https://mp.weixin.qq.com/s?__biz=Mzg4Njk0NTgxNw==&mid=2247483976&idx=1&sn=6ca4a1ab4659320822d1e7d16835e026 |
鹰图平台 |
gh_a88615abe278 |
鹰图平台v2.4.6版本更新啦~ |
https://mp.weixin.qq.com/s?__biz=MzkzMDUxNzU3MQ==&mid=2247483760&idx=1&sn=b0ffce20d18b3c1b828773c499a7078b |
黑客驰 |
None |
找到你爱的她/他 |
https://mp.weixin.qq.com/s?__biz=Mzg4MzgwMDE2Mw==&mid=2247486176&idx=1&sn=97c3a6fb023d8530673b2c1afe71d091 |
CE安全圈 |
ce_wazx |
数智科技公司积极参加第二届全国工业和信息化技术技能大赛决赛 |
https://mp.weixin.qq.com/s?__biz=MzI5ODA0NDUxNA==&mid=2247486594&idx=1&sn=c9aad795c59e734c91e4e2268b8bd34a |
CNVD漏洞平台 |
CNVDTS |
CNVD漏洞周报2023年第46期 |
https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247494108&idx=1&sn=c9d63e31bafef25a82b2032f311a3f80 |
CSJH网络安全团队 |
CSJH20200606 |
算法的奥秘:种类、特性及应用详解(算法导论笔记1) |
https://mp.weixin.qq.com/s?__biz=Mzg3MDYyNzY0MA==&mid=2247490761&idx=1&sn=63618e03fcfad70614f1e4438632d64c |
Day1安全团队 |
gh_123cbbc95fc3 |
报名开启 ,「安全同路人」平安SRC白帽子安全沙龙-成都站 |
https://mp.weixin.qq.com/s?__biz=MzU1NDU1NTI5Nw==&mid=2247486607&idx=1&sn=dbe3229d597cd33a8ac9e1286f07949c |
ElysiumSec |
gh_72828cde3a3c |
Android安全-抓包篇 |
https://mp.weixin.qq.com/s?__biz=Mzg4MDg5ODIzNQ==&mid=2247483873&idx=1&sn=550bdd35017177f6803e11a2d8989273 |
Gaobai文库 |
HikC98799 |
及时修复 IP-guard WebServer RCE漏洞 |
https://mp.weixin.qq.com/s?__biz=MzkxNzIzNDExMA==&mid=2247486311&idx=1&sn=aa7877d37346d4672523ae594a155c7a |
Python之美 |
None |
Pycharm又双叒七折啦 |
https://mp.weixin.qq.com/s?__biz=MzA3NDk1NjI0OQ==&mid=2247485220&idx=1&sn=8a7297e55842449c8a404a1e187da9c0 |
Qaseem安全团队 |
gh_32ad57ff2c27 |
公众号迁移说明 |
https://mp.weixin.qq.com/s?__biz=Mzg5MTcwNzU4Nw==&mid=2247485356&idx=1&sn=db9a865baffffee775e2771a19a547c9 |
T1安全团队 |
gh_64396853b3db |
快、精准优雅的定位未授权服务 |
https://mp.weixin.qq.com/s?__biz=MzkxNjYxNTU4Mg==&mid=2247483658&idx=1&sn=cfc2961006ece5112479c5f3dd169d3f |
oldhand |
gh_e62e7ac7fa98 |
让人才成为网络安全的“守护者” |
https://mp.weixin.qq.com/s?__biz=MzI5MTUxOTMxMA==&mid=2247484819&idx=1&sn=148ec24cecaf1f0df417d88eb2fb2c48 |
云计算和网络安全技术实践 |
gh_34d6b0cb5633 |
如何用python搭建简易的http/https服务器 |
https://mp.weixin.qq.com/s?__biz=MzA3MjM5MDc2Nw==&mid=2650748049&idx=1&sn=4ad84d7cd94130848c3eb34a96c2d73e |
信安保密 |
xinanbaomi |
积分制管理在绩效激励中的优势 |
https://mp.weixin.qq.com/s?__biz=MjM5MzUyMzM2NA==&mid=2652913762&idx=2&sn=05f913bf00c169f20ae75cea1b0e4e67 |
十九线菜鸟学安全 |
gh_5d5696256f18 |
【攻防演习】-事前准备(2)之防护体系建设 |
https://mp.weixin.qq.com/s?__biz=MzI1OTUyMTI2MQ==&mid=2247484431&idx=1&sn=99055de8498c2670d1fa9d8ab23d4f21 |
复旦白泽战队 |
fdwhitzard |
JADE DB v2.0来袭—复旦白泽智能发布大模型安全通用测试集 |
https://mp.weixin.qq.com/s?__biz=MzU4NzUxOTI0OQ==&mid=2247488071&idx=1&sn=e1c67f8ffdc5eb4ad0527f933b33f77c |
安全攻防团队 |
gh_983c1037a3f6 |
腾讯安全威胁情报中心推出2023年10月必修安全漏洞清单 |
https://mp.weixin.qq.com/s?__biz=MzkzNTI4NjU1Mw==&mid=2247484774&idx=1&sn=f29b2476fdb5d00b3ffd454a22f22f5b |
安天移动安全 |
AVLTeam |
安天集团与蚂蚁集团签署战略合作协议 助力互联网生态健康发展 |
https://mp.weixin.qq.com/s?__biz=MjM5NTY4NzcyNg==&mid=2650248963&idx=1&sn=85e9c731136be013353d585ddc9fde74 |
小杨学安全 |
gh_23d7e9450391 |
CVE-2023-4357,你的浏览器可能有隐患! |
https://mp.weixin.qq.com/s?__biz=Mzk0NzM4OTQ5NQ==&mid=2247484249&idx=1&sn=a30c596b86e707f31b9b73d5b3756872 |
强网竞赛 |
qiangwangjingsai |
共筑强网,强国有我 , 第七届“强网杯”全国网络安全挑战赛报名盛大启动! |
https://mp.weixin.qq.com/s?__biz=Mzg4MjY3NDQ2Ng==&mid=2247486442&idx=1&sn=eb35b7d00e4cd58b1df0eab270bf5ad2 |
春秋伽玛 |
AWDGAME |
CTFCON·启示 , 议题大揭秘 |
https://mp.weixin.qq.com/s?__biz=MzkyNDA5NjgyMg==&mid=2247496733&idx=1&sn=fa6e3bdc697be4dc3cc4c9aff860b708 |
洞源实验室 |
gh_4929169c5e90 |
工商银行美国子公司勒索病毒事件分析 |
https://mp.weixin.qq.com/s/FKmd5g9tKgznGgmdHB0jPA |
绿盟科技威胁情报 |
NSFOCUS_NTI |
勒索威胁横行:威胁升级与防护之道 |
https://mp.weixin.qq.com/s?__biz=Mzg2Nzg0NDkwMw==&mid=2247491882&idx=1&sn=d16c7c2ed611ccf3c998a8bc4b3db08b |
腾讯安全威胁情报中心 |
gh_05a6c5ec3f78 |
腾讯安全威胁情报中心推出2023年10月必修安全漏洞清单 |
https://mp.weixin.qq.com/s?__biz=MzI5ODk3OTM1Ng==&mid=2247501176&idx=1&sn=bd1c856f19961f2ec5a304c3462f076b |
菜鸟小新 |
dsz-67 |
CrossLinked-LinkedIn枚举工具 |
https://mp.weixin.qq.com/s?__biz=Mzg4OTI0MDk5MQ==&mid=2247489550&idx=1&sn=0524fc4f6022b17252d1dbac4b47b2d8 |
车小胖谈网络 |
chexiaopangnetwork |
路由器没有连接互联网,为什么就不能通信? |
https://mp.weixin.qq.com/s?__biz=MzIxNTM3NDE2Nw==&mid=2247489871&idx=1&sn=bb06a2367224b366a38b36b74f1825dd |
青藤云安全 |
qingtengyunanquan |
青藤云安全入选“证券期货业网络和数据安全实验室”安全合作伙伴 |
https://mp.weixin.qq.com/s?__biz=MzAwNDE4Mzc1NA==&mid=2650848024&idx=1&sn=6f22c0e53fe2311aaf61a803c7a06579 |
0x727开源安全团队 |
gh_9d7b704c2282 |
论金融行业数字化人才 |
https://mp.weixin.qq.com/s?__biz=MzkwNTI3MjIyOQ==&mid=2247483986&idx=1&sn=ff4d6b7c713b9e406ea8e9756e3475d6 |
ADLab |
v_adlab |
Google WebP图像编解码库漏洞分析(CVE-2023-4863) |
https://mp.weixin.qq.com/s/xy4SA9MDe5cPchoc8TJQ0w |
Desync InfoSec |
gh_1a0c9eea6b2a |
第十一课 收集威胁情报数据源——外部数据集(二) |
https://mp.weixin.qq.com/s?__biz=MzkzMDE3ODc1Mw==&mid=2247487049&idx=1&sn=136e205b2aceb8d3a9fe0ad78aee7e3c |
太空安全 |
SateSec |
爆: SpaceX 第二次测试星际飞船完成,期待下一次更成功得Testing! |
https://mp.weixin.qq.com/s?__biz=MzkwNjM4NTg4OQ==&mid=2247495084&idx=1&sn=254b6adc1b5fb76e65b86f7df68b706e |
安全孺子牛 |
Sec_line |
K8S靶场KubeGoat部署 |
https://mp.weixin.qq.com/s?__biz=MzI2MDI0NTM2Nw==&mid=2247490041&idx=1&sn=7f322c9d7ea4923b91b06d487cbb601c |
