forked from tanjiti/sec_profile
-
Notifications
You must be signed in to change notification settings - Fork 1
/
README_20.md
4341 lines (4316 loc) · 943 KB
/
README_20.md
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
# [数据--所有](README_20.md)
# [数据--年度](README_20.md)
# 20 信息源与信息类型占比
![20-信息源占比-secwiki](data/img/domain/20-信息源占比-secwiki.png)
![20-信息源占比-xuanwu](data/img/domain/20-信息源占比-xuanwu.png)
![20-信息类型占比-xuanwu](data/img/tag/20-信息类型占比-xuanwu.png)
![20-最喜欢语言占比](data/img/language/20-最喜欢语言占比.png)
# 微信公众号 推荐
| nickname_english | weixin_no | title | url|
| --- | --- | --- | ---|
| ChaMd5安全团队 | chamd5sec | Windows版TeamViewer漏洞复现 | https://mp.weixin.qq.com/s/8ZDpCYb_7X1tJ5ywxbQSMA | 28|
| Gcow安全团队 | Gcow666 | CVE-2017-0261及利用样本分析 | https://mp.weixin.qq.com/s/Sk7Lx0sKAfD_wTuhcWiBig | 2|
| 纸鱼AI | gh_5cb3929923da | 智源&计算所-互联网虚假新闻检测挑战赛(冠军)方案分享,代码已开源 | https://mp.weixin.qq.com/s/c8f0wDHigNQUlmxtFVG0aA | 1|
| 宽字节安全 | gh_2de2b9f7d076 | 某恒信息pdf后门事件分析 | https://mp.weixin.qq.com/s/yNNqLAodTJGP9zO8zvjmGQ | 15|
| 这里是河马 | gh_d110440c4890 | Apache Struts2 S2-059(CVE-2019-0230) RCE漏洞通告 | https://mp.weixin.qq.com/s/GJGSVl4BRLhUV4x2LbsIkw | 6|
| 锦行信息安全 | jeeseensec | 安全技术,BloodHound 使用指南 | https://mp.weixin.qq.com/s/dBWq1rCZYVS9oDgIGwcCdA | 7|
| 公务员与事业单位 | gwy-sydw | 警惕!2020年多名公务员因微信办公违规被处理,案例鲜活,教训惨痛 | https://mp.weixin.qq.com/s/QOUFyVa4c4xGO1v4FroLXw | 1|
| 时间之外沉浮事 | tasnrh | 调研报告 , 以色列网络安全调研报告 | https://mp.weixin.qq.com/s/uaMfeENw6DexSNNO-Cbl_Q | 17|
| 极光无限 | AuroraInfinity | 2020数据泄露调查报告 | https://mp.weixin.qq.com/s/agMbnkeE39LlgfcivfCexA | 1|
| 网信中国 | cacweixin | 国家互联网应急中心(CNCERT)发布《2019年中国互联网网络安全报告》 | https://mp.weixin.qq.com/s/0GU_cC9PGwWPKA1ZdxCF4g## | 3|
| 跨越鸿沟 | gh_0bae97403201 | 信息安全:研究体系(220页) | https://mp.weixin.qq.com/s/WeBXUyP3-gbzrRrHmPyY9w | 1|
| 图谱学苑 | gh_eb1997a4e380 | 神秘Palantir-平台介绍 | https://mp.weixin.qq.com/s/JgLkd4_J5s93FDuS31F-Cg | 1|
| 网络安全观 | SecurityInsights | 美国网络安全 , 开篇:美国网络空间安全新战略 | https://mp.weixin.qq.com/s/usiMcWM6lnU5ZorkpG8DUQ | 6|
| 湛卢工作室 | xuehao_studio | 云原生安全 , docker容器逃逸 | https://mp.weixin.qq.com/s/zvHrPwYT77oedXloVJHi8g | 10|
| 看雪学院 | ikanxue | 某Nginx后门分析复现与改写 | https://mp.weixin.qq.com/s/U2trVwV75yEW5HpVn0Ki8A | 44|
| 安全鸭 | yliang53 | 横向渗透的常见方法 | https://mp.weixin.qq.com/s/eMXWYV-5sKR0HfcqMJOBWg | 1|
