Skip to content

Latest commit

 

History

History
877 lines (857 loc) · 170 KB

README_202403.md

File metadata and controls

877 lines (857 loc) · 170 KB

202403 信息源与信息类型占比

202403-信息源占比-secwiki

202403-信息源占比-xuanwu

202403-最喜欢语言占比

网络安全书籍 推荐

date_added language title author link size
2024-03-30 09:09:28 English Microsoft 365 Security and Compliance for Administrators Sasha Kranjac, Omar Kudović http://libgen.rs/book/index.php?md5=64EF856396ABADB0921FAC19116C2173 38 MB [EPUB]
2024-03-30 09:07:40 English Artificial Intelligence for Robotics: Build intelligent robots using ROS 2, Python, OpenCV, and AI/ML techniques, 2nd Edition Francis X. Govers III http://libgen.rs/book/index.php?md5=05E803B985C0AA9C73A9374FCA010716 17 MB [EPUB]
2024-03-30 09:05:10 English ChatGPT for Cybersecurity Cookbook: Learn practical generative AI recipes to supercharge your cyber skills Clint Bodungen http://libgen.rs/book/index.php?md5=6B2705E0D6D24D8C113752F67B42D7D8 17 MB [EPUB]
2024-03-30 08:56:03 English Mastering Time Series Analysis and Forecasting with Python: Bridging Theory and Practice Through Insights, Techniques, and Tools for Effective Time Series Analysis in Python Sulekha Aloorravi http://libgen.rs/book/index.php?md5=BF40896A6797F1F44EB4EBF4F39BC305 8 MB [EPUB]
2024-03-30 08:51:38 English PYTHON PROGRAMMIN A to Z: A Comprehensive Guide to Programming Excellence Wong, Wilson http://libgen.rs/book/index.php?md5=3E809CDAF01A0E8D1971422CA02988A9 18 MB [EPUB]
2024-03-30 08:47:49 English The OSINT Handbook: A practical guide to analyzing and gathering online information Dale Meredith http://libgen.rs/book/index.php?md5=81679340AD2B15CF358687852DD17E6B 18 MB [EPUB]
2024-03-28 12:45:45 English Theory of Cryptography: 21st International Conference, TCC 2023, Taipei, Taiwan, November 29 – December 2, 2023, Proceedings, Part II (Lecture Notes in Computer Science) Guy Rothblum (editor), Hoeteck Wee (editor) http://libgen.rs/book/index.php?md5=5D6354BED1449B403FCE135AA7F8D758 12 MB [PDF]
2024-03-27 14:55:07 English Vapor Intrusion Simulations and Risk Assessments Yijun Yao, Qiang Chen http://libgen.rs/book/index.php?md5=A54947F01445DDE26AD050B08D904B8E 6 MB [PDF]
2024-03-27 14:54:15 English Quality Assurance Implementation in Research Labs Akshay Anand (editor) http://libgen.rs/book/index.php?md5=F3880E3615B904E4585AE61BD4E43E6D 6 MB [PDF]
2024-03-24 10:08:15 English A Developers Guide to Cloud Apps Using Microsoft Azure: Migrate and modernize your cloud-native applications with containers on Azure using real-world case studies Hamida Rebai Trabelsi http://libgen.rs/book/index.php?md5=8E724534BB84AF84F4BF045DE56A4D28 15 MB [PDF]
2024-03-24 10:01:53 English Microsoft Azure Compute: The Definitive Guide (IT Best Practices - Microsoft Press) Avinash Valiramani http://libgen.rs/book/index.php?md5=FD2BC2A40C0A86775758E7229780561B 38 MB [EPUB]
2024-03-24 11:18:04 English Building Generative AI-Powered Apps : A Hands-on Guide for Developers Aarushi Kansal http://libgen.rs/book/index.php?md5=7DFEACCDC74C344494D3ED12A2483382 8 MB [EPUB]
2024-03-24 11:06:22 English Generative Art with JavaScript and SVG: Utilizing Scalable Vector Graphics and Algorithms for Creative Coding and Design David Matthew http://libgen.rs/book/index.php?md5=3C1468F86D9A8EB59E526A4636E99AB3 26 MB [MOBI]
2024-03-24 11:02:21 English Multi-Cloud Automation with Ansible : Automate, orchestrate, and scale in a multi-cloud world Sabharwal, Pankaj; http://libgen.rs/book/index.php?md5=0D4C218F0C4DF573D0AA89D948076001 10 MB [EPUB]
2024-03-24 10:58:50 English Mastering Functional Programming with Python Brett Neutreon http://libgen.rs/book/index.php?md5=DD37726C1B6E1FB045B7996DD7F9E358 49 MB [PDF]
2024-03-24 10:53:06 English Python Advanced Programming: The guide to learn pyhton programming Marcus Richards http://libgen.rs/book/index.php?md5=64BC566B203C78D80F92DDCB5705E6E1 707 kB [EPUB]
2024-03-24 10:50:21 English Google Gemini for Python: Coding with Bard Oswald Campesato http://libgen.rs/book/index.php?md5=7A9C7C6B91B8611DC3E8996DE66F0B2F 2 MB [PDF]
2024-03-22 03:38:55 English Trust.: Responsible AI, Innovation, Privacy and Data Leadership Leipzig, Dominique Shelton http://libgen.rs/book/index.php?md5=756B6F9F77D26BA16F77DC974F46E221 1 MB [EPUB]
2024-03-22 11:22:19 English (Routledge Studies in Conservation and the Environment) Is CITES Protecting Wildlife? Assessing Implementation and Compliance Tanya Wyatt http://libgen.rs/book/index.php?md5=8880F08208B5E48CD5084C2CA729BCA1 3 MB [EPUB]
2024-03-21 04:15:54 English Differential Privacy for Dynamic Data (SpringerBriefs in Control, Automation and Robotics) Jerome Le Ny http://libgen.rs/book/index.php?md5=D134F93E27DF526B754E11109FCC75A1 3 MB [PDF]
2024-03-21 04:09:48 English Discrete Cuckoo Search for Combinatorial Optimization (Springer Tracts in Nature-Inspired Computing) Aziz Ouaarab http://libgen.rs/book/index.php?md5=5252EB5FAD29A09BD8EE65A7AB69E604 3 MB [PDF]
2024-03-20 04:32:50 English Computer Vision Using Local Binary Patterns (Computational Imaging and Vision, 40) Matti Pietikäinen, Abdenour Hadid, Guoying Zhao, Timo Ahonen http://libgen.rs/book/index.php?md5=5AC9326720B8B325123F9A98D5D0A2FE 8 MB [PDF]
2024-03-20 04:15:47 English Comparative Perspectives on the Right to Privacy: Pakistani and European Experiences (Ius Gentium: Comparative Perspectives on Law and Justice, 109) Sohail Aftab http://libgen.rs/book/index.php?md5=64036428219A751E1FD982BFA4C3965C 8 MB [PDF]
2024-03-20 05:54:36 English Cyber Security Impact on Digitalization and Business Intelligence: Big Cyber Security for Information Management: Opportunities and Challenges (Studies in Big Data, 117) Haitham M. Alzoubi (editor), Muhammad Turki Alshurideh (editor), Taher M. Ghazal (editor) http://libgen.rs/book/index.php?md5=3F957452AC5243293746C585DFB2890A 14 MB [PDF]
2024-03-20 05:32:40 English Cybersecurity Vigilance and Security Engineering of Internet of Everything (Internet of Things) Kashif Naseer Qureshi (editor), Thomas Newe (editor), Gwanggil Jeon (editor), Abdellah Chehri (editor) http://libgen.rs/book/index.php?md5=E34E3DAD75FCEE487EAEA5348B51AC1D 11 MB [PDF]
2024-03-20 05:32:06 English Data Privacy Management, Cryptocurrencies and Blockchain Technology: ESORICS 2021 International Workshops, DPM 2021 and CBT 2021, Darmstadt, Germany, ... Selected Papers (Security and Cryptology) Joaquin Garcia-Alfaro (editor), Jose Luis Muñoz-Tapia (editor), Guillermo Navarro-Arribas (editor), Miguel Soriano (editor) http://libgen.rs/book/index.php?md5=0ECE41E2569CF41FB9038F3D5ED4E5CB 11 MB [PDF]
2024-03-18 17:12:09 English Chaos-based Cryptography: Theory, Algorithms and Applications (Studies in Computational Intelligence, 354) Ljupco Kocarev (editor), Shiguo Lian (editor) http://libgen.rs/book/index.php?md5=FE3DD9D5320CBC529ABD356C1DB85020 12 MB [PDF]
2024-03-18 16:40:53 English Cryptography: Lecture Notes in Computer Science Thomas Beth http://libgen.rs/book/index.php?md5=820FA67A1A08F5E0242D6BB5FCF608AE 12 MB [PDF]
2024-03-18 16:36:08 English Design and Deploy Azure VMware Solutions: Build and Run VMware Workloads Natively on Microsoft Azure Puthiyavan Udayakumar http://libgen.rs/book/index.php?md5=9B011594D9D394DFBB5C43251B394755 12 MB [PDF]
2024-03-17 07:46:18 English (International Screen Industries) Supply Chain Cinema: Producing Global Film Workers Kay Dickinson http://libgen.rs/book/index.php?md5=5ED8F84B0DE6E219F92C907C2D7EF777 3 MB [PDF]
2024-03-17 12:44:20 English Learning OpenTelemetry unknown https://www.wowebook.org/learning-opentelemetry/ unknown
2024-03-15 08:46:17 English AWS Security Essentials (Video Course) unknown https://www.wowebook.org/aws-security-essentials-video-course/ unknown
2024-03-13 18:10:27 English Real-World Bug Hunting - A Field Guide to Web Hacking Peter Yaworski http://libgen.rs/book/index.php?md5=0E0C482EB94DBA4B95528B396562DD10 7 MB [PDF]
2024-03-13 17:36:33 English Python Tricks: The Book Dan Bader http://libgen.rs/book/index.php?md5=7E2CB40B4730D1DAD806D5E6C8F442E4 643 kB [PDF]
2024-03-13 17:35:46 English Python One-Liners: Write Concise, Eloquent Python Like a Professional Christian Mayer http://libgen.rs/book/index.php?md5=801944C47B2BE553A2ABD0B896ED25C4 7 MB [PDF]
2024-03-13 16:29:31 English Python Made Simple: Full Beginner’s Guide to Mastering Python unknown http://libgen.rs/book/index.php?md5=EE00BAFE1E80458CBF95072FAB7ABC2B 3 MB [PDF]
2024-03-12 16:45:56 English New Perspectives Collection, Microsoft 365 & Excel 2021 Comprehensive Patrick Carey http://libgen.rs/book/index.php?md5=88F54B3A2E2F1A39EB7B80677CB10064 45 MB [PDF]
2024-03-12 16:44:18 English Microsoft Word Legal and Corporate – Working With All Types of Tables Louis Ellman http://libgen.rs/book/index.php?md5=0B596E7A07BD349265084051804162BF 6 MB [EPUB]
2024-03-12 16:38:57 English Google Gemini for Python: Coding with BARD Oswald Campesato http://libgen.rs/book/index.php?md5=B0B6423023E7EA84D09C021A80933750 5 MB [EPUB]
2024-03-12 16:32:16 English Microsoft Office 365 Bible 10 Books in 1 , The Best Crash Course to Takes You from Beginner to Advanced to learn OneNote Milo Rowse http://libgen.rs/book/index.php?md5=3797B9CDEE71C4A5B84F0A8C7317280E 20 MB [EPUB]
2024-03-12 17:44:47 English Data-Centric Machine Learning with Python unknown https://www.wowebook.org/data-centric-machine-learning-with-python/ unknown
2024-03-11 18:32:17 English Learn Microsoft Fabric unknown https://www.wowebook.org/learn-microsoft-fabric/ unknown
2024-03-10 21:56:17 English 150+ Python Pattern Programs: Top Python exercises to feed your creativity with if statements and loops (150+ Pattern Programs) Abella, Hernando http://libgen.rs/book/index.php?md5=6A1DCAFC92F55108871A2D641A004A55 308 kB [EPUB]
2024-03-10 20:48:59 English Python for Finance: A Crash Course Modern Guide: Learn Python Fast Bisette, Vincent; Van Der Post, Hayden http://libgen.rs/book/index.php?md5=5B4A53A9127A640CE7FDC989D04DDA24 2 MB [EPUB]
2024-03-10 16:37:17 English Web Scraping with Python, 3rd Edition unknown https://www.wowebook.org/web-scraping-with-python-3rd-edition/ unknown
2024-03-08 08:55:20 English Kubernetes for Developers unknown https://www.wowebook.org/kubernetes-for-developers/ unknown
2024-03-07 22:59:02 English Writing In-House Medical Device Software in Compliance with EU, UK, and US Regulations Philip S. Cosgriff, Matthew J. Memmott http://libgen.rs/book/index.php?md5=813665EAC4134CBDD127FCC84AD38BB6 4 MB [PDF]
2024-03-06 11:08:45 English Code Like a Pro in Rust unknown https://www.wowebook.org/code-like-a-pro-in-rust/ unknown
2024-03-06 15:06:49 English Learn Rust in a Month of Lunches unknown https://www.wowebook.org/learn-rust-in-a-month-of-lunches/ unknown
2024-03-04 06:17:12 English Prototyping Python Dashboards for Scientists and Engineers unknown https://www.wowebook.org/prototyping-python-dashboards-for-scientists-and-engineers/ unknown
2024-03-04 15:30:54 English Introduction to Generative AI, Video Edition unknown https://www.wowebook.org/introduction-to-generative-ai-video-edition/ unknown
2024-03-02 15:38:45 English Options Finance: Options Stratigies with Python Bisette, Vincent; Van Der Post, Hayden http://libgen.rs/book/index.php?md5=6CEF1671E9FF715643E3F028E2043F85 771 kB [EPUB]
2024-03-02 15:37:28 English Building Interactive Dashboards in Microsoft 365 Excel Michael Olafusi http://libgen.rs/book/index.php?md5=500B017390F2B8B6CE35BBDB8B439264 94 MB [EPUB]
2024-03-02 15:26:41 English PYTHON DATA ANALYTICS: Mastering Python for Effective Data Analysis and Visualization Floyd Bax http://libgen.rs/book/index.php?md5=07B11FEF430AF4E617BF0B393A86C8D7 4 MB [PDF]
2024-03-02 15:01:04 English Python Charmer: Learn Fundamental Python skills: Master Python Step by Step: A Beginners Guide to Coding saravan krishna http://libgen.rs/book/index.php?md5=F714167A8EBDBB568866CCA6BE8A7DD7 12 MB [EPUB]
2024-03-02 14:56:56 English Python Booleans Unveiled: A Beginners Guide to Mastering the Code Secrets for a Seamless Start JP Parker http://libgen.rs/book/index.php?md5=32A8275D0FE3BA52F0D1B8A2951411A4 177 kB [EPUB]
2024-03-02 14:40:37 English The Attack on Leviathan: Regionalism and Nationalism in the United States Donald Davidson http://libgen.rs/book/index.php?md5=2853C3916FA8066ECDC66BA34B032E53 18 MB [PDF]
2024-03-01 06:25:33 English Machine Learning Theory and Applications: Hands-on Use Cases with Python on Classical and Quantum Machines unknown https://www.wowebook.org/machine-learning-theory-and-applications-hands-on-use-cases-with-python-on-classical-and-quantum-machines/ unknown
2024-03-01 16:26:47 English Cloud Forensics Demystified unknown https://www.wowebook.org/cloud-forensics-demystified/ unknown
2024-03-01 10:48:40 English Mastering Microsoft Fabric unknown https://www.wowebook.org/mastering-microsoft-fabric/ unknown