干杯Security |
gh_2a62a67bb642 |
Defense Evasion(防御规避) |
https://mp.weixin.qq.com/s/F0asRsaqOMvxHcu70kavZg |
开源安全研究院 |
sec_lab |
ThreatQuotient:安全自动化应用态势2023 |
https://mp.weixin.qq.com/s?__biz=Mzg3NjU2NDEyMA==&mid=2247485058&idx=1&sn=5e5c54b06739f720a3a6099dda30c6c5 |
我的安全梦 |
ms016team |
漏洞应急响应交流群 |
https://mp.weixin.qq.com/s?__biz=MzU3NDY1NTYyOQ==&mid=2247485818&idx=1&sn=09853feca33cafa8049c73707a6c02d3 |
星悦安全 |
XingYue404 |
Chrome内核,重大漏洞!!! |
https://mp.weixin.qq.com/s?__biz=Mzg4MTkwMTI5Mw==&mid=2247483907&idx=1&sn=411cf8ae3ce6d9e28a9d180df266fbd1 |
白安全组 |
bai-1152770445 |
Cobalt strike内网上线其他主机 |
https://mp.weixin.qq.com/s?__biz=MzU4MjYxNTYwNA==&mid=2247486935&idx=1&sn=d46fb0dd3ac371c312c8c486bd14b0ed |
网络安全等保测评 |
rxDJCP |
人工智能安全标准化 |
https://mp.weixin.qq.com/s?__biz=MzI3MDY0Nzg1Nw==&mid=2247488457&idx=1&sn=dfa3f7f325493ef01fd5451711bef97b |
诗和远方和田野 |
gh_1a38fa20e6a6 |
浏览器环境模拟之pjstealth |
https://mp.weixin.qq.com/s?__biz=MzU3MjA1MzM4Mw==&mid=2247484126&idx=1&sn=9a9fe3b72d52be901ebda27b76d68bec |
赤弋安全团队 |
gh_532e7430f018 |
这比赛打的!!! |
https://mp.weixin.qq.com/s?__biz=MzkzNzQyMDkxMQ==&mid=2247487051&idx=1&sn=1da180cd21419ae1377e4967d1de4e5d |
锐安全 |
SecuritySharp |
如何看待OpenAI公司CEO被“放逐”? |
https://mp.weixin.qq.com/s?__biz=MzAxOTk3NTg5OQ==&mid=2247489608&idx=1&sn=8becb84d8d47188e0ffd7e64303ddfe3 |
锦鲤安全 |
JinliSecure |
免杀入门教程及新手常见问题解答(一) |
https://mp.weixin.qq.com/s?__biz=Mzg5MDg0NzUzMw==&mid=2247483873&idx=1&sn=e5812f93c22f1946582e9e193082ef8a |
零羊IT |
gh_5fcaf0ac6b2f |
网安小白必备-批量搜索注入点的关键字 |
https://mp.weixin.qq.com/s?__biz=MzkyMTQzNTM3Ng==&mid=2247483755&idx=1&sn=b9d1db2d364fe49f706b28f781f5e895 |
黑哥虾撩 |
gh_67cfd5e45750 |
Operation Triangulation 卡巴斯基被黑 - 续 |
https://mp.weixin.qq.com/s/ESi0bWF_jQ4nS1-CwjxlEQ |
A9 Team |
gh_533347fad180 |
【A9】简单聊聊前端加密 |
https://mp.weixin.qq.com/s?__biz=MzkzNzI2Mzc0Ng==&mid=2247485970&idx=1&sn=263b301223c971afa483e23d411a0a2d |
HB网络安全探究实验室 |
gh_db29c88c5c87 |
XSSTRON安装教程 |
https://mp.weixin.qq.com/s?__biz=MzkwMjI5MjgyMQ==&mid=2247484180&idx=1&sn=e572afa8e0e7540ab88cbad5e06fa7a4 |
NGC660安全实验室 |
NGC660_Team |
薅羊毛了!就怕你们错过这种省钱的机会! |
https://mp.weixin.qq.com/s?__biz=MzkyODMxODUwNQ==&mid=2247493180&idx=1&sn=6f0fda8abf7bb74e68ff8336e430368e |
从黑客到保安 |
gh_1cbc1ee9a93e |
跟着大佬学渗透之高级篇01 |
https://mp.weixin.qq.com/s?__biz=Mzg4MzYwMTU0Mw==&mid=2247484587&idx=1&sn=fcf869ce9f9d578fa476df197a178b6a |
天禧信安 |
txxa-385 |
初学网络安全者必须收藏的几个公众号 |
https://mp.weixin.qq.com/s?__biz=MzUyMTE0MDQ0OA==&mid=2247492802&idx=1&sn=f0c8ce9b661bd94eeb001b0a4583fa69 |
奇安信技术研究院 |
jishuyanjiuyuan001 |
今晚(11月18日)22:30,段海新教授与您相约央视一套《开讲啦》,一起走进白帽黑客的世界 |
https://mp.weixin.qq.com/s?__biz=Mzg4OTU4MjQ4Mg==&mid=2247487146&idx=1&sn=2f9bf17d15706668f80b213b1cf2428d |
安全脉脉 |
gh_6d21af7faacb |
只讲重点 , 《智能网联汽车准入和上路通行试点实施指南》 |
https://mp.weixin.qq.com/s?__biz=Mzk0MzQzNzMxOA==&mid=2247485410&idx=1&sn=c2b1c3700b8fc7dd69bf47207c686bc2 |
知其安科技 |
None |
技术实践|容器安全攻击与防御 |
https://mp.weixin.qq.com/s?__biz=MzkzNTI5NTgyMw==&mid=2247492786&idx=1&sn=366baa37ba9ce71845e724aae3bc97af |
紫队安全研究 |
gh_62a18dcc2b4f |
揭秘APT组织 - 美国国安局NSA的TAO |
https://mp.weixin.qq.com/s?__biz=Mzg3OTYxODQxNg==&mid=2247483811&idx=1&sn=567f03a9ad5d29b4b96da577c39db799 |
红云谈安全 |
None |
无论大环境怎么变 该赚还是得赚呀 |
https://mp.weixin.qq.com/s?__biz=MzI0MTUwMjQ5Nw==&mid=2247486092&idx=1&sn=ceffe25b3d24c531856efb790b87874b |
网安志异 |
KnewSec |
暗网日记EP114, HD Moore访谈 |
https://mp.weixin.qq.com/s?__biz=MzAxNzYyNzMyNg==&mid=2664232519&idx=1&sn=86a0eb3c164b87eb4b79009fc1969232 |
网络安全透视镜 |
gh_0111d52251cf |
浙大恩特CRM最新0day 任意文件上传漏洞与SQL 注入漏洞 |
https://mp.weixin.qq.com/s?__biz=MzIxMTg1ODAwNw==&mid=2247498352&idx=1&sn=e9f400047f382fce7e9637e32dd5a3a2 |
老烦的草根安全观 |
linglan30 |
企业远程办公,远程访问和自带设备(BYOD)安全性解决方案 |
https://mp.weixin.qq.com/s?__biz=MzA5MTYyMDQ0OQ==&mid=2247492123&idx=1&sn=689bba782b57ea9a258a56bdd1dc1f8a |
重生信息安全 |
None |
缅甸逃回幸存者自述 |
https://mp.weixin.qq.com/s?__biz=MzU2MjM4NDYxOQ==&mid=2247489167&idx=1&sn=2dc8e3f12b557714edb0a7d66e82b862 |
马户腾马犬马包子 |
dig_exploit |
转载高级黑客入侵某小区入户门锁,谁家忘记锁了,省心花钱请开锁公司了 |
https://mp.weixin.qq.com/s?__biz=Mzg4NzAwNzA4NA==&mid=2247484269&idx=1&sn=56a76e3b25b5cc1637a98113e4347cc0 |
CNNVD安全动态 |
cnnvd_news |
CNNVD关于微软多个安全漏洞的通报 |
https://mp.weixin.qq.com/s?__biz=MzAxODY1OTM5OQ==&mid=2651443458&idx=1&sn=0882a80c00fb015836ef4a73b5942a6b |
DataCon大数据安全分析竞赛 |
gh_a0316d342599 |
DataCon2023 , 十天激烈角逐,线上赛排名正式公布 |
https://mp.weixin.qq.com/s?__biz=MzU5Njg1NzMyNw==&mid=2247487616&idx=1&sn=4dac544e4776649c08b1db4a24f3bb65 |
Evilc0de 安全团队 |
asdasd_evilc0de_safe |
Chromium 内核 1458911 Bug 文件读取研究利用 |
https://mp.weixin.qq.com/s?__biz=MzkzMTM3OTA0NQ==&mid=2247484272&idx=1&sn=413eac8674bca040ee2d0bc4bb92f8bd |
M78安全团队 |
M78sec |
通知 , CISSP简体中文考试改版试点实行,切实考试减负! |
https://mp.weixin.qq.com/s?__biz=Mzk0NDE4MzE5MA==&mid=2247487019&idx=1&sn=1bded57f1bf43d867b549b79fb4d44d5 |
MaLoSec |
MaLoSec |
chrome文件任意读取-复现 |
https://mp.weixin.qq.com/s?__biz=Mzg3NTkxNTAzNA==&mid=2247484155&idx=1&sn=d4970347a60b2af198313e929c60bff5 |
NOP Team |
yidalidemao |
圆桌会议第一期 , NOP Team |
https://mp.weixin.qq.com/s?__biz=MzU1NDkwMzAyMg==&mid=2247493851&idx=1&sn=074714338e68365f010aa05cec6a7b4b |