| 腾讯安全应急响应中心 | tsrc_team | 红蓝对抗之域名搜集方法总结 | https://mp.weixin.qq.com/s/rECW5vKbUfI89F31WEQjyw | 13|
| GobySec | gobysec | 技术分享 , Goby食用指南之红蓝对抗 | https://mp.weixin.qq.com/s/G-Vn4htAhjwlJb67v2TtRw | 4|
| SCUCTF | scuctf | WMCTF2020 WP by 0x401 | https://mp.weixin.qq.com/s/Ll-f25pLOPbkjlo9zGFbFA | 1|
| 安全学术圈 | secquan | RAID 2020 论文录用列表 | https://mp.weixin.qq.com/s/WoDK9X3bg_WNy12EC_Hz7g | 50|
| 雷神众测 | thorsrc | 近源渗透测试之Keylogger实战 | https://mp.weixin.qq.com/s/ra_N5dkhZOcHmdHuzl-oQw | 4|
| nmask | nmask-article | 基于Redis的扫描器任务调度设计方案 | https://mp.weixin.qq.com/s/BoAcBD4cVaZZ4OZ_uHdBng | 4|
| 阿里安全响应中心 | alisrc | PHP Webshell那些事-攻击篇 | https://mp.weixin.qq.com/s/FgzIm-IK02rjEf3JvxOxrw | 6|
| 中国科学院院刊 | CASbulletin | 实现网络空间的“挂图作战”:网络空间地理学+可视化技术 | https://mp.weixin.qq.com/s/53wDSOuSrvybTtHrh10i-Q | 1|
| 赵武的自留地 | gh_86033a4f818d | 构建基于攻防实效的安全体系,有效解决通报问题 | https://mp.weixin.qq.com/s/75qiSkXkzP5CJ2pA_8tTyQ | 7|
| 鸿鹄实验室 | gh_a2210090ba3f | 抛砖引玉之CobaltStrike4.1的BOF | https://mp.weixin.qq.com/s/-jU4HrPtB8rD4cmqAKZOZw | 1|
| 三六零CERT | CERT-360 | 现代化SOAR的产品化落地(一) | https://mp.weixin.qq.com/s/E72-K43f-TkLv2WIHqKyKA | 1|
| 威努特工控安全 | winicssec_bj | 工控防火墙测试之功能篇_Fuzzing测试 | https://mp.weixin.qq.com/s/Qn7-bl5Qvw6_Qtg9QYKZ7w | 10|
| 红队攻防揭秘 | klionsec | 内外网资产对应关系定位 [ 补 ] | https://mp.weixin.qq.com/s/zrJ2yP6B64A-iFnBdea9PQ | 3|
| AINLP | nlpjob | 【特征工程】时序特征挖掘的奇技淫巧 | https://mp.weixin.qq.com/s/AennHGMpuoZTRo_4ud5m3w | 1|
| 君哥的体历 | jungedetili | 【君哥访谈】谭晓生:论CISO的个人修养(抖音直播整理) | https://mp.weixin.qq.com/s/OQgfTosjAWVSEGlCuBKF5A | 42|
| 数世咨询 | dwconcn | 数世咨询:网络靶场能力指南 | https://mp.weixin.qq.com/s/7HAorX_VurhxXI9OT6sILA | 6|
| 酒仙桥六号部队 | anfu-360 | 细说渗透江湖之披荆斩棘 | https://mp.weixin.qq.com/s/HVOpUfJbncp81GWFLcgIFw | 3|
| 全频带阻塞干扰 | RFJamming | 特勤局手册 , 领导人高级别会谈如何反窃密 | https://mp.weixin.qq.com/s/2ySVlrHHnMpunY9VX0l3Zg | 13|
| 安全威胁情报 | Threatbook | 朝鲜半岛APT组织Lazarus在MacOS平台上的攻击活动分析 | https://mp.weixin.qq.com/s/W0HuTvPI7CzM8queWNhXIQ | 6|
| 专注安管平台 | gh_48603b9bb05a | Gartner对SOAR的定义不断变化 | https://mp.weixin.qq.com/s/X0BoaaFG1a-p5xymokC1YQ | 6|
| 天御攻防实验室 | TianyuLab | 从APT29看网络威胁归因(上) | https://mp.weixin.qq.com/s/RFxS0xigAF-bMh59KR44cA | 6|
| 360威胁情报中心 | CoreSec360 | 被低估的混乱军团 -WellMess(APT-C-42)组织网络渗透和供应链攻击行动揭秘 | https://mp.weixin.qq.com/s/WmzryWNNJVV7mXABQ1Yu8g | 1|
| 404 Not F0und | gh_8cea5d3d902b | CVE-Flow:CVE EXP监控和预测 | https://mp.weixin.qq.com/s/8X2Jau5QJ8-TWolpGYBslg | 3|