微信公众号 推荐

nickname_english weixin_no title url
AI与网安 gh_c57275954216 2024年3月有哪些好用的流量卡?套餐降费指南 https://mp.weixin.qq.com/s?__biz=MzU1ODQ2NTY3Ng==&mid=2247486253&idx=1&sn=aaeb146b5484f1769e0b95cd647544d6
Adler学安全 Acade- 漏洞复现-CVE-2024-29666 https://mp.weixin.qq.com/s?__biz=Mzg5NDU1MDc1OA==&mid=2247485331&idx=1&sn=deb2314b55c8152a6673eee7a4aa6514
DFIR蘇小沐 DFIR00 【电子取证篇】微信2群正式开放 https://mp.weixin.qq.com/s?__biz=MzI2MTUwNjI4Mw==&mid=2247488111&idx=1&sn=4d2d4e62e9a9a84b1e48d24cf9bebc45
FreeBuf freebuf 紧急提醒!Xz/liblzma 被植入源码级后门 https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651265745&idx=1&sn=3c88d6cc2041f230384e68a51eb43818
Hack分享吧 HackShareB 自动化收集XSS易受攻击参数工具 https://mp.weixin.qq.com/s?__biz=MzA4NzU1Mjk4Mw==&mid=2247490250&idx=1&sn=10c4e68b9aa9b9d84e86dc908ad2d444
LHACK安全 Lhack_1314 沈阳深蓝24年国HW招聘 https://mp.weixin.qq.com/s?__biz=MzkyMjU2Nzc1Mg==&mid=2247484219&idx=1&sn=781c45e908fe5172c5afe6b5a01609cd
Piusec PiU_Sec CMS代码审计-SQL入门(二) https://mp.weixin.qq.com/s?__biz=Mzg3Nzk1OTA1OQ==&mid=2247484690&idx=1&sn=5fe8b0304d7eb7616aa1f04cdc94a267
Yi安全 gh_b51111a0d6d3 某友U8-nc.bs.sm.login2.RegisterServlet sql附py https://mp.weixin.qq.com/s?__biz=Mzg3ODk2OTcxMw==&mid=2247484968&idx=1&sn=659dc55b86d6245e7fa76cfa1d778ea5
dotNet安全矩阵 doNetSafety .NET 矩阵3月份增量红队工具集合 https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247491221&idx=1&sn=dc1eda08e83ac9038797ad935ff9c8bb
一起聊安全 gh_589ffdaa31f9 T/CBA 221—2024 银行业数据资产估值指南发布(福利最后1天!!!) https://mp.weixin.qq.com/s?__biz=MzI3NjUzOTQ0NQ==&mid=2247508393&idx=1&sn=1a9b7084aefc17f50c324787239b4411
不秃头的安全 BTTDAQ 漏洞挖掘 , JFinalCMS v5.0.0存在多种类型漏洞 https://mp.weixin.qq.com/s?__biz=Mzg3NzkwMTYyOQ==&mid=2247486066&idx=1&sn=9e6518ef2b3d4054ade27d937f808127
中国计算机学会 ccfvoice CCF理事说 , 太原科大教授郭银章:全力推动CCF会员活动中心内部治理结构改革,持续打造CCF黄河产业技术论坛 https://mp.weixin.qq.com/s?__biz=MjM5MTY5ODE4OQ==&mid=2651569722&idx=1&sn=67629d801b37c1a687197d09df9dac1c
亚信安全 yaxinanquan 极危!XZ Utils 5.6.0/5.6.1版本恶意后门植入漏洞风险通告 https://mp.weixin.qq.com/s?__biz=MjM5NjY2MTIzMw==&mid=2650613070&idx=1&sn=592ba5c28e79e06a055e0fa6b367040f
亿人安全 Yr-Sec 师傅们,这个新方向爆了!70k很稳 https://mp.weixin.qq.com/s?__biz=Mzk0MTIzNTgzMQ==&mid=2247514309&idx=1&sn=d823eb4a608cb11653ac16cdac88bf43
会杀毒的单反狗 cmlitiejun 德国政府警告称,该国1.7万台 Microsoft Exchange 服务器容易受到严重漏洞的影响 https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649790755&idx=1&sn=51caf70d99164ff28844578e8fa8b678
关键信息基础设施安全保护联盟 CNCIIPA 专家观点 , 人工智能飞速发展,如何平衡人工智能产业创新发展与法律风险防范? https://mp.weixin.qq.com/s?__biz=MzkxNjU2NjY5MQ==&mid=2247500413&idx=1&sn=83561e7aa708e62bb7de86933d0dd213
内生安全联盟 CCESS_CHINA S&S专刊征稿 , 云计算场景下的数据安全与隐私保护 https://mp.weixin.qq.com/s?__biz=Mzg4MDU0NTQ4Mw==&mid=2247517763&idx=1&sn=afbcee8ae463188249476f358ef20bb0
利刃信安 None 【电子政务】大模型在电子政务场景中的应用 https://mp.weixin.qq.com/s?__biz=MzU1Mjk3MDY1OA==&mid=2247512563&idx=1&sn=97521be3bab61f01c404599291fb1968
前沿信安资讯阵地 infosrc 2024年网络威胁概览(00), 开篇序言 https://mp.weixin.qq.com/s?__biz=MzA3MTM0NTQzNA==&mid=2455772348&idx=1&sn=0c78456df2972034022860c7c0d7afb9
南街老友 gh_f9a38b1d58f0 顶讯OA 漏洞 https://mp.weixin.qq.com/s?__biz=MzA5OTA0MTU4Mg==&mid=2247485890&idx=1&sn=6658fc2da163fb06624bad43a5716346
听风安全 tingfengsec 聊一聊红队打点那些事 https://mp.weixin.qq.com/s?__biz=Mzg3NzIxMDYxMw==&mid=2247500035&idx=1&sn=8e91628851608866fcd32fc8c4da91cc
嘉诚安全 jiachengsec 【漏洞通告】XZ Utilѕ工具库恶意后门植入漏洞安全风险通告 https://mp.weixin.qq.com/s?__biz=MzU4NjY4MDAyNQ==&mid=2247494975&idx=1&sn=439dad73fb45d14d2fe2339273d1096e
墨雪飘影 SG-CXZ 99元服务器+20G SCU=? https://mp.weixin.qq.com/s?__biz=MzI3NzI4OTkyNw==&mid=2247489167&idx=1&sn=780944ec05ce31767948e89a520be83f
复旦白泽战队 fdwhitzard 成果分享 , 探索图神经网络模型的“指纹” https://mp.weixin.qq.com/s?__biz=MzU4NzUxOTI0OQ==&mid=2247489018&idx=1&sn=a40991223df4e7d51afcabcbd5e7b5c0
夜组安全 NightCrawler_Team SRC挖掘思路之逻辑洞在企业商城中的危害扩大化 , 公开课今晚7点限时100人 https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDIxNQ==&mid=2247490252&idx=1&sn=446c88137ca1f9e2459d8455edf8f55c
天盾信安 Tiandun_yanshu0_0 一次很精彩的溯源(鼹鼠社工库实战案例) https://mp.weixin.qq.com/s?__biz=MzkxMDYwNDI0MA==&mid=2247484439&idx=1&sn=568d89d511c6aee0f6d145564e56438b
奇安信 CERT gh_64040028303e 【IOC增补】XZ Utilѕ 工具库恶意后门植入漏洞(CVE-2024-3094)安全风险通告 https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247500688&idx=1&sn=59946de3e8b6875bc0165949685d369a
奇安信集团 qianxin-keji xz/liblzma后门影响全网软件测绘分析 https://mp.weixin.qq.com/s?__biz=MzU0NDk0NTAwMw==&mid=2247609954&idx=1&sn=53ce3e199e8c32525b44d8ca39682e49
安全狗的自我修养 haidragon_study 免费课程大全-新课cpp高级开发更新到了155节啦 https://mp.weixin.qq.com/s?__biz=MzkwOTE5MDY5NA==&mid=2247494757&idx=1&sn=7ebd8100d618f8ffb6e360b925e710a0
安在 None 知识星球 , 使用钉钉或企业微信数据安全如何做?政企机构数据安全风险有哪些? https://mp.weixin.qq.com/s?__biz=MzU5ODgzNTExOQ==&mid=2247619004&idx=1&sn=83b582c7d3ec7c92f6b17b999f8baca5
安天集团 Antiylab 安天网络行为检测能力升级通告(20240331) https://mp.weixin.qq.com/s?__biz=MjM5MTA3Nzk4MQ==&mid=2650205002&idx=1&sn=a44aec13fcf8d7f2a2b050c8f856e326
实战安全研究 gh_f390fc63c711 记一次某开源OA代码审计 https://mp.weixin.qq.com/s?__biz=MzU0MTc2NTExNg==&mid=2247489793&idx=1&sn=2f58481293886c24d4ca6be63a44ec23
小呆安全 gh_c8cea8fc3c2d 记一些CTF(WEB) https://mp.weixin.qq.com/s?__biz=MzkzNTUwNzIxNA==&mid=2247484177&idx=1&sn=6e4d4abd7a0631394eb3d6bb0be936aa
小黑子安全 xiaoheizi537981 通用漏洞-跨域CORS+JSONP回调+域名接管 https://mp.weixin.qq.com/s?__biz=Mzg5NDg4MzYzNQ==&mid=2247486385&idx=1&sn=f3dbd7571707e257d44e02cbd4d66318
异空间安全 yikongjiananquan 2024Web安全就业班第十六期春季招生通知 https://mp.weixin.qq.com/s?__biz=MzIzOTUwMjI5MA==&mid=2247485512&idx=1&sn=1cb106ef854626fab29f8fce23a6cbc7
微步在线研究响应中心 gh_280024a09930 支持样本检测!六问xz后门完整攻击过程最新进展 https://mp.weixin.qq.com/s?__biz=Mzg5MTc3ODY4Mw==&mid=2247505289&idx=1&sn=aba384480f6d13889ed0f48b9fff132a
技术修道场 gh_fe3e6e63e435 八大技术趋势案例(云计算&大数据) https://mp.weixin.qq.com/s?__biz=MzA4NTY4MjAyMQ==&mid=2447898657&idx=1&sn=2eabbc11154e028a03dfe3b1aeed42d6
掌控安全EDU ZKAQEDU 漏洞挖掘 , ruoyi框架管理系统漏洞 https://mp.weixin.qq.com/s?__biz=MzUyODkwNDIyMg==&mid=2247538563&idx=1&sn=d55187ab92543e40f6f7af3d8cd79546
数据学堂 data_school 75页PPT , 企业架构规划方法培训材料 https://mp.weixin.qq.com/s?__biz=MzkyMDE5ODYwMw==&mid=2247523484&idx=1&sn=9bcf02dd99cc403bf27e9ed21325f180
星禾团队 lansjsbehdudbwiwo1 2024HVV最新动态 https://mp.weixin.qq.com/s?__biz=MzkyNzY1NzEwMQ==&mid=2247483982&idx=1&sn=769134de426a54a79299c9db16029fe2
李白你好 libai_hello SRC挖掘思路之逻辑洞在企业商城中的危害扩大化 , 公开课欢迎学习干货 https://mp.weixin.qq.com/s?__biz=MzkwMzMwODg2Mw==&mid=2247504157&idx=1&sn=df50f13eb43a19ee20406e35acb56031
河南等级保护测评 hndjbh Ray AI 框架漏洞被利用来攻击数百个集群 https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247494600&idx=1&sn=e27891765ea22cbc9fc3077d5a45db57
泰晓科技 TinyLab-Org RISC-V Linux 内核 UEFI 启动过程分析(Part1):构建、加载与启动内核 https://mp.weixin.qq.com/s?__biz=MzA5NDQzODQ3MQ==&mid=2648193286&idx=1&sn=9a5a19e790dd6ef30ea9233e3df8c5c2
泾弦安全 gh_60939843fa4a 2024蓝队护网HW面试全攻略概览:经验与技巧先行看<一> https://mp.weixin.qq.com/s?__biz=Mzk0MzU5NTg1Ng==&mid=2247484039&idx=1&sn=78a61e181bf43c336d55f5fe2f209364
洞见网安 doonsec 网安简报【2024/3/30】 https://mp.weixin.qq.com/s?__biz=MzAxNzg3NzMyNQ==&mid=2247487596&idx=1&sn=9a5f813224511352d5326a80c75d6731
深信服科技 None 致世界备份日丨数据无价,早有准备! https://mp.weixin.qq.com/s?__biz=MjM5MTAzNjYyMA==&mid=2650585448&idx=1&sn=083e90eff4df3f2fdc9e04cc7a6cf053
玄道夜谈 None 分享图片 https://mp.weixin.qq.com/s?__biz=MzI3Njc1MjcxMg==&mid=2247491655&idx=1&sn=381c528215b72af43a6adfd676bdda95
生有可恋 hyang0-1 拍卖中的博弈论 https://mp.weixin.qq.com/s?__biz=Mzk0MTI4NTIzNQ==&mid=2247491098&idx=1&sn=c290a0b2a2ccc9c4e01ff5dd487aa6d6
白帽子 NS-CTF Frida入门之靶场练习(续写) https://mp.weixin.qq.com/s?__biz=MzAwMDQwNTE5MA==&mid=2650247464&idx=1&sn=bdab1a42fb9911150e8d4dd1c6bbd81c
白帽子左一 HackRead YXcms后台插马拿shell https://mp.weixin.qq.com/s?__biz=MzI4NTcxMjQ1MA==&mid=2247607418&idx=1&sn=30ffac03bd8dc0f2e5d8929971ffc115
白帽黑客训练营 hacker198511 黑客为什么不攻击赌博网站? https://mp.weixin.qq.com/s?__biz=MzIzNjIwNTQ5MQ==&mid=2247484839&idx=1&sn=ab6fb6cfec39880389511084308cdb69
秦安战略 qinan1128 秦安:这是一场生死之战,警惕暴恐行为与“金融恐怖袭击”的苟合 https://mp.weixin.qq.com/s?__biz=MzA5MDg1MDUyMA==&mid=2650468499&idx=1&sn=ea666f84a82a63f44b9cf6e383914761
红紫蓝攻防实验室 gh_d8be83d728b1 多场白帽大会顺利举办 https://mp.weixin.qq.com/s?__biz=MzkyNjQ0NTQ2NA==&mid=2247493246&idx=1&sn=dc4b881610ac4380561a5c82577688c5
网络安全与取证研究 wangluoanquanquzheng 绕过CDN查找真实IP的方法盘点 https://mp.weixin.qq.com/s?__biz=Mzg3NTU3NTY0Nw==&mid=2247488678&idx=1&sn=77ed9ba5aaa44b52d6495fbc46ad797c
网络安全经济学 Cybernomics 缅怀计算机安全工程先驱 Ross Anderson https://mp.weixin.qq.com/s?__biz=Mzg2MTA4NTI4Ng==&mid=2247489937&idx=1&sn=6edc53d763df500332842feef6d9bb1e
芳华绝代安全团队 ifhsec 2024阿里白帽大会,芳华绝代锦上添花。 https://mp.weixin.qq.com/s?__biz=MzI4NTYwMzc5OQ==&mid=2247484498&idx=1&sn=4521d7e80dc5ed6faaf18c2db50f7ee0
苏说安全 sushuoanquan 超值网络安全意识培训宣教包来啦~ https://mp.weixin.qq.com/s?__biz=Mzg5OTg5OTI1NQ==&mid=2247486935&idx=1&sn=3f35852919efc25c6311bb64b37f550c
蓝胖子之家 gh_fa158f2ae9b3 一款开源的跨文件全文搜索神器 https://mp.weixin.qq.com/s?__biz=MzU1NDg4MjY1Mg==&mid=2247487481&idx=1&sn=0ebeeaa82b3f77b947d2d165944037f0
计算机与网络安全 C-CyberSecurity 终端安全防护框架 https://mp.weixin.qq.com/s?__biz=MjM5OTk4MDE2MA==&mid=2655232447&idx=1&sn=a350939eddab508d1998a0209da5a8c0
贝雷帽SEC Beret-Sec 【OSCP】preload https://mp.weixin.qq.com/s?__biz=Mzk0MDQzNzY5NQ==&mid=2247490573&idx=1&sn=a6af1da6f8c375b3283dc43e6a7bf796
赛博昆仑 CyberKunlun XZ开源项目的漏洞分析与应急 https://mp.weixin.qq.com/s?__biz=MzkwMDI0ODkyMw==&mid=2247484440&idx=1&sn=2bbcb69ed6ddb7a879479a864dee02c4
银遁安全团队 gh_3e6002f59af7 西软云XMS FoxLookupInvoker接口存在反序列化漏洞 https://mp.weixin.qq.com/s?__biz=MzU3MjU4MjM3MQ==&mid=2247484623&idx=1&sn=bb3566ca05e2d05a675be21cce07d8e0
长歌安全 gh_8ae79cd3109b Weblogic JNDI命令执行漏洞(CVE-2024-20931) https://mp.weixin.qq.com/s?__biz=MzkzMjI1MDQwMg==&mid=2247484284&idx=1&sn=f0b814f0c58fb4bd8a915be6dbd1ebc4
飞羽技术工坊 remex_sec 另一种用代码启动应用程序的方式 https://mp.weixin.qq.com/s?__biz=MzkwODQyMjgwNg==&mid=2247484925&idx=1&sn=90775fb2c0416f1e94ceac26106b9da1
黑客技术家园 hacker202403 通过一个软件即可找到QQ好友位置,不相信大家可以试一下 https://mp.weixin.qq.com/s?__biz=MzI2OTk4MTA3Ng==&mid=2247489662&idx=1&sn=5e44054d9f6c7e600b1a7142f1500a32
黑客白帽子 hackerwhitehat 摄像头漏洞渗透和利用工具 https://mp.weixin.qq.com/s?__biz=MzA5MzYzMzkzNg==&mid=2650946511&idx=1&sn=7234064a27ce4ea6b657f95ae80b16d5
黑客驰 HyphenTech 核弹级xz-utils 软件包供应链攻击 https://mp.weixin.qq.com/s?__biz=Mzg4MzgwMDE2Mw==&mid=2247486628&idx=1&sn=0d0edb412e61a9905599de24d60a84a7
黑白之道 i77169 赶紧卸载,这些免费VPN黑客用来传播恶意软件;虚拟货币可不能碰!8人落网,涉案金额900余万元 https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650590043&idx=1&sn=31620392994e4002da9723c022037a5c
CodeAnalyzer Ultra CodeAnalyzer SAST-数据流分析方法-理论 https://mp.weixin.qq.com/s/JfBbtUC0_ShIfCyQVNs2qQ
GR反窃密攻防实验室 GR-TSCM-LAB 【月报】山东知行2-3月份活动汇报 https://mp.weixin.qq.com/s?__biz=MzU5MTM4MTIxMA==&mid=2247485167&idx=1&sn=71d0f701a74e1e49c67cf709b4e6f990
IoVSecurity IoVSecurity 2024 跨境数据合规白皮书-径硕科技 https://mp.weixin.qq.com/s?__biz=MzU2MDk1Nzg2MQ==&mid=2247605690&idx=1&sn=693745a3d6029c8dd1d2e09710795108
LemonSec lemon-sec 赏金猎人|挖SRC漏洞的技巧 https://mp.weixin.qq.com/s?__biz=MzUyMTA0MjQ4NA==&mid=2247549196&idx=1&sn=dd4aa0feccbef478bb8bf2ed7a3d7a7e
Ms08067安全实验室 Ms08067_com CVE-2024-3094:Linux生态供应链攻击 https://mp.weixin.qq.com/s?__biz=MzU1NjgzOTAyMg==&mid=2247519147&idx=1&sn=a2fb9df40f6c1a653b833bbe80f4a9c3
OSINT研习社 None xz后门事件的相关信息 https://mp.weixin.qq.com/s?__biz=Mzg4MzA4NTM0OA==&mid=2247489874&idx=1&sn=02e1659ffa0972a861932401d87a2918
Ots安全 AnQuan7 寻找 Linux 内核中的远程代码执行错误 https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247505637&idx=1&sn=a8fa9d8a69d3cc52004c3b611f0025d9
PwnPigPig gh_b623b2ac830c 命令注入漏洞挖掘 https://mp.weixin.qq.com/s?__biz=MzkyNDI2NjQzNg==&mid=2247492957&idx=1&sn=8cc103bd0847b35d04d91ac51308fa0f
XiAnG学安全 XiAnG_sec 内网靶场 , 渗透攻击红队APT域渗透靶场 https://mp.weixin.qq.com/s?__biz=Mzk0MTQzNjIyNg==&mid=2247490918&idx=1&sn=66022756585f7aa1b74a2606981f673b
Z2O安全攻防 None 入行安全? https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247510132&idx=1&sn=c7a4ff8dfed690e4923f1282c3fcfaae
乌雲安全 hackctf 紧急排查!liblzma/xz官方库被植入后门(附排查脚本) https://mp.weixin.qq.com/s?__biz=MzAwMjA5OTY5Ng==&mid=2247521612&idx=1&sn=2f8199b9fb963982cdde344e11961536
从黑客到保安 gh_1cbc1ee9a93e 跟着大佬学渗透之高级篇04 https://mp.weixin.qq.com/s?__biz=Mzg4MzYwMTU0Mw==&mid=2247484738&idx=1&sn=cc7efd008c81eb5c80417efd3d8c0f4d
众智维安 openxorg 紧急预警|CVE-2024-3094 Liblzma/XZ官方库存在后门导致无授权访问漏洞 https://mp.weixin.qq.com/s?__biz=MzU5Mjg0NzA5Mw==&mid=2247492095&idx=1&sn=48dd8659a99260dcbf110cebcb4e83a5
信安404 infosec404 【核弹漏洞?】XZ Utils供应链投毒事件分析 https://mp.weixin.qq.com/s?__biz=Mzk0NjQ5MTM1MA==&mid=2247488435&idx=1&sn=e27199139906a0ba0e87f04297da1a62
信安之路 xazlsec 潜伏三年,只为注入后门,差点通杀 https://mp.weixin.qq.com/s?__biz=MzI5MDQ2NjExOQ==&mid=2247499253&idx=1&sn=d1c065d074f52bb7b79e7de0cdd9ee77
儒道易行 gh_ad128618f5e9 2024.03.30 健身打卡第 40 天 https://mp.weixin.qq.com/s?__biz=Mzg5NTU2NjA1Mw==&mid=2247491874&idx=1&sn=483fc8c56030d358aea9c06766274300
全球技术地图 drc_iite 《美国科学与工程现状分析》(2024) https://mp.weixin.qq.com/s?__biz=MzI1OTExNDY1NQ==&mid=2651611670&idx=1&sn=0abd0170d7507e544fcecc52d8ebf3ed
兰花豆说网络安全 SecuritySay 由XZ Utils中恶意代码看开源组件风险 https://mp.weixin.qq.com/s?__biz=MzI3NzM5NDA0NA==&mid=2247485697&idx=1&sn=d28afc7179a94a9269f07e5567cf1880
合天网安实验室 hee_tian liblzma/xz被植入后门,过程堪比谍战片! https://mp.weixin.qq.com/s?__biz=MjM5MTYxNjQxOA==&mid=2652904617&idx=1&sn=7016c6a9714d75e0f9aa792cf6a824ba
吉祥在职场 gh_370fbad7aec1 揭秘!你的个人信息可能正在被银行保险机构“悄悄”泄露,千万要警惕! https://mp.weixin.qq.com/s?__biz=MzI1ODY3MTA3Nw==&mid=2247485107&idx=1&sn=6f75faab0fa662ee5a7b4126a76fc39c
启明星辰安全简讯 VitaminSecurity 【漏洞通告】XZ-Utils供应链后门漏洞(CVE-2024-3094) https://mp.weixin.qq.com/s?__biz=MzUxMDQzNTMyNg==&mid=2247504074&idx=1&sn=39d65f4cad9dc26c392b19d9e4036ab7
商密君 shangmijun 中国电子副总陆志鹏博士:探索数据流通新路径,构建产业发展新引擎 https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247620975&idx=2&sn=1e76629d24059c9f9f7753b713a22da4
墨菲安全实验室 gh_e042bf9d205c 要重视但别慌,XZ-Utils被植入后门投毒事件分析 https://mp.weixin.qq.com/s?__biz=MzkxMDMxMjgxMg==&mid=2247484959&idx=1&sn=e3878a9c1a2802f93f9a17338945cb18
大山子雪人 None 三月书单推荐 https://mp.weixin.qq.com/s?__biz=Mzg2MDc0NTIxOQ==&mid=2247484485&idx=1&sn=ec5af8ee9c20d08cbc629a0c6ec9dce9
天融信 TopsecPioneer 凝心聚力 笃行致远 I 天融信2023年度优秀表彰颁奖典礼荣耀时刻~ https://mp.weixin.qq.com/s?__biz=MzA3OTMxNTcxNA==&mid=2650911960&idx=1&sn=bb211d785e3a6c18c36f5dad32ea7aed
天融信阿尔法实验室 gh_0b0b1747bf15 【风险提示】天融信关于liblzma/xz库5.6.0、5.6.1版本后门事件(CVE-2024-3094)的风险提示 https://mp.weixin.qq.com/s?__biz=Mzg3MDAzMDQxNw==&mid=2247496594&idx=1&sn=e09266aaa54a6ad0e8188a288084ef7f
安全圈 ChinaAnQuan 【安全圈】虚拟货币可不能碰!8人落网,涉案金额900余万元 https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652056919&idx=1&sn=6a9a46b9fa8d07f4f0dfe664fe4f99a8
安全学术圈 secquan Elsevier 2023年网络空间安全学科高被引作者分析 https://mp.weixin.qq.com/s/oZm2fTmHvcLu1_yAg-ZUvg
安全研究GoSSIP GoSSIPSJTU G.O.S.S.I.P 广而告之——新加坡管理大学David Lo教授招生 https://mp.weixin.qq.com/s?__biz=Mzg5ODUxMzg0Ng==&mid=2247497667&idx=1&sn=35e624121c310d079a82d85c43a3b7d8
安全逐梦人 gh_bdb40c30b1d4 记一次攻防中分析排查 https://mp.weixin.qq.com/s?__biz=MzkxNzUxMjU5OQ==&mid=2247484365&idx=1&sn=8d9c7d983a5badddc5b89c689adeeee3
安恒信息CERT gh_1c2b41c1abc7 【风险通告】libzma / xz库存在后门(CVE-2024-3094) https://mp.weixin.qq.com/s?__biz=MzUzOTE2OTM5Mg==&mid=2247489231&idx=1&sn=f5bc4e069c7bea8bd4e745e2f4b30b4c
寒鹭网络安全团队 hanlu_security java学习之异常处理 https://mp.weixin.qq.com/s?__biz=MzkwNDQxODMzNg==&mid=2247484603&idx=1&sn=2232575e287cdd51e48098845451b82d
开普勒安全团队 kaipuleanquan 沈阳深蓝24年国HW招聘 https://mp.weixin.qq.com/s?__biz=Mzk0NjEyNjY5OQ==&mid=2247487980&idx=1&sn=284057b922f6367eb5bd5ffb6e1d83ad
情报分析师 Intelligencer1 美国总统大选关键事件时间线 https://mp.weixin.qq.com/s?__biz=MzA3Mjc1MTkwOA==&mid=2650547548&idx=1&sn=5734afd24bf4c1b2f57f563e8ae90466
昂楷资讯 ankkinews 解读丨国家网信办数据跨境流通新政策中的“变”与“不变” https://mp.weixin.qq.com/s?__biz=MzIyMTAwOTE5Mw==&mid=2651859912&idx=1&sn=5abcd7a90a35f0de895e1bac54aaf320
星悦安全 XingYue404 锐捷-EG易网关设备审计 https://mp.weixin.qq.com/s?__biz=Mzg4MTkwMTI5Mw==&mid=2247484149&idx=1&sn=908ffc3473735cf909dfb721f96ce893
暗影网安实验室 mryp99 致远OA ucpcLogin密码重置(可组合拳GetShell) https://mp.weixin.qq.com/s?__biz=MzIyNTIxNDA1Ng==&mid=2659209577&idx=1&sn=d9f2948f975d4c0a736c54719ab16015
暴暴的皮卡丘 gh_3aa935a28263 探索大模型LLM识别数据安全中的敏感信息 https://mp.weixin.qq.com/s?__biz=MzU0NDI5NTY4OQ==&mid=2247485103&idx=1&sn=261799c30861abe298239f99aa0249c1
未言数据安全中心 weyard_O 域外数据立法动态(3.1—3.28) https://mp.weixin.qq.com/s?__biz=MzkyMTMwMzc1Mw==&mid=2247484909&idx=1&sn=c04e8f0867899f6d811a0782e7f19fce
橘猫学安全 gh_af700ee13397 实战,记一次某系统的渗透测试 https://mp.weixin.qq.com/s?__biz=Mzg5OTY2NjUxMw==&mid=2247511497&idx=1&sn=3db74951e973a0b7a7f21f5a3c733a7c
深信服千里目安全技术中心 gh_c644c6e98b08 【事件预警】XZ Utils供应链投毒事件分析 https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247522415&idx=1&sn=c443195a1a9e1c08196bd8053f88424f
渗透测试 网络安全技术学习 gh_24ac528f97fa John 一款常用的密码破解工具 https://mp.weixin.qq.com/s?__biz=MzI1MzQwNjEzNA==&mid=2247483977&idx=1&sn=4b1bd23b9b02361f3f648ed2bc2354d8
漏洞猎人 VulnHunter CVE-2024-27515 https://mp.weixin.qq.com/s?__biz=MzkwOTQ4NDMzOQ==&mid=2247483977&idx=1&sn=d86d375c69141e9135d5e1f7869df617
火绒安全 None 【火绒安全周报】抖音治理利用AI不当行为/iphone用户警惕被钓鱼风险 https://mp.weixin.qq.com/s?__biz=MzI3NjYzMDM1Mg==&mid=2247518069&idx=1&sn=2584aad344bc2d6f8e183c125da04bcd
猎洞时刻 Bug-hunter_A1xxNy 漏洞扫描神器AWVS-V24.2版本免费获取 https://mp.weixin.qq.com/s?__biz=MzkyNTUyNTE5OA==&mid=2247485160&idx=1&sn=300fddf4096e32de80d38091fc8e4bc0
白帽子程序员 gh_21a2e58edc9a 小米汽车2024届校招薪资 https://mp.weixin.qq.com/s?__biz=Mzg3Mjc0MDQ2Nw==&mid=2247494375&idx=1&sn=dc8266d32fbd8b09261fcb629df5c8a6
知攻善防实验室 None "6年开发经验" https://mp.weixin.qq.com/s?__biz=MzkxMTUwOTY1MA==&mid=2247485710&idx=1&sn=81850a88988ca2d6b5e216125b7414ff
知道创宇 knownsec 【知道创宇404实验室】警惕Linux生态xz-utils软件包被攻击并植入后门(CVE-2024-3094) https://mp.weixin.qq.com/s?__biz=MjM5NzA3Nzg2MA==&mid=2649868155&idx=1&sn=841db5dd3d871225e21985841a2ac0c9
秦国商鞅 dig_exploit 原创-棋逢对手遇到当年砍helen的gai溜子了 https://mp.weixin.qq.com/s?__biz=Mzg4NzAwNzA4NA==&mid=2247484531&idx=1&sn=c8fa6eddba04209bd4d039d21bd48050
系统安全运维 Taurus-1314147 实战|一次反诈骗的渗透测试 https://mp.weixin.qq.com/s?__biz=Mzk0NjE0NDc5OQ==&mid=2247523380&idx=1&sn=80b867c1541cba2d1e389f54150711ad
绿盟科技CERT gh_ab56f0f84265 【漏洞通告】XZ-Utils供应链后门漏洞(CVE-2024-3094) https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247488647&idx=1&sn=f2a10f535769b3453789cbc2bf07b706
编码安全研究 hacker-0908 工具|检测内网当中存在的漏洞(快、准、狠) https://mp.weixin.qq.com/s?__biz=Mzg2NDY1MDc2Mg==&mid=2247504706&idx=1&sn=70a34b267e9072b7e40a78fdf7b55958
网安杂谈 sdpcwa 【抽奖赠书2本】渗透测试宝典《内网安全攻防:红队之路》 https://mp.weixin.qq.com/s?__biz=MzAwMTMzMDUwNg==&mid=2650888144&idx=1&sn=67e917719c4bdeacfc35ff38827ab1f6
网络技术联盟站 wljslmz 有状态防火墙和无状态防火墙到底有啥区别? https://mp.weixin.qq.com/s?__biz=MzIyMzIwNzAxMQ==&mid=2649457095&idx=1&sn=1abf28f7ec3223b59e3bfeb4c95365da
菜鸟小新 dsz-67 linux日志怎么看? https://mp.weixin.qq.com/s?__biz=Mzg4OTI0MDk5MQ==&mid=2247491129&idx=1&sn=732537cbaf3455dec048cd6372084bdf
菜鸟的渗透测试之路 None 供应链投毒—liblzma/xz官方库被植入后门 https://mp.weixin.qq.com/s?__biz=MzkwMTQxNDc3OQ==&mid=2247484064&idx=1&sn=94ea94cfa9933a9be4753ae6b22ae0ba