Numen Cyber Labs |
gh_06b147bc90bd |
招聘:拒绝996 一起4+1,16天超长带薪年假 |
https://mp.weixin.qq.com/s?__biz=Mzg4MDcxNTc2NA==&mid=2247486152&idx=1&sn=433a21ba3af9498bafc2bcb96708bb4b |
T0ngMystic工作站 |
T0ngMystic |
ADCS-域提权-ESC5-ESC6 |
https://mp.weixin.qq.com/s?__biz=MzUyMDk3ODk5MA==&mid=2247484682&idx=1&sn=20ad25e6fbf0a9d34e746a4d4e233bf2 |
UKFC安全 |
gh_f762e53fa5dd |
关于格式化字符串 |
https://mp.weixin.qq.com/s?__biz=MzkyNTU4OTc3MA==&mid=2247484141&idx=1&sn=39ac27b943e14b571aeef9f2f1cb16ea |
ZAC安全 |
gh_90c8f13b19eb |
一次有趣的RCEbypass |
https://mp.weixin.qq.com/s?__biz=MzkzMjIxMDU5OA==&mid=2247497754&idx=1&sn=bd95cab60469dee4808dbb936177b0f7 |
crossoverJie |
crossoverJie |
技术阅读周刊第第6️⃣期 |
https://mp.weixin.qq.com/s?__biz=MzIyMzgyODkxMQ==&mid=2247486575&idx=1&sn=9cf6913c003908e9f79fb1994e9ef3a2 |
web安全笔记 |
gh_19563af1285e |
app渗透---抓包突破限制 |
https://mp.weixin.qq.com/s?__biz=MzkzMzQwNDkzMQ==&mid=2247484221&idx=1&sn=61949a62689372ff2fa3ad544df8df3c |
云梦安全实验室 |
gh_bed17136296f |
Android泡泡⼿游APP逆向Login & Sign 算法分析 |
https://mp.weixin.qq.com/s?__biz=MzkzODMyOTEzOA==&mid=2247484200&idx=1&sn=82e8f231045bddb8a6ad35545204fef7 |
大学生网络安全尖锋训练营 |
gh_b54960a6ea07 |
【干货】ISO IEC 13335-1 信息技术安全管理指南第 1 部分:IT 安全的概念和模型 |
https://mp.weixin.qq.com/s?__biz=MzUzODkwMDMxNA==&mid=2247572317&idx=1&sn=a76797c900e7968fc96b95ac7f703548 |
安恒信息CERT |
gh_1c2b41c1abc7 |
【风险通告】金蝶云星空ScpSupRegHandler任意文件上传漏洞 |
https://mp.weixin.qq.com/s?__biz=MzUzOTE2OTM5Mg==&mid=2247488965&idx=1&sn=f27e707a0e3eb4f9fee50e16e57a8a76 |
安迈信科应急响应中心 |
gh_6b3e4cf2d589 |
【漏洞通告】XXL-JOB AccessToken身份认证绕过漏洞 |
https://mp.weixin.qq.com/s?__biz=Mzg2NjczMzc1NA==&mid=2247485010&idx=1&sn=66c5b1e77fb4b94aa252b5de4632f6d6 |
我不懂安全 |
say_ohno |
关于WebKit引擎存在任意文件读取漏洞的漏洞预警 |
https://mp.weixin.qq.com/s?__biz=Mzg2NDcwNjkzNw==&mid=2247486639&idx=1&sn=23bc898af43642ef706a265e24645bb7 |
无相实验室 |
gh_dcd6d8edd12b |
安全威胁情报周报(2023/11/11-2023/11/17) |
https://mp.weixin.qq.com/s?__biz=Mzg4NjYyMzUyNg==&mid=2247488221&idx=1&sn=ca363eef7e0c07436df8425cee4b4f4d |
暴暴的皮卡丘 |
gh_3aa935a28263 |
数据安全(5)- 安全技术原理下篇 |
https://mp.weixin.qq.com/s?__biz=MzU0NDI5NTY4OQ==&mid=2247484083&idx=1&sn=8445a896679141e516dc32fa8107cd32 |
深信服安全应急响应中心 |
SangforSRC |
@全体白帽 双十一结束了 还有哪些羊毛可以薅? |
https://mp.weixin.qq.com/s?__biz=Mzg3ODA1ODEzNw==&mid=2247485150&idx=1&sn=37438ebe926b582b2a19fd36a4ef3f62 |
深夜笔记本 |
shenyebijiben |
117种提权手法 |
https://mp.weixin.qq.com/s?__biz=MjM5Nzk3MjMzMA==&mid=2650570021&idx=1&sn=5b64e8b1b6dbb92ea3601c8b3fa640ec |
甲方叫我安服仔 |
YiGeAnFuZai |
Chrome<116 任意文件读取 几乎通杀!!! |
https://mp.weixin.qq.com/s?__biz=MzIxMTczNzM1Ng==&mid=2247485548&idx=1&sn=a32000108078f23245c3d46684cbc80b |
白帽子飙车路 |
hack-by-txf |
通杀Chrome<116 任意文件读取 |
https://mp.weixin.qq.com/s?__biz=MzI1ODI0MTczNQ==&mid=2247489420&idx=1&sn=e1775102475bd54a6e406dc46cf4f85d |
盘古石取证 |
Panguite_CN |
【先锋技术】盘古石取证全新升级:全面支持小米澎湃OS系统 |
https://mp.weixin.qq.com/s?__biz=Mzg3MjE1NjQ0NA==&mid=2247501063&idx=1&sn=2e25852ae480cca71cb5da3bd09e89ea |
网星安全 |
netstarsec |
云原生攻防启示:行业领先解决方案的秘诀! |
https://mp.weixin.qq.com/s?__biz=MzkxNTEzMTA0Mw==&mid=2247494341&idx=1&sn=c9c72fd57340d180f8112bc684627256 |
网络安全威胁和漏洞信息共享平台 |
gh_bed93c51b75b |
关于防范利用Confluence高危漏洞实施勒索攻击的风险提示 |
https://mp.weixin.qq.com/s?__biz=MzA5Nzc4Njg1NA==&mid=2247489070&idx=1&sn=9f5724bd29a85d94bd02d9286ced3411 |
追梦信安 |
Dreamer-Sec |
【漏洞复现,附exp】SysAid远程命令执行漏洞(CVE-2023-47246) |
https://mp.weixin.qq.com/s?__biz=MzkwNTQxNDc1MQ==&mid=2247485386&idx=1&sn=b42b65fefa79dbe7f2c7fa4759da30e9 |
长亭科技 |
Chaitin_Tech |
我们一起为「国家能源集团」做的这件事情,优秀到被盖章! |
https://mp.weixin.qq.com/s?__biz=MzIwNDA2NDk5OQ==&mid=2651386020&idx=1&sn=15598f11b12c2084a62089e9889aa30e |
黄师傅的赛博dojo |
cyberdojo |
ATT&CK到底有什么用? |
https://mp.weixin.qq.com/s?__biz=MzkxMzU4ODU2MQ==&mid=2247483894&idx=1&sn=2704bdb5680c58662d7d3e3c5b1091a0 |
黑客技术与网络安全 |
HackerCoder |
“阿里云崩了”原因曝光!网友评论绝了… |
https://mp.weixin.qq.com/s?__biz=MzIyMDEzMTA2MQ==&mid=2651165781&idx=1&sn=3b1e32bdb50779b562e1e2ce892463c5 |
专注安管平台 |
gh_48603b9bb05a |
美国爱因斯坦计划跟踪与解读(2023版) |
https://mp.weixin.qq.com/s/zvgOqgGqmdO4BvYsFzDTGw |
安全学术圈 |
secquan |
纽约大学 , 基于大语言模型的零样本漏洞修复研究 |
https://mp.weixin.qq.com/s/Oc5WLqXBF_AvI6HAwZKPgA |
CCIA数据安全工作委员会 |
CCIA-DSC |
"《个人信息保护法》实施两周年观察报告"分享(可下载查阅) |
https://mp.weixin.qq.com/s?__biz=MzkyNzI3MzAxOA==&mid=2247513029&idx=1&sn=032275d76de8efb3cf1bb2650a893615 |
DeadEye安全团队 |
gh_fcf5d3d1e57d |
透视网络攻防:《ATT&CK视角下的红蓝对抗实战指南》免费赠送你的下一本必读书! |
https://mp.weixin.qq.com/s?__biz=MzA4MjMzMjU3Mg==&mid=2247484338&idx=1&sn=1e798489d0469a0f4cdba02c828d0321 |
FXDSecurity |
gh_7f0786f69d56 |
Apache UIMA Java SDK <3.5.0 反序列化漏洞 |
https://mp.weixin.qq.com/s?__biz=Mzg5ODYyMDI1Mw==&mid=2247483808&idx=1&sn=98573185d550e5d41ccbf5c2532e9c62 |
Gh0xE9 |
po7mn1 |
【算命】就是你偷了我的苦茶子 |
https://mp.weixin.qq.com/s?__biz=MzAwNTc5MTMyNg==&mid=2247499193&idx=1&sn=bc2e62b5c00ddd98a8c670895a5532bf |
VisActor |
visactor-521 |
如何实现数据大屏-基于VChart |
https://mp.weixin.qq.com/s?__biz=MzA4NDk5NTYwNw==&mid=2651430331&idx=1&sn=364556ca2803d5b43b57b7c594e01e3c |
backdoor |
ip-addr |
某地级市HW从SQL注入艰难拿下域控 |