| Seebug漏洞平台 | seebug_org | 溯源黑帽利用 Web 编辑器漏洞非法植入 SEO 页面事件 | https://mp.weixin.qq.com/s/SqPu88RALGMOPeAJ34uNeQ | 2|
| 小米安全中心 | misrc_team | 机器学习在小米帐号风控中的应用 | https://mp.weixin.qq.com/s/BplHuoyFQ0cAEBAi3OdZAA | 6|
| 网易易盾 | yidun_163yun | 企业等保2.0的那些事儿 | https://mp.weixin.qq.com/s/LNIWi26YWjmp2mh9jO23iA | 1|
| 虚拟框架 | gh_39c8fb2fc8b4 | 一个依赖库更新引发的血案:QQ 号被冻结技术分析 | https://mp.weixin.qq.com/s/ZaPQx8aWxUWqDMsjAEDgGA | 1|
| 零队 | gh_a3bc6828636a | frsocks+protoplex+流量重定向实现端口复用 | https://mp.weixin.qq.com/s/3dvBMyRyjnmS_ITc6a6ABw | 3|
| 我的安全视界观 | CANI_Security | 【漏洞治理】漏洞调研报告(非完整版) | https://mp.weixin.qq.com/s/xDxjee8VO-uLn3VsCJdlPw | 41|
| 网安寻路人 | DataProtection101 | 对《数据安全法》的理解和认识 , 中国版的封阻法令 | https://mp.weixin.qq.com/s/yWyrdIrz-KGxmltFoqHFiQ | 7|
| 七夜安全博客 | qiye_safe | 从沙盒逃逸看Python黑科技(上篇) | https://mp.weixin.qq.com/s/f5Ra8BtCyEoJmH0gwuvGXg | 15|
| 夜暗心明 | yeanxinmingi | 嵌入式浏览器安全杂谈-electron框架 | https://mp.weixin.qq.com/s/J6eqcPPRp7wn06YQhue_Ug | 1|
| 信息通信技术与政策 | caict_dsc | 专题丨企业级开源风险及治理模式研究 | https://mp.weixin.qq.com/s/hUML8M4gjjpXiimQNNpw-w | 2|
| ipasslab | gh_406bdd615bc1 | 学术报告,基于类型状态导向的Use-after-Free漏洞模糊测试技术 | https://mp.weixin.qq.com/s/RE19ba-BnQsZRST338lJHA | 3|
| 携程技术 | ctriptech | 干货 , DevSecOps在携程的最佳实践 | https://mp.weixin.qq.com/s/yOykOPU9wn77doz95s5LeA | 1|
| 美团技术团队 | meituantech | BERT在美团搜索核心排序的探索和实践 | https://mp.weixin.qq.com/s/mFRhp9pJRa9yHwqc98FMbg | 8|
| 边界无限 | BoundaryX | Java代码执行漏洞中类动态加载的应用 | https://mp.weixin.qq.com/s/5iYyRGnlOEEIJmW1DqAeXw | 1|
| 绿盟科技研究通讯 | nsfocus_research | 初探网络安全智能决策 | https://mp.weixin.qq.com/s/EStPo05HwUTQHOTRx7qltg | 31|
| 长亭科技 | Chaitin_Tech | Docker安全性与攻击面分析 | https://mp.weixin.qq.com/s/BaeIGrBimww8SUtePDQ0jA | 2|
| AI公园 | AI_Paradise | 标签传播算法解读 | https://mp.weixin.qq.com/s/dX6CouK7LGNbXsRxRnS26w | 1|
| 猎户攻防实验室 | TassLiehu | 自动化测试工具APPium初探 | https://mp.weixin.qq.com/s/wwlqd_kO7vfpP6vTPrW_6Q | 17|
| 99所 | gh_4b0bd9f08b03 | 【视频】利用Twitter如何挖掘有价值的开源信息?——工具篇 | https://mp.weixin.qq.com/s/ukP2ASwXA8HDuDNYGHC-Sw | 1|
| Bypass | Bypass-- | 甲方安全开源项目清单 | https://mp.weixin.qq.com/s/FS8JVnZqqXw1M9czyeF8dw | 49|
| 互联网安全内参 | anquanneican | 深度解读:Verizon 2020年数据泄露报告 | https://mp.weixin.qq.com/s/sDu5eydjesAwsI2v8dEj5Q | 6|
| 信息安全与通信保密杂志社 | cismag2013 | 全国23省市“新基建”网安任务重点梳理 | https://mp.weixin.qq.com/s/Isv3mrwIIEHZi6_gn7u-9g | 3|