落水轩 gh_c10ee4802699 xz xz-utils供应链攻击CVE-2024-3094初步分析 https://mp.weixin.qq.com/s?__biz=MzI1MjQwMTAyOQ==&mid=2247483855&idx=1&sn=13a48a1e2c31decad06367213547f917
谈思实验室 gh_6446c19b4595 E2E 系统,软件,测试人员需要了解 https://mp.weixin.qq.com/s?__biz=MzIzOTc2OTAxMg==&mid=2247535922&idx=1&sn=de2e0ba5f54344008fe7a9321e8df543
迪哥讲事 growing0101 在一网站中获得$7000赏金奖励 https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247493995&idx=1&sn=9c916e3a8c1d19325a514d2a5fbbbb3b
长亭安全应急响应中心 chaitin_cert 【正在深入调查】XZ Utils供应链投毒事件的真实影响:可能并不严重? https://mp.weixin.qq.com/s?__biz=MzIwMDk1MjMyMg==&mid=2247492437&idx=1&sn=19151b015d21808766e877e164590aff
长风安全 gh_7a8fbb3fb79d 第1篇:了解车联网概要--协议篇 https://mp.weixin.qq.com/s?__biz=Mzg4MDkyMTE4OQ==&mid=2247484184&idx=1&sn=1b011f3e7e7d5a989d49badcf6435420
青衣十三楼飞花堂 scz------ cby的日常 https://mp.weixin.qq.com/s?__biz=MzUzMjQyMDE3Ng==&mid=2247487237&idx=1&sn=e74adeb1af76257875a918ddc87de8d1
鸿鹄实验室 None mimikatz另类模块拆分 https://mp.weixin.qq.com/s?__biz=MzU0MjUxNjgyOQ==&mid=2247492184&idx=1&sn=31c993945d10cbc96b6bbf2e65622349
360数字安全 gh_6db130c5163e 工信部点赞360,让我看看还有谁不懂“风险转移” https://mp.weixin.qq.com/s?__biz=MzA4MTg0MDQ4Nw==&mid=2247570136&idx=1&sn=ae5c76c7f8a040b502e3b67059dc6c4b
BeFun安全实验室 BeFunSec CVE-2024-2856 Tenda AC10栈溢出 https://mp.weixin.qq.com/s?__biz=MzI3NDEzMDgzNw==&mid=2247484856&idx=1&sn=da4ecc259b78153485fc03a839d30e90
CISP gh_a6a902006095 明日开赛!超1000支队伍打响首届“长城杯”信息安全铁人三项赛第一枪 https://mp.weixin.qq.com/s?__biz=MzI1NzQ0NTMxMQ==&mid=2247489071&idx=1&sn=51868cd1b78656f28db9c6ebad6a1534
CNCERT国家工程研究中心 NELCERT 72小时内报告!美国发布关键基础设施网络攻击通报新规草案 https://mp.weixin.qq.com/s?__biz=MzUzNDYxOTA1NA==&mid=2247543799&idx=1&sn=7e0df767477a68758937f5df45237313
EchoSec gh_ae9ab8305da0 高薪招聘 , 诚招Hvv“攻防演练”工程师! https://mp.weixin.qq.com/s?__biz=MzU3MTU3NTY2NA==&mid=2247488441&idx=1&sn=dcd02cea3c176ae7b7e2518e513f6cbd
FuzzWiki gh_fcf21e658324 大模型与模糊测试进行结合的研究论文汇总|技术进展 https://mp.weixin.qq.com/s/DL4pGH-7nPi3eSRD-rlD-w
GoUpSec GoUpSec 72小时内报告!美国发布关键基础设施网络攻击通报新规草案 https://mp.weixin.qq.com/s?__biz=MzkxNTI2MTI1NA==&mid=2247498882&idx=1&sn=8e77e98323b999cc534766d09c314f33
HackSee hacksee_com 在勒索软件攻击后,德克萨斯州和乔治亚州的市政当局看到服务中断 https://mp.weixin.qq.com/s?__biz=MzI5NTA0MTY2Mw==&mid=2247484767&idx=1&sn=8e446541054e4533ae96fb0e01534f0a
Hacking黑白红 Hacking012 小米汽车27分钟突破5万台进账120亿,雷军为何如此成功? 40岁明白,一定要和自己和解 https://mp.weixin.qq.com/s?__biz=Mzg2NDYwMDA1NA==&mid=2247537333&idx=1&sn=438b07414c66df4876c940c5543cb6f2
IMPERVA IMPERVA 全球一周数据泄漏事件播报 https://mp.weixin.qq.com/s?__biz=MzI1OTYyOTUyOA==&mid=2247487505&idx=1&sn=0f22de9a33f758f354cfc6def0a9b611
Khan安全攻防实验室 KhanCJSH 沈阳深蓝24年国HW招聘 https://mp.weixin.qq.com/s?__biz=MzAwMjQ2NTQ4Mg==&mid=2247492731&idx=1&sn=8b8298d63267320351ba10144c1c449c
M01N Team m01nteam 每周蓝军技术推送(2024.3.23-3.29) https://mp.weixin.qq.com/s?__biz=MzkyMTI0NjA3OA==&mid=2247493448&idx=1&sn=5f8b502a152e33c9f21af2c2d0240525
OPPO安全应急响应中心 opposrc 【招人啦!】OPPO安全校园招聘正式开启 https://mp.weixin.qq.com/s?__biz=MzUyNzc4Mzk3MQ==&mid=2247493240&idx=1&sn=e1fcc5dbd828cb6359d8ef7677f10f8b
OPPO安珀实验室 gh_c3e58b525224 Android Notification从发送到显示的流程简析 https://mp.weixin.qq.com/s?__biz=MjM5Njk1MDY5Ng==&mid=2247490864&idx=1&sn=7259181a47c9f6fa083e91ec088ec22d
Relay学安全 gh_8d57319ec39c Frida入门之靶场练习(续写) https://mp.weixin.qq.com/s?__biz=Mzg5MDg3OTc0OA==&mid=2247486519&idx=1&sn=f226e8ad9987bf75de0a4374bc7e1652
SCA御盾 SCA_Magic 【漏洞复现】浙大恩特-CompInfoAction-sql注入漏洞复现 https://mp.weixin.qq.com/s?__biz=MzkzNjYwODg3Ng==&mid=2247484773&idx=1&sn=f1ed3af5eb90ca6a08d186f125c338bd
SecHub网络安全社区 secevery0x01 一周年活动开奖~ https://mp.weixin.qq.com/s?__biz=MzI5NTUzNzY3Ng==&mid=2247488289&idx=1&sn=cc67aaacac1c15a59fcaec068b3211f1
Timeline Sec TimelineSec CVE-2023-22527:Confluence远程代码执行漏洞 https://mp.weixin.qq.com/s?__biz=MzA4NzUwMzc3NQ==&mid=2247493886&idx=1&sn=5017675ae43c9df2c3527de1750857db
WebSec gh_2914f5b10e8e 【0day】卡号极团管理系统某接口存在SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMzYwNTEyNg==&mid=2247485779&idx=1&sn=48233514f34f7d103a401ae1c50fa7c9
XDsecurity gh_a6965ae2a4f5 招聘,信息安全工程师,上海 https://mp.weixin.qq.com/s?__biz=Mzg2NTcyNjU4Nw==&mid=2247485193&idx=1&sn=0200648151868bed8aaf82f1f9ddac67
crossoverJie crossoverJie 在 kubernetes 环境下如何优雅扩缩容 Pulsar https://mp.weixin.qq.com/s?__biz=MzIyMzgyODkxMQ==&mid=2247486993&idx=1&sn=3628cc9bd30e60481d49e6f21f1a07de
e安在线 ean-online 印度多个政府单位遭到黑客攻击 https://mp.weixin.qq.com/s?__biz=MzI1OTA1MzQzNA==&mid=2651245440&idx=1&sn=e7347fa7d2792dad6ee1c1aaabcda2c2
fullbug xiejava1018 网络安全产品之认识4A统一安全管理平台 https://mp.weixin.qq.com/s?__biz=MjM5NDMwMjEwMg==&mid=2451851617&idx=1&sn=45f24220e06cbabcb6cbdad5ffe45808
kali笔记 bbskali-cn 哪些常见的信息收集手段 https://mp.weixin.qq.com/s?__biz=MzkxMzIwNTY1OA==&mid=2247503973&idx=1&sn=0f1059e87199980e468b7f06a745eb13
中国信息安全 chinainfosec 明日开赛!超1000支队伍打响首届“长城杯”信息安全铁人三项赛第一枪 https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664209338&idx=1&sn=93ee3b704cc62f991a04f025d61a1f03
中国安防协会 cspmag 智慧停车又一国家标准发布 10月1日起实施 https://mp.weixin.qq.com/s?__biz=MjM5NTY4NTM1OQ==&mid=2650675545&idx=1&sn=a56d2e043aeafa4b8f4634a7b417eac1
中孚信息 zfinfo 保密工作 , 制定和使用保密事项范围应把握的主要问题 https://mp.weixin.qq.com/s?__biz=MzAxMjE1MDY0NA==&mid=2247507540&idx=1&sn=3d3e8929eb97b27bd8d9c71fcfb9aadf
中尔安全实验室 gh_47b5586b260a javaFX图形化安全工具开发 https://mp.weixin.qq.com/s?__biz=Mzg2NDYzNDM2NQ==&mid=2247484839&idx=1&sn=6d55323787bcdb10f9ad5fa8813fd064
二进制空间安全 suntiger_2023 Windows中的父进程欺骗技术实现 https://mp.weixin.qq.com/s?__biz=MzkxOTUyOTc0NQ==&mid=2247488369&idx=1&sn=f8e2f12c41c162300969d45c128d41e6
云鼎实验室 YunDingLab TellYouThePass勒索病毒入侵手法揭秘 https://mp.weixin.qq.com/s/XhZ_cJwbVizll1nQruQqhw
京东安全应急响应中心 jsrc_team 京东安全獬豸实验室获评——华为终端安全优秀合作伙伴奖 https://mp.weixin.qq.com/s?__biz=MjM5OTk2MTMxOQ==&mid=2727836366&idx=1&sn=0b086f476bfa41eff0df33c0837f9f14
代码卫士 codesafe Linux “wall” 漏洞已存在十年之久,可制造虚假的SUDO 提示并窃取密码 https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247519178&idx=1&sn=e03416d8382a0192cc080f67a6f30691
信息安全国家工程研究中心 gh_1e0d1778d4b2 近期网安资讯动态盘点(2024-3下) https://mp.weixin.qq.com/s?__biz=MzU5OTQ0NzY3Ng==&mid=2247496381&idx=1&sn=cb364a68cf08d0617bfc9f015529a5c7
兜哥带你学安全 waf_ads_ids 好书推荐,《内网安全攻防》姊妹篇重磅来袭!内网渗透测试中,有哪些红队技术和技巧? https://mp.weixin.qq.com/s?__biz=MzIwOTc0MDU3NA==&mid=2247485167&idx=1&sn=b485928064965bb65bd876c73d2c2d5b
兰云银河实验室 gh_8812ef24ef15 近期热门网络安全事件 https://mp.weixin.qq.com/s?__biz=MzUxNDc5NjA3OQ==&mid=2247491735&idx=1&sn=641c45a2fb85e818e599b584c73905c1
关注安全技术 heresecurity 《权限提升技术》海报发布,文末抽奖 https://mp.weixin.qq.com/s?__biz=MzA4MDMwMjQ3Mg==&mid=2651868735&idx=1&sn=3308dacc2231a5c67516a93b34270067
华为安全应急响应中心 HUAWEI_PSIRT 华为终端安全奖励计划翻倍活动即日开启,点击踏上您的寻漏征程! https://mp.weixin.qq.com/s?__biz=MzI0MTY5NDQyMw==&mid=2247510062&idx=1&sn=c06c2a7a94795021248d7c898ec4a7e4
启明星辰集团 venustech_weixin 把脉安全趋势 启明星辰护航金融信创环境下的安全与运维建设 https://mp.weixin.qq.com/s?__biz=MzA3NDQ0MzkzMA==&mid=2651724200&idx=1&sn=6cd77d843c900c370f216c4427c715d5
哔哩哔哩技术 bilibili-TC 开放平台 - 互动玩法演进之路 https://mp.weixin.qq.com/s?__biz=Mzg3Njc0NTgwMg==&mid=2247498858&idx=1&sn=9cd3c1b8b0b1921f951f8e0174b9c343
哪都通安全 gh_b7951db6f28c 沈阳深蓝24年国HW招聘 https://mp.weixin.qq.com/s?__biz=Mzg4MjgxNjk2NQ==&mid=2247486021&idx=1&sn=67facc5f01945a6d504f0465aa6d5cfe
国家工业信息安全发展研究中心 gh_7e84abaaf12d 决赛在即 , 第七届工业信息安全技能大赛全国总决赛倒计时1天! https://mp.weixin.qq.com/s?__biz=MzU0MDc2MzQ2Ng==&mid=2247527341&idx=1&sn=7e729042ec8b7c8c317425c36273e6b6
大数据技术标准推进委员会 gh_06f5ec229a80 数智融合驱动应用创新 , TC601 WG10数据智能应用工作组组会在扬州召开 https://mp.weixin.qq.com/s?__biz=MzU0NzczNjAwMw==&mid=2247509574&idx=1&sn=ef0b4af8831bd21ed3cabdf3d84583cf
天唯信息安全 TWtech2113189 自然资源部u200b发布《自然资源领域数据安全管理办法》 https://mp.weixin.qq.com/s?__biz=MzkzMjE5MTY5NQ==&mid=2247496424&idx=1&sn=d8b809a39fc77af67a01e6c67c02c93f
天极智库 gh_90d775fd9c26 【国际视野】美国土安全部发布部门《人工智能路线图》 https://mp.weixin.qq.com/s?__biz=MzIyMjQwMTQ3Ng==&mid=2247489594&idx=1&sn=d4a5279d20617d500fc8ae5e2a74ab96
天空卫士SkyGuard Sky--Guard 天空卫士SASE 2.0:赋能您的数智安全 https://mp.weixin.qq.com/s?__biz=MzA5MjQyODY1Mw==&mid=2648485383&idx=1&sn=3a866c9f5edf6723cfd9091299963f45
天融信教育 TOPSEC-EDU 雄安速度,融信担当!天融信雄安数字城市安全总部正式成立 https://mp.weixin.qq.com/s?__biz=MzU0MjEwNTM5Ng==&mid=2247517022&idx=1&sn=95d1e8a0ebfb2562d9b864ae80a11a08
天锐数据安全 tipray 坦白局!公司买它的理由居然是... https://mp.weixin.qq.com/s?__biz=MjM5MTk0MzIzMQ==&mid=2652019237&idx=1&sn=322dc20d9034647c5a275e4e9dc1448f
奇安信威胁情报中心 gh_166784eae33e 每周高级威胁情报解读(2024.03.22~03.28) https://mp.weixin.qq.com/s?__biz=MzI2MDc2MDA4OA==&mid=2247510102&idx=1&sn=2d7ad8ca0e7dc765db25d06fed68719f
奇安信病毒响应中心 gh_416eb7efb780 每周勒索威胁摘要 https://mp.weixin.qq.com/s?__biz=MzI5Mzg5MDM3NQ==&mid=2247493998&idx=1&sn=50cda16409eb3c1f82994baa321e5214
奇安网情局 QACIA2020 美国防部发布《2024年国防工业基础网络安全战略》 https://mp.weixin.qq.com/s?__biz=MzI4ODQzMzk3MA==&mid=2247488500&idx=1&sn=aa2920c747d8718798d4f2f419104255
安世加 asjeiss 零信任×可视化:构建安全无界的新范式 https://mp.weixin.qq.com/s?__biz=MzU2MTQwMzMxNA==&mid=2247537915&idx=1&sn=edf8ddd3c32a8f0105c9b1de15778ab5
安全419 anquan-419 关键领域数据安全建设观察——教育领域 https://mp.weixin.qq.com/s?__biz=MzUyMDQ4OTkyMg==&mid=2247538785&idx=1&sn=a46a730397614959fb347eeba08980be
安全内参 anquanneican 首个公开针对AI工作负载的大规模攻击:数千台服务器被黑 https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247511333&idx=1&sn=9f701e06cae6f2b08e2a39fb543ca95c
安全客 anquanbobao NIST 成立新联盟来运营美国家漏洞数据库(NVD) https://mp.weixin.qq.com/s?__biz=MzA5ODA0NDE2MA==&mid=2649786425&idx=1&sn=5830cf62482d6bfc335629be5b0f6606
安全牛 aqniu-wx 让网络安全人“夜不能寐”的20个统计数据 https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651128870&idx=1&sn=00d49c5a202e8fe36af8710a342bece0
安华金和 DB-schina 推动数据资源开发利用,应用安全审计保驾护航 https://mp.weixin.qq.com/s?__biz=MzA3MTQwNTQxMg==&mid=2650786195&idx=1&sn=fdcaa62ae4877e3ac3082fcfea418d61
安圈评 gh_c9e26ce99897 越南头部券商遭黑后服务中断,当地股市交易量骤降10% https://mp.weixin.qq.com/s?__biz=MzkwNTI4MTA1MQ==&mid=2247501185&idx=1&sn=061f16ac4899e7c9e99cebb9e44562be
安天移动安全 AVLTeam 安天移动安全获评华为终端安全2023年度“杰出生态伙伴” https://mp.weixin.qq.com/s?__biz=MjM5NTY4NzcyNg==&mid=2650249105&idx=1&sn=a0eff5048f581587debfe969c590710a
安恒信息 AnHengCloudNews 决战在即!第七届西湖论剑·中国杭州网络安全技能大赛决赛明日打响 https://mp.weixin.qq.com/s?__biz=MjM5NTE0MjQyMg==&mid=2650604115&idx=1&sn=f62c5d49cd75a76d5ede6319cb34ab25
安易科技AneSec anesec 主流AI基础设施漏洞威胁全球数千大模型 https://mp.weixin.qq.com/s?__biz=MzkwMTI3ODUxOQ==&mid=2247484941&idx=1&sn=f7416526c2defed72888c3af86880f7d
工业信息安全产业发展联盟 Nisia_Gongxinanquan 决赛在即 , 第七届工业信息安全技能大赛全国总决赛倒计时1天! https://mp.weixin.qq.com/s?__biz=MzUyMzA1MTM2NA==&mid=2247496022&idx=1&sn=2e85cb58756f0c7ee53a003303838494
工业安全产业联盟 ICSISIA 国标丨GB/T 43697-2024《数据安全技术 数据分类分级规则》(附下载+图解) https://mp.weixin.qq.com/s?__biz=MzI2MDk2NDA0OA==&mid=2247526836&idx=1&sn=2b71adba18e394fd77711a2bb9af4c7f
幻泉之洲 None 《钓鱼检测:大语言模型VS小人类模型》中文语音版 https://mp.weixin.qq.com/s?__biz=Mzg2NzY0MzM3Ng==&mid=2247483946&idx=1&sn=b8f7e823bc78d719a29047b5ed95bb7c
开源聚合网络空间安全研究院 OSPtech_Cyberspace 【网安科普】近源渗透之badusb上线CS(免杀) https://mp.weixin.qq.com/s?__biz=MzI4NTE4NDAyNA==&mid=2650396400&idx=1&sn=330383aefdca430c892d4be3d77271d4
弱口令安全实验室 EzPassSec 春秋云境-Time打靶记录 https://mp.weixin.qq.com/s?__biz=MzkyNzMyNjcwNQ==&mid=2247486508&idx=1&sn=945a8ab672cc1843a083d3ef4f4768b2
微步在线 Threatbook 这防火墙咋不防火啊? https://mp.weixin.qq.com/s?__biz=MzI5NjA0NjI5MQ==&mid=2650180832&idx=1&sn=c8712ff6c8b46b2fc8188fd403bc090f
技可达工作室 None 币圈用户学习防盗币保护电脑安全 https://mp.weixin.qq.com/s?__biz=MzU3NDY1NTYyOQ==&mid=2247485895&idx=1&sn=c4dff9acb57cf4da7272d256cc31024c
效率源 xiaolvyuantech 现实版《周处除三害》:精神控制3600余人,以“灵魂塑造”为幌子实施诈骗 https://mp.weixin.qq.com/s?__biz=MjM5ODQ3NjAwNQ==&mid=2650546620&idx=1&sn=21c91539d50777928545ec9e51c8e640
数世咨询 dwconcn “新质•真能力” 2024数字安全大会主题正式发布 https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247509803&idx=1&sn=8667153c73ba5d75b09b0fb8f6392454
数安行 gh_4a91b25696f1 数据安全每周观察,自然资源部印发《自然资源领域数据安全管理办法》 https://mp.weixin.qq.com/s?__biz=Mzg5OTM0NTM2OQ==&mid=2247491556&idx=1&sn=c2e791507b754775dc8ecd304e47320f
数据安全推进计划 gh_5e558917e916 落实响应 , 工业领域数据安全能力提升实施方案 https://mp.weixin.qq.com/s?__biz=Mzg3NjY3MDE3MA==&mid=2247490405&idx=1&sn=fa101c3acbdd9774e12687541146025a
数据派THU DatapiTHU 深度学习图论(Graph Theory) https://mp.weixin.qq.com/s?__biz=MzI1MjQ2OTQ3Ng==&mid=2247633580&idx=1&sn=27d6bbcd75b73e3d12d7286908f9e7d2
无界信安 None 网络安全证书之间的关系 https://mp.weixin.qq.com/s?__biz=Mzk0MzI3OTAwMg==&mid=2247485791&idx=1&sn=158a851588260190611c73aaf2f47cc8
无相实验室 gh_dcd6d8edd12b 安全威胁情报周报(2024/03/23-2024/03/29) https://mp.weixin.qq.com/s?__biz=Mzg4NjYyMzUyNg==&mid=2247489392&idx=1&sn=ee76ec4e4ca7788640c23c0c375dfecd
暗影安全 gh_4f0dabd0df69 AI安全|LLM 01 提示词注入 https://mp.weixin.qq.com/s?__biz=MzI2MzA3OTgxOA==&mid=2657165457&idx=1&sn=3159f19c10c37781cfc5f3a0edbef143
极客公园 geekpark 基础模型、长文本、数据库、应用落地……一篇文章读懂今天大模型行业的关键问题丨2024 GDC https://mp.weixin.qq.com/s?__biz=MTMwNDMwODQ0MQ==&mid=2653037794&idx=1&sn=93ccc5f5a5ac06b78d3651f24009fd6c
梆梆安全 BANGCLE 风险监测新思路!梆梆安全为一卡通业务建立“全渠道”的安全城墙 https://mp.weixin.qq.com/s?__biz=MjM5NzE0NTIxMg==&mid=2651131332&idx=1&sn=1ee68fba58a5b67dd2faf8643ae23a0b
棉花糖网络安全圈 hacker-mht Pwn3更新Awvs24.2.240226破解版 https://mp.weixin.qq.com/s?__biz=Mzg5NTYwMDIyOA==&mid=2247502607&idx=1&sn=5197ecc7957e4ea3e00439026354d43a
沈阳深蓝安全信息科技有限公司 SYSL_sit 沈阳深蓝24年国HW招聘 https://mp.weixin.qq.com/s?__biz=Mzg3Nzc0ODMzNg==&mid=2247483766&idx=1&sn=f4eeba399400b17c34be7d7636828206
洪椒攻防实验室 gh_ce67936af655 云安全之K8s攻击实践 https://mp.weixin.qq.com/s/fq46pubjKvXjzusWdIl62w
深圳市网络与信息安全行业协会 SNISRI 36份数字化转型系列PPT 附下载 https://mp.weixin.qq.com/s?__biz=MzU0Mzk0NDQyOA==&mid=2247515814&idx=1&sn=1837f8a8ff2e8c5f669849142a1faa03
渗透Xiao白帽 SuPejkj 沈阳深蓝24年国HW招聘 https://mp.weixin.qq.com/s?__biz=MzI1NTM4ODIxMw==&mid=2247500631&idx=1&sn=ab733aff0137e03fd42a533ad6b12ad6
渗透安全团队 GuYingLanQi 沈阳深蓝24年国HW招聘 https://mp.weixin.qq.com/s?__biz=MzkxNDAyNTY2NA==&mid=2247515401&idx=1&sn=cd3dd980ab5c46fa5f555e2d4eb29acb
渗透测试 sql_sec PC端远程管理工具 Async RAT V0.5.8 土耳其语版 https://mp.weixin.qq.com/s?__biz=Mzg2ODY3NDYxNA==&mid=2247485265&idx=1&sn=bb45dd8711bacd2b8cd36d13135d74ae
湖南金盾评估中心 JD83758161 湖南金盾助力长沙市网安工匠培训体系建设 https://mp.weixin.qq.com/s?__biz=MzIyNTI0ODcwMw==&mid=2662128400&idx=1&sn=59120afa53857620388a19f71b7b7232
漏洞盒子VulBox Vulbox_ 19:00直播, 就在今晚,“月入一万”的副业秘籍公开了! https://mp.weixin.qq.com/s?__biz=MzIxODIzNzgwMw==&mid=2654068497&idx=1&sn=55127747b6f97b72aa0d92403082271e
珞安科技 luoantechnology 深度丨工控网络安全新兴理念及发展态势分析 https://mp.weixin.qq.com/s?__biz=MzU2NjI5NzY1OA==&mid=2247509149&idx=1&sn=c7878a2591340a47ff7b13431537eace
电子取证wiki None 第五届 平航杯 浙江警察学院电子数据取证邀请赛 https://mp.weixin.qq.com/s?__biz=MzkzNTQzNTQzMQ==&mid=2247484627&idx=1&sn=7feecc4b9f6a9ed120ba4e85c89dd4d1
电科网安 upsec0726 市监总局等18部门:开展6G、区块链等核心标准研究 https://mp.weixin.qq.com/s?__biz=MzU3ODk0MzE4OA==&mid=2247486944&idx=1&sn=1cda59297faae7c1f7a5b7858ac748fc
白帽子飙车路 hack-by-txf 金三银四的安全招聘市场 https://mp.weixin.qq.com/s?__biz=MzI1ODI0MTczNQ==&mid=2247490155&idx=1&sn=918c7146622f1cd7a11e7b0f0d09e6d1
白给信安 gh_7ab1751417f8 JAVA代码审计-XXE漏洞 https://mp.weixin.qq.com/s?__biz=MzkzODQ0MDc2Mg==&mid=2247484841&idx=1&sn=c495b0cef702c23dfa10d77b0e0dd2c5
矢安科技 shanghaishiankeji 权威发布|《上海市电信和互联网行业发展白皮书(2023)》发布,矢安科技入选行业优秀共治单位! https://mp.weixin.qq.com/s?__biz=Mzg2Mjc3NTMxOA==&mid=2247507390&idx=1&sn=cdd6488db14c106ce30e8e15ed86fbfd
知道创宇404实验室 seebug_org 原创 Paper , 探秘 Zyxel 设备:固件提取分析 https://mp.weixin.qq.com/s/7MAYQEbv4KlSnehJLd8GqQ
破晓信安 AdvancedThreat MAC电脑微信小程序抓包等 https://mp.weixin.qq.com/s?__biz=MzU0NDk4MTM0OA==&mid=2247487994&idx=1&sn=eba12ba76d944edc10233ad5307c6132
米好信安 mhxa-2016 米好信安成功助力2024年陕西省职业院校技能大赛(高职组)司法技术赛项! https://mp.weixin.qq.com/s?__biz=MzU1NTYxMjA5MA==&mid=2247500924&idx=1&sn=b807947df704473dd4f97779671e6e75
紫队安全研究 ziduianquanyanjiu 朝鲜APT LAZARUS 在供应链攻击中使用 MAGICLINE4NX 零日漏洞 https://mp.weixin.qq.com/s?__biz=Mzg3OTYxODQxNg==&mid=2247484084&idx=1&sn=ce0de6a8b814b5f9b568f55c83e70f0e
红蓝公鸡队 None 通知通知 https://mp.weixin.qq.com/s?__biz=Mzg5MDc1MjY5Ng==&mid=2247492634&idx=1&sn=875f6015963db72b81786890fa67b956
网络安全和信息化 ITyunwei_365master 大数据中心数据安全监管与合规性研究 https://mp.weixin.qq.com/s?__biz=MjM5MzMwMDU5NQ==&mid=2649162386&idx=1&sn=19e9a7fe85515a2f88719d9d49aadeeb
网络安全等保测评 rxDJCP GB/T42981人脸识别系统测试方法 https://mp.weixin.qq.com/s?__biz=MzI3MDY0Nzg1Nw==&mid=2247488918&idx=1&sn=ff110be915530a0edc3af5eda00cc076
网络安全资源库 gh_e8a4866a67fe 若依框架的杀猪交易所系统管理后台渗透 https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247554670&idx=1&sn=d2ee2becad0e2a529b9230d860711ea8
网络空间信息安全学习 gh_39213c5878aa 上新日 , 桌面文件整理工具酷呆桌面,剪贴板管理工具 CleanClip https://mp.weixin.qq.com/s?__biz=MzI2MjcwMTgwOQ==&mid=2247490629&idx=1&sn=978233949ba6d433f953235d75fa75ce
腾讯玄武实验室 XuanwuLab 每日安全动态推送(3-29) https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651959580&idx=1&sn=ff2e91fd3255513fd0978488b2cc1cb0
虎符智库 TT_Thinktank 深度:为什么 XDR是网络安全的未来 https://mp.weixin.qq.com/s?__biz=MzIwNjYwMTMyNQ==&mid=2247490030&idx=1&sn=7dbe527cadefc2a617961639357e386b
融云攻防实验室 gh_0dba7ff3f653 漏洞预警 XETUX 系统 dynamiccontent.properties.xhtml 远程代码执行漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMTMwNjU1Mg==&mid=2247490861&idx=1&sn=abbe0d8a887a29d4a3452eec9cf735d4
补天平台 Patchingthesky 倒计时1天!补天白帽城市沙龙成都站即将开幕! https://mp.weixin.qq.com/s?__biz=MzI2NzY5MDI3NQ==&mid=2247503113&idx=1&sn=e37791b3b156e311bf38652e49dce004
赛宁网安 Cyberpeace 针对性防御!赛宁勒索病毒演练解决方案,提升企业网络安全综合防护力 https://mp.weixin.qq.com/s?__biz=MzA4Mjk5NjU3MA==&mid=2455484569&idx=1&sn=a34f5a367f348e13e7e3990e60db2088
赛查查 gh_fabaad32b9d1 决战在即!第七届西湖论剑·中国杭州网络安全技能大赛决赛明日打响 https://mp.weixin.qq.com/s?__biz=Mzk0NTU0ODc0Nw==&mid=2247486274&idx=1&sn=444f2335100a498d461cf10dd96e2ac9
赛欧思安全研究实验室 gh_04596d590471 【安全/科技】互联网情报资讯03.29 https://mp.weixin.qq.com/s?__biz=MzU0MjE2Mjk3Ng==&mid=2247486852&idx=1&sn=61d18d5e756d16e6fdd1c9504b9b2001
边界骇客 no__root 护网有招人的嘛 https://mp.weixin.qq.com/s?__biz=MzU1NTkzMTYxOQ==&mid=2247485636&idx=1&sn=4cf66616632bf7f4185019c0ab197a5a
逆熵重生 minnanalee 软件供应链安全: 学术洞见与产业方案的双向奔赴 https://mp.weixin.qq.com/s/NyJlRjLHU5nkbho44hhCrQ
道一安全 gh_69f64210f9f6 cc链子之cc6分析 https://mp.weixin.qq.com/s?__biz=MzU5OTMxNjkxMA==&mid=2247484406&idx=1&sn=b18492a0b7b8baca15ec1954b47a48e6
重生者安全团队 Fighter-hackerone 分享一个在线密码免费哈希破解工具网站 https://mp.weixin.qq.com/s?__biz=Mzg4NTczMTMyMQ==&mid=2247484652&idx=1&sn=bdf0b665221a7f09ef47bc92f42da8ac
阿乐你好 gh_cdf3717dded0 沈阳深蓝24年国HW招聘 https://mp.weixin.qq.com/s?__biz=MzIxNTIzNTExMQ==&mid=2247489788&idx=1&sn=602763d2a203be2361be9c6277c7418e
阿呆攻防 None 免费的指纹浏览器,非软广,以为咸鱼给源码买的学习的坑 https://mp.weixin.qq.com/s?__biz=MzIzNDU5Mzk2OQ==&mid=2247485789&idx=1&sn=87b375698f043ef62e0820588fc31088
黑猫安全 Blackcat-Security CISCO解决了IOS和IOS XE软件中的高严重性漏洞 https://mp.weixin.qq.com/s?__biz=Mzg3OTc0NDcyNQ==&mid=2247491136&idx=1&sn=94a0d7c83d147a659c8b7fbb8f5d1176
奇安信技术研究院 jishuyanjiuyuan001 天穹 , Linux内核劫持:深入分析内核rootkit入侵威胁 https://mp.weixin.qq.com/s/Cpyk-xC0Ii-M5NMi9ueazA
威胁棱镜 THREAT_PRISM 重估现实中的恶意大模型服务 https://mp.weixin.qq.com/s/nu2dYmJzecKiPe88_jKraA