https://mp.weixin.qq.com/s?__biz=MzI5MzkwMzU1Nw==&mid=2247485096&idx=1&sn=0524eb12c44c6bc9431595558b6145cb |
null安全团队 |
NoneSec |
【代码审计】对某BC老盘子的代码审计 |
https://mp.weixin.qq.com/s?__biz=MzIxOTk2Mjg1NA==&mid=2247487037&idx=1&sn=41468deda14032f78d22bdad990789eb |
vExpert |
vArchitect |
配置esxi 7.0 dump collector |
https://mp.weixin.qq.com/s?__biz=MzUyOTkzMjk1Ng==&mid=2247485533&idx=1&sn=bd560ae2c1de37ced298c9a8198d4e67 |
不懂安全的校长 |
None |
漏洞分析与复现|Apache ActiveMQ RCE (CNVD-2023-69477) |
https://mp.weixin.qq.com/s?__biz=MzkyMzI3OTY4Mg==&mid=2247486439&idx=1&sn=b50491cb8c4ae739d86c341999211007 |
中国网络安全产业公共服务平台 |
caict-cpsci |
电信基础网络设施内生安全技术沙龙在京成功举办 |
https://mp.weixin.qq.com/s?__biz=Mzg5MzQ5NjQyNw==&mid=2247485925&idx=1&sn=45f227420fedfa237b79c16799ada975 |
取证者联盟 |
F_I_United |
windows内存取证-简单 |
https://mp.weixin.qq.com/s?__biz=Mzg4MzEwMDAyNw==&mid=2247485028&idx=1&sn=6740b1d4e69724fe0f0afa62dcef6f80 |
国家网络威胁情报共享开放平台 |
CNTIC2017 |
探索BLOODALCHEMY后门 |
https://mp.weixin.qq.com/s?__biz=MzU5MjEwNjQzNg==&mid=2247512945&idx=1&sn=69e8028d1a33c3471f4f9705e0c57665 |
大数据安全工程研究中心 |
DSJAQGCYJZX |
贵州大数据安全工程研究中心主任杜跃进博士接受央视AMSP网站专访 |
https://mp.weixin.qq.com/s?__biz=MjM5Nzg0NzUxOQ==&mid=2247486808&idx=1&sn=3970731f269515425f09d7715e874634 |
威零安全实验室 |
WLAQTD |
DC系列——DC1靶机渗透测试 |
https://mp.weixin.qq.com/s?__biz=Mzg4Mzg4OTIyMA==&mid=2247485311&idx=1&sn=aa487785d8ef1634b9443cc5513dc50a |
指尖安全 |
secfree_com |
黑客组织Lockbit称,中国工商银行的美国独资子公司当地时间上星期遭勒索软件攻击后,已支付了赎金 |
https://mp.weixin.qq.com/s?__biz=MzkwMDU5NTE0OQ==&mid=2247488395&idx=1&sn=db7a9d7e910ae096ca240d990b1ce015 |
教育网络信息安全 |
None |
转载丨习近平-让互联网更好造福世界各国人民 |
https://mp.weixin.qq.com/s?__biz=MzI0ODI4Njk0Ng==&mid=2247491555&idx=1&sn=b3d6526d3e0a18c5ce4b31a84beef827 |
数据安全共同体计划 |
gh_385b203e9e03 |
《个人信息保护法》实施两周年观察报告分享 |
https://mp.weixin.qq.com/s?__biz=Mzg5MDcxODc5NA==&mid=2247489593&idx=1&sn=50ff0205892c027e0eba0af554280562 |
星盟安全 |
XM_security |
强网拟态2023 Writeup --Polaris |
https://mp.weixin.qq.com/s?__biz=MzU3ODc2NTg1OA==&mid=2247489161&idx=1&sn=8536e61da08aa979e6335f92172c1484 |
月落安全 |
gh_48da38d0bfb5 |
保护隐私,从容应对网络安全风险 —— 密码管理工具大揭秘 |
https://mp.weixin.qq.com/s?__biz=Mzg4NDk4MTk5OA==&mid=2247485088&idx=1&sn=1b4e1be0694fabc9a9c895150958eb64 |
朱雀先进攻防 |
DigitalDefense |
重塑安全边界:AI系统安全与传统安全措施的深度对比 |
https://mp.weixin.qq.com/s?__biz=Mzg4Njk4MDQ4MQ==&mid=2247483711&idx=1&sn=fe29c4d42c6abeacbbfae4c7088f4b32 |
爬虫逆向小林哥 |
xiaolinge-lucky |
【逆向案例】某东合集m端h5st 4.1(二) |
https://mp.weixin.qq.com/s?__biz=MzU4MDY4ODU2MA==&mid=2247485797&idx=1&sn=274b6a6fc498d47e937282b5e91fd349 |
竞远网络安全 |
savegdn |
筑基数字安全,护航千行百业——竞远安全亮相2023数字科技生态展 |
https://mp.weixin.qq.com/s?__biz=MzAwMTU3NTcwMg==&mid=2650274098&idx=1&sn=3a71ecb8a1f159a947bef6e5e43aa7dd |
维他命安全 |
VitaminSecurity |
维他命每日安全简讯(2023.11.14) |
https://mp.weixin.qq.com/s?__biz=MzUxMDQzNTMyNg==&mid=2247503358&idx=1&sn=8dead87b75d3010ae99f6e481cc185a5 |
编码安全研究 |
None |
如何通过一张照片来获取ip地址? |
https://mp.weixin.qq.com/s?__biz=Mzg2NDY1MDc2Mg==&mid=2247504160&idx=1&sn=fe7ae286ef9b4d4684594b01072b69f0 |
轩辕实验室 |
xuanyuanlab |
分享 , 基于大语言模型生成环境场景 |
https://mp.weixin.qq.com/s?__biz=MzI1MTkwODMxMQ==&mid=2247487388&idx=1&sn=842a57154685c2b1eb08399e56dd0f61 |
零时科技 |
noneage |
零时科技 ,, Hopenlend 攻击事件详细技术分析 |
https://mp.weixin.qq.com/s?__biz=MzU1OTc2MzE2Mg==&mid=2247488366&idx=1&sn=26e2d31c5e0f4a38d80a93e048fe830d |
向量检索实验室 |
VectorSearch |
利用LangChain和Neo4j向量索引,构建一个RAG应用程序 |
https://mp.weixin.qq.com/s/2OTfM-Agr7hWg-JYY3aIXg |
芝士AI吃鱼 |
zwwlsm |
幻觉解决常见方法合集 |
https://mp.weixin.qq.com/s/_l9WfUZmQKLmK9Zr6E7ZWw |
CISP |
None |
公示 |
https://mp.weixin.qq.com/s?__biz=MzI1NzQ0NTMxMQ==&mid=2247488812&idx=1&sn=7d6bebad9d01fa382652cfaf60baffc6 |
K搞安全 |
Kge8686888 |
关于Nacos身份认证绕过漏洞默认密钥和JWT的研究 && 复现Nacos 身份认证绕过(QVD-2023-6271) |
https://mp.weixin.qq.com/s?__biz=Mzg5MzkwMzg4Mg==&mid=2247485003&idx=1&sn=7e5a54d3d3899d9e1b4c3b1befcb399c |
RowTeam |
RowTeam |
JVM HSDB在后渗透中的利用 |
https://mp.weixin.qq.com/s?__biz=Mzg4NTU5NjMxOQ==&mid=2247484218&idx=1&sn=4af06d487fd6dfcbbf67fd6daedcc42e |
Xiaoyu安全服务 |
gh_ccd3f3fbe3d3 |
双11 ,宠粉抽红包再送资料 |
https://mp.weixin.qq.com/s?__biz=MzkwMzQyNjg1Ng==&mid=2247486374&idx=1&sn=16698e59e80cc103ddf43b74f9718f97 |
here404 |
gh_ef35f1b63a8e |
云图尝鲜初体验 |
https://mp.weixin.qq.com/s?__biz=Mzg5MzUzMDQ1NA==&mid=2247484928&idx=1&sn=c01f83eb7c17cb361babac372b748679 |
乌鸦安全 |
crowsec |
微信小程序漏洞之accesskey泄露 |
https://mp.weixin.qq.com/s?__biz=MzI3NjA4MjMyMw==&mid=2647788773&idx=1&sn=33eb8195751c6f38ba4573d89393e4d7 |
合合安全应急响应中心 |
gh_87c87d7ae6d5 |
ISRC-2023感恩节众测,高额奖励等你来拿 ~ |
https://mp.weixin.qq.com/s?__biz=MzUyOTI4MDQzMQ==&mid=2247488132&idx=1&sn=98ef700959dbcfd9e6568ac817f1ce34 |
娜璋AI安全之家 |
gh_91f1fe28fc6e |
[当人工智能遇上安全] 9.基于API序列和深度学习的恶意家族分类实例详解 |
https://mp.weixin.qq.com/s?__biz=Mzg5MTM5ODU2Mg==&mid=2247498960&idx=1&sn=36d0309ddd769cdce2cc567fa58175ec |
安全客 |
anquanbobao |
C2基础设施威胁情报对抗策略 |
https://mp.weixin.qq.com/s?__biz=MzA5ODA0NDE2MA==&mid=2649785872&idx=1&sn=2bab713ca9ce5019960cff35cbd98e58 |
安全的矛与盾 |
gh_b4c853063b88 |
JVM HSDB在后渗透中的利用 |
https://mp.weixin.qq.com/s?__biz=Mzg5MDc4OTUyNg==&mid=2247484325&idx=1&sn=133af66db268e7326d0b4cd3d8807cd8 |
小兵搞安全 |
antian365sec |