5号黯区 gh_b173573a25bb 2024 国hvv 蓝队招人(少侠请留步) https://mp.weixin.qq.com/s?__biz=Mzg2NzIwMTM3NQ==&mid=2247484583&idx=1&sn=40e919506de884a6c610909b3495533f
CNNVD安全动态 cnnvd_news 信息安全漏洞周报(2024年第13期) https://mp.weixin.qq.com/s?__biz=MzAxODY1OTM5OQ==&mid=2651443774&idx=1&sn=b75a1c62670d34a775e168e7178e6945
CyberTorres None 苹果将与谷歌AI合作?带你入门如何训练使用谷歌AI大模型 https://mp.weixin.qq.com/s?__biz=MzkwMjQyNjAxMA==&mid=2247484095&idx=1&sn=c6b3e9bccd347787b55d5b3e35140ff5
EBCloud KKHsuCheney 开放应用模型OAM https://mp.weixin.qq.com/s?__biz=Mzg4MTA2MTc4MA==&mid=2247492926&idx=1&sn=11c3d612a0817604566cbf01898df5c7
Esn技术社区 esnshequ (1)科学实验室之数据库管理(导入导出) https://mp.weixin.qq.com/s?__biz=MzU5Njg5NzUzMw==&mid=2247489638&idx=1&sn=f5b26ffa606613e4f6321f40f13d17fb
HACK之道 hacklearn 内推,2024年HW红蓝工程师招聘 https://mp.weixin.qq.com/s?__biz=MzIwMzIyMjYzNA==&mid=2247513092&idx=1&sn=80a2a196ac424b2961f9a1606208c00d
HackingClub Hacking_Club 议程公布&报名启动 , 线下城市沙龙系列专场吹响集结号! https://mp.weixin.qq.com/s?__biz=MzkxMzE4MTc5Ng==&mid=2247498979&idx=1&sn=15b66183a18ec99488bce261080861f2
ISEC安全e站 ANSCEN-ISEC 重磅!国标版“参考答案”来了,《数据安全技术数据分类分级规则》正式发布! https://mp.weixin.qq.com/s?__biz=MzIxNzU5NzYzNQ==&mid=2247488960&idx=1&sn=32a7e4f0df089c0dd3a08326ea06c591
KK安全说 kksecurity 为什么应该远离暗网? https://mp.weixin.qq.com/s?__biz=Mzg4NzgyODEzNQ==&mid=2247486680&idx=1&sn=4605f049df102dfc67043a976d395635
Nu1L Team Nu1L-Team CTFPUNK·印记 , 体系化平台助力内部人才培养! https://mp.weixin.qq.com/s?__biz=MzU4MTg1NzAzMA==&mid=2247489467&idx=1&sn=0068c18e98231b81aec6f4bd559ac8cc
Panda安全 gh_a198f0a0ba65 招聘|绿盟烈鹰战队|Java安全研究 https://mp.weixin.qq.com/s?__biz=MzkzMDQ5MzM1NA==&mid=2247483997&idx=1&sn=2a8392b9da28d1d04602d97d3d68ab05
Sec探索者 gh_46a14c338f91 全网最强:泛微漏洞综合检测工具 https://mp.weixin.qq.com/s?__biz=MzkyNDYwNTcyNA==&mid=2247484111&idx=1&sn=93ce6884634f8e8774bc7c0e3ef6b5ea
TtTeam gh_a0a1db78ea68 安服神器 - 恶意软件分析库 https://mp.weixin.qq.com/s?__biz=Mzg2NTk4MTE1MQ==&mid=2247484742&idx=1&sn=c24ea90969ba14515a1d057e2e03ad62
echoabced aa1lecho 购买ios美区礼品卡教程 https://mp.weixin.qq.com/s?__biz=MzkxMzUyMzg1OQ==&mid=2247484379&idx=1&sn=3a364bc8503399b7192ed588738131ac
fly的渗透学习笔记 Forever--Lfy- PTS靶机内网练习 https://mp.weixin.qq.com/s?__biz=MjM5MTg0Nzk5Nw==&mid=2247484604&idx=1&sn=2f476e3cbc01b41147a8d9f49f9d6868
i春秋 icqedu 4月开班计划丨持续培养网络安全稀缺人才 https://mp.weixin.qq.com/s?__biz=MzUzNTkyODI0OA==&mid=2247525890&idx=2&sn=f253e3a19befc13e57531cf96f489e8b
moonsec moon_sec 【2024更新】暗月渗透测试培训课程 https://mp.weixin.qq.com/s?__biz=MzAwMjc0NTEzMw==&mid=2653588359&idx=1&sn=f4c5d332a775a0cbba2304889115cd4a
一个不正经的黑客 None 面试: HTTP 顶级理解 https://mp.weixin.qq.com/s?__biz=MzkwODI1ODgzOA==&mid=2247503830&idx=1&sn=e8d38eee7a00e65a012de1e1c8543d61
中国数据安全产业网 gh_a30bfee064c9 重磅!关于开展大模型安全测评“磐石·X”榜单计划的通知 https://mp.weixin.qq.com/s?__biz=Mzg2OTczNjMwNQ==&mid=2247488458&idx=1&sn=ddd677cd62e765e708ba9692ca7e1de9
中国电信SRC yundi_src Adobe ColdFusion 任意文件读取漏洞(CVE-2024-20767) https://mp.weixin.qq.com/s?__biz=Mzg3MjY1NzI0NA==&mid=2247554082&idx=1&sn=82c8a298e0a47a71c575ee59ef89126a
伤心的金毛 CNbaimao 对飞书产品的建议 https://mp.weixin.qq.com/s?__biz=MzU2NDM2OTQxMw==&mid=2247484101&idx=1&sn=4dfb30914bb39532e29d78f1a12bdd54
信息安全D1net D1Net18 八个塑造网络防御未来的网络安全预测 https://mp.weixin.qq.com/s?__biz=MzA3NTIyNzgwNA==&mid=2650258515&idx=1&sn=6cc2fdaf6666bde1916cf95270df5a95
信息安全与通信保密杂志社 cismag2013 2023年网络安全十大项目 https://mp.weixin.qq.com/s/brPvVSABkeCRiIGs8oS56w
信息安全研究 ISR2016 预告 , 关基设施骤发、偶发性异常卡顿,背后隐患不容忽视。今晚19点网安公开课,还原真实现场的排查处置过程 https://mp.weixin.qq.com/s?__biz=MzA3NzgzNDM0OQ==&mid=2664985568&idx=1&sn=a6cc7640145553ef481f4c74c08210db
全栈网络空间安全 None 终端设备的网络安全防护方案 https://mp.weixin.qq.com/s?__biz=Mzg3NTUzOTg3NA==&mid=2247511832&idx=1&sn=4859fd5edc74befb8634303c1a960730
全知科技 QUANZHI-TECH 数据安全推进计划“2024年度第一次全体会议”成功召开,全知科技获高度认可 https://mp.weixin.qq.com/s?__biz=MzU0NDMxODY2Nw==&mid=2247521490&idx=1&sn=5818bee268aa588b813606309358bfb2
关键基础设施安全应急响应中心 CII-SRC 深入贯彻落实《未成年人网络保护条例》促进新时代青少年健康成长 https://mp.weixin.qq.com/s?__biz=MzkyMzAwMDEyNg==&mid=2247543039&idx=1&sn=2354aace4a05882c4255a81086179cd3
吾爱破解论坛 pojie_52 [验证码识别]某盾滑块验证码增强版的识别 https://mp.weixin.qq.com/s?__biz=MjM5Mjc3MDM2Mw==&mid=2651140373&idx=1&sn=83e93cad7c5a97819f3ba2cf98f4ea03
嘶吼专业版 Pro4hou 2024 年 ICS 和 OT 网络攻击预测 https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247574391&idx=1&sn=35beb10ca421d2eed63ac0e06581e843
国信安全 gh_aa0cfb9da03f 国家信息中心一行赴新疆调研交流 https://mp.weixin.qq.com/s?__biz=MzU5MzYzMzU5NA==&mid=2247488874&idx=1&sn=6ae46197c70a0749a041cd5a84ada8bf
天启实验室 NXKMKS 取证闲谈_ https://mp.weixin.qq.com/s?__biz=Mzk0NzM4NzI1MA==&mid=2247486076&idx=1&sn=e70b011b367c0095858dcfcd071581c8
天御攻防实验室 TianyuLab 资深红队专家谈EDR的工作原理与规避 https://mp.weixin.qq.com/s?__biz=MzU0MzgyMzM2Nw==&mid=2247485494&idx=1&sn=f45125e76dd412a291cfa3bccd5943c5
奇安信安全应急响应中心 gh_5c0c4dc97eb6 倒计时3天!补天白帽城市沙龙成都站议程来啦! https://mp.weixin.qq.com/s?__biz=Mzg5OTYwMTY5MA==&mid=2247504329&idx=1&sn=7ea4226fb96ddff74f555721f5c2a9e9
奇点威胁 gh_a2963a32c260 推陈出新!Kimsuky组织最新远控组件攻击场景复现 https://mp.weixin.qq.com/s?__biz=MzkyNDUwNDY4MQ==&mid=2247486067&idx=1&sn=9b70ef32b12b7d299d0e9a93f2ad0ab2
字节跳动技术团队 BytedanceTechBlog 2024 抖音欢笑中国年(一):招财神龙互动技术揭秘 https://mp.weixin.qq.com/s?__biz=MzI1MzYzMjE0MQ==&mid=2247506375&idx=1&sn=5077240db28896399abd612a8faf79a5
安全威胁纵横 gh_715fe2f8df0b 游戏平台 Minecraft 14GB 数据遭泄露 https://mp.weixin.qq.com/s?__biz=Mzk0MDYwMjE3OQ==&mid=2247484694&idx=1&sn=ed5e9fea2f750e79fdc632ff9d2499a0
安全牛课堂 aqniu_edu 网络安全技能差距:是时候加强OffSec的红队和物联网学习路径了 https://mp.weixin.qq.com/s?__biz=MzIxNTM4NDY2MQ==&mid=2247510049&idx=1&sn=d4a644f947723bf7a6ca6ad83f25c8d9
安全绘景 gh_a4e19e42a2aa 100个EDUSRC邀请码 速抢!!! https://mp.weixin.qq.com/s?__biz=MzkyNzYxMDQ2MQ==&mid=2247484588&idx=1&sn=53d32753b29a99fec6f76f7cb85dda3a
安协小天使 gh_e4ac6bc8fbfb “凌武杯” HGAME 2024 完结总结 https://mp.weixin.qq.com/s?__biz=MzIxNDU2ODg3Mw==&mid=2247485756&idx=1&sn=a3a859096f9da70b3cd8d763c52b6a62
小惜渗透 xxshentou bypass3 - 白加黑挖掘 https://mp.weixin.qq.com/s?__biz=Mzg3OTcxMjE2NQ==&mid=2247486778&idx=1&sn=341c3a1aba4f3179b0ab7f5e0830085f
山石网科新视界 hillstone-vision 山石有信 · 共创未来丨山石网科港澳客户及合作伙伴峰会成功举办 https://mp.weixin.qq.com/s?__biz=MzAxMDE4MTAzMQ==&mid=2661286082&idx=1&sn=8faf889a4a005f2ad04948ab741a9a61
弥天安全实验室 gh_41292c8e5379 【成功复现】ChatGPT服务器端请求伪造漏洞(CVE-2024-27564) https://mp.weixin.qq.com/s?__biz=MzU2NDgzOTQzNw==&mid=2247501236&idx=1&sn=1c9683c13129179f53098b55aa10946b
德斯克安全小课堂 szdesk 企业安全建设 , 安全度量 https://mp.weixin.qq.com/s?__biz=MzA3MTUxNzQxMQ==&mid=2453884920&idx=1&sn=5beba59ade70902a28c17df093ea25d0
数说安全 csreviews 网安市场本月直接中标项目精选 https://mp.weixin.qq.com/s?__biz=MzkzMDE5MDI5Mg==&mid=2247505538&idx=1&sn=7021b4c745f9829df7c8b2f356704dac
星尘安全 stardust-sec 温哥华 Pwn2Own 结束,黑客通过29个0day赚取100w+美元 https://mp.weixin.qq.com/s?__biz=Mzg3NTY0MjIwNg==&mid=2247484418&idx=1&sn=d91b583997944cc17b8b052deafcd1d9
浙网安协数据安全治理专委会 zwax-sjaqzlzwh 一图读懂国家标准 GB/T 43697-2024《数据安全技术 数据分类分级规则》 https://mp.weixin.qq.com/s?__biz=Mzk0NjE5NjUxOA==&mid=2247485603&idx=1&sn=1b5ae5c3aa2877823bccb29d44c0cfaf
淮橘安全 st_0-1 【漏洞复现】[0day推送] 宏脉医美行业管理系统 存在中危漏洞 https://mp.weixin.qq.com/s?__biz=MzkxOTUyNTg2MA==&mid=2247483944&idx=1&sn=fd75a1aa06d7a456a690cc52fe951ddf
渗透攻防笔记 bufanbiji [招聘]热爱游戏行业的安全开发工程师 https://mp.weixin.qq.com/s?__biz=MzU1OTUwMTA4Mg==&mid=2247483938&idx=1&sn=c3b0e27d40cab83e34a5924105e9ed45
渝安服 gh_6f701c7c730c 高级蜜罐 https://mp.weixin.qq.com/s?__biz=MzU4NzUzNTcyNA==&mid=2247484231&idx=1&sn=72bbdcf21d71dd5601707f5bd68fde88
独眼情报 cs_cti 超过 17 万用户受到使用假 Python 基础设施的攻击影响 https://mp.weixin.qq.com/s/Sdmgi1jCwqeMoxTwWAU25w
瘾大技术差 gh_78366d6a90e0 秃头第三天 https://mp.weixin.qq.com/s?__biz=MzkyOTU5MTQwMg==&mid=2247483893&idx=1&sn=ec12709acf0c523cd2588dd1e1c1cfbd
皓月当空w hanaffectionl 【高危漏洞】 Wireshark存在拒绝服务漏洞 https://mp.weixin.qq.com/s?__biz=Mzg4MDg5NzAxMQ==&mid=2247485557&idx=1&sn=a03d310564d425a3fff41a6d6a92feb8
看雪学苑 ikanxue Frida-Hook-Java层操作大全 https://mp.weixin.qq.com/s/Tef03zO_tgbuqYWng9sz2A
知黑守白 gh_cfd31ff54692 【漏洞复现】通天星-CMSV6-inspect_file-upload-文件上传 https://mp.weixin.qq.com/s?__biz=MzkyNTU4MDc5Mw==&mid=2247485451&idx=1&sn=ad924c025b4b7b14a5a184b365bb32d8
破壳平台 TianGong_Lab 探索 D-Bus 跨进程消息传递中的安全风险 https://mp.weixin.qq.com/s?__biz=Mzk0OTU2ODQ4Mw==&mid=2247484862&idx=1&sn=679fcde9bcd407548872e81202288bb1
等级保护测评 zgdjbh 国密局对通过材料审查150余家密评机构公示 https://mp.weixin.qq.com/s?__biz=MzU1ODM1Njc1Ng==&mid=2247497863&idx=1&sn=dc27799197418e2f59ce26a11705c8b5
绿盟科技 NSFOCUS-weixin 产教协同育人丨绿盟科技走进清华大学,分享安防“攻守道” https://mp.weixin.qq.com/s?__biz=MjM5ODYyMTM4MA==&mid=2650449870&idx=1&sn=f3d7daf11e3c6a2664f233fce39b2ffd
绿盟科技研究通讯 nsfocus_research VL-Trojan:针对多模态模型的后门攻击 https://mp.weixin.qq.com/s?__biz=MzIyODYzNTU2OA==&mid=2247496888&idx=1&sn=4f66650bc0241bf2cdd9e2f68fc7d950
网安寻路人 DataProtection101 中国数据出境安全管理制度的“再平衡”——基于国家间数据竞争战略的视角 https://mp.weixin.qq.com/s?__biz=MzIxODM0NDU4MQ==&mid=2247502261&idx=1&sn=a8dfda03d0c8287e4beabccea42862d1
网络威胁数据联盟 gh_4cdf96acbe40 漏洞预警 , 用友UFIDA-NC任意文件下载漏洞 https://mp.weixin.qq.com/s?__biz=MzA3MzI5NzY0OA==&mid=2247495581&idx=1&sn=c4d0144166aa907f162ffcecda20cbbd
网络安全实验室 wlaqyjs HW基础知识、防守思路、溯源反制手册 https://mp.weixin.qq.com/s?__biz=MzU4OTg4Nzc4MQ==&mid=2247501380&idx=1&sn=3e8653c543d3f1f050050bbc750480f2
网络安全等保与关保 DJBH-CIIP 网络攻防智能推导挂图作战解决方案 https://mp.weixin.qq.com/s?__biz=MzUyNjk2MDU4MQ==&mid=2247486163&idx=1&sn=ac24f880b749bc2bac2c8a37f2febdad
网络盾牌 gh_6ef5650b8b89 0327-发现 40,000 个僵尸网络-大选之年的非洲亟需安全解决方案-欧美100多家组织遭恶意软件攻击 https://mp.weixin.qq.com/s?__biz=MzkyNjMzMTcwOQ==&mid=2247495094&idx=1&sn=cc57fdc6bbd488bd52114eb02867ce28
美团安全应急响应中心 gh_83d9bb3b8ed0 特别漏洞奖励,祝你挖洞把把都超神~ https://mp.weixin.qq.com/s?__biz=MzI5MDc4MTM3Mg==&mid=2247493024&idx=1&sn=c0b762ef29c35ece879f1fdb7560c710
老烦的草根安全观 linglan30 数据安全风险评估 https://mp.weixin.qq.com/s?__biz=MzA5MTYyMDQ0OQ==&mid=2247492608&idx=1&sn=a365b83ee3534291a915d9739ddfd6ef
芸云虾扯蛋 YYZSGOGOGO2 北京磐石安科技2024HW开始招募 https://mp.weixin.qq.com/s?__biz=MzkwMzI4NDU0MA==&mid=2247484287&idx=1&sn=464c908bd3c416251bb1b94ddae1d1eb
蓝桥云课精选 lanqiaoyunke01 15届蓝桥杯省赛,临时抱佛脚杀手锏! https://mp.weixin.qq.com/s?__biz=MzkwODM4NDM5OA==&mid=2247516942&idx=1&sn=f0e4fc86348cf1ef45e28fcd23aad8be
表哥带我 gh_1c54009a0474 2024红蓝对抗招募预筛 https://mp.weixin.qq.com/s?__biz=Mzg4NDg2NTM3NQ==&mid=2247484132&idx=1&sn=8e9cda82e92e42d9264d1a25dbe3667f
赛博研究院 SICSI-cybersecurity 《网络安全标准实践指南——网络安全产品互联互通 资产信息格式》发布 https://mp.weixin.qq.com/s?__biz=MzUzODYyMDIzNw==&mid=2247508439&idx=1&sn=55409ce9f6d35f5b7d374d107705bbb7
赤弋安全团队 gh_532e7430f018 PHP无框架代码审计 https://mp.weixin.qq.com/s?__biz=MzkzNzQyMDkxMQ==&mid=2247487336&idx=1&sn=6bd2f113d37722bc713613041851c49a
软件安全与逆向分析 feicong_sec 全部耗时16个月,eBPF系列第五季下周完结 https://mp.weixin.qq.com/s?__biz=MzU3MTY5MzQxMA==&mid=2247484612&idx=1&sn=dc04495765a93596dc31d4a99fa0cd2e
闲聊趣说 xianliaoqushuo 【更新】Ivanti connect secure RCE 补丁分析 https://mp.weixin.qq.com/s?__biz=MzIwODc2NjgxNA==&mid=2247484004&idx=1&sn=072a102fa5f979693faaa03d19421aa1
顺丰安全应急响应中心 SFSRC- SFSRC , 二月英雄榜单公布 https://mp.weixin.qq.com/s?__biz=MzU3OTAyODk4MQ==&mid=2247488727&idx=1&sn=cba7e9eff347b2919fffcf7f3b3626b9
骨哥说事 guge_guge 在一个Web网站中获得$7000赏金奖励 https://mp.weixin.qq.com/s?__biz=MjM5Mzc4MzUzMQ==&mid=2650258342&idx=1&sn=5fed8795a21ead4e9a792137c9aa0f3d
黑客仓库 hacker-depot 神兵利器 - XiebroC2 https://mp.weixin.qq.com/s?__biz=MzU0MDUxMDEzNQ==&mid=2247488759&idx=1&sn=d51f16c87cdc7b4cd3611fcd07913154
360威胁情报中心 CoreSec360 APT-C-43(Machete)组织疑向更多元化演变 https://mp.weixin.qq.com/s?__biz=MzUyMjk4NzExMA==&mid=2247496869&idx=1&sn=83d0878c1a3aaf4e38c76c937d7bfdb0
CISSP Learning CisspLearning 在不断发展的 SaaS 环境中保护您的组织的 8 个技巧 https://mp.weixin.qq.com/s?__biz=MzIyMjYzNDgzMg==&mid=2247487281&idx=1&sn=c72c2160a086d99c1b9daf46487d416c
Day1安全团队 gh_123cbbc95fc3 【内推】京东安全2024校招(数据安全方向)岗位招人啦 https://mp.weixin.qq.com/s?__biz=MzU1NDU1NTI5Nw==&mid=2247487654&idx=1&sn=31ee902c35fa73f2b2159c3b782756e5
GG安全 gh_29eff9b30a53 震惊!某安全团队成立居然自掏腰包!!! https://mp.weixin.qq.com/s?__biz=MzIwMjE2NTM5Mg==&mid=2247484544&idx=1&sn=e8350cda77fe8f6a64dd2edb54c484b4
HackingWiki漏洞感知 gh_2ceec265cb99 金和oa协同管理平台历史漏洞分析三则 https://mp.weixin.qq.com/s?__biz=MzkzMzE5OTQzMA==&mid=2247484223&idx=1&sn=ca87cfd364ac1db85cd2101bc7fa814b
IoT物联网技术 IoT-Tech-Expo 裁员了,很严重,大家做好准备吧! https://mp.weixin.qq.com/s?__biz=MjM5OTA4MzA0MA==&mid=2454933432&idx=1&sn=9707d7abbfdc732e8ad8a90727a274c3
Lambda小队 LambdaTeam Frida环境搭建和简单调试 https://mp.weixin.qq.com/s?__biz=Mzg5MDY1NTg3OQ==&mid=2247485610&idx=1&sn=47c476700670332879d7c3e595ea0ba3
OSINT情报分析师 None ATT&CK的14种战术 https://mp.weixin.qq.com/s?__biz=MzkxNzU5MjE0OA==&mid=2247484059&idx=1&sn=1102fd66c0ee7e2ee2aa97437a112d35
OnionSec gh_8ab0e346e1df Python逆向的简单笔记 https://mp.weixin.qq.com/s?__biz=MzUyMTUwMzI3Ng==&mid=2247485412&idx=1&sn=04b3daa19b0d3f75d17b17252161a3e8
Zacarx随笔 Zacarx007 VM/VM2沙箱逃逸笔记 https://mp.weixin.qq.com/s?__biz=MzkxMDU5MzY0NQ==&mid=2247484177&idx=1&sn=5c26483ce18b413091b9d6e0651d1d8f
jacky安全 Security55555 真正的黑客 https://mp.weixin.qq.com/s?__biz=MzkzMjQ0MTk1OQ==&mid=2247483965&idx=1&sn=eb2fc435fd61bb093fedb23f7b1bab05
wavecn sender_is_sender 信息化项目甲方避坑指东之一 https://mp.weixin.qq.com/s?__biz=Mzg4Njc0Mjc3NQ==&mid=2247485964&idx=1&sn=1f7adbffc27c583b5459c7803c2c112c
三六零CERT CERT-360 安全日报(2024.03.26) https://mp.weixin.qq.com/s?__biz=MzU5MjEzOTM3NA==&mid=2247505657&idx=1&sn=4a6d8e4e20cce11b11d274c0bfd22859
中伦文德网络安全与数据合规 gh_4b33f9a2e329 业绩丨中伦文德继续协助客户通过个人信息出境标准合同备案 https://mp.weixin.qq.com/s?__biz=MzIxNDgyNTg0NQ==&mid=2247492488&idx=1&sn=f905e58c9f32c62374756252d8e3db0d
中国软件评测中心 china_testing 智能网联汽车软件检测中心专家委员会会议顺利召开 https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649243210&idx=1&sn=86b2d828a9575b555d8e2d4968fa96cd
从放弃到入门 T-stzl 【漏洞复现】Apache httpd Server CVE-2021-41773 路径穿越 https://mp.weixin.qq.com/s?__biz=MzIzNDE0Mzk0NA==&mid=2649595302&idx=1&sn=64d7764782ebf3436bccbe22e1434091
信息安全笔记 infosecnote 老家稳定月薪3000工作和互联网企业3万怎么选? https://mp.weixin.qq.com/s?__biz=MjM5MzI3NzE4NA==&mid=2257484207&idx=1&sn=2d53ecd251e7a6d4ca460fa13d6ead75
信息网络安全公安部重点实验室 gh_9d32f5468ac5 公安部第三研究所供应链安全能力中心启动运营 https://mp.weixin.qq.com/s?__biz=MzI0NjM3MTY1MA==&mid=2247484326&idx=1&sn=2b911427952903ed53e3c6661e148622
创信华通 cdcxht 创信关注丨一图读懂国家标准 GB/T 43697-2024《数据安全技术 数据分类分级规则》 https://mp.weixin.qq.com/s?__biz=MzUxNTQxMzUxMw==&mid=2247521588&idx=2&sn=086120068b8bcaa56fac2fc19bc6cd16
北邮 GAMMA Lab BUPT_GAMMA 2024年3月图神经网络标准提案专题讨论会于深圳顺利举行 https://mp.weixin.qq.com/s?__biz=Mzg4MzE1MTQzNw==&mid=2247489473&idx=1&sn=3440fa5370363f85675e9646074f41e7
吉祥学安全 gh_bf0dc85c3f99 大学生逆袭契机:揭秘护网行动兼职路,日薪破千不是梦 https://mp.weixin.qq.com/s?__biz=MzkwNjY1Mzc0Nw==&mid=2247483759&idx=1&sn=afbfbed0b0780157c11d7dfda6adc819
哈拉少安全小队 gh_b273ce95df95 溯源反制-自搭建蜜罐到反制攻击队 https://mp.weixin.qq.com/s?__biz=MzAxNzkyOTgxMw==&mid=2247492441&idx=1&sn=5b234b388715c92d8bc95376cc7e8b39
四八七驴安全历险记 gh_d5f120aa138e Apache ActiveMQ 远程代码执行漏洞(CVE-2023-46604) https://mp.weixin.qq.com/s?__biz=MzkzOTYzMzY3MQ==&mid=2247483845&idx=1&sn=9803e76b6beaf4f8220eff36ce7b37ef
字节跳动安全中心 TouTiaoSec 文末有奖|「漏洞攻防安全」PPT、回放来啦 https://mp.weixin.qq.com/s?__biz=MzUzMzcyMDYzMw==&mid=2247492591&idx=1&sn=6eb38827f25aa04aebd0869a6928299d
安信安全 gsaxns 6种典型的商业间谍软件实例分析 https://mp.weixin.qq.com/s?__biz=MzAxNTYwOTU1Mw==&mid=2650088471&idx=1&sn=52bc353c20000557800e1296b831ff77
安全攻防团队 gh_983c1037a3f6 安全研究实习生|腾讯安全招聘火热进行中 https://mp.weixin.qq.com/s?__biz=MzkzNTI4NjU1Mw==&mid=2247484936&idx=1&sn=0b80e0e721b573461e9e16a894b5694e
安全极客 gh_23236568a71e 【论文速读】, 对大语言模型解决攻击性安全挑战的实证评估 https://mp.weixin.qq.com/s?__biz=MzkzNDUxOTk2Mw==&mid=2247493619&idx=1&sn=df4ab0696a95f9987bd835e43cba9218
安恒信息资讯 DBAPP688023 直播预告丨有效备战:网络攻防战前策略指南 https://mp.weixin.qq.com/s?__biz=MzkwODE2OTU0NA==&mid=2247492596&idx=1&sn=6d204495910d47b055e19efd84bc77ce
左逆安全攻防 ZNAQ-Kedaya 海康运行管理中心rce https://mp.weixin.qq.com/s?__biz=MzUyNjk0Njg5Nw==&mid=2247483986&idx=1&sn=0cf0c10719043cefd131728e7d7499f8
平航科技 pinghangtechnology 【技术分享】裸聊敲诈涉案APP中多级跳转链接技术的取证分析 https://mp.weixin.qq.com/s?__biz=MzI0OTEyMTk5OQ==&mid=2247492468&idx=1&sn=44cc6ca26b6e2820c12f4b8bb871a7c8
情报分析师Pro globalpolice 莫斯科音乐厅袭击事件信息汇总 https://mp.weixin.qq.com/s?__biz=MzkwNzM0NzA5MA==&mid=2247497294&idx=1&sn=a4abbe393287904467f1648c30ce61d7
攻防训练营 gh_0c0623da04c6 HTB 靶场使用简介 https://mp.weixin.qq.com/s?__biz=Mzk0MTQ5MjIwNg==&mid=2247484010&idx=1&sn=3de894362641e215bc58e5c5399ed1e1
无糖反网络犯罪研究中心 gh_2ee7a9b17c0d 府谷警方破获涉诈洗钱案 , 永昌警方破获刷单返利诈骗案——涉网犯罪每日情报 https://mp.weixin.qq.com/s?__biz=MzAxMzkzNDA1Mg==&mid=2247509557&idx=2&sn=23fbdea61154652374dc78d5e24e0afb
极与黑 JLBK11 价值3k的漏洞挖掘分享(漏洞已修复) https://mp.weixin.qq.com/s?__biz=MzA3MzQzODg2Nw==&mid=2247485162&idx=1&sn=c734506fd43ddf6af271eda7cb76ad2b
棉花糖fans None ?啊 https://mp.weixin.qq.com/s?__biz=MzkyOTQzNjIwNw==&mid=2247484196&idx=1&sn=d585c3044e8e125acb2aadb9e438e99d
洞源实验室 Official_InsBug ReDoS漏洞的原理、示例与应对 https://mp.weixin.qq.com/s/KARxIDoNg-Eo80ebZnkHtQ
炼石网络CipherGateway CipherGateway 幻灯片图解国家网信办新规《促进和规范数据跨境流动规定》 https://mp.weixin.qq.com/s?__biz=MzkyNzE5MDUzMw==&mid=2247543908&idx=1&sn=f653284e712939afbf30e50baed6f777
狐狸说安全 itseckpg 承制网络安全意识周边产品大更新,你中意哪个? https://mp.weixin.qq.com/s?__biz=MzUzMDQ1MTY0MQ==&mid=2247505439&idx=1&sn=5b44e6a426f9b32fcfa4a786604f1b23
白安全组 None 春耕某运营商0元购实战 https://mp.weixin.qq.com/s?__biz=MzU4MjYxNTYwNA==&mid=2247487152&idx=1&sn=9e8aafb698b896f290b3678ab0d4d549
白帽100安全攻防实验室 whitecap100_team AliYunCTF By W&M x V&N https://mp.weixin.qq.com/s?__biz=MzIxMDYyNTk3Nw==&mid=2247514853&idx=1&sn=00a0046b93eb054b671b01b812bb056c
白帽子之路 gh_a8e94639137b 漏洞挖掘脚本——绕过403 https://mp.weixin.qq.com/s?__biz=MzUxOTE3ODg4OA==&mid=2247483846&idx=1&sn=0512470362273cbbfc149d479fc13b44
白帽文库 HackerOneBar 躺着无人直播带货,新手24小时必出单(新)自动化 https://mp.weixin.qq.com/s?__biz=Mzg5MTgzNjAyMQ==&mid=2247484211&idx=1&sn=0524217256389461eb1d525867ccf0d7
百度安全应急响应中心 baidu_sec 28+岗位!百度安全2025届实习生招聘火热进行中 https://mp.weixin.qq.com/s?__biz=MzA4ODc0MTIwMw==&mid=2652539081&idx=1&sn=45a9a6803ca75de7b13971e8350a49f8
粵港澳大灣區網絡安全協會 HKBACA 精彩回顾 , 协会香港湾区网络安全峰会圆满落幕,行业翘楚共铸湾区安全新里程碑! https://mp.weixin.qq.com/s?__biz=MzkwOTUyODE5Mg==&mid=2247484567&idx=1&sn=22b92fde15c8c8ea9d5399a4c5c6cfc0
网络安全与数据治理 gh_ddbdee0c5caf 关于发布《网络安全标准实践指南——网络安全产品互联互通 资产信息格式》的通知 https://mp.weixin.qq.com/s?__biz=MzIzODk1NzY5NA==&mid=2247497153&idx=1&sn=2167c84a48fb89248a52ea6b143a5d55
网络空间安全科学学报 wxjmrh 学术前沿 , 北京航空航天大学刘祥龙教授团队:面向无人机群多智能体强化学习的对抗仿真平台与攻防验证 https://mp.weixin.qq.com/s?__biz=MzI0NjU2NDMwNQ==&mid=2247498420&idx=1&sn=5b5e947783ea39e58a665e0081a27e38
腾讯技术工程 Tencent_TEG 腾讯云单元化架构体系介绍 https://mp.weixin.qq.com/s?__biz=MjM5ODYwMjI2MA==&mid=2649783012&idx=1&sn=0df6fa9b0b92150e80b246d728efc885
蜚语科技 feyshsec 蜚语科技亮相2024全球开发者先锋大会,探索大模型无限可能 https://mp.weixin.qq.com/s?__biz=MzI5NzI5NzY1MA==&mid=2247485289&idx=1&sn=a9967750efa2dfd9363c5157280e14ee
行长叠报 BUG_BANK BUGBANK荣耀季丨2023年度表彰巡礼 https://mp.weixin.qq.com/s?__biz=MzAxODg1MDMwOQ==&mid=2247504947&idx=1&sn=d49aa00cb941c76b459fd37248b88c5f