深入了解Volatility:开源内存取证工具的安装、使用和技巧 |
https://mp.weixin.qq.com/s?__biz=MzA3NTc0MTA1Mg==&mid=2664710865&idx=1&sn=256f50f3f0117e8f4aef3862e26401f2 |
度小满安全应急响应中心 |
dxmsrc |
一年一度,10倍狂欢来袭! |
https://mp.weixin.qq.com/s?__biz=Mzg2MjIzODI3Mw==&mid=2247492079&idx=1&sn=877fb57ad0c210ce5adcbf51032dbc99 |
念沉凡 |
None |
当外国黑客尝试破解360时 |
https://mp.weixin.qq.com/s?__biz=MzU5NjAxOTYyMw==&mid=2247483947&idx=1&sn=ae687e4265bee73d888f695fe9962ef3 |
数字暗影 |
None |
白拿50块钱 让阿里云给我打工 |
https://mp.weixin.qq.com/s?__biz=MjM5MDA2NDcxNw==&mid=2247484421&idx=1&sn=8fd4ad53e0a4eb43f8d012f0afb59cd4 |
浅黑科技 |
qianheikeji |
我在阿里造“军火” |
https://mp.weixin.qq.com/s?__biz=MzU0NDEwMTc1MA==&mid=2247522861&idx=1&sn=89ebd1c900f1be0a5221ed53a1d057e0 |
漏洞404 |
loud404 |
java-命令执行(RCE) |
https://mp.weixin.qq.com/s?__biz=Mzg5NTcxODQ4OA==&mid=2247484936&idx=1&sn=71f2dd24e86e8729ba9a0a541a1f6a33 |
犀利猪安全 |
XiLi-Pig |
我嘞个豆 , 记录一次关于Burp抓包的问题 |
https://mp.weixin.qq.com/s?__biz=Mzk0NzQxNzY2OQ==&mid=2247485694&idx=1&sn=4a039fcb0b071442c1af6a46892378ea |
瓜神学习网络安全 |
god_mellon |
用友时空 KSOA 文件上传漏洞 |
https://mp.weixin.qq.com/s?__biz=MzkwODE4ODUzMg==&mid=2247486604&idx=1&sn=ea174b5019aad13c27032ce4f5ddda91 |
生有可恋 |
hyang0-1 |
执行 docker pull 时报错怎么办 |
https://mp.weixin.qq.com/s?__biz=Mzk0MTI4NTIzNQ==&mid=2247490085&idx=1&sn=5fdc064c3188b059bf40616951f24727 |
白帽100安全攻防实验室 |
whitecap100_team |
记一次分块传输绕WAF学习 |
https://mp.weixin.qq.com/s?__biz=MzIxMDYyNTk3Nw==&mid=2247514568&idx=1&sn=bfd2372a0e408c53610ea1ed5195006c |
白给信安 |
gh_7ab1751417f8 |
H2数据库漏洞分析 |
https://mp.weixin.qq.com/s?__biz=MzkzODQ0MDc2Mg==&mid=2247484704&idx=1&sn=1a86adb9f101e022e103ca2ddca6647d |
等级保护测评 |
zgdjbh |
【突发】中国工商银行遭勒索软件攻击 |
https://mp.weixin.qq.com/s?__biz=MzU1ODM1Njc1Ng==&mid=2247497522&idx=1&sn=501f43955d810f105327632b37a34b3f |
网络安全回收站 |
gh_cd24c9599f5f |
JVM HSDB在后渗透中的利用 |
https://mp.weixin.qq.com/s?__biz=Mzg2MTc1NDAxMA==&mid=2247484031&idx=1&sn=654c051950c3561c01ed56ea2ca8b16f |
锐眼安全实验室 |
gh_ac88e02e949f |
工商银行在美子公司工银金融服务遭勒索攻击,被质疑Lockbit所为 |
https://mp.weixin.qq.com/s?__biz=MzIyOTczMjI2MQ==&mid=2247485856&idx=1&sn=754cac34a6e84634e8d6eb5bd1a0e8df |
阿乐你好 |
gh_cdf3717dded0 |
漏洞复现 致远M1 usertokenservice 反序列化RCE漏洞 |
https://mp.weixin.qq.com/s?__biz=MzIxNTIzNTExMQ==&mid=2247489688&idx=1&sn=a489e969425463b3529975cecf3aa87a |
顺丰安全应急响应中心 |
SFSRC- |
SFSRC , 十月英雄榜单公布 |
https://mp.weixin.qq.com/s?__biz=MzU3OTAyODk4MQ==&mid=2247488547&idx=1&sn=45c1adfa8b1c35e1ad0dac5ee4c1da8a |
风信Purrs |
whoamils |
THOR APT Scanner |
https://mp.weixin.qq.com/s?__biz=MzI1NDIwMTI0MA==&mid=2247484308&idx=1&sn=0e708df894898720e361e72c6fae44ee |
黑客在思考 |
hackthink |
「内核对抗」gdrv.sys驱动漏洞分析 |
https://mp.weixin.qq.com/s?__biz=MzI5NzU0MTc5Mg==&mid=2247484928&idx=1&sn=181f076697f8c90fd0c55e6907e76736 |
刨洞安全团队 |
gh_55f3b3854b4b |
NSA组织二次约会间谍软件功能复现及加解密分析 |
https://mp.weixin.qq.com/s/pYGOLyiWde_eoPFBTD2NlA |
未来科技工作室 |
pkuFutureTechiShop |
Prompt的科学范式(上篇) |
https://mp.weixin.qq.com/s/3BHcqTDIJyrvMVdAkm0yhQ |
穿过丛林 |
gh_f90eac70537b |
ICSE23:面向Java开源生态系统的跨项目漏洞安全威胁分析 |
https://mp.weixin.qq.com/s/j583ttj0Lv-IdaY1N_KL5g |
3072 |
gh_02e64d74f88d |
小米路由器漏洞分析 (一) |
https://mp.weixin.qq.com/s?__biz=MzU4OTk0NDMzOA==&mid=2247484085&idx=1&sn=e820e7e10563a2521a8baf846e56e259 |
360威胁情报中心 |
CoreSec360 |
疑似APT-C-36(盲眼鹰)组织投放Amadey僵尸网络木马活动分析 |
https://mp.weixin.qq.com/s?__biz=MzUyMjk4NzExMA==&mid=2247493843&idx=1&sn=5e99672abf3d1547e53fff6c5f9ecd20&chksm=f9c1dbdaceb652cc0d95a61afc0ea62b351eb7fc206e978917b3cd3b0dbe807dc15f27f66149&scene=178&cur_album_id=1955835290309230595#rd |
BeFun安全实验室 |
BeFunSec |
鹏城杯CTF部分WP |
https://mp.weixin.qq.com/s?__biz=MzI3NDEzMDgzNw==&mid=2247484790&idx=1&sn=e05cebaa801a0a0f119bcb06a20aa60e |
ChaMd5安全团队 |
chamd5sec |
2023鹏城杯 writeup by Mini-Venom |
https://mp.weixin.qq.com/s?__biz=MzIzMTc1MjExOQ==&mid=2247509722&idx=1&sn=6ac4a2aaddbfb64b34f12cbe35053825 |
Docker中文社区 |
dockerchina |
容器轻松上阵,优雅下线才是胜负之道 |
https://mp.weixin.qq.com/s?__biz=MzI1NzI5NDM4Mw==&mid=2247496212&idx=1&sn=53b1beb155ecf3019e3281c60cd9d305 |
SecIN技术平台 |
sec-in |
原创 , 深度剖析GadgetInspector执行逻辑(上) |
https://mp.weixin.qq.com/s?__biz=MzI4Mzc0MTI0Mw==&mid=2247498840&idx=1&sn=4e883594ba6a783cb8ba7243099d1592 |
moonsec |
moon_sec |
【双11活动】暗月渗透测试培训 |
https://mp.weixin.qq.com/s?__biz=MzAwMjc0NTEzMw==&mid=2653588236&idx=1&sn=0a60e95f8ee632807c3554187b5f35fc |
信安文摘 |
share-for-life |
【Fastjson】- Fastjson多个版本补丁绕过 |
https://mp.weixin.qq.com/s?__biz=Mzg3OTEwMzIzNA==&mid=2247484651&idx=1&sn=ff1c87e26b772137ccdad8249699f230 |
威努特工控安全 |
winicssec_bj |
从VPN到ZTA:网络安全防护模式新思考 |
https://mp.weixin.qq.com/s?__biz=MzAwNTgyODU3NQ==&mid=2651104801&idx=1&sn=7ae8d5dc8f9d62b97cacc926f634bd16 |
安全虫 |
gh_c3b53949a88e |
【翻译】Excel上的XXE漏洞入门指南(024) |
https://mp.weixin.qq.com/s?__biz=Mzg2NDk4MTg5NA==&mid=2247484136&idx=1&sn=d1040130547dc3f9c36c82733a9d1f68 |
小迪安全 |
xiaodisec |
【双11活动】,小迪安全培训冲 |
https://mp.weixin.qq.com/s?__biz=MzA5MzQ3MDE1NQ==&mid=2653940506&idx=1&sn=7665cb727a0bec6de0a7ce8f8e98d3b7 |
工业信息安全产业发展联盟 |
Nisia_Gongxinanquan |
2023年工业信息安全大会 , 工业领域数据安全主题论坛成功举办 |
https://mp.weixin.qq.com/s?__biz=MzUyMzA1MTM2NA==&mid=2247495025&idx=1&sn=986c9cda06e46346ac454475d4e8557f |
星云安全 |
gh_dd2f48adc2e0 |
时隔多年"红客"已经完完全全变臭了!为了流量不择手段! |
https://mp.weixin.qq.com/s?__biz=MzkxODA4NjQwNQ==&mid=2247489442&idx=1&sn=feba50232751c1748a7dfe1943fb2646 |
杂七杂八聊安全 |
gh_f68895bf7bcb |
安全工具 , Apache ActiveMQ RCE(CNVD-2023-69477)漏洞利用工具 |
https://mp.weixin.qq.com/s?__biz=Mzg5Njg5ODM0OQ==&mid=2247485563&idx=1&sn=75874d75de1b5d9608b6fbd55fd6f6a5 |
极与黑 |
JLBK11 |
一次SRC的漏洞挖掘分享 |
https://mp.weixin.qq.com/s?__biz=MzA3MzQzODg2Nw==&mid=2247485008&idx=1&sn=00d0a68a56ac93357d0eaa4cf097ab71 |
浪飒sec |
langsasec |
虚假的docx上线基操 |
https://mp.weixin.qq.com/s?__biz=MzI1ODM1MjUxMQ==&mid=2247493932&idx=1&sn=65b2c13beb9929ad00274f6595b74873 |
渗透云笔记 |
shentouyun |
SRC挖个1.5W,不是简简单单?-APP的检查项 |
https://mp.weixin.qq.com/s?__biz=MzU2NzkxMDUyNg==&mid=2247492051&idx=1&sn=91727a059439a393dbf19f5a9440ada6 |
白帽文库 |
HackerOneBar |
【漏洞复现】泛微 e-Mobile 移动管理平台任意文件读取漏洞 |
https://mp.weixin.qq.com/s?__biz=Mzg5MTgzNjAyMQ==&mid=2247484182&idx=1&sn=5f3cab5255b47da067cf57217ac69cb8 |
红日安全 |
None |
寒风乍起 冬始立三冬有暖 春先至 |
https://mp.weixin.qq.com/s?__biz=MzI4NjEyMDk0MA==&mid=2649851571&idx=1&sn=3939060a5da816e39481acd92239ad18 |
美团安全应急响应中心 |
gh_83d9bb3b8ed0 |
福利 , 生日月×漏洞马拉松,N重福利嗨翻整月! |
https://mp.weixin.qq.com/s?__biz=MzI5MDc4MTM3Mg==&mid=2247492533&idx=1&sn=ddde0b45c7cfece954365d19e50cbf68 |
自主创新如是说 |
gh_d24ff23c5104 |
【立冬】从不发声,却一直在,改变世界的颜色 |
https://mp.weixin.qq.com/s?__biz=MzkxMzI3MzMwMQ==&mid=2247519458&idx=1&sn=e5bc426f7b676d1c6aabf50a02186758 |
软件测试培训 |
iTestTrain |
软件测试过程中出现随机性缺陷,大家是如何处理的? |
https://mp.weixin.qq.com/s?__biz=MzA5NDk4NTU3Mg==&mid=2649586057&idx=2&sn=17da53d70aa892f7aea5e08205760a2c |
阿里云安全 |
aliyunsec |
我们如何信任一朵云? |
https://mp.weixin.qq.com/s?__biz=MzA4MTQ2MjI5OA==&mid=2664090484&idx=1&sn=bb1862c03c1c1b91a359dbc61590a345 |
黑客街安全团队 |
gh_5a73befc7598 |
经验分享|记一次bc站实战 |
https://mp.weixin.qq.com/s?__biz=Mzg5OTQzNTI4Nw==&mid=2247488735&idx=1&sn=28a73aa5ea5bd1f9cf3212b534323ebf |
黑白天实验室 |
HBT-SEC |
代码审计|NginxWebUI多处漏洞 |
https://mp.weixin.qq.com/s?__biz=MzU4NTY4MDEzMw==&mid=2247493928&idx=1&sn=5b78c3adc09188f74812ac81b5cab9c5 |
默安科技 |
moresec |
靠谱又能扛!默安MSS在日常安全运营下的实践 |
https://mp.weixin.qq.com/s?__biz=MzIzODQxMjM2NQ==&mid=2247497609&idx=1&sn=cd1689c1a6182eae0b83997a9451f77e |
Beacon Tower Lab |
WebRAY_BTL |
从F5 BIG-IP RCE漏洞(CVE-2023-46747)来看请求走私的利用价值 |
https://mp.weixin.qq.com/s?__biz=MzkzNjMxNDM0Mg==&mid=2247486225&idx=1&sn=2340f7d8c239d516ccb832b8f2630264 |
GSDK安全团队 |
gh_403a21e91f24 |
密码喷洒工具 - CredMaster |
https://mp.weixin.qq.com/s?__biz=MzIzNTE0Mzc0OA==&mid=2247485357&idx=1&sn=9d63c242139ea383f4f7dba7aadb2089 |
JC的安全之路 |
csec527 |
JAVA代码审计之XXL-Job默认token(XVE-2023-21328)分析 |
https://mp.weixin.qq.com/s?__biz=Mzg3NDk3NzMwNw==&mid=2247484360&idx=1&sn=e6b5e18c00caffadd29a4bed9c3be474 |
QingScan |
qingscan |
企业网络安全架构设计—三层防护壁垒 |
https://mp.weixin.qq.com/s?__biz=MzA5NzEwOTUzMw==&mid=2447979951&idx=1&sn=3fb92026b260365fa2ed811636b0bd61 |
TIPFactory情报工厂 |
TIPFactory |
起底“APT”挖矿组织——“小黄鸭”LemonDuck(1) |
https://mp.weixin.qq.com/s?__biz=MzkyMjM0ODAwNg==&mid=2247487456&idx=1&sn=6c82bf325712ba0164067ccf338b9dc4 |
goddemon的小屋 |
gh_0383232a884d |
实战之巧用验证码校验接口 |
https://mp.weixin.qq.com/s?__biz=MzI2NTc1ODY0Mw==&mid=2247485684&idx=1&sn=784405c9f8b9ffe2b054140038830b08 |
七芒星实验室 |
HeptagramSec |
无文件落地攻击 |
https://mp.weixin.qq.com/s/fzZGw-7EeKvx1qEUT-NXFA |
众亦信安 |
gh_d0dab7f4b5ba |
记一次打点到通杀事件 |
https://mp.weixin.qq.com/s?__biz=Mzg5NTkxNzg4MA==&mid=2247487387&idx=1&sn=35020eeefb5977964965fed2d982c397 |
信息安全小助手 |
gh_114c9ed5864b |
信息安全小提示(十) |
https://mp.weixin.qq.com/s?__biz=MzkyMjEwNjY5NQ==&mid=2247484949&idx=1&sn=552661b919c73a3b89cb6611547a06d9 |
反入侵实验室 |
baiyeguimei |
0基础入门代码审计-9 变量覆盖 |
https://mp.weixin.qq.com/s?__biz=MzIxODg1OTkzMg==&mid=2247487235&idx=1&sn=3b030069049048e40e877601d3c817fd |
吾爱破解论坛 |
None |
未注册用户提前关注不迷路 |
https://mp.weixin.qq.com/s?__biz=MjM5Mjc3MDM2Mw==&mid=2651139803&idx=1&sn=7461ad93443a195e53101e2158c8b1dc |
安全info |
gh_28e797818f90 |
gophish快速搭建使用及疑难杂症 |
https://mp.weixin.qq.com/s?__biz=Mzg2MTc0NTYyNg==&mid=2247485307&idx=1&sn=fbc738886dbeae6fab527ee65f73fa89 |
安服仔的救赎 |
ichengfeng8 |
Linux应急之常见劫持类型 |
https://mp.weixin.qq.com/s?__biz=MjM5ODkxMTEzOA==&mid=2247484098&idx=1&sn=bcb92a74a7a883ab7156d25f3f4423b7 |
小红书技术REDtech |
gh_f510929429e3 |
CNCC 2023 , 大模型全面革新推荐系统!产学界多位大咖精彩献言 |
https://mp.weixin.qq.com/s?__biz=Mzg4OTc2MzczNg==&mid=2247489113&idx=1&sn=88f883b75a3f7820429b2e5a8a76e87c |
星阑科技 |
StarCrossCN |
萤火V2.10功能更新快报 |
https://mp.weixin.qq.com/s?__biz=Mzg5NjEyMjA5OQ==&mid=2247498929&idx=1&sn=d1ce3a695852dc7ec205e123cf92016a |
白帽子程序员 |
gh_21a2e58edc9a |
电脑勒索大瓜,你叫黄泽斌吗? |
https://mp.weixin.qq.com/s?__biz=Mzg3Mjc0MDQ2Nw==&mid=2247493854&idx=1&sn=ff05519763ff4f902c3427659db26e5e |
草帽一只尔 |
OSINTAnalyst |
聊聊通过开源情报调研竞争对手的思路和方法 |
https://mp.weixin.qq.com/s?__biz=Mzg2MTg3NzQ5OQ==&mid=2247484677&idx=1&sn=8fd45a27cd5d090988e03c81b504f967 |
虎符网络 |
HF_security |
亚运网络保镖丨虎符网络“黑科技”护航盛会 |
https://mp.weixin.qq.com/s?__biz=MzUxODY3MDExMA==&mid=2247489057&idx=1&sn=3f5d6e2099d500d620d54294ceb61eff |
表图 |
CyberSecurityCircle |
网络安全行业继续下探,Q3 收入同比萎缩 |