迪普科技 DPtechnology 标准解读丨数据分类分级国家标准发布,迪普科技让数据使用更安全 https://mp.weixin.qq.com/s?__biz=MzA4NzE5MzkzNA==&mid=2650352579&idx=1&sn=d64fdde1e210f8ddfb3a30c81bf51985
重生之成为赛博女保安 None 分享图片 https://mp.weixin.qq.com/s?__biz=MzIxOTQ1OTY4OQ==&mid=2247484203&idx=1&sn=717d57eba41783b3767caeebe829967b
雷神众测 bounty_team 雷神众测漏洞周报2024.3.18-2024.3.24 https://mp.weixin.qq.com/s?__biz=MzI0NzEwOTM0MA==&mid=2652502840&idx=1&sn=d74c5314f0cfdb74edb0d60961c35995
飓风网络安全 gh_183f818a07dc 【漏洞预警】checkemail Check & Log Email代码执行漏洞(CVE-2024-0866) https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247487809&idx=1&sn=fe1ec3bf919d15673c15fa587b285345
鹰图平台 gh_a88615abe278 【鹰图平台】2024年3月30日-31日 升级维护通知 https://mp.weixin.qq.com/s?__biz=MzkzMDUxNzU3MQ==&mid=2247483810&idx=1&sn=43b08cfe89de85bc764b7c2022b0f1b9
黑白天实验室 None 【信息安全人才招聘】某深圳知名通信设备公司+北京深圳南京+春招启动! https://mp.weixin.qq.com/s?__biz=MzU4NTY4MDEzMw==&mid=2247493962&idx=1&sn=aa80a8e7686c45041888d2b87954c174
306Safe Safe306 渗透面试分享(含答案)-长期更新 https://mp.weixin.qq.com/s?__biz=MzkwMzI5MzMxNA==&mid=2247484227&idx=1&sn=679b393725de981252d6d080f897d2fc
3072 gh_02e64d74f88d 探寻Icecream僵尸网络接管的可行性 https://mp.weixin.qq.com/s?__biz=MzU4OTk0NDMzOA==&mid=2247484419&idx=1&sn=a8f15f384333add6c14e779d78ee47be
CNVD漏洞平台 CNVDTS CNVD漏洞周报2024年第12期 https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247494563&idx=1&sn=9fc26454f6e7a9261890e06b35582738
CT Stack 安全社区 Ctstack-chaitin 长亭雷池 WAF 专业版体验小记 https://mp.weixin.qq.com/s?__biz=MzIzOTE1ODczMg==&mid=2247499006&idx=1&sn=cf825fb1ba37a43d8bee48e3e92277ac
FreeBuf安全咨询 freebuf_ent 大语言模型安全指南:如何提升LLM安全抵御Prompt Injection https://mp.weixin.qq.com/s?__biz=Mzg2MTAwNzg1Ng==&mid=2247492995&idx=1&sn=cd4660fdf363a0173e2e8fa7f3879710
Jiyou too beautiful zorejt-_- HTB-Headless笔记 https://mp.weixin.qq.com/s?__biz=Mzk0MTQxOTA3Ng==&mid=2247488216&idx=1&sn=46a75ab62a85732b4a151193306fab30
SecWiki SecWiki SecWiki周刊(第525期) https://mp.weixin.qq.com/s?__biz=MjM5NDM1OTM0Mg==&mid=2651053177&idx=1&sn=d7316ae8be8ba77744e78d6c5fdcd80f
WgpSec狼组安全团队 wgpsec JerseyCTF Writeup https://mp.weixin.qq.com/s?__biz=MzIyMjkzMzY4Ng==&mid=2247504003&idx=1&sn=78177dafc0e5491342f39ded115ac30d
YNsec安全实验室 YNsecStudio 聪明的攻击者永远在寻找攻防不对称 https://mp.weixin.qq.com/s?__biz=Mzg4MzgxMDc5MA==&mid=2247486861&idx=1&sn=81817d29e463666122bab92a23c59dba
丁爸 情报分析师的工具箱 dingba2016 【技巧】利用ollama、docker和Anything LLM构建个人知识库 https://mp.weixin.qq.com/s/hmJKSaHzSB_JtRJNH7QR8Q
中机博也车联网安全 CMboye 蓝牙通杀漏洞 cve-2023-45866 分析 https://mp.weixin.qq.com/s?__biz=Mzk0NDQzODY4MA==&mid=2247484171&idx=1&sn=9e80a7ad90184b0ee080b8dc5bfc9151
共时读书会 gongshidushuhui 共时分享 , 社交媒体可解释事实验证 https://mp.weixin.qq.com/s/Wk7-bCYZFrv5MSXH5ImV9w
华顺信安 gh_f1578f14f8c2 华顺信安技术专家比赛中再获佳绩! https://mp.weixin.qq.com/s?__biz=MzUzNjg1OTY3Mg==&mid=2247491313&idx=1&sn=6be6c0311b88b2d20c4030f268bf0653
南风漏洞复现文库 gh_a9e9b8a80c70 飞企互联-FE企业运营管理平台uploadAttachmentServlet接口存在任意文件上传漏洞 https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247485902&idx=1&sn=b34df5bc28f8eff5109e4b674751fbcf
合天网络安全 None 实战记录,从0到1漏洞挖掘 https://mp.weixin.qq.com/s?__biz=MzIyNzU3Mzg2NQ==&mid=2247487113&idx=1&sn=d044cdcb931085a3b16c3f1803dba70c
墨云安全 moyunsec 自动化 or 人工,如何实现高效的渗透测试? https://mp.weixin.qq.com/s?__biz=MzU5ODE2NDA3NA==&mid=2247496009&idx=1&sn=cdfcaa9ad02d710b407ed778464a46d7
威胁猎人Threat Hunter YongAnOnline 【API安全】威胁猎人发布关联情报引擎,风险识别准确率稳定在98%+ https://mp.weixin.qq.com/s?__biz=MzI3NDY3NDUxNg==&mid=2247497230&idx=1&sn=513a46ea6c6193a0a854854c0aa923d8
安全小将李坦然 gh_b7be9b469f93 伪造 Kubernetes 审计日志 https://mp.weixin.qq.com/s?__biz=MzkwMDQ4MDU2MA==&mid=2247484236&idx=1&sn=ef2286a979edb5f6e206f017e5c32531
安全狗 safedog2013 聚焦智慧教育 , 如何在数字化发展中安全释放教育数据要素的价值? https://mp.weixin.qq.com/s?__biz=MjM5NTc2NDM4MQ==&mid=2650840683&idx=1&sn=3c8807bf107514a50d24adf281a9a1d4
安全脉脉 gh_6d21af7faacb SONY XAV-AX5500主机攻击面一览 https://mp.weixin.qq.com/s?__biz=Mzk0MzQzNzMxOA==&mid=2247486518&idx=1&sn=c1f2a2a464a67aa950878815e2bd5454
安天AVL威胁情报中心 gh_ab84faa87e41 安天移动一周威胁情报盘点(3月18日-3月25日) https://mp.weixin.qq.com/s?__biz=Mzk0NDM1MDkyNw==&mid=2247545739&idx=2&sn=7c732b52c863e0170f7fbd792aea01a4
宸极实验室 ChenJiLab 『漏洞复现』Docker 未授权漏洞 https://mp.weixin.qq.com/s?__biz=Mzg4NTA0MzgxNQ==&mid=2247488977&idx=1&sn=6745f9e1dcd11dbcd3b4517253ee9c42
小白菜安全 xiaobaicaianquan 网神SecGate 3600防火墙index任意文件上传漏洞 https://mp.weixin.qq.com/s?__biz=MzIzOTM2MzczNQ==&mid=2247484325&idx=1&sn=46520f16a2f9f7a047180e643fa90682
州弟学安全 gh_8440a0e647ba 赏金猎人,SRC简单拿下某公交后台系统多个高危漏洞思路及试探通用型漏洞 https://mp.weixin.qq.com/s?__biz=MzkzMDE5OTQyNQ==&mid=2247484928&idx=1&sn=27a66ae01ff4594ce19221c29be80ef9
巢安实验室 safe-labs Shadowsocks协议重定向攻击 https://mp.weixin.qq.com/s?__biz=MzU2MjY1ODEwMA==&mid=2247491009&idx=1&sn=41cdd157a2e3726358705984366a8d15
常行科技 changxingkeji1 招聘,寻找网络安全的未来之星,共同打造安全防线 https://mp.weixin.qq.com/s?__biz=MzA4NjMwMzI3Mg==&mid=2247499067&idx=1&sn=bd2ada76dff81c539c7fbc668cb5da2b
平安集团安全应急响应中心 PSRC_Team PSRC 攻略:3月奖励活动大集锦,一网打尽 https://mp.weixin.qq.com/s?__biz=MzIzODAwMTYxNQ==&mid=2652144877&idx=1&sn=0c770923a3c1b209320301cd06e3178b
快手安全应急响应中心 kwaisec 【新业务】回森app等你来挑战! https://mp.weixin.qq.com/s?__biz=MzU5MDg0MDc2MQ==&mid=2247490079&idx=1&sn=25495f68e4a774b679a2137449a27feb
慢雾科技 SlowMist 慢雾(SlowMist) 作为白金赞助商,与您相约 2024 香港 Web3 嘉年华! https://mp.weixin.qq.com/s?__biz=MzU4ODQ3NTM2OA==&mid=2247499582&idx=1&sn=461ec4675471ce158de4d0717de03873
数据何规 PIPL2021 一文读懂我国数据跨境监管新框架 https://mp.weixin.qq.com/s/McOPgBfVPEnqPk8UsMTutg
月落安全 gh_48da38d0bfb5 推荐工具:一款AI补全命令,高颜值,跨平台的SSH工具 https://mp.weixin.qq.com/s?__biz=Mzg4NDk4MTk5OA==&mid=2247485261&idx=1&sn=71239b1df862a541b663f3300e1a414e
游戏安全实验室 gh_31a45b5aa137 第九届腾讯游戏安全技术竞赛报名开始! https://mp.weixin.qq.com/s?__biz=MzIyMzc0NDU0Ng==&mid=2247485900&idx=1&sn=6bff4339493b862f485b4baf20071f31
爬虫逆向小林哥 xiaolinge-lucky 【安卓逆向】某音海外版tiktok抓包 https://mp.weixin.qq.com/s?__biz=MzU4MDY4ODU2MA==&mid=2247485968&idx=1&sn=ba2d11b82b1efcb2403d2e89e69b2771
玄月调查小组 gh_97c811dc5dfe C2、C4ISR、C5ISR和C6ISR:军事指挥控制系统的演变与区别 https://mp.weixin.qq.com/s/zp466emtb-7BzLsyae35xQ
网络安全007 wangluoanquan_007 百卓_smart管理平台importexport.php_SQL注入 https://mp.weixin.qq.com/s?__biz=MzI1NTE2NzQ3NQ==&mid=2247485165&idx=1&sn=c245a551c7c5d835402377b34433870a
网络安全罗盘 SecurityCompass 对美国防部《2025财年国防预算申请报告》分析和解读 https://mp.weixin.qq.com/s/OcjnpwJvwvwoq1LynSm2wg
美亚柏科 MeiyaPico 美亚柏科首期“电子数据取证新产品和新技术” 沙龙成功举办 https://mp.weixin.qq.com/s?__biz=MjM5NTU4NjgzMg==&mid=2651409233&idx=1&sn=11315c5d21c0c65875dd32b27034a9bc
老五说网络 YQ_share DHCP的工作流程 https://mp.weixin.qq.com/s?__biz=MzUxNzg5MzM2Mg==&mid=2247486827&idx=1&sn=06c0ec161b9f0995c22f3cadd4f69f03
蚁剑安全实验室 AntSwordSec 【漏洞复现】飞鱼星上网行为管理系统send_order.cgi 前台RCE漏洞 https://mp.weixin.qq.com/s?__biz=MzkxNTU5NjM5MQ==&mid=2247485335&idx=1&sn=48f52ee7c10e5ae7b65f6cbf39e2c3cd
谈数据 learning-bigdata 全国25个数据资产入表案例 https://mp.weixin.qq.com/s?__biz=MzI1NzYwNTMzNw==&mid=2247522451&idx=1&sn=33aa1edf3d9dc458f075ee92a6da4560
银联安全应急响应中心 unionpay_usrc 公告 , USRC 新年活动奖励公告 https://mp.weixin.qq.com/s?__biz=MzI4Njc3NjczNg==&mid=2247485390&idx=1&sn=7cc37a483d1f47bde6ef27daaa8b7b7c
锋刃科技 ahfengren 重磅!国家标准GB/T 43697-2024《数据安全技术数据分类分级规则》正式发布 https://mp.weixin.qq.com/s?__biz=MzUxMjc0MTE3Mw==&mid=2247493048&idx=1&sn=ba8fcee5f8e8f98e3c6fa6e71a65caa3
非尝咸鱼贩 awkwardfish1 布加勒斯特:不“危险”之旅 https://mp.weixin.qq.com/s?__biz=Mzk0NDE3MTkzNQ==&mid=2247485335&idx=1&sn=b924e5c00dfe33e14e92bab2788d5577
馗安社 gh_5eca69297427 私有大模型不是安全管理的银弹 https://mp.weixin.qq.com/s?__biz=MzkzMzUwNTM5MA==&mid=2247483800&idx=1&sn=f77168ae08e0047f2de7bb8942dd59fc
魔方安全 cubesec 魔方安全荣获武汉市网络安全协会双项表彰 https://mp.weixin.qq.com/s?__biz=MzI3NzA5NDc0MA==&mid=2649290855&idx=1&sn=3e080f714772d786518366e295571949
鸿鹄空间安全实验室 gh_5a62268ac42a hvv招聘,强势回归!我们来了!!! https://mp.weixin.qq.com/s?__biz=Mzg4MzU2Mzc1Mw==&mid=2247485490&idx=1&sn=3233404224efafa8d2e2ac48db6d26d9
黑盾云 heiduncloud 第一百七十期【黑盾云】每周安全头条(2024.3.18-3.24) https://mp.weixin.qq.com/s?__biz=MzUzMzE5MTQ0Mw==&mid=2247491062&idx=1&sn=00860855359043e3819495a2d76f8a53
Clarmy吱声 VoiceOfClarmy 分析校园霸凌事件屡禁不止的原因并提出几点建议 https://mp.weixin.qq.com/s?__biz=MzI2MDQ0ODIzNg==&mid=2247485136&idx=1&sn=6eb0977b60f0b9e8f77896c59b785dfe
TKing的安全圈 MrKingfile 大华 DSS 数字监控系统 attachment_clearTempFile.action SQL注入漏洞复现 https://mp.weixin.qq.com/s?__biz=MzIyNzU2NDIwOA==&mid=2247489481&idx=2&sn=a506513b114dd96db830cf2fe207aeb3
刨洞安全团队 gh_55f3b3854b4b VPN的误解:保证安全、提供匿名、保护隐私 https://mp.weixin.qq.com/s?__biz=Mzk0OTM5MTk0OA==&mid=2247496042&idx=1&sn=d4c1fc7f46208971e0568d3c77f97231
哆啦安全 gmkj_dlaq 汽车传感器知识点梳理 https://mp.weixin.qq.com/s?__biz=Mzg2NzUzNzk1Mw==&mid=2247496739&idx=2&sn=06fb170038c9eaf933a82fd371f25166
数据助力 shujuzl 数字化转型:拉通数据,实现全局最优的必经之路 https://mp.weixin.qq.com/s?__biz=MzIyMTc0NTc0OQ==&mid=2247484437&idx=1&sn=eb4c86f079831ed02311f1ede9a0d1b2
潇湘信安 xxxasec 解决渗透测试信息收集任务的工具 https://mp.weixin.qq.com/s?__biz=Mzg4NTUwMzM1Ng==&mid=2247509307&idx=1&sn=3e7eeebced9a7abcbb1d6e7f5450c8f2
绿帽子安全团队 hkxinba1997 黑客马丁是谁的部将?怎的如此大胆 https://mp.weixin.qq.com/s?__biz=MzIxNDQxMzYzMA==&mid=2247486767&idx=1&sn=50ce6264093f38cb27ecb88e77e90776
船山信安 zghyxa 新的网络钓鱼攻击使用聪明的 Microsoft Office 技巧来部署 NetSupport RAT https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247513156&idx=1&sn=50ee1e22a6925a5c0e1012900e2b2431
豆豆咨询 douAsk NP问题及证明 https://mp.weixin.qq.com/s?__biz=MzU3MzAzMzk3OA==&mid=2247485011&idx=1&sn=3a3b96be672a658c8fc9d84135405d1a
赛博安全狗 gh_a838eda1ce70 【漏洞复现】CVE-2024-24747:MinIO权限提升 https://mp.weixin.qq.com/s?__biz=MzkyNjU3NDQ1MA==&mid=2247487815&idx=1&sn=c937b495aeb6e6815e5513c4e4c326f8
A9 Team gh_533347fad180 Windows日志一把梭 https://mp.weixin.qq.com/s?__biz=MzkzNzI2Mzc0Ng==&mid=2247486151&idx=1&sn=22629f772ef7c9d1efb2bfa59aad46cf
CISSP None CISP-PTE/CISP-DSG/CISP-PTS 等安全认证开班 https://mp.weixin.qq.com/s?__biz=Mzg4MTg0MjQ5OA==&mid=2247484604&idx=1&sn=646d11b3e75b788e065c2e320c2d65d6
RASP安全技术 gh_fdc868b0562f JRASP内存泄漏检测与清除实践 https://mp.weixin.qq.com/s?__biz=Mzg5MjQ1OTkwMg==&mid=2247484693&idx=1&sn=d20162cc9237788b8b087bbf1563c449
天驿安全 tianyisec 安全加固规范/基线检查脚本合集 https://mp.weixin.qq.com/s?__biz=MzkxNjIxNDQyMQ==&mid=2247496643&idx=1&sn=582a981254aeea23b4a65b62becb7a82
威努特工控安全 winicssec_bj 一周全球重大网络安全事件速递(第十五期) https://mp.weixin.qq.com/s?__biz=MzAwNTgyODU3NQ==&mid=2651116662&idx=1&sn=813dfa103b8d1d4ace23c3902ea103d8
开源情报技术研究院 gh_d1f65c3b3e5b 网络安全资讯周报(03/18- 03/22 https://mp.weixin.qq.com/s?__biz=MzkwNjQxOTk1Mg==&mid=2247485755&idx=1&sn=0efc908ad6e6660814edc314fda39df3
数字人才创研院 HD-Talent 一款开箱即用的CTF系统,值得拥有! https://mp.weixin.qq.com/s?__biz=MzkwODMzOTA2NA==&mid=2247494208&idx=1&sn=d33989ff98b87cfb1301e8723ecc1cb2
数据安全合规交流部落 GD_DataSecurity 《促进和规范数据跨境流动规定》正式稿与征求意见稿的对比 https://mp.weixin.qq.com/s?__biz=MzU2MDQ0NzkyMw==&mid=2247484755&idx=1&sn=9c1ef58eb58c319e0563a291080a5ade
明暗安全 gh_808abf69ea32 API权限控制不严泄露敏感信息 https://mp.weixin.qq.com/s?__biz=MzkxMjYxODcyNA==&mid=2247484255&idx=1&sn=5d9acb825aa36a9d1ed8ad8ff1a6becd
浅安安全 gh_758e256fcc72 漏洞预警 , Spring Security访问控制不当漏洞 https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247488103&idx=1&sn=d5711d14dfd282e1fdaaa09ffc0a67f6
深网知识库 Lidskool “AnonyvietTrojan v1.1 – 更新 RAT 加密以绕过 Windows Defender。” https://mp.weixin.qq.com/s?__biz=Mzg4OTAzMzU2OQ==&mid=2247486522&idx=1&sn=e636389261e023e2ad7eca69eb64c94b
知机安全 gh_ad3e7f23f43a 美国司法部正式对苹果提起反垄断诉讼 https://mp.weixin.qq.com/s?__biz=MzIzNDU5NTI4OQ==&mid=2247486085&idx=1&sn=9d96636dc9e55a021455e3b2ce48da8d
网络与安全实验室 Hohai_Network 每周文章分享-152 https://mp.weixin.qq.com/s?__biz=MzI1MTQwMjYwNA==&mid=2247499920&idx=1&sn=5d1955096ae78097c4ea98e68cff2b62
赤鸢安全 gh_3fd0cbd825a6 【免杀】DumpHash如何躲避杀软? https://mp.weixin.qq.com/s?__biz=MzkyOTY0NTc1MQ==&mid=2247484454&idx=1&sn=fcb8a41a6fccccf57c904009e361187b
走在网安路上的哥布林 gh_830aed7d81d2 x64 汇编 - Windows 平台输出 Hello World! https://mp.weixin.qq.com/s?__biz=MzU5NjYwNDIyOQ==&mid=2247484472&idx=1&sn=77e007796af5784da8e43ca51d4cb3be
高等精灵实验室 LHE_ERU 纯干货:i茅台app自动预约工具搭建完整教程,支持NAS部署 https://mp.weixin.qq.com/s?__biz=MzA4MjkzMTcxMg==&mid=2449045115&idx=1&sn=321fa68a0b5b2fcd3462675247d3ee7d
Poker安全 gh_72830b4e0631 JS加解密之mitmproxy联动Burp全自动加解密数据包 https://mp.weixin.qq.com/s?__biz=Mzg5NTgxMDg3Nw==&mid=2247485238&idx=1&sn=bece5bf428486a884e265a9962f95825
Sec Online Sec_Online 国家互联网信息办公室发布《数据出境安全评估申报指南(第二版)》和《个人信息出境标准合同备案指南(第二版)》 https://mp.weixin.qq.com/s?__biz=MzIyMjU3MDg3Mw==&mid=2247488902&idx=1&sn=8a7512000e224df2461ef47f368b20ec
WIN哥学安全 WIN-security 针对微信小程序的渗透测试实战 https://mp.weixin.qq.com/s?__biz=MzkwODM3NjIxOQ==&mid=2247498935&idx=1&sn=3b1f85c555665777be8322e7039722ad
Yak Project YakLanguage Java 脏数据填充探索 https://mp.weixin.qq.com/s?__biz=Mzk0MTM4NzIxMQ==&mid=2247519648&idx=1&sn=7341d1c6824acdac843311eed6965851
中国网络安全产业公共服务平台 caict-cpsci 【证书和报告信息】天翼安全科技有限公司-主机安全产品 https://mp.weixin.qq.com/s?__biz=Mzg5MzQ5NjQyNw==&mid=2247486058&idx=1&sn=1336c479e7617d5f03c9993a7bd336f8
取证与溯源 QuZheng_SuYuan 电脑中了勒索病毒如何自救 https://mp.weixin.qq.com/s?__biz=MzUyOTcyNDg1OA==&mid=2247484077&idx=1&sn=cc7e0ba2416502cd55a79e6a18b0769a
呼啦啦安全 gh_586ce4241b73 记一次SRC测试 https://mp.weixin.qq.com/s?__biz=Mzg5OTg5NzkwNw==&mid=2247484826&idx=1&sn=960f86e93b531adcccb3b34e411bf2b2
商业智能研究 fr_research 近500家央国企数科公司,对传统IT企业是降维打击吗? https://mp.weixin.qq.com/s?__biz=MzIwMzg5MTI0OQ==&mid=2247542703&idx=1&sn=da3b3b8496a767e4fee2ee34216e0eaf
塞讯安全验证 secvision_cn 黑客利用Windows SmartScreen漏洞投放DarkGate恶意软件 https://mp.weixin.qq.com/s?__biz=Mzk0MTMzMDUyOA==&mid=2247496440&idx=1&sn=4c508a648920bafe2a626d326365163f
天际友盟 gh_8833afc123ef [0322] 一周重点威胁情报|天际友盟情报站 https://mp.weixin.qq.com/s?__biz=MzIwNjQ4OTU3NA==&mid=2247508043&idx=1&sn=1f07d4fcac919308bf77a08516bbb947
威零安全实验室 WLAQTD 腾讯xSRC开源版存在多个逻辑缺陷 https://mp.weixin.qq.com/s?__biz=Mzg4Mzg4OTIyMA==&mid=2247485519&idx=1&sn=35d089f78295eb535239c852df8c87d0
悬镜安全 Anpro-tech 镜视界 , DevSecOps CI/CD 管道中数字供应链安全的集成策略 https://mp.weixin.qq.com/s?__biz=MzA3NzE2ODk1Mg==&mid=2647790116&idx=1&sn=fcaa8cb8685f93abf65e2f403d54da21
数据安全与数据要素化研究 gh_287b260a46c9 数据要素市场动态观察第三十一期(2024.3.11-2024.3.17) https://mp.weixin.qq.com/s?__biz=MzIwNzQyMTEyMQ==&mid=2247488374&idx=1&sn=de536bf29fe7786bee77e9f8fc52075e
杭州数据安全联盟 gh_4959e361d8ba 重磅!GB/T 43697-2024《数据安全技术 数据分类分级规则》发布 https://mp.weixin.qq.com/s?__biz=MzkyMjI2MDE2Mg==&mid=2247502114&idx=1&sn=7a769708093b5d6dce23c0d571700878
盛邦安全应急响应中心 WebRAY_Sec 烽火狼烟丨暗网数据及攻击威胁情报分析周报(03/18-03/22) https://mp.weixin.qq.com/s?__biz=Mzk0NjMxNTgyOQ==&mid=2247484192&idx=1&sn=352b705fecb2c3692385413b630dddc5
网络空间安全军民融合创新中心 jmrh1226 美军“雷穹”零信任网安项目进展分析与启示建议 https://mp.weixin.qq.com/s?__biz=MzU0ODg5Mjc2NA==&mid=2247489702&idx=1&sn=de5845b3bdfd1db0613fabfe625e6db6
网络空间安全科学与技术 gh_d54d2c7cabd7 Cybersecurity Award 2024——Call for Nominations https://mp.weixin.qq.com/s?__biz=MzI5ODA1NjE5NQ==&mid=2652014519&idx=1&sn=91cee224102ceb4ff7fdff5c8c755be4
网络靖安司CSIZ gh_46cccf54f25e 2024亚太经合组织电信工作组“数字经济下的网络安全实践分享”项目研讨会在京召开 https://mp.weixin.qq.com/s?__biz=Mzg2MTU5ODQ2Mg==&mid=2247506722&idx=1&sn=52ce8099127c91152470ec4f200d63f5
腾讯安全 TXAQ2019 《新兴科技:预防数字欺诈五大技术》研究报告发布,腾讯云为国内唯一被推荐厂商! https://mp.weixin.qq.com/s?__biz=Mzg5OTE4NTczMQ==&mid=2247513826&idx=1&sn=e930be3daeb41d2658cc22de30035535
腾讯安全威胁情报中心 Tencent_TIX 24年2月必修安全漏洞清单|腾讯安全威胁情报中心 https://mp.weixin.qq.com/s?__biz=MzI5ODk3OTM1Ng==&mid=2247502423&idx=1&sn=b267e37126c3c1551584fb2918328564
蛇矛实验室 Cybersnaker ModuleStomping https://mp.weixin.qq.com/s?__biz=MzkwMjI1NzY4Ng==&mid=2247524278&idx=1&sn=9f3bfd2943fcfc4a85c4b80b6016c8fd
补天漏洞响应平台 butianqianxin 倒计时8天!补天白帽城市沙龙成都站议程来啦! https://mp.weixin.qq.com/s?__biz=MzU4MzgwODc3Ng==&mid=2247495836&idx=1&sn=be89a5e64d60f457706e76eaa561eccf
讯飞安全 iflyteksec 活动加时,再延长一周!这场活动还可以继续参加 https://mp.weixin.qq.com/s?__biz=MzIwMDE5NDg1MA==&mid=2247494010&idx=1&sn=135363520179f7180717d7fe42b8e15b
长亭科技 Chaitin_Tech 实用!网安圈反PUA指南,内含技术干货+活动福利 https://mp.weixin.qq.com/s?__biz=MzIwNDA2NDk5OQ==&mid=2651387245&idx=1&sn=e342ea0279f269c51c08143df47e9b3f
阿里安全响应中心 alisrc 洞见风险,先知先行|2024阿里白帽大会议程发布 https://mp.weixin.qq.com/s?__biz=MzIxMjEwNTc4NA==&mid=2652993923&idx=1&sn=dda50a5aff3698a0d4d6b2ae6eb46b36
零漏安全 linglouAnQuan 【恭喜你】获得抽奖机会 https://mp.weixin.qq.com/s?__biz=MzkyMDUzMzY1MA==&mid=2247498197&idx=1&sn=fb6e61ae31b95541c44df4b3e2de0d69
青澜安全团队 gh_6d11e0d3a78e 来啦!来啦!全网寻找最会的你! https://mp.weixin.qq.com/s?__biz=MzI1MDk3NDc5Mg==&mid=2247485260&idx=1&sn=4ddec86a15b654c7c86d8dd83f92dc20
风眼实验室 gh_aa426cddbf75 2023基于自治域BGP路由分析的地区网络抗毁性测量报告 https://mp.weixin.qq.com/s?__biz=MzkzMzM0ODg2NA==&mid=2247489868&idx=1&sn=d43991eadd45921030303a49a3e7b951
麋鹿安全 gh_76dddb79ae86 【2024】国hvv招聘开始咯! https://mp.weixin.qq.com/s?__biz=MzkwNjUwNTg0MA==&mid=2247492473&idx=1&sn=8a7dbadb7a99ab3ca6aecb287561a9e9
黑伞安全 hack_umbrella 感谢ASRC,感谢师傅们! https://mp.weixin.qq.com/s?__biz=MzU0MzkzOTYzOQ==&mid=2247488958&idx=1&sn=9850925b38292bcd62b0408e933fc234
黑域之路 gh_6d67144d6283 广州银行信用卡中心安全防护技术体系建设探索与实践 https://mp.weixin.qq.com/s?__biz=Mzg3Mzc2MjMyNw==&mid=2247483977&idx=1&sn=2c3c829acbe146cf8265fa2ccf07dc13
黑熊安全 gh_1735f5aa94ba jdwp漏洞利用命令回显工具 https://mp.weixin.qq.com/s?__biz=Mzg2MTg2NzI5OA==&mid=2247484336&idx=1&sn=c926d46f80dd6667d4a3fb727294ea39
默安逐日实验室 gh_995a1a9f25b5 利用CoreDNS枚举集群Service & Port & 解决方案 https://mp.weixin.qq.com/s?__biz=MzkxMjI3MDgwOA==&mid=2247484747&idx=1&sn=f4e4490e76a2db19e588788629b2823d
龙湖集团安全应急响应中心 gh_35ac4098aa14 春日活动来袭,漏洞奖励大幅提升,搞起来! https://mp.weixin.qq.com/s?__biz=MzkwNTQ4MzMxMg==&mid=2247483721&idx=1&sn=a186f2bd91dfeeb0ecc32023bf0bd2c9
360Quake空间测绘 Quake360 Quake网络空间测绘系统在红蓝对抗当中的应用 https://mp.weixin.qq.com/s?__biz=Mzk0NzE4MDE2NA==&mid=2247487764&idx=1&sn=9b4c840db237d3e47570ad0c06ec1aaa
Devil安全 gh_b35dd18ddc14 鬼才设计!这个背包厂,出了款多用途单肩包,高颜值,时尚轻盈,几乎满足了我对随身包的所有想象! https://mp.weixin.qq.com/s?__biz=Mzg2MjkwMDY3OA==&mid=2247484896&idx=2&sn=ee0489c0de68188c15a64da5b5b98b6e
FOFA gh_d79c8913fde8 大模型竟成为犯罪帮凶? https://mp.weixin.qq.com/s?__biz=MzkyNzIwMzY4OQ==&mid=2247489425&idx=1&sn=549bb5479227462f2bd27e24f53f37ce
web安全初心实验室 HackIng16075 2024护网招聘 https://mp.weixin.qq.com/s?__biz=MzkwMTM1MjkxNg==&mid=2247486076&idx=1&sn=4879b2f8c2b4d3d98f7e93e805bd4486
万径安全 Mega_Vector 这篇推文,我们写了11年 https://mp.weixin.qq.com/s?__biz=MzIwMzI1MDg2Mg==&mid=2649944133&idx=2&sn=74abdbca2d1efc435b871a483618e607
云起无垠 Clouditera2021 安全419《9问CEO》系列之:云起无垠沈凯文 https://mp.weixin.qq.com/s?__biz=Mzg3Mjg4NTcyNg==&mid=2247488953&idx=1&sn=41d4d67fcd47b7c16edf73c8c8c27d05
凯撒安全实验室 SecueKaiser 项目来啦!!攻防挖洞能者速来dd https://mp.weixin.qq.com/s?__biz=Mzg2OTg5NjE5MQ==&mid=2247485244&idx=1&sn=90a8afe29c8c6b46511be4fa8739ad51
凹陷外壳 gh_d777bcc9e90e Break Package(.pkg) https://mp.weixin.qq.com/s?__biz=Mzg5NzkwNDAxMA==&mid=2247483838&idx=1&sn=5b6d5f2e7c299f60b889c311fff96474
创宇安全智脑 websoc 创宇安全智脑 , 通天星 CMSV6 delete.do SQL 注入等51个漏洞可检测 https://mp.weixin.qq.com/s?__biz=MzIwNjU0NjAyNg==&mid=2247488544&idx=1&sn=239ae8d1c3895c305ad8b1e210d24d78
刨洞之眼 gh_d8f9af93f3da 加拿大计划禁售黑客工具Flipper Zero https://mp.weixin.qq.com/s?__biz=Mzk0MTQ4NTU5OA==&mid=2247485193&idx=1&sn=f0ca4cfd6fd8375d9ccacfcac5f35e21