https://mp.weixin.qq.com/s?__biz=MzUzOTI4NDQ3NA==&mid=2247484507&idx=1&sn=3c6cf1be920d5d1791d7f6c1e8090711 |
长亭百川云平台 |
rivers0001 |
牧云·云原生安全平台 v3.1.0 版本正式发布 | 文末有抽奖 |
https://mp.weixin.qq.com/s?__biz=Mzg4MjgyNDIzOA==&mid=2247513075&idx=1&sn=eea0d78c4b07ba48c5b1cac84b2d8e74 |
FTC安全 |
FTC_sec |
记一次攻防演练利用微信公众号文件上传获取shell |
https://mp.weixin.qq.com/s?__biz=MzkzODM0OTE4OA==&mid=2247484271&idx=1&sn=db4d3494d72803bbfce6fb5c5a8f173b |
关注安全技术 |
None |
《云安全攻防入门》教材 |
https://mp.weixin.qq.com/s?__biz=MzA4MDMwMjQ3Mg==&mid=2651868674&idx=1&sn=e07e68810c72085b97379a4ff5a02f19 |
芸芸众生的吹水号 |
None |
网络安全=it届的窑子 |
https://mp.weixin.qq.com/s?__biz=MzkwMzI4NDU0MA==&mid=2247483866&idx=1&sn=f4091545596e20d740c3c3f9cbcc7d86 |
ACT Team |
gh_c108b6f21f86 |
2023鹏程杯初赛Writeup |
https://mp.weixin.qq.com/s?__biz=Mzg2OTcyODc1OA==&mid=2247486234&idx=1&sn=633501661b5f94e242bcd00bdc5dda50 |
DARKNAVY |
DarkNavyCom |
「 深蓝洞察」满分10分的libwebp漏洞利用技术研判报告 |
https://mp.weixin.qq.com/s/hvn1rvMed3o05yB8opWiaQ |
F1A4安全团队 |
F1A4Security |
[+]超危 ActiveMQ 0Click RCE预警 |
https://mp.weixin.qq.com/s?__biz=MzA5MDE2ODI0NQ==&mid=2247487154&idx=1&sn=67828ef162c884dee88379f681da7460 |
HACK安全 |
aqhacker |
别贩卖焦虑了 |
https://mp.weixin.qq.com/s?__biz=Mzg2NjU0MjA0Ng==&mid=2247487620&idx=1&sn=d13e081d9240f4776e33421a2558e87e |
HackerTux |
KALI_admin_CUI |
小白菜入门教育src挖掘的个人经验总结 |
https://mp.weixin.qq.com/s?__biz=Mzk0MzQzMTc4OA==&mid=2247484321&idx=1&sn=f43fe90e2ceca26486a4097a2b284ed2 |
K8实验室 |
K8-lab |
CVE-2023-46604 Apache ActiveMQ RCE Ladon漏洞复现 |
https://mp.weixin.qq.com/s?__biz=Mzg3MTY4NjUyOQ==&mid=2247485514&idx=1&sn=ebe97b11bbd60da0a25361676294cf2c |
PTEHub |
gh_5aff651a75ac |
攻防实战策略剖析与对抗博弈 |
https://mp.weixin.qq.com/s?__biz=Mzg4NzY5NjgyNw==&mid=2247484676&idx=1&sn=b5c90e578f9972a75532bb8b24bc020a |
WalkingCloud |
WalkingCloud2018 |
CentOS7.9+MySQL8.0.35下安装Confluence7.20.3 |
https://mp.weixin.qq.com/s?__biz=MzU2MjU1OTE0MA==&mid=2247498390&idx=1&sn=47eb32cddb18f05fe02d60e691d6f894 |
WgpSec狼组安全团队 |
wgpsec |
Asp.net的反序列化攻击链分析 |
https://mp.weixin.qq.com/s?__biz=MzIyMjkzMzY4Ng==&mid=2247502408&idx=1&sn=333015bf997cc46ef33cfb536e895619 |
和光同尘hugh |
hughone1 |
漏洞情报 |
https://mp.weixin.qq.com/s?__biz=MzkzNjM4OTM1Ng==&mid=2247483898&idx=1&sn=129eba064fec44332392c374272005b3 |
开放知识图谱 |
OpenKG-CN |
论文浅尝 , ChatKBQA:基于微调大语言模型的知识图谱问答框架 |
https://mp.weixin.qq.com/s/htoIZS6s-Uclv2gsVE1MNw |
扫地僧的茶饭日常 |
gh_adce6a490378 |
[漏洞复现] Atlassian Confluence权限提升漏洞(CVE-2023-22515) |
https://mp.weixin.qq.com/s?__biz=Mzg5NTUyNTI5OA==&mid=2247485484&idx=1&sn=8b5836cd61b76dd871929b19d5dd3def |
数据安全治理技术 |
coderzhuman |
Python学习计划DAY02:标识符,保留字,注释,关键词,内置函数,运算符,运算符优先级 |
https://mp.weixin.qq.com/s?__biz=MzAwNzk2OTQ4MQ==&mid=2247484260&idx=1&sn=de3f4c7145ad7f4334f59c9f5e2a8f47 |
柯基数据 |
gh_fe99be0f2157 |
ChatGLM3-6B大模型的部署与使用教程(保姆级) |
https://mp.weixin.qq.com/s/Gbd_JYrM-2sY9rwFYm77jg |
认知独省 |
cogniti0n |
攻防实战策略剖析与对抗博弈 |
https://mp.weixin.qq.com/s/mbP6a1CPUDfUYxAadQw4NA |
赛博之眼CyberEye |
gh_c4d78e298787 |
【每天一个面试题】安全开发篇(1)-XSS防护措施 |
https://mp.weixin.qq.com/s?__biz=MzUxNzcxMzczMg==&mid=2247483976&idx=1&sn=f515f8bfb3ce20affcd77231a1df8f11 |
零威胁 |
gh_494d3ed85514 |
记录某次内网渗透中everthing的妙用 |
https://mp.weixin.qq.com/s?__biz=Mzg5MjgzMjE1Ng==&mid=2247486046&idx=1&sn=e7abb58b675db52242e21de16aa63138 |
黑客技术家园 |
hacker202303 |
手机丢失不用担心,看完文章轻松帮你找回 |
https://mp.weixin.qq.com/s?__biz=MzI2OTk4MTA3Ng==&mid=2247488352&idx=1&sn=a6e420e7bb5c2e86837e307c1cd85816 |
Coder小Q |
Litt1eQueen |
【工具箱】Cryptal测试版 |
https://mp.weixin.qq.com/s?__biz=MzUwOTc3MTQyNg==&mid=2247488210&idx=1&sn=82d9c4491f6737613045e15d51299cab |
互联网安全大会 |
CISC360 |
深耕产教融合,ISC安全课引领SaaS化人才培养新范式 |
https://mp.weixin.qq.com/s?__biz=MjM5ODI2MTg3Mw==&mid=2649814592&idx=1&sn=8df8a0fb3c37b901391004290c35d41f |
京东安全应急响应中心 |
jsrc_team |
【公告】JSRC九月英雄榜单揭晓 |
https://mp.weixin.qq.com/s?__biz=MjM5OTk2MTMxOQ==&mid=2727836102&idx=1&sn=c2d02560b3fa140ca98ca773ccfb27bc |
伏宸区块链安全实验室 |
future_blockchainsec |
网络风险的安全防护新模式 |
https://mp.weixin.qq.com/s?__biz=MzU3NDczODcyMA==&mid=2247484487&idx=1&sn=2ab8123508f74a7e6ce1ddca6c9d3e49 |
星期五实验室 |
Friday_LAB |
XXL-JOB 默认 accessToken 身份绕过致RCE分析 |
https://mp.weixin.qq.com/s?__biz=Mzg3NDYwNjQyMw==&mid=2247490856&idx=1&sn=b6488bb09c462832574bb522b1e54aa0 |
渝安全Sec |
gh_cf5ae6200b20 |
零信任与传统安全 |
https://mp.weixin.qq.com/s?__biz=Mzg2NDkwMDcxNA==&mid=2247485219&idx=1&sn=b4a4e4f429d40af41ed3510bd74080d2 |
猫头鹰安全团队 |
MTYSecurity |
[版本更新] ActiveMQ CVE-2023-46604 远程命令执行漏洞利用工具更新 |
https://mp.weixin.qq.com/s?__biz=Mzg5NzcyNTk3OQ==&mid=2247484054&idx=1&sn=137d56c668df06e6d678e6b74a51579f |
等级保护那些事 |
djbhnaxieshier |
重要个人信息如何判定? |
https://mp.weixin.qq.com/s?__biz=Mzg2OTA0NjIwNw==&mid=2247483951&idx=1&sn=503805a9941e3b59e56c757d9a5f15c8 |
边界骇客 |
no__root |
急招:阿里安全部-Android安全研究工程师 |
https://mp.weixin.qq.com/s?__biz=MzU1NTkzMTYxOQ==&mid=2247485611&idx=1&sn=2b27d4a01671406217740f61c31725e6 |
頭髪的特計 |
gh_fdd5276103c5 |
从一道CTF初识Node Js |
https://mp.weixin.qq.com/s?__biz=MzU0MjgyNzgxNw==&mid=2247483739&idx=1&sn=1af8806b4d842df4601077b5d6ff81ae |
0x00001 |
gh_4c321b7106e6 |
漏洞复现|XXL-JOB任务调度系统 ACCESS-TOKEN权限绕过漏洞 |
https://mp.weixin.qq.com/s?__biz=MzI5Nzc3NDEyNA==&mid=2247485984&idx=1&sn=1acba7bfc53c95b3285ffe740643115e |