华云安 huaun_security 华云安漏洞安全周报【第178期】 https://mp.weixin.qq.com/s?__biz=MzI1Njc5NTY1MQ==&mid=2247499288&idx=1&sn=824da5c001c61242ecd940fa7de41174
奇安信司法鉴定 qax-forensic 揭秘远程服务器攻击:混淆代码解密与恶意功能分析 https://mp.weixin.qq.com/s?__biz=Mzg4NDYzNzIzNQ==&mid=2247490871&idx=1&sn=eed570eefbba0f5371cf9e0d303a3868
娜璋AI安全之家 gh_91f1fe28fc6e [网络安全] 四十六.Powershell和PowerSploit脚本攻防万字详解 https://mp.weixin.qq.com/s?__biz=Mzg5MTM5ODU2Mg==&mid=2247499620&idx=1&sn=b5b2569b4ce52d7b423586fd5cbc7c80
宁雪 gh_884e1c52a30d Rust:闭包和迭代器 https://mp.weixin.qq.com/s?__biz=MzU3MzE1MzA3Nw==&mid=2247485607&idx=1&sn=d612c1f9ffa8c071cb4163fb6510b765
安心落意 Y1513490318 一次通用漏洞挖掘分析+对线审核技巧 https://mp.weixin.qq.com/s?__biz=MzkzMTYzNjExNg==&mid=2247483757&idx=1&sn=7846d7c06f64ca4ec8b3c8c1fadace8b
小白安全工具 gh_981785667bb3 微信防撤回神器,告别信息撤回的尴尬! https://mp.weixin.qq.com/s?__biz=MzkyMTQwNjA4NA==&mid=2247484832&idx=1&sn=0af8a0945d0e309c45de640ffa5e5b88
数据取证杂谈 DigitalForensic 特邀专家分享:"冒充企业老板诈骗"案件分析研判思路 https://mp.weixin.qq.com/s?__biz=MzkwMzE4NDQ5MA==&mid=2247485507&idx=1&sn=11a499b22d87bda35fc970150b2b4a88
星盟安全 XM_security DubheCTF2024 Writeup --Polaris战队 https://mp.weixin.qq.com/s?__biz=MzU3ODc2NTg1OA==&mid=2247489666&idx=1&sn=1d29b0c6e256ffcc06d8a61cab54d7fe
梅苑安全学术 mei______yuan 一次通用漏洞挖掘分析+对线审核技巧 https://mp.weixin.qq.com/s?__biz=MzkwMTU2NzMwOQ==&mid=2247484260&idx=1&sn=24abadb25bd22177b4f69981fa030b75
水湾实验室 gh_b07fc26f6d89 水湾编译,《安全开发生命周期》第五篇 https://mp.weixin.qq.com/s?__biz=MzkwNTY1NTY0NQ==&mid=2247483823&idx=1&sn=bb38f69e5c488cf9b75a97c431fd391e
漏洞之星 gh_3a1a61f67c00 EDUSRC邀请码 https://mp.weixin.qq.com/s?__biz=Mzg2ODc0Mjc0Mw==&mid=2247484035&idx=1&sn=fda8de3616e2a825effd1143daa16488
美团技术团队 meituantech 美团自动配送车2024春季招聘 , 社招专场 https://mp.weixin.qq.com/s?__biz=MjM5NjQ5MTI5OA==&mid=2651777203&idx=2&sn=c5b64106ae14b34cb1fc0bc2a8f51428
英语学习经验 hacknotes 推荐一个雅思作文批改网站! https://mp.weixin.qq.com/s?__biz=Mzk0NDI1NTk0MQ==&mid=2247484483&idx=1&sn=62dd2fad55466c1e31fb6daadf81db52
青藤云安全 qingtengyunanquan 高级免杀系列之白加黑免杀 https://mp.weixin.qq.com/s?__biz=MzAwNDE4Mzc1NA==&mid=2650848582&idx=1&sn=f09dae216ac66dd191c1929336ce909f
默安科技 moresec 关于你的睡前忧思 这些为“官”者们都懂 https://mp.weixin.qq.com/s?__biz=MzIzODQxMjM2NQ==&mid=2247498153&idx=1&sn=6dcedc64609362da89e68b729dd78a18
404 Not F0und AI4Security 用发展的眼光看AIGC问题 https://mp.weixin.qq.com/s/KNHxfreMaE5qovz9ScS4LQ
CertiK certikchina 诚邀|香港Web3.0嘉年华:CertiK赋能HK,探寻传统行业的Web3.0安全革命 https://mp.weixin.qq.com/s?__biz=MzU5OTg4MTIxMw==&mid=2247502396&idx=1&sn=6448da85cbd1f4eae8cc45bd70486559
E安全 EAQapp 国际货币基金组织(IMF)遭到网络入侵 https://mp.weixin.qq.com/s?__biz=MzI4MjA1MzkyNA==&mid=2655345205&idx=1&sn=3aa1942a176e9898c5747f7e48d3d6ef
Hacking就是好玩 gh_aed6cfc863ed Hacking8自动化就是好玩 知识星球 2023年终总结.md https://mp.weixin.qq.com/s?__biz=MzU2NzcwNTY3Mg==&mid=2247484972&idx=1&sn=ceb3c486344f03f7278249efcb77889d
NOP Team yidalidemao RCE 遇到受限 shell 的突破 https://mp.weixin.qq.com/s?__biz=MzU1NDkwMzAyMg==&mid=2247499721&idx=1&sn=da2aedbf59cfe147ccc8729e623138cb
OneMoreThink OneMoreThinkkk 漏洞实战(2):XXL-JOB默认密钥漏洞 https://mp.weixin.qq.com/s?__biz=MzI0NjA3Mzk2NQ==&mid=2247493431&idx=1&sn=05ac9b4fe382935cd2de4003060603d2
VastSec uleafour_sec 不是,真有人能日入4k哇?!HVV国护招募 https://mp.weixin.qq.com/s?__biz=Mzk0NjQ4OTA4Ng==&mid=2247484443&idx=1&sn=c767c365e6a2cd10620d10a495455230
Web安全工具库 websec-tools 输入网址一键漏扫工具 -- Netsparker(3月18日更新) https://mp.weixin.qq.com/s?__biz=MzI4MDQ5MjY1Mg==&mid=2247512534&idx=1&sn=fbb8a57472728c683793605c0ccb4342
XK Team gh_99c29b36f837 [0Day]-FLIR-FLIR-AX8系统代码审计 https://mp.weixin.qq.com/s?__biz=Mzk0ODMwNjQzMA==&mid=2247485700&idx=1&sn=3bfc5cfeecc6712cc375d26210e6f9b1
上汽集团网络安全应急响应中心 gh_3054190ba5e2 【霄享·安全】红蓝对抗中的那些事:防守篇——2024年2月刊(总第48期) https://mp.weixin.qq.com/s?__biz=MzA5NzQzNTc0Ng==&mid=2247499481&idx=1&sn=fbaa2d8c9cdca2034dd162ce47e87c7a
信安网络技术 xinanwangluojishu 春分 https://mp.weixin.qq.com/s?__biz=MzkyNDUxNTQ2Mw==&mid=2247484935&idx=1&sn=53fdd3568dfce38bfdd7103841b3665a
元战略 gh_0e2a82607c86 美国发布!《2024-2026年情报界开源情报战略》 https://mp.weixin.qq.com/s/eV5JUPmi0RcXfFqcl71wNw
安全info gh_28e797818f90 GPT、文心一言微信 AI 机器人的时代已经来临! https://mp.weixin.qq.com/s?__biz=Mzg2MTc0NTYyNg==&mid=2247485446&idx=1&sn=1537a3e5f6b34224e260bb8452b2cc0b
安全喵喵站 CyberSecurityMew Fortinet的愿景——超越SASE https://mp.weixin.qq.com/s?__biz=MzkzNjE5NjQ4Mw==&mid=2247537504&idx=1&sn=2210f2acfae668c3b47355e10b2b70bb
安全有术 Sec_Artful 聊一聊网络安全的数字化转型 https://mp.weixin.qq.com/s/r7FBjDIuFNMi3lHlXHaOyg
安全行者老霍 gh_c2b78e839fd7 NIST 网络安全框架(CSF)2.0 https://mp.weixin.qq.com/s/FK2WZtkzzbDHd8kgsI3-AA
安全随笔 SecNotes 远程执行windows命令的几种姿势 https://mp.weixin.qq.com/s?__biz=MzU1MTA4ODM4MQ==&mid=2247485230&idx=1&sn=a2f75344450545661cc16ca44edf5345
小兵搞安全 antian365sec Google验证器验证及安全防御研究 https://mp.weixin.qq.com/s/8uKnbKD23hBwtDo2DptsyQ
小毅安全阵地 anquanzhendi 史诗级钜惠!承制超值网安意识宣教包来啦~ https://mp.weixin.qq.com/s?__biz=Mzg4MDE0MzQzMw==&mid=2247487219&idx=1&sn=44d5c26b088ee13083dce506d703971a
小艾搞安全 lxfcl_0827 从解析器的角度探究绕WAF姿势 https://mp.weixin.qq.com/s?__biz=Mzg3MTY3NzUwMQ==&mid=2247489295&idx=1&sn=e046de8ccf5fc799bd66f1098ceec00e
小草培养创研中心 gh_a824093cc3ce 重磅推荐丨《信息安全法研究》第二版 https://mp.weixin.qq.com/s?__biz=MzIxMDAwNzM3MQ==&mid=2247520462&idx=1&sn=505a6ea0d34d938b2eb1a247cbc8ccd0
工业互联网标识智库 CAICT-bs 胶东供应链张钰:工业互联网标识助力提升中国供应链韧性 https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247570333&idx=1&sn=91446af416bc39f2755b22af4fae49fe
成都链安 LiananTech 助力科技兴警,成都链安受邀在广西全区刑事情报研判培训班上开展授课分享 https://mp.weixin.qq.com/s?__biz=MzU2NzUxMTM0Nw==&mid=2247510628&idx=1&sn=ad61ada71791ce3d74366837afdd460c
数据安全共同体计划 gh_385b203e9e03 聚焦315 , 人脸数据安全关系人民群众切身利益与行业健康发展 https://mp.weixin.qq.com/s?__biz=Mzg5MDcxODc5NA==&mid=2247490256&idx=1&sn=300cd69ca6e87f360ae18616d65b103b
浙大网安 gh_e603b55057e7 全国网安标委发布TC260-003,任奎教授受邀解读:深化推进生成式人工智能服务安全治理 https://mp.weixin.qq.com/s?__biz=Mzg5NDczNDc4NA==&mid=2247494599&idx=1&sn=fbbff2491e680672521a4c636a415049
漏洞文库 gh_39e3d018b3d3 【漏洞复现】用友NC Cloud系统runScript存在SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkwNTE4Mzc2Mg==&mid=2247484738&idx=1&sn=92e515b83cca4aeeb094a9b3f4053352
白帽学子 gh_4bda7b44c1e3 Jenkins的综合漏洞利用工具 https://mp.weixin.qq.com/s?__biz=MzkyNzIxMjM3Mg==&mid=2247486490&idx=1&sn=a713ce439f9cb0e2fb63529c20aba8cc
盘古石取证 None WIFI痕迹深度挖掘:电子数据取证新突破 https://mp.weixin.qq.com/s?__biz=Mzg3MjE1NjQ0NA==&mid=2247502513&idx=1&sn=e440f43f4c5aa15900bbfec1c749d2bd
网安百色 www_xinbs_net 全球知名游戏竞赛选手电脑遭漏洞攻击,总决赛被迫中断 https://mp.weixin.qq.com/s?__biz=MzI0NzE4ODk1Mw==&mid=2652092616&idx=1&sn=3891e1692d582efbd1674e2d553698ff
网易云音乐技术团队 None 云音乐会员支付链路优化实践 https://mp.weixin.qq.com/s?__biz=MzI1NTg3NzcwNQ==&mid=2247490695&idx=1&sn=e2c4f5138558cfd9d91988b6df061a52
网络安全者 close_3577673633 ARM汇编与逆向工程学习 https://mp.weixin.qq.com/s?__biz=MzU3NzY3MzYzMw==&mid=2247497498&idx=1&sn=a1231d8880888a37bce8b2f5716f0af8
菜鸟学信安 securitylearn 内网渗透命令大全 https://mp.weixin.qq.com/s?__biz=MzU2NzY5MzI5Ng==&mid=2247500262&idx=1&sn=4afa2965e58d9743008f0b4289f14d77
赛博攻防悟道 lookvul 思考下一代安全数据 https://mp.weixin.qq.com/s/nXTWEXzW82SxmBXrPdVcKA
逆向与爬虫的故事 ReverseCrawler 安全圈必知的几个知识库 https://mp.weixin.qq.com/s?__biz=Mzg5ODA3OTM1NA==&mid=2247492630&idx=1&sn=b04fbb4464128978b2454fec951d895e
邑安全 EansecD 日本科技巨头富士通遭遇网络攻击,客户数据被窃 https://mp.weixin.qq.com/s?__biz=MzUyMzczNzUyNQ==&mid=2247520708&idx=1&sn=fee7bc690d8756242d88be51c1cc8a4d
邪灵工作室 gh_0399d1b10d23 揭秘:网络安全新手如何通过PicoCTF平台快速升级? https://mp.weixin.qq.com/s?__biz=MzA3ODIwNjc2Mw==&mid=2247483939&idx=1&sn=2f7f8fc3e602347427dcfb615ca19825
释然IT杂谈 ShiRan_IT 【Tools】揭秘一个贴近实战的Web漏洞靶场pyhackme https://mp.weixin.qq.com/s?__biz=MzIxMTEyOTM2Ng==&mid=2247502644&idx=1&sn=f3737b923e2fcfd5651a10d3267b600e
长亭安全观察 None 技术说|挑战0解薛定谔!RWCTF6th PyGhost——symlink提权 https://mp.weixin.qq.com/s?__biz=MzkyNDUyNzU1MQ==&mid=2247484574&idx=1&sn=254be46faf9dd12874bc5aef156bd4d6
靖安科技 jing-an-tech [情报分析] 德军金牛座窃听事件深度分析报告 https://mp.weixin.qq.com/s?__biz=Mzk0NjIzOTgzNw==&mid=2247497753&idx=1&sn=a4e4fbb896a92bfafbcb16177a433cfc
黑战士 heizhanshi1 从蓝初小白到蓝中猴子(面试经验) https://mp.weixin.qq.com/s?__biz=MzUxMzQ2NTM2Nw==&mid=2247492456&idx=1&sn=803db0214f5c16b95c43cb6a81f387c9
58安全应急响应中心 wubasrc 来挖转转漏洞啦! https://mp.weixin.qq.com/s?__biz=MzU4NTMzNjU4Mw==&mid=2247490144&idx=1&sn=d5906664dff8e3fba57963cc6e7203b2
GEEKCON GEEKCON-DarkNavy GEEKCON 2024 预告 , 走进新加坡国立、南洋理工、新加坡理工大学 https://mp.weixin.qq.com/s?__biz=Mzk0NzQ5MDYyNw==&mid=2247485371&idx=1&sn=a10dd886cc195f1adf397aad89442415
Kokoxca安全 gh_b130bebc48f2 通天星CMSV6车载定位监控平台存在SQL注入 https://mp.weixin.qq.com/s?__biz=Mzg3ODkzNjkxMg==&mid=2247483949&idx=1&sn=1252ea03a1f582ec708526fbfdff51fe
N0wayBack N0way_Back NKCTF 2024 开赛! https://mp.weixin.qq.com/s?__biz=Mzg4MTg1MDY4MQ==&mid=2247485017&idx=1&sn=ef37afd426cdc7e342ef7a5cd36df15e
XCTF联赛 gh_3d7c7f90f79f DubheCTF 2024完结|W&M战队夺冠! https://mp.weixin.qq.com/s?__biz=MjM5NDU3MjExNw==&mid=2247515071&idx=1&sn=943679b5ad8c87ad46c8dfca032c5659
XINYU2428 gh_65c38df19d17 FEOA代码审计-前台任意文件上传 https://mp.weixin.qq.com/s?__biz=MzI4OTQ5Njc2Mw==&mid=2247484679&idx=1&sn=27b597897e4e122f01be75c25eee54af
goddemon的小屋 gh_0383232a884d PHP SQL快速审计思路 https://mp.weixin.qq.com/s?__biz=MzI2NTc1ODY0Mw==&mid=2247485864&idx=1&sn=397a410ccf102af63e21d95f1bab9acd
thelostworld gh_3f2e5b9f028c 求贤-招聘-360红队攻防专家base:北京、成都、广州;(IOS逆向)base:成都 https://mp.weixin.qq.com/s?__biz=MzIyNjk0ODYxMA==&mid=2247487469&idx=1&sn=f59df9f4a70383caf7623235a78f8813
七芒星实验室 HeptagramSec WireShark网络取证分析第四集 https://mp.weixin.qq.com/s?__biz=Mzg4MTU4NTc2Nw==&mid=2247491357&idx=1&sn=159acbd1de201c65e41334f1f2d21910
划水但不摆烂 None 【漏洞情报,新】泛微e-cology getE9DevelopAllNameValue2任意文件读取漏洞 https://mp.weixin.qq.com/s?__biz=Mzk0NDUxMjAzNw==&mid=2247486316&idx=1&sn=19bd9e314cb37f9652a7d6f174eceb94
安全帮 anquanplus 10款热门的漏洞管理工具及特点分析 https://mp.weixin.qq.com/s?__biz=MzkzNjQwOTc4MQ==&mid=2247489164&idx=1&sn=f8b54987fa15dec4c26ec9b87d617470
小红书技术REDtech gh_f510929429e3 小红书离线数仓提效新思路,提升百倍回刷性能 https://mp.weixin.qq.com/s?__biz=Mzg4OTc2MzczNg==&mid=2247490201&idx=1&sn=d23d1e6f237e51e9336fc5a36267065c
放之 ECyberSecurity 网络与云安全架构 https://mp.weixin.qq.com/s/7GGZAhzmn7_KLlLaySgHYA
星冥安全 xingmingsec CVE-2024-22243与Java中常见获取host的方式 https://mp.weixin.qq.com/s?__biz=MzkxMDMwNDE2OQ==&mid=2247492101&idx=1&sn=472dc3c901c96e0bfc9928503b5c6350
极星信安 gh_90d6a5c9b8d6 安全情报|Milesight VPN server.js 任意文件读取漏洞【文末附HW面经】 https://mp.weixin.qq.com/s?__biz=MzkyMzQ5NjYwMw==&mid=2247484258&idx=1&sn=fa10025cc685e61703c8eb27bafdd1a5
渗透测试安全攻防 coleakandyueyiyi 免杀的艺术:浅谈驱动对抗EDR https://mp.weixin.qq.com/s?__biz=MzkyNTUyNDMyOA==&mid=2247487018&idx=1&sn=5efedd3ccd8bb9d5f2703849c42dd87c
湘安无事 xndsb-1234 威信存在昵称bug!!! https://mp.weixin.qq.com/s?__biz=MzU3Mjk2NDU2Nw==&mid=2247490869&idx=1&sn=0815addc2d9b7406139d823a73f96e40
赛博安全社团 gh_ac1289a6ef60 【百团预热】科技类,赛博安全协会-2024春季 https://mp.weixin.qq.com/s?__biz=MzkyNDIyNTE0OQ==&mid=2247484854&idx=1&sn=d721eee65323d58e685156a7d0b41ce9
进击安全 JinJiAnQuan_888 泛微E-Office前台任意文件上传新接口漏洞分析 https://mp.weixin.qq.com/s?__biz=MzkyMjM5NDM3NQ==&mid=2247485509&idx=1&sn=321cc11f24573b54bb5b7fcdad7a40b0
锐安全 SecuritySharp 安全,始于三种人生、终于两类思考 https://mp.weixin.qq.com/s?__biz=MzAxOTk3NTg5OQ==&mid=2247490153&idx=1&sn=f0a9b953890aa319ccbe24936430aafd
Gaobai文库 HikC98799 免杀技术探讨之过主流杀软:360&火绒&tx电脑管家 https://mp.weixin.qq.com/s?__biz=MzkxNzIzNDExMA==&mid=2247486515&idx=1&sn=d07e8ae2f1dea760d8a71c9ec094834d
JC的安全之路 csec527 聊聊那些攻防渗透场景下的红线 https://mp.weixin.qq.com/s?__biz=Mzg3NDk3NzMwNw==&mid=2247484593&idx=1&sn=e4d6bedf8483ff7ca3d756055e8fdf94
SQ安全渗透 s17607161757 记录一下pyqt6的一些功能操作的代码 https://mp.weixin.qq.com/s?__biz=Mzg3OTE2MzM3OA==&mid=2247486287&idx=1&sn=4d5941579aa7c8d236291597b017e29f
flower安全 flowerx258 学逆向,看它! https://mp.weixin.qq.com/s?__biz=MzkxNjQyODY5MA==&mid=2247486213&idx=1&sn=1b9d01f084f742cf12bdef08a3427816
与智慧做朋友 qichelaba3 实训与仿真,正在成为网络安全工作的重要内容! https://mp.weixin.qq.com/s?__biz=MzA3OTg3Mjg3NA==&mid=2456975906&idx=1&sn=659edf575d25c6429e6df881cf9ce5ba
东南COIN gh_d7d1f56ff1b9 学术科普 , Sora的前世今生及未来展望 https://mp.weixin.qq.com/s/5V07DVeK-r6ywYtumyDGww
信安百科 gh_1a73db5eef37 CVE-2023-48788|Fortinet FortiClientEMS SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2ODcxMjYzMA==&mid=2247485078&idx=1&sn=5e8e640c5cc88c4742ff0a2d1f7214a9
暗魂攻防实验室 anhunsec-red 【渗透测试】API批量分配漏洞学习与实战 https://mp.weixin.qq.com/s?__biz=MzkyMjE1NzQ2MA==&mid=2247489011&idx=1&sn=0f6db6f32559b30a7c1ac6a3a38d5db8
河马安全区 HippoSec 防止被抓取Chrome等浏览器密码的思路 https://mp.weixin.qq.com/s?__biz=Mzk0NDM5MjczMw==&mid=2247484523&idx=1&sn=21916c20fe751ca15896c267d9dfa165
渗透云记 gh_31250237d569 从实战的角度分析渗透测试究竟需要学习了解的知识点 https://mp.weixin.qq.com/s?__biz=MzkxNDYxMTc0Mg==&mid=2247483934&idx=1&sn=39380e6d524a48f76b5f3e0bc744cd25
渗透安全HackTwo None 通天星CMSV6车载定位监控平台 SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=Mzg3ODE2MjkxMQ==&mid=2247486139&idx=1&sn=735fa42bab2bf06646a78ee1a688062d
白泽安全实验室 baizelab 警惕!黑客利用使用虚假Notepad++和VNote安装程序针对中国用户展开攻击 https://mp.weixin.qq.com/s?__biz=MzI0MTE4ODY3Nw==&mid=2247492143&idx=1&sn=39963b5529ddf26378d8b04dfc30ca69
隐雾安全 gh_9355275bad2a 本周java代码审计直播通知 https://mp.weixin.qq.com/s?__biz=MzkyNzM2MjM0OQ==&mid=2247492255&idx=1&sn=a091abb973bad929b22e9c5c53831596
CKCsec安全研究院 ckcsec2022 方程式工具包远程溢出漏洞图形界面版V0.3(内置永恒之蓝、永恒冠军、永恒浪漫等) https://mp.weixin.qq.com/s?__biz=MzkxMTIyMjg0NQ==&mid=2247494318&idx=1&sn=bc3ee5634fc0913755f52db584b4af09
Desync InfoSec DesyncInfoSec 第十五课 竞争性假设分析 https://mp.weixin.qq.com/s?__biz=MzkzMDE3ODc1Mw==&mid=2247487528&idx=2&sn=3144e429accde097ecc54a2a50a45295
GSDK安全团队 gh_403a21e91f24 自动化进行目标资产探测 - FuYao-Go https://mp.weixin.qq.com/s?__biz=MzIzNTE0Mzc0OA==&mid=2247485660&idx=1&sn=51904d22f0e8f7d3a5dd7402cd28444d
Kali渗透测试教程 gh_2379a99931b6 开源SOC实现(十二)-告警通知工具Praeco https://mp.weixin.qq.com/s?__biz=MzI3NDYwMzI4Mg==&mid=2247486622&idx=1&sn=25033a80c9437a1f3bb36b6b92a38d50
MicroPest gh_696c36c5382b 端口碰撞:Hackable3靶机 https://mp.weixin.qq.com/s?__biz=MjM5NDcxMDQzNA==&mid=2247488525&idx=1&sn=ebc6bbf88336178eaa3cf36b6d92a9df
SKSEC gh_f932e6087f88 【表哥有话说 第109期】Neo4j基础 https://mp.weixin.qq.com/s?__biz=MzU1MjI5MDY3Nw==&mid=2247486523&idx=1&sn=cc8ae8d510065821098348837bf9f4e3
WalkingCloud WalkingCloud2018 在AlmaLinux 9.3下使用一键脚本安装最新GrayLog5.2.5版本 https://mp.weixin.qq.com/s?__biz=MzU2MjU1OTE0MA==&mid=2247498718&idx=1&sn=af92b70ac2f1d599bbd866cdb8dbf78a
代码小铺 Java_Cpp_C_Python_MB 从315晚会到香农信息论 https://mp.weixin.qq.com/s?__biz=Mzg4NDY4Mzk3Mw==&mid=2247485303&idx=1&sn=64e8f7277db22ec77ff972c7549d91c6
众亦信安 gh_d0dab7f4b5ba 【2024】-国HVV招聘-提前批2 https://mp.weixin.qq.com/s?__biz=Mzg5NTkxNzg4MA==&mid=2247488330&idx=1&sn=2b3729e1219445039a17d10da60fd970
安全圈子我最菜 gh_69f64210f9f6 2024新书免费送 https://mp.weixin.qq.com/s?__biz=MzU5OTMxNjkxMA==&mid=2247484286&idx=1&sn=b19c5a5a524b4a1df39987d349245333
小白摸坑学网安 None 网安行业互助表(吃瓜,凑个热闹) https://mp.weixin.qq.com/s?__biz=MzkyMDUwNzMxMw==&mid=2247484413&idx=1&sn=086283fa76267c4c7836327806cd120d
开放知识图谱 OpenKG-CN 论文浅尝 , GPT-RE:基于大语言模型针对关系抽取的上下文学习 https://mp.weixin.qq.com/s/uvwruN43P-aUpD0UI9Edpg
无知名安全 Dq21_1004 冰蝎(behinder)魔改 https://mp.weixin.qq.com/s?__biz=MzkwNDQwNTc3Mg==&mid=2247483934&idx=1&sn=58593edbc90db978c5dc981dd2c45de2
网络安全透视镜 gh_0111d52251cf 【网络安全行业3●15】来看看上班中的那些坑 https://mp.weixin.qq.com/s?__biz=MzIxMTg1ODAwNw==&mid=2247499554&idx=1&sn=2ed3252b037fb0fab115fae3c3d73962
赛博新经济 gh_5c4abe1ee3a6 基于硬件指纹的嵌入式设备认证框架 https://mp.weixin.qq.com/s?__biz=MzA3MTAwODc0NQ==&mid=2649890977&idx=1&sn=f38c08bb20e4000456288c5b70ecdd35
黄师傅的赛博dojo cyberdojo 6k元体验大模型核心技术 https://mp.weixin.qq.com/s?__biz=MzkxMzU4ODU2MQ==&mid=2247483943&idx=1&sn=84922c7b074ee93638bebea5d4ad2fc8
401SecNote gh_430c078990a7 ChatGPT提升效率提示词 https://mp.weixin.qq.com/s?__biz=MzU4NzAyMDM4Mw==&mid=2247484177&idx=1&sn=d60a68c7d6566bdc9300d573769851f2
众安天下Allsec None 网络安全新战场:从3·15看未来挑战! https://mp.weixin.qq.com/s?__biz=MzIyOTUzODY5Ng==&mid=2247503895&idx=1&sn=9d4950c6e2a3f5f505d3ecbff2bd3579
无影安全实验室 hacker-xc1 一款Spring综合漏洞的利用工具,工具支持多个Spring相关漏洞的检测以及利用 https://mp.weixin.qq.com/s?__biz=Mzg5NzUyNTI1Nw==&mid=2247491493&idx=1&sn=d30548547320bc0924639b8897d34ff1
春秋伽玛 AWDGAME 2024数字中国创新大赛卫星应用数据安全赛道暨第四届“红明谷”杯大赛正式启动 https://mp.weixin.qq.com/s?__biz=MzkyNDA5NjgyMg==&mid=2247497201&idx=1&sn=0a355815f9224a60d87b1d20d5d64690
表图 CyberSecurityCircle 网络安全上市公司的 Rule of 40 指标分析 https://mp.weixin.qq.com/s?__biz=MzUzOTI4NDQ3NA==&mid=2247484540&idx=1&sn=91f5f202d744ceb3870fce12efb8867c
赛博堡垒 gh_099f3e462773 超微服务器主板x11ssh-f的OpenBMC移植 (WIP) https://mp.weixin.qq.com/s?__biz=MzkxMTI4MDI3NQ==&mid=2247484212&idx=1&sn=ccff5b9196e761740e5c9277a2d6da69
进击的HACK redteasec fastjson-BCEL不出网打法原理分析 https://mp.weixin.qq.com/s?__biz=MzkxNjMwNDUxNg==&mid=2247485242&idx=1&sn=a68db8e8df012ee604830d8ae6a0e6a6
鹏组安全 Kris_Alex2 网安热评--图一乐 ! https://mp.weixin.qq.com/s?__biz=Mzg5NDU3NDA3OQ==&mid=2247490272&idx=1&sn=ab5437053504e61e11c40641319105ff
滴滴技术 didi_tech 滴滴基于 Clickhouse 构建新一代日志存储系统 https://mp.weixin.qq.com/s/7zUYmQ2jjPNTjTKqnPcRcg
Docker中文社区 dockerchina 如何使用Docker本地搭建Traefik服务并实现公网访问管理界面 https://mp.weixin.qq.com/s?__biz=MzI1NzI5NDM4Mw==&mid=2247497013&idx=1&sn=b229ecda3deab592f88e32b6b16ea4cc
Evilc0de 安全团队 asdasd_evilc0de_safe 安全运营-Suricata规则学习 https://mp.weixin.qq.com/s?__biz=MzkzMTM3OTA0NQ==&mid=2247484475&idx=1&sn=c45e187e860630686a3a6e26f87eb189
军机故阁 gh_e57baf46bdf5 GIJN推出了一本战争向调查指南 https://mp.weixin.qq.com/s?__biz=MzU5Mjk3MDA5Ng==&mid=2247485926&idx=1&sn=ef9e95ddd2c0321c83664e9d0300cf9a
君哥的体历 jungedetili 美团RASP大规模研发部署实践总结 https://mp.weixin.qq.com/s?__biz=MzI2MjQ1NTA4MA==&mid=2247491012&idx=1&sn=c611ebbd0c737bffe984049b429c1847
天权信安 globalcrisis 《2024年网络与信息安全行业全景图》正式发布 https://mp.weixin.qq.com/s?__biz=Mzg5NzY0OTQ2Mg==&mid=2247494480&idx=2&sn=dcdc92ccada1b63325d43cf11cd20645
奇安信安全监测与响应中心 QAX-CERT 微软2024年3月补丁日多个产品安全漏洞风险通告 https://mp.weixin.qq.com/s?__biz=MzUzODQ0ODkyNA==&mid=2247484965&idx=1&sn=912868ec5c95a7c5646070ccabdeeebb
安全小白团 noobsec CVE-2024-21413:Microsoft Outlook远程代码执行漏洞 https://mp.weixin.qq.com/s?__biz=MzU2NzY5MjAwNQ==&mid=2247486321&idx=1&sn=2d732fc4485abeee8c1cd43fc8355ea4
我的安全视界观 None SDL 3/100问:SAST误报太高,如何解决? https://mp.weixin.qq.com/s?__biz=MzI3Njk2OTIzOQ==&mid=2247485724&idx=1&sn=1d9fedf471d58919a2b0ddf99d10c9d0
揽月安全团队 gh_33eaab6ca696 weiphp5.0 scan_callback 代码执行漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2OTk3ODYzOA==&mid=2247485270&idx=1&sn=336d7d5b0a04c8cc8e08956022823281
数据安全研究院 gh_66f2d6fee2d3 研究院成果HSMConn正式通过开放原子开源基金会TOC投票,成为基金会孵化筹备项目 https://mp.weixin.qq.com/s?__biz=Mzk0ODIxNjA1MA==&mid=2247487097&idx=1&sn=48644a25b54c12a0c3286f211dac2579
昊天信安 cniaosec Thinkphp综合利用工具 https://mp.weixin.qq.com/s?__biz=MzkzNzI4NDQzMA==&mid=2247496563&idx=1&sn=17acb10ad6bf16b9c6dd738e98bb26b5
晴天安全 gh_8d3e48eabcc6 [0day]FLIR-FLIR-AX8某接口存在任意文件读取 https://mp.weixin.qq.com/s?__biz=MzkwNjYzMjc3OQ==&mid=2247484134&idx=1&sn=b5aa55c8bddc6ad74aa0e43766ea7b8c
汇能云安全 metech2005 全球首个汽车隐私与网络安全测评体系发布 https://mp.weixin.qq.com/s?__biz=MzIwNzAwOTQxMg==&mid=2652249657&idx=1&sn=4e8ffdd2f3602defa681f4f7ce75cd09
等保不好做啊 gh_6767bc3f07d7 网络安全基础技术扫盲篇名词解释之"对称加密" https://mp.weixin.qq.com/s?__biz=MzkzNjU3NTY5NQ==&mid=2247486387&idx=1&sn=b112c5b0e4831de2111c2dfa1793d210
网络安全自修室 gh_21e38c4b4ad1 干货 , Linux之渗透测试常用文件传输方法 https://mp.weixin.qq.com/s?__biz=MzI0NDYxMzk1Mg==&mid=2247500862&idx=1&sn=239b54fcd03b5c0196ead8f7ede1ebd3
赛博昆仑CERT gh_9ec1e14521c3 【补丁日速递】2024年3月微软补丁日安全风险通告 https://mp.weixin.qq.com/s?__biz=MzkxMDQyMTIzMA==&mid=2247484531&idx=1&sn=2551f5bdedc3e7df4612ba5828d43f97
钟毓安全 gh_07bf225aafa5 《2023年网络与信息安全行业全景图》正式发布 (附下载) https://mp.weixin.qq.com/s?__biz=MzkzNjM5NDU0OA==&mid=2247486004&idx=1&sn=02ee0b21b6a753e411983f7abccfa5fa
513 Sec StudySec 《2024年网络与信息安全行业全景图》正式发布 https://mp.weixin.qq.com/s?__biz=MzI0Mzc5NzM5Mw==&mid=2247483827&idx=1&sn=f5ca348d8f740d2b1d8275eb4753d200
Beacon Tower Lab WebRAY_BTL 漏洞预警丨Fortinet FortiOS & FortiProxy越界写入漏洞(CVE-2024-21762) https://mp.weixin.qq.com/s?__biz=MzkzNjMxNDM0Mg==&mid=2247486415&idx=1&sn=2a38835a88b719e7062c72064cb244da
CodeA聊安全 gh_177b52a6b2a9 JAVA安全JNDI注入之dnslog数据外带 https://mp.weixin.qq.com/s?__biz=Mzg3MzYwNDYzNA==&mid=2247484325&idx=1&sn=64b49f410863116d81ee97712659f35f
Gh0xE9 po7mn1 不知道CTF题怎么出?快看这里!多平台兼容的 CTF 动态靶机模板 https://mp.weixin.qq.com/s?__biz=MzAwNTc5MTMyNg==&mid=2247499274&idx=1&sn=5e6f4b302be89fa67c5122c5a5f011b0
Hello CaptureTheFlag Hello-CTF 【CTF-Docker-Template】多平台兼容的 CTF 动态靶机模板 https://mp.weixin.qq.com/s?__biz=MzkyNzE2Nzc2OA==&mid=2247483818&idx=1&sn=a5d93ee247840164206cfcb531e89198
WK安全 kai_wen_8 湘安无事&SCA御盾共建内部平台 https://mp.weixin.qq.com/s?__biz=Mzg2ODg3NzExNw==&mid=2247488103&idx=1&sn=2f22abcbf9a2e41b204fc51052713acf
Web安全 hacker_cor0ps 今日推荐 - 2024-03-12 https://mp.weixin.qq.com/s?__biz=MzAwMjE5MzI0OA==&mid=2247485277&idx=1&sn=e2979c32366eab090d7d28ca7089bac8
一颗好韭菜 AnSec_Fnc 三年了,还是VT全绿,它到底凭什么? https://mp.weixin.qq.com/s?__biz=MzUyMTc5NjI4NA==&mid=2247484723&idx=1&sn=73697ed616cc8e182dd78c29a92cf1d1
不懂安全的果仁 GD_199911 资料分享,beizeng的学习资料 https://mp.weixin.qq.com/s?__biz=Mzg4NDg3NjE5MQ==&mid=2247484933&idx=1&sn=7d164df526a5099d604fdafefd1bece2
乐枕迭代日志 cdxy_011 战争中的以色列企业 https://mp.weixin.qq.com/s?__biz=MzA3NTMyNDg3OQ==&mid=2652519663&idx=1&sn=ebc53f7c4bd0bb3090aa5d3e4b273ca4
信安保密 xinanbaomi 关于开展“2024版国家保密法12处修订内容解读”培训的通知 https://mp.weixin.qq.com/s?__biz=MjM5MzUyMzM2NA==&mid=2652913940&idx=1&sn=2da35bdd89f2be58e4b667e58acab3da
前进四安全团队 gh_f1993e0472e9 GFYL文件上传跨目录突破技巧 https://mp.weixin.qq.com/s?__biz=MzkzMzI4MTY3OA==&mid=2247485220&idx=1&sn=da1cd45c8942b7c1a10a3e0afabb36ae
天禧信安 txxa-385 《2024年网络与信息安全行业全景图》正式发布 https://mp.weixin.qq.com/s?__biz=MzUyMTE0MDQ0OA==&mid=2247493686&idx=1&sn=98640233a4eedc13d412857b04f5667f
字节脉搏实验室 zijiemaiboshiyanshi 《2024年网络与信息安全行业全景图》正式发布 https://mp.weixin.qq.com/s?__biz=MzI2ODU2MjM0OA==&mid=2247491631&idx=1&sn=38d86df7c8747fc98c9c47f91d1fa050
安全村SecUN sec-un 金融企业CMDB建设实践|证券行业专刊2·安全村 https://mp.weixin.qq.com/s?__biz=MzkyODM5NzQwNQ==&mid=2247494642&idx=1&sn=8fdbee0fc7125148ce1dfcd954f9dc65
安全的矛与盾 gh_b4c853063b88 三年了,还是VT全绿,它到底凭什么? https://mp.weixin.qq.com/s?__biz=Mzg5MDc4OTUyNg==&mid=2247484385&idx=1&sn=974ff1fe9c6bb121282248073e504236
漏洞404 loud404 Windows 访问控制脚本 https://mp.weixin.qq.com/s?__biz=Mzg5NTcxODQ4OA==&mid=2247485511&idx=2&sn=90c3c7ab0d8e8a5753b6dccdaafbf219
猪猪谈安全 zzt-anquan WatchVuln 高价值漏洞采集与推送 https://mp.weixin.qq.com/s?__biz=MzIyMDAwMjkzNg==&mid=2247513094&idx=1&sn=ff09422e025d8e81a9918f9332b6a819
猫蛋儿安全 MD_SEC 【内网渗透】DCSync&DCshadow原理与应用 https://mp.weixin.qq.com/s?__biz=MzkxMTUyMjUxMw==&mid=2247522115&idx=1&sn=e42a380a0690353c664d3728ed27d607
盛邦安全WebRAY WebRay_weixin “网络空间测绘技术”专题研讨会在盛邦安全总部成功召开 https://mp.weixin.qq.com/s?__biz=MzAwNTAxMjUwNw==&mid=2650275259&idx=1&sn=fc03432fb59d18a3db5a86753e964fa4
笑谈安全阁 LaughEon 实战ActiveMQ服务CVE-2023-46604漏洞获取webshell https://mp.weixin.qq.com/s?__biz=MzkxMTQyNDM5MQ==&mid=2247483900&idx=1&sn=827098a9d8bff409d9e99e95e09ec04d
网安探险家 BetaSecLab 神兵利器 , 一款APK漏洞扫描工具! https://mp.weixin.qq.com/s?__biz=Mzg4MzA4Nzg4Ng==&mid=2247511818&idx=1&sn=f7e29f0cdbf3397ba7a10d0d505af359
网络运维渗透 None 聚焦全国两*会 https://mp.weixin.qq.com/s?__biz=MzA3MjMxODUwNg==&mid=2247486469&idx=1&sn=0f64454d78aa556c32577a3fba163766
航行笔记 sailingnotes 企业开展开源安全治理必要性及可行性详细分析 https://mp.weixin.qq.com/s?__biz=MzIyOTAxOTYwMw==&mid=2650236658&idx=1&sn=8bcb671d4767394f8a73d23e0eda02f8
追梦信安 Dreamer-Sec JetBrains TeamCity权限绕过(CVE-2024-27198)分析与利用 https://mp.weixin.qq.com/s?__biz=MzkwNTQxNDc1MQ==&mid=2247486469&idx=1&sn=a106a6e05dadfdd866cb025a7170bc34
锐眼安全实验室 gh_ac88e02e949f 一个木马在VT上绿了三年,走这项反病毒引擎技术的小路还会活见鬼多久? https://mp.weixin.qq.com/s?__biz=MzIyOTczMjI2MQ==&mid=2247486067&idx=1&sn=990166580b6a05eda6599d26d87047dc
阿里云安全 aliyunsec AI驱动 , 阿里云安全运营主题客户沙龙最新探索与实践 https://mp.weixin.qq.com/s?__biz=MzA4MTQ2MjI5OA==&mid=2664090800&idx=1&sn=048b5064e412b4ebbebeec493cf6b8bc
隐查查 None 植树节 , 万物向新,手植春光 https://mp.weixin.qq.com/s?__biz=MzkwODMxMjcyMQ==&mid=2247487340&idx=1&sn=7bebfb4af2f2391e645e1ef9ba5ea786
隼目安全 CN-Fifth-Network 【重要通知】来资源共享吗师傅们? https://mp.weixin.qq.com/s?__biz=Mzk0OTUwNTU5Nw==&mid=2247486119&idx=1&sn=259775418e8deabf6b4b16b756b28065
非安全 onisec 【万字解析】SQL注入精粹:从0到1的注入之路 https://mp.weixin.qq.com/s?__biz=MzkyMTQzODgxOA==&mid=2247487299&idx=1&sn=b8bfe469df72b6b23bf35772864a0838
黑客在思考 hackthink 三年了,还是VT全绿,它到底凭什么? https://mp.weixin.qq.com/s?__biz=MzI5NzU0MTc5Mg==&mid=2247485159&idx=1&sn=037d54da36f6249bb9bf0bd5959002f0
黑客街安全团队 gh_5a73befc7598 “帮信罪”正式成为我国第三大罪名,大量学生涉案! https://mp.weixin.qq.com/s?__biz=Mzg5OTQzNTI4Nw==&mid=2247488772&idx=1&sn=efd463f8f709b0babc452875391ca11d
NS Demon团队 gh_c8365c8b06e5 【工具推荐】一款非常好用的Thinkphp漏洞利用工具 https://mp.weixin.qq.com/s?__biz=Mzg4ODYyMDMzOA==&mid=2247488688&idx=1&sn=7ac9b8b86d577b86e02538e450e20f56
丈八网安 gh_c9ca0655a9a7 丈八网安荣获第七届中关村国际前沿科技大赛互联网3.0领域赛TOP10 https://mp.weixin.qq.com/s?__biz=MzkwNzI1NDk0MQ==&mid=2247491274&idx=1&sn=8a91152b797eb992cd05cdbd8f1719b5
中泊研安全应急响应中心 gh_ee6d13a7ae1e 热烈欢迎西安市创新工业互联网研究院党支部书记李小民一行莅临中泊研参观交流 https://mp.weixin.qq.com/s?__biz=Mzg2NDc0MjUxMw==&mid=2247485656&idx=1&sn=fa470320cfdbcad39be668a73ecf1d6d
信息安全等级保护测评中心 gh_66e787c0938c 两会网安之声|产业发展、数据安全、AI安全、网络治理最受关注 https://mp.weixin.qq.com/s?__biz=MzIxODQ0NDEyNg==&mid=2247483888&idx=1&sn=f2a0c84cece21d04d44213467c0c66d5
公安部网络安全等级保护中心 gh_f5f6bf3d09af 浅谈攻击面管理在关基保护中的重要性 https://mp.weixin.qq.com/s?__biz=MzU3NTQwNDYyNA==&mid=2247487046&idx=1&sn=48bc95e193398cc8887994fb34f6378f
启明星辰微招聘 Venus_recruitment 启明星辰,2024校招面试通关指南来啦~ https://mp.weixin.qq.com/s?__biz=MzAwNzQ1NTE1OQ==&mid=2247485912&idx=1&sn=516d6d068e336a3421071c91d591a98c
唯品会安全应急响应中心 VIP_SRC VSRC-老友回归计划! https://mp.weixin.qq.com/s?__biz=MzI5ODE0ODA5MQ==&mid=2652281639&idx=1&sn=f789e6cb5e36bcfcc9a55ac746172542
嗨嗨安全 natuerhi666 最快速最有效的redis未授权getshell方法 https://mp.weixin.qq.com/s?__biz=MzIzMjg0MjM5OQ==&mid=2247487101&idx=1&sn=2f5644b16f8edadefe30258b02847133
大数据安全工程研究中心 DSJAQGCYJZX 刘东昊先生治丧委员会答谢公告 https://mp.weixin.qq.com/s?__biz=MjM5Nzg0NzUxOQ==&mid=2247486946&idx=1&sn=869199bc3f44a4395716d0a543deede9
安全后厨 sanxingfengaa Android 010工具读取elf文件头部数据与分析 https://mp.weixin.qq.com/s?__biz=MzI3MDQ1NDE2OA==&mid=2247490531&idx=1&sn=5711930da579c7164a653300e2ed4d40
安全孺子牛 Sec_line OpenSSH升级到9.6P1以修复CVE-2023-51385漏洞 https://mp.weixin.qq.com/s?__biz=MzI2MDI0NTM2Nw==&mid=2247490054&idx=1&sn=17ac77bb053303b46f5eb7c030cf6587
山海之关 shg-sec 【漏洞汇总】近一周3.04-3.11漏洞汇总(已公布poc) https://mp.weixin.qq.com/s?__biz=Mzg4MjcxMTAwMQ==&mid=2247488078&idx=1&sn=a2442fac668f7b0ecf774419685097b1
明不可欺 gh_1405d616adc7 帮助信息网络犯罪的理解与“举证倒置”的探索 https://mp.weixin.qq.com/s?__biz=MzI1NTI4OTE5OA==&mid=2247487314&idx=1&sn=f89af6aad9b57f6dcc0bdf8ac8638d85
电子取证及可信应用协创中心 DF-HB-xtcx 逐梦未来:DarkLightning社团培训启动 https://mp.weixin.qq.com/s?__biz=MzAxODA3NDc3NA==&mid=2247485570&idx=1&sn=35365eb811c76abdc0dd3910c08aa455
神狐说 foxgod2024 付费上班,了解一下. https://mp.weixin.qq.com/s?__biz=MzIwMTgyMzU4NA==&mid=2247484601&idx=1&sn=4c56dd457cd049e359e4b695018615df
稻香湖下午茶 dxhxwc 杀伤链 https://mp.weixin.qq.com/s/iouFYDQgYe9QOo-uGjZUaQ
紫金山实验室 gh_c6641c63a118 2024全球6G技术大会召开在即 全球先锋共聚金陵 https://mp.weixin.qq.com/s?__biz=MzU4NDc2MzcwNw==&mid=2247497253&idx=1&sn=08af1dd7ad30ecfb79cb4bba755a00ec
警戒线安全 Hack_alert HideNimMain-隐藏Dll中的NimMain https://mp.weixin.qq.com/s?__biz=MzU3Mzg4NTI3MA==&mid=2247484535&idx=1&sn=6c4650d17682cd5bda328064d6fe346d
车小胖谈网络 chexiaopangnetwork 互联网与电信网络到底是什么关系? https://mp.weixin.qq.com/s?__biz=MzIxNTM3NDE2Nw==&mid=2247489967&idx=1&sn=ef83b2f3df910e344ec5e88233bad1f1
鼎信安全 HNDXCP 鼎信安全 , 网络安全一周资讯 https://mp.weixin.qq.com/s?__biz=MzIwOTc4MTE4Nw==&mid=2247498544&idx=1&sn=90dad0a85040a34c96b17a7d1e760ee5
十九线菜鸟学安全 gh_5d5696256f18 网络安全行业的寒冬来了吗? https://mp.weixin.qq.com/s?__biz=MzI1OTUyMTI2MQ==&mid=2247484465&idx=1&sn=c30f73c3f45ef93c8be20d4d9c7237ef
安全管理杂谈 itiscissp 聊聊漏洞管理那点事儿 https://mp.weixin.qq.com/s?__biz=MzI5MjEyOTE4MA==&mid=2648519998&idx=1&sn=c7cc8284186fd8b5ac08895b43635471
希潭实验室 abc123network 第89篇:方程式工具包远程溢出漏洞图形界面版V0.3(内置永恒之蓝、永恒冠军、永恒浪漫等) https://mp.weixin.qq.com/s?__biz=MzkzMjI1NjI3Ng==&mid=2247486631&idx=1&sn=cfc3a59792191fcc5ad2d86992bc7b20
渗透攻击红队 RedTeamHacker 内网渗透一些痕迹清理小技巧 https://mp.weixin.qq.com/s?__biz=MzkxNDEwMDA4Mw==&mid=2247492117&idx=1&sn=5da6e69b7212f35fabb22a5c2ec2cb08
猫头鹰安全团队 MTYSecurity DoublePulsar 分析 https://mp.weixin.qq.com/s?__biz=Mzg5NzcyNTk3OQ==&mid=2247484101&idx=1&sn=56cc60b91da602fd5cf9751224cceb76
祺印说信安 qiyinshuoxinan 数据安全知识:什么是数据安全态势管理? https://mp.weixin.qq.com/s?__biz=MzA5MzU5MzQzMA==&mid=2652105525&idx=1&sn=8625752fb73b4da258b7df177ff8709d
逆向OneByOne Vsyyjy 一个爬虫自动化数据采集的故事~ https://mp.weixin.qq.com/s?__biz=MzU5NTcyMDc1Ng==&mid=2247491786&idx=1&sn=e5e06deccdc85d6f7566f35b3f1bd1ce
AY长歌 None Webmin 命令执行漏洞 (CVE-2020-35606) https://mp.weixin.qq.com/s?__biz=MzkzMjI1MDQwMg==&mid=2247484266&idx=1&sn=77f0c2f124a01d0d7d60892259be3330
T0daySeeker gh_26c54b2c64aa 携带恶意rootkit的github项目通过SeroXen RAT木马攻击github项目使用人员 https://mp.weixin.qq.com/s/NfbkwMJn6QU2Y-80iaH2Yw
XxSec Xxsec_FancyBear 万事顺利、撤退了 https://mp.weixin.qq.com/s?__biz=MzkwNDAwMDc2NA==&mid=2247487371&idx=1&sn=15a22174b05f6bbb89752fffc82b72dc
陈冠男的游戏人生 CGN-115 玩转Flipper Zero:RFID全功能介绍 https://mp.weixin.qq.com/s?__biz=MzU5OTU3NDEzOQ==&mid=2247492257&idx=1&sn=a8fa49319cfc06f3390378ab12312513
頭髪的特計 gh_fdd5276103c5 简单学习.net反序列化ViewState利用 https://mp.weixin.qq.com/s?__biz=MzU0MjgyNzgxNw==&mid=2247483743&idx=1&sn=5d280d2bfd66eb342ad32a8361ca00db
360漏洞研究院 gh_9dfd76b8e0c2 行业资讯|苹果针对被活跃利用的0day漏洞发布重要更新 https://mp.weixin.qq.com/s?__biz=Mzk0ODM3NTU5MA==&mid=2247493772&idx=1&sn=25362131ecd7df998331619ac47c4ee3
SAINTSEC None Python沙箱环境逃匿技术详解 https://mp.weixin.qq.com/s?__biz=MjM5MjEyMTcyMQ==&mid=2651036965&idx=1&sn=602a18781cdc7fc88d35021f6bfea92a
Tide安全团队 TideSec Synaptics蠕虫病毒:一名网络安全从业人员的感染与溯源分析 https://mp.weixin.qq.com/s?__biz=Mzg2NTA4OTI5NA==&mid=2247515049&idx=1&sn=8436e5ac82a6db5c1b86534c563619e8
Tokaye安全 TokayeSec SQLmap汉化图形化界面版--助力小白和日常渗透 https://mp.weixin.qq.com/s?__biz=MzkzODMwOTE5NQ==&mid=2247483811&idx=1&sn=5689c6ab4342bdf76dd84b1a47edf568
YY的黑板报 gh_a91bd497db44 基于 BC 包实现国密 https://mp.weixin.qq.com/s?__biz=Mzg5NzY5NjM5Mg==&mid=2247484733&idx=1&sn=d0823f3f22d12e90e85737630c6c7fd2
kali linux渗透测试 kalipentest 自用红队加载器过主流杀软已免杀半年 https://mp.weixin.qq.com/s?__biz=Mzg2ODE5OTM5Nw==&mid=2247485647&idx=1&sn=a7194f2083cc5ad38e9880c4191b935c
中国保密协会科学技术分会 None 两会看安全 , 全国政协委员吴世忠:面对AI风险隐患 发展安全技术手段是当务之急 https://mp.weixin.qq.com/s?__biz=MzIxMzI4ODI1MA==&mid=2247488079&idx=1&sn=f2a286bbe579d38d598a9e53a228cad2
云众可信 yunzhongkexin 实力认证 , 成功入选2023年工业安全系统典型应用示范案例 https://mp.weixin.qq.com/s?__biz=Mzg2NDU3Mzc5OA==&mid=2247489406&idx=1&sn=8e77a1bb8dabd25b8f04e8963575a417
内蒙古等保测评 gh_9cf911477f9a 思沃科技 , 2024全国两会开幕!来看近年两会上网络安全“关键词”... https://mp.weixin.qq.com/s?__biz=MzI4MjExMzAwNA==&mid=2247486977&idx=1&sn=567cadd560f4e72568706a01bad578da
剁椒鱼头没剁椒 gh_d007bd1f1c01 CS4.9.1 https://mp.weixin.qq.com/s?__biz=Mzg3MDk0OTc1Nw==&mid=2247487175&idx=1&sn=a40360ea1876493cc612b20a0c1313a9
国际云安全联盟CSA gh_674820794ae8 专访,云安全攻防:从理论到应用的全面探索 https://mp.weixin.qq.com/s?__biz=MzkwMTM5MDUxMA==&mid=2247496230&idx=1&sn=b4f78696834c5ba6781736178576ac26
奇安信高校合作中心 gh_6cdcd4028542 投入100万!“古剑山”第一届全国大学生网络攻防大赛来了! https://mp.weixin.qq.com/s?__biz=MzkwMTM1MTA4MQ==&mid=2247486779&idx=1&sn=29c4ae3018b0968d78bbddfcb5a08725
安芯网盾 anxinsec 内存安全周报第171期 , 新的WogRAT 滥用在线记事本服务 https://mp.weixin.qq.com/s?__biz=MzU1Njk1NTYzOA==&mid=2247491114&idx=1&sn=3e545cc890678e909aca06204927a728
山石网科安全技术研究院 None RE新瓶装旧酒之printf虚拟机 https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247505119&idx=1&sn=11a231ff7b4ce9154357f3fa9588bc0b
度小满安全应急响应中心 dxmsrc 直播预告|DXMSRC 2023年度白帽颁奖典礼暨四周年盛典邀你共同见证! https://mp.weixin.qq.com/s?__biz=Mzg2MjIzODI3Mw==&mid=2247492294&idx=1&sn=99635675a26d22fdb2bd252f79a63afa
必火安全 None 快速制作钓鱼网站 https://mp.weixin.qq.com/s?__biz=MzUzMjg0MTk5Mw==&mid=2247487616&idx=1&sn=48ef1cb050630643b6776d3a8bdc9ca5
快手技术团队 gh_96fee918d420 CVPR 2024 Workshop , 首届短视频质量评价学术竞赛已启动+大型数据集KVQ https://mp.weixin.qq.com/s?__biz=Mzg2NzU4MDM0MQ==&mid=2247486168&idx=1&sn=d486bd0df68bd0f926e71eff7f412278
数缘信安社区 gh_91e7eb722058 运营商底层协议的侧信道“漏洞” https://mp.weixin.qq.com/s/xfP3Vx5vp328Uzldtdw8tw
星光安全 gh_b1de4b08dc1f 你的23HVV结账了吗 https://mp.weixin.qq.com/s?__biz=Mzg2OTkyNjU1MA==&mid=2247483962&idx=1&sn=3ba91435b3330646070b3fc3e71afa56
樱花庄的本间白猫 gh_869fd1e771c2 SQLmap汉化图形化界面版--助力小白和日常渗透 https://mp.weixin.qq.com/s?__biz=Mzk0NDU1NTA5MA==&mid=2247483791&idx=1&sn=7b2986dc19d8243a74b0fc3704c3b93d
深白网安 None JetBrains TeamCity 身份验证绕过漏洞复现(CVE-2024-27198) https://mp.weixin.qq.com/s?__biz=Mzk0MTUxNzAxMg==&mid=2247483972&idx=1&sn=17c6af08df0caff1a1d100e0d2311420
红队蓝军 Xx_Security 第三期代码审计课程(php/java/.net) https://mp.weixin.qq.com/s?__biz=Mzg2NDY2MTQ1OQ==&mid=2247516973&idx=1&sn=5f3ffec514e5ae2bedb03c733ac418cf
虫洞小窝安全团队 gh_4ff06a3d617f 一些云安全方向的攻防矩阵图 https://mp.weixin.qq.com/s?__biz=Mzg4Mjg4NzE3Mw==&mid=2247484284&idx=1&sn=b4eb382ed04da69873762c60ea69175d
雁行安全团队 None 翻滚吧!病毒君 https://mp.weixin.qq.com/s?__biz=MzIxNTIzMzM1Ng==&mid=2651108153&idx=1&sn=a7cd2a777ba1a0c418852661cba00c45
MaLoSec MaLoSec webshell检测引擎对抗思路 https://mp.weixin.qq.com/s?__biz=Mzg3NTkxNTAzNA==&mid=2247484165&idx=1&sn=3cbdeb9f4886f838f9b721c8bd84e22d
不懂安全 the-avengers-5 再怎么鸡肋也比吃瓜混日子强的 xxl-job 代码审计 https://mp.weixin.qq.com/s?__biz=Mzg3NzE4NzgzMA==&mid=2247484873&idx=1&sn=1289b102605288efa1d3be4dc2b98012
中学生CTF zxsctf 青少年网络安全知识竞赛 2024 #Round 1 比赛结果 https://mp.weixin.qq.com/s?__biz=MzU3MzEwMTQ3NQ==&mid=2247507262&idx=1&sn=f1194a4375505b32fccb2fe7281bfb5c
中龙 红客突击队 HSC-SEC 第三届HSCCTF比赛通知 https://mp.weixin.qq.com/s?__biz=Mzg3Mzg1OTYyMQ==&mid=2247487459&idx=1&sn=84615195e54273b95d3c854c2e780b32
云影实验室 gh_d86289b99724 一种ysoserial.jar 反序列化Payload的解码 https://mp.weixin.qq.com/s?__biz=Mzg4NjY1NDA4Ng==&mid=2247484006&idx=1&sn=373cee6fb2e87679aeaac263c799914f
亿赛通 esafenet2003 关于绿盟科技与亿赛通业务整合的说明 https://mp.weixin.qq.com/s?__biz=MzA5MjE0OTQzMw==&mid=2666306435&idx=1&sn=f70e8deb0c7a72159b296cb6a8943a51
利刃信安攻防实验室 LRXAGFSYS 【奇葩文章】现实里的女拳教学—教姐妹们如何要彩礼 https://mp.weixin.qq.com/s?__biz=MzU1Mjk3MDY1OA==&mid=2247510761&idx=1&sn=d1d117a410f00c69c1dc27a086c4118b
华为安全 HuaweiSecurity MWC2024 , 一图看懂华为智能防勒索解决方案 https://mp.weixin.qq.com/s?__biz=MzAwODU5NzYxOA==&mid=2247502992&idx=1&sn=511c432ac7167a1620a5ffdc44500594
国家互联网应急中心CNCERT CNCERTCC CNVD漏洞周报2024年第9期 https://mp.weixin.qq.com/s?__biz=MzIwNDk0MDgxMw==&mid=2247499000&idx=1&sn=70b6a8501fe6a45115c8fe82a92cba35
国家网络安全通报中心 gh_8793d2a6176d 北京网警通报5起不履行网络安全保护义务处罚案例 https://mp.weixin.qq.com/s?__biz=MzU1MTE1MjU5Nw==&mid=2247485000&idx=1&sn=a50367e5dd3e9efd75d9652bef0dfffe
国舜股份 guoshun-gs 财政部印发通知:加强行政事业单位数据资产管理 https://mp.weixin.qq.com/s?__biz=MzA3NjU5MTIxMg==&mid=2650573690&idx=1&sn=72b4e5f1b68cddf048e21b29ce27c285
安全攻防屋 z6_debug mod_ssl缓冲区溢出 https://mp.weixin.qq.com/s?__biz=MzkyNTU3MjA3OQ==&mid=2247484757&idx=1&sn=160a85decac9fe9c0912842749724c3f
猎聘安全应急响应中心 gh_299d6364b0a0 【活动】3月-LPSRC积分翻倍活动正式开启!!! https://mp.weixin.qq.com/s?__biz=Mzg5MjY0MTEzMQ==&mid=2247483801&idx=1&sn=13147236f47bbadfb0c972ecbb34f26e
瑞不可当 gh_cea8be184d56 大模型简单入门及特定环境下的应用 https://mp.weixin.qq.com/s?__biz=MzkzODI1NjMyNQ==&mid=2247484692&idx=1&sn=3e220710f66655a286e9cc97578a293d
W啥都学 gh_e911bdfdbe01 黑客无线安全理论篇万字总结!(非常重要) https://mp.weixin.qq.com/s?__biz=Mzg4NTgxNTc5Mg==&mid=2247485578&idx=1&sn=274bc8f90e8647690659cd8cfcf03baf
安全上春山 h1info 注意!WIFI不可乱连! https://mp.weixin.qq.com/s?__biz=MzU3MDE2NTU2Mw==&mid=2247484506&idx=1&sn=7921f01fbbf32e367aef26ad273a56ac
电驭叛客 langu_xyz Four Short Memos (8): 自律/命格/入门/冒险 https://mp.weixin.qq.com/s?__biz=MzU3MDg0MDgwNw==&mid=2247484187&idx=1&sn=ef59c5d2891330f8619df7da6b4b5020
Theloner安全团队 lonersec 一年一度的白帽赏金挑战赛 即将开赛 https://mp.weixin.qq.com/s?__biz=MzI2Mzc4ODc1NQ==&mid=2247488699&idx=1&sn=c8f3c0d9a914c4cee07216e169e557f3
here404 gh_ef35f1b63a8e 某流量躲避webshell诞生记 https://mp.weixin.qq.com/s?__biz=Mzg5MzUzMDQ1NA==&mid=2247484942&idx=1&sn=149d22e2a258959c4352eadc2a184fc6
和光同尘hugh hughone1 试着重复造个轮子 https://mp.weixin.qq.com/s?__biz=MzkzNjM4OTM1Ng==&mid=2247483922&idx=1&sn=f87f7d2b7459710af2c035a370a8ba17
天澜实验室 gh_c5fea27198a7 用友 NC avatar 任意文件上传 https://mp.weixin.qq.com/s?__biz=MzkyMzU3MzcyNQ==&mid=2247484396&idx=1&sn=b4fed385c360cbc5b677105d064517ff
小明今天拿站了吗 gh_e4fa4e7e7516 一文搞懂CMD用法+Python Pip+Git使用方法(AI创作者必会) https://mp.weixin.qq.com/s?__biz=Mzg2Njg1OTYyOA==&mid=2247483902&idx=1&sn=fdb89a2e855c1e29b23ccfb564722394
爱折腾的三斤 sanjincode 关于粉丝迁移至本公众号的说明 https://mp.weixin.qq.com/s?__biz=MzkwODU2ODA3Mg==&mid=2247484154&idx=1&sn=77caf350ed84025c3c12185e9ceae2a7
移动安全星球 Andy02141225 安卓Cocos2dx-js游戏攻防 https://mp.weixin.qq.com/s?__biz=MzI3Mzk2OTkxNg==&mid=2247486184&idx=1&sn=9d6db0ea37d2749268f3107fd5eebe22
BOSS直聘安全应急响应中心 None 春光无限好,挖洞正当时 , Boss直聘&华为邀您来早春猎洞~ https://mp.weixin.qq.com/s?__biz=MzkyODIwNDI3NA==&mid=2247486056&idx=1&sn=fbd28d9fc5f2e802eb4733b1b09562af
众安安全应急响应中心 za_ZASRC 速看!漏洞接收范围更新 https://mp.weixin.qq.com/s?__biz=MzI5NTQwMjYxNg==&mid=2247483787&idx=1&sn=f75dc5a77109b481c972c38a2dc12a9b
天擎攻防实验室 gh_2fb077348503 【漏洞复现】蓝凌OA wechatLoginHelper.do SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzU2MzQyMjA1NA==&mid=2247484338&idx=1&sn=5a9c086fc04c6c5e753b84881c8042fb
滑板人之家 gh_db0218d920fc 宏景-DisplayExcelCustomReport文件读取 https://mp.weixin.qq.com/s?__biz=MzIyMDkxMTk4MQ==&mid=2247483923&idx=1&sn=7df60b85a76cef935af11c3d60c71465
网安培训 ccrctraining 个人信息保护专业人员(CCRC-PIPP)助力企业数据要素合规有序流通 https://mp.weixin.qq.com/s?__biz=MzIzNTEzNzIyMA==&mid=2247486021&idx=1&sn=0357ed37ba595aa2c812d3f3e57fe98b
网星安全 None 内网渗透瑞士军刀-impacket工具解析(九) https://mp.weixin.qq.com/s?__biz=MzkxNTEzMTA0Mw==&mid=2247494969&idx=1&sn=213bbb5d3f100d9d8cda153823cdb7a8
边界无限 None 边界无限强势加入粤港澳大湾区网络安全协会,共筑安全新里程碑 https://mp.weixin.qq.com/s?__biz=MzAwNzk0NTkxNw==&mid=2247486782&idx=1&sn=96896401e189fac6a18f85c2877eda98