EchoSec |
gh_ae9ab8305da0 |
CVE-2023-45852远程代码执行漏洞(附EXP) |
https://mp.weixin.qq.com/s?__biz=MzU3MTU3NTY2NA==&mid=2247488302&idx=1&sn=5c50686bd09ad2cb4c034966d041fc22 |
Hack All Sec |
PTIOVHA |
禅道后台XSS漏洞(CVE-2023-46491) |
https://mp.weixin.qq.com/s?__biz=MzkwMjQyMDA5Nw==&mid=2247485494&idx=1&sn=5fa9fa8f7e2a30214f5c910e793a5b7f |
Medi0cr1ty |
Medi0cr1ty |
利用Chat2DB溯源攻击者 |
https://mp.weixin.qq.com/s?__biz=Mzg5ODE3NTU1OQ==&mid=2247484267&idx=1&sn=9f81297f5cb08cae0241dc2a4a099360 |
Red Teams |
Red_Teams |
【技术分享】Twiti:一种从社交网络中提取威胁情报IOC的工具 |
https://mp.weixin.qq.com/s?__biz=Mzg5MjUyMTgyNg==&mid=2247484345&idx=1&sn=59937612f24c3eb84ed7b6d119568a40 |
SecureSphere |
dolphin19961226 |
等保必备!一站式解决弱口令、漏洞、端口扫描等问题,轻松实现自动化运维! |
https://mp.weixin.qq.com/s?__biz=MzU3OTIxNzk4Ng==&mid=2247487305&idx=1&sn=467943cb774d7fe34d4d0272c0489b6d |
SkyMirror 穹镜 |
gh_2065400058ac |
SHCTF-Official WP |
https://mp.weixin.qq.com/s?__biz=Mzk0NTE3ODI4Ng==&mid=2247484393&idx=1&sn=f679826c8b20f8b9f3485597a6f0d4af |
Xsafe |
r00t_t00r |
海康威视综合安防信息泄漏检测利用工具 |
https://mp.weixin.qq.com/s?__biz=MzU5MjIzMDMzNg==&mid=2247484259&idx=1&sn=88d9f96b335a8d9a7e59cbe7ab80c884 |
betasec |
BetaSecLab |
神兵利器 , Windows11渗透测试工具包 |
https://mp.weixin.qq.com/s?__biz=Mzg4MzA4Nzg4Ng==&mid=2247511745&idx=1&sn=b0f42a4c34bd7a9dd5f03f0ad8a76565 |
wulala520 |
zywulala520 |
Shiro 550 CC链利用踩坑记录 |
https://mp.weixin.qq.com/s?__biz=Mzg4MDgyNDU4NQ==&mid=2247484143&idx=1&sn=18cdb5e7e9b3b2d3615544ac959116b4 |
信安协数据安全与隐私计算专委会 |
gh_f595b3cec559 |
“合规与安全-左右护法,分进合击”主题活动成功举办 |
https://mp.weixin.qq.com/s?__biz=MzkzODMwODc0OA==&mid=2247483812&idx=1&sn=0834ee172fafab5e6f03efb70269c96f |
信安成长计划 |
SecSource |
CobaltStrike逆向学习系列(番外篇)-Hooks处理流程分析 |
https://mp.weixin.qq.com/s?__biz=MzkxMTMxMjI2OQ==&mid=2247484385&idx=1&sn=03d3c4502459ab6028521b1f3540f1ba |
内蒙古等保测评 |
gh_9cf911477f9a |
三分钟带你了解什么是网络安全等级保护测评? |
https://mp.weixin.qq.com/s?__biz=MzI4MjExMzAwNA==&mid=2247486739&idx=1&sn=1065c292efb99e96788c41d4ea069f33 |
冠程科技 |
bj_gctech |
聚焦《未成年人网络保护条例》四大立法亮点 |
https://mp.weixin.qq.com/s?__biz=MzUzNDc0NDcwOA==&mid=2247521043&idx=1&sn=b364c2a609a7ed12afe2fef3c4590898 |
创宇安全智脑 |
websoc |
创宇安全智脑 , Atlassian Confluence 远程代码执行等34个漏洞可检测 |
https://mp.weixin.qq.com/s?__biz=MzIwNjU0NjAyNg==&mid=2247487689&idx=1&sn=18789ec77305b602887eb9541d7ec8bc |
南街老友 |
gh_f9a38b1d58f0 |
XXL-JOB 默认 accessToken 身份绕过导致 RCE |
https://mp.weixin.qq.com/s?__biz=MzA5OTA0MTU4Mg==&mid=2247485860&idx=1&sn=8049aa069e199373ce21b74cc841178f |
国家信息安全服务资质 |
gh_2e911008c3ff |
2023年获得国家信息安全服务资质证书公告 |
https://mp.weixin.qq.com/s?__biz=MzI0NDg4MTIyNQ==&mid=2247485550&idx=1&sn=c0b6fd3908d2a001f6dc60f3eb315344 |
夜安团队SEC |
Night-Sec |
渗透技巧分享-常用数据库敏感字段查询语句 |
https://mp.weixin.qq.com/s?__biz=MzkzODQxMDAzOQ==&mid=2247484282&idx=1&sn=17e3778042e88367926c0a72c9ac1e4d |
安全学习册 |
A0WaQ4_ |
XXL-JOB任务调度系统 ACCESSTOKEN硬编码RCE漏洞分析 |
https://mp.weixin.qq.com/s?__biz=MzkyNTQ1MzQzOQ==&mid=2247483753&idx=1&sn=5dae612c2bca70814c8b85373bfa04fc |
小呆安全 |
gh_c8cea8fc3c2d |
edusrc系列(九):证书站的挖掘 |
https://mp.weixin.qq.com/s?__biz=MzkzNTUwNzIxNA==&mid=2247483948&idx=1&sn=30b12f9dce14d6ba81950025a290bbf2 |
德斯克安全小课堂 |
szdesk |
技术分析:恶意广告投放活动如何通过时效性链接传播HTA脚本 |
https://mp.weixin.qq.com/s?__biz=MzA3MTUxNzQxMQ==&mid=2453883973&idx=1&sn=6b6243cc2d1c3f3bf4c73f2517f02bd8 |
成都链安 |
LiananTech |
击穿链上数据真相!链必追宝藏功能助力虚拟货币案件高效侦办 |
https://mp.weixin.qq.com/s?__biz=MzU2NzUxMTM0Nw==&mid=2247510378&idx=1&sn=fd154cf63a4f962f1a46d1141c7ebd10 |
永信至诚 |
INT-GROUP |
战略合作全球电驱龙头丨永信至诚与卧龙集团合作签约 |
https://mp.weixin.qq.com/s?__biz=MzAwNDUyMjk4MQ==&mid=2454822643&idx=1&sn=77e32d6a033aacda830ab64485574249 |
洪椒攻防实验室 |
gh_ce67936af655 |
Apache ActiveMQ RCE漏洞复现(CNVD-2023-69477) |
https://mp.weixin.qq.com/s?__biz=Mzg5ODkwMzA0MA==&mid=2247485570&idx=1&sn=3f32d959214645957e46b02dcd340f09 |
渗透Xiao白帽 |
SuPejkj |
实战 , 记一次平平无奇的内网域渗透 |
https://mp.weixin.qq.com/s?__biz=MzI1NTM4ODIxMw==&mid=2247500134&idx=1&sn=babe3b07b091803713a29974370e890a |
移动安全星球 |
Andy02141225 |
新手逆向unity类型app入门 |
https://mp.weixin.qq.com/s?__biz=MzI3Mzk2OTkxNg==&mid=2247486021&idx=1&sn=9b05df4b99021427ada403ccc67ddfee |
金色钱江 |
Golden-Qianjiang |
跌的太痛了,不是我的钱终究不是我的 |
https://mp.weixin.qq.com/s?__biz=Mzg5NTY3NTMxMQ==&mid=2247484382&idx=1&sn=d209ae737273894cc7405e41584cf54c |
青藤实验室 |
gh_151a64925040 |
【已复现】CVE-2023-22518 Atlassian Confluence权限验证不当漏洞二次通告 |
https://mp.weixin.qq.com/s?__biz=MzI1NDQxMDE0NQ==&mid=2247484970&idx=1&sn=c324505a9fcdbbcf0df9e6ed1f23d610 |
鹰眼威胁情报中心 |
cheetahsafe |
"物尽其用",新瓶装旧酒的套路 |
https://mp.weixin.qq.com/s?__biz=MzU2OTcxNjE4Mw==&mid=2247485793&idx=1&sn=1cca702748cb4252229c5cc267730926 |
黑客网络安全 |
hackerTalk |
神器 - HTTPCatcher 破解任意app |
https://mp.weixin.qq.com/s?__biz=MzIxODQzOTA5Mg==&mid=2247486583&idx=1&sn=39b15e194c7cf3274e68df14b4d598bf |
Pensecife |
gh_e0b8db616040 |
银行业漏洞治理实践与展望--漏洞治理的道与术 |
https://mp.weixin.qq.com/s/VgqTeRjsgQYiZSwz7soH1g |
ZoomEye |
ZoomEye_Team |
揭秘 VPN 背后的黑灰产组织 |
https://mp.weixin.qq.com/s/p-3DNoajeauLs7ck98ZJ6w |
图灵人工智能 |
TuringAI01 |
通俗解构语言大模型的工作原理 |
https://mp.weixin.qq.com/s/f4-xjib33hkfyM5_8HcUUw |