私人github账号 推荐

github_id title url p_url p_profile p_loc p_company p_repositories p_projects p_stars p_followers p_following repo_lang repo_star repo_forks
0xNslabs 介绍了一种用于检测Microsoft Office文件和Zip档案潜在威胁的Python脚本 https://github.com/0xNslabs/CanaryTokenScanner None None None None 0 0 0 0 0 Python 0 0
Chocapikk 针对Kemp LoadMaster的新漏洞CVE-2024-1212的利用方法,提供了相关的Python脚本作为PoC,并介绍了多线程扫描工具 https://github.com/Chocapikk/CVE-2024-1212 https://github.com/Chocapikk?tab=followers France None 92 0 33 0 0 Python,Dockerfile 0 0
IOActive 介绍了针对KMDF驱动程序的逆向工程和漏洞挖掘 https://github.com/IOActive/kmdf_re None None None None 0 0 0 0 0 C,Shell,Java,Python,JavaScript,C++ 0 0
MultSec MultCheck是一款开源的恶意软件分析工具,可以用于测试文件被多个杀毒引擎检测的情况。它易于使用,可以测试多个杀毒引擎,并且易于扩展,可以添加自定义杀毒引擎。 https://github.com/MultSec/MultCheck None None None None 0 0 0 0 0 Go 0 0
SySS-Research 用于枚举Azure AD信息的新工具 https://github.com/SySS-Research/azurenum None None None None 0 0 0 0 0 Python,Shell,JavaScript,Java,Verilog 0 0
ZephrFish DynamicVars项目,其中包含一个自定义的MSBuild任务,用于对.NET项目的AssemblyInfo.cs文件进行更新,从而对C#二进制文件进行混淆。它是一个动态的MSBuild任务,用于帮助对C#二进制文件进行轻微混淆,以躲避每次编译时的静态签名。 https://github.com/ZephrFish/DynamicMSBuilder https://github.com/ZephrFish?tab=followers Hacker, Builder, Leader, Thinker, FAFO Engineer Scotland None 222 0 298 0 0 Python,Shell,PowerShell 0 0
axios 重点介绍了axios URL解析的SSRF安全漏洞 axios/axios#6295 None None None None 0 0 0 0 0 JavaScript 0 0
bartblaze 使用Yara规则和Python脚本来分析和分类恶意软件 https://github.com/bartblaze/DotNet-MetaData https://github.com/bartblaze?tab=followers Threat Intelligence, Malware Analysis, Reverse Engineering, Incident Response, ... Blue teamer (mainly). None None 10 0 1100 0 0 Python,YARA,C,PHP 0 0
e-m-b-a EMBA发布了最新版本v1.4.0,增加了许多新功能,包括通过semgrep进行扩展的二进制分析,通过zarn进行新的静态perl分析,工具链识别,改进的更新检查,新的扫描界面等。 https://github.com/e-m-b-a/emba/releases/tag/1.4.0-ICS-testing-edt None None None None 0 0 0 0 0 Python,Shell,HTML 0 0
gobysec 重点讨论了Weblogic序列化漏洞和IIOP协议,提供了CVE-2023-21839漏洞的详细分析和利用POC。 https://github.com/gobysec/Weblogic/blob/main/Weblogic_Serialization_Vulnerability_and_IIOP_Protocol_en_US.md https://github.com/gobysec?tab=followers Goby - Make Cybersecurity More Effective The new generation of network security technology Singapore Goby 15 0 16 0 0 Go 0 0
k1nd0ne VolWeb是一款数字取证内存分析平台,旨在提高内存收集和取证分析的效率,并通过提供集中式、可视化和增强的Web应用程序来支持调查和事件响应。 https://github.com/k1nd0ne/VolWeb https://github.com/k1nd0ne?tab=followers I do digitial forensics. None None 14 0 27 0 0 Shell,Python,JavaScript,C++,PowerShell,Rust 0 0
kleiton0x00 Todesstern是一个新的模糊测试工具引擎,可以用于发现注入漏洞。 https://github.com/kleiton0x00/Todesstern https://github.com/kleiton0x00?tab=followers Yet another infosec guy. Austria None 13 0 381 0 0 Go,Python,Assembly 0 0
notpidgey 一个虚拟机保护和代码虚拟化项目 https://github.com/notpidgey/EagleVM https://github.com/notpidgey?tab=followers Seeking internship opportunities! 10:13 (UTC -04:00) None 16 0 189 0 0 C#,C++ 0 0
rapid7 该文章介绍了针对JetBrains TeamCity的新漏洞(CVE-2024-27198),并提供了详细的漏洞分析和利用示例 rapid7/metasploit-framework#18922 None None None None 0 0 0 0 0 YARA,C,Java,Python,JavaScript,Perl,HTML,Go,Ruby 0 0
sspsec 介绍了一个名为ssp的工具,用于探测和利用Spring框架中常见漏洞。 https://github.com/sspsec/Scan-Spring-GO https://github.com/sspsec?tab=followers Try Harder China None 10 0 8 0 0 Go,Python,PHP 0 0
thiagopeixoto 利用WinSxS文件夹中的可执行文件,威胁行为者可以在Windows应用程序中执行恶意代码,而无需提升特权。这一新技术简化了经典的DLL搜索顺序劫持,利用了本地Windows功能,而不是直接利用操作系统问题。 https://github.com/thiagopeixoto/winsos-poc https://github.com/thiagopeixoto?tab=followers None None 9 0 1 0 0 C,Assembly,C++,Rust 0 0
xai-org xai-org发布了史上最大的开源大模型 https://github.com/xai-org/grok-1 None None None None 0 0 0 0 0 Python,Rust 0 0

medium 推荐

title url
通过对混淆恶意软件代码的跟踪和分析,介绍了Fake-SMS项目,并讨论了代码混淆技术的方法 https://medium.com/@aleksamajkic/fake-sms-how-deep-does-the-rabbit-hole-really-go-17e25c42f986
介绍了 Jinja 模板注入漏洞在 Web 应用程序中的利用方法 https://medium.com/@hacking-lab/rce-web-application-vulnerability-jinja-template-injection-751f8e08c496
通过子域模糊测试发现漏洞并成功利用获取高额赏金的经历。 https://medium.com/@HX007/subdomain-fuzzing-worth-35k-bounty-daebcb56d9bc
披露了对admin.redacted.org子域进行漏洞利用以获得远程代码执行权限的经历,介绍了使用Dirsearch等工具进行子域枚举和fuzz测试的方法。同时还披露了通过在npmjs.com发布恶意软件包以获得反向shell访问权限的实施过程。 https://medium.com/@shivpratapsingh777.2/how-i-got-rce-on-403-admin-redacted-org-2ebb303541a5
通过使用Shodan和dirsearch工具,作者发现了一个基于默认凭据登录的漏洞,并最终通过提交报告获得了bug赏金。这篇文章强调了对漏洞的持续发现和报告的重要性。 https://medium.com/bug-bounty-writeups/how-i-got-300-for-default-credential-login-at-bugcrowd-30368eb698f7
这篇文章介绍了作者在Facebook上发现多个漏洞的经历,以及所使用的方法和工具。文章包含了新的漏洞信息披露,包括服务器端模板注入、SQL注入、认证绕过和权限提升。同时讨论了新的模糊测试方法和工具,并提供了用于利用漏洞的漏洞利用或概念验证。 https://orwaatyat.medium.com/how-i-found-multiple-bugs-on-facebook-in-1-month-and-a-part-for-my-methodology-tools-58a677a9040c
文章深入分析了利用Jiffle脚本和Janino编译器导致的远程代码执行漏洞(CVE-2022–24816),并提供了利用漏洞的实施和POC。 https://medium.com/@mukundbhuva/how-i-hacked-the-dutch-government-exploiting-an-innocent-image-for-remote-code-execution-df1fa936e46a
介绍了两种追踪Telegram用户实时位置的方法 https://x-it.medium.com/how-to-track-realtime-location-of-any-telegram-user-2-methods-ec09d873b839

论坛 推荐

title url
针对Apache Dolphinscheduler 中存在远程代码执行漏洞分析 (CVE-2023-49109) https://xz.aliyun.com/t/13913?time__1311=mqmxnQ0%3D3eqQqGNDQiFbFD9Q7fCKAKx

论坛 推荐

title url
APT28组织最新攻击手法分析 https://xz.aliyun.com/t/14123

日更新程序

python update_daily.py