| EnjoyHacking | zom3y3 | 基于ClickHouse + Redash + Python去做安全数据分析 | https://mp.weixin.qq.com/s/O7IuAZV1XuogKwsoLhx4Qw | 1|
| MS509 | CSRC-MS509 | Subrion CMS 代码审计 | https://mp.weixin.qq.com/s/HX12VGVtJo3zc7XI8OVwpg | 2|
| SecIN技术平台 | sec-in | 一种新型shellcode仿真框架分析 | https://mp.weixin.qq.com/s/9XHNMwIhmZLtOI385_4iaQ | 1|
| 大兵说安全 | dabingshuoanquan | 也来聊聊态势感知(下) | https://mp.weixin.qq.com/s/14MPTJ34SOnqBssObkxqFw | 4|
| 星阑科技 | StarCrossCN | Jsonp漏洞简析及自动化漏洞挖掘脚本编写 | https://mp.weixin.qq.com/s/SuEpF3RIZIv2CcIUok8SoQ | 3|
| 中国白客联盟 | China_Baiker | 渗透中的内网渗透 | https://mp.weixin.qq.com/s/Mk5P_04SAitUjRztc9e-Rw | 2|
| SecWiki | SecWiki | [Sec-Trans-12] Github信息收集 | https://mp.weixin.qq.com/s/LnjKK1YJ7BvMXPuFbeq37w | 29|
| 老马玩工控安全 | gh_e41f6c29c07a | 工控安全事件汇总与分析 | https://mp.weixin.qq.com/s/rG1oG8nz07DtRKTRaJjM7A | 1|
| 长亭安全课堂 | chaitintech_release | Python代码保护 , pyc 混淆从入门到工具实现 | https://mp.weixin.qq.com/s/qvbwTAmDOvpHrAoNdQ7RRA | 1|
| 安恒信息 | DBAPP2013 | 红蓝对抗——「CobaltStrike」应用攻击手段实例分析 | https://mp.weixin.qq.com/s/9_0pLbmWqUbJ6aGEPjxvYA | 3|
| 安恒信息安全研究院 | gh_684e6ad8d12c | StarCTF 2019 v8 off-by-one漏洞学习笔记 | https://mp.weixin.qq.com/s/z6PLgxbt0yniwiuRY2bUWw | 3|
| 爱奇艺技术产品团队 | iQIYI-TP | 干货 , 爱奇艺全链路自动化监控平台的探索与实践 | https://mp.weixin.qq.com/s/j44LMlItuTodfJvL_YGTUA | 4|
| 腾讯安全 | TXAQ2019 | 腾讯安全发布《零信任解决方案白皮书》 | https://mp.weixin.qq.com/s/ZkuR5bDGYpXySUcuROcb7Q | 1|
| 正阳能量场 | Sun-Energy-Field | 全面了解风控数据体系 | https://mp.weixin.qq.com/s/PCRzPGGBXG7cJAInylkCRg | 1|
| 安全客 | anquanbobao | 由喝啤酒引发的军事情报人员信息泄露 | https://mp.weixin.qq.com/s/sJyTd50SukIFuVjPSTrFDQ | 8|
| 全球技术地图 | drc_iite | 美国国防高级研究计划局未来网络安全研发趋势分析 | https://mp.weixin.qq.com/s/gWrMODC3Rkznk-swglI0Qw | 1|
| Flanker论安全 | ShowMeShell | Fuzzing战争: 从刀剑弓斧到星球大战 | https://mp.weixin.qq.com/s/nREiT1Uj25igCMWu1kta9g | 1|
| SecPulse安全脉搏 | SecPulse | 一次曲折的渗透测试之旅 | https://mp.weixin.qq.com/s/4bFC1GdiRZe9ygazXb1pnA | 7|
| 腾讯安全威胁情报中心 | gh_05a6c5ec3f78 | 腾讯安全威胁情报中心“明厨亮灶”工程:基于域名图谱嵌入的恶意域名挖掘 | https://mp.weixin.qq.com/s/LeK6QYHwd3k3UlyAuSkcZA | 1|
| CNCERT风险评估 | cncertfengxianpinggu | 2019年开源软件风险研究报告 | https://mp.weixin.qq.com/s/VgoS1EftRFcYv9n2PJHoRg | 2|
| 全知科技 | gh_0bd30f1b0430 | 再谈作为生产要素的数据安全 | https://mp.weixin.qq.com/s/hkv4y7pQRBjLCgm3StKVSQ | 2|
| 白帽汇 | baimaohui888 | 基于Docker的固件模拟 | https://mp.weixin.qq.com/s/t8ijT6pBjT9vB5yrd9Qstw | 5|
| 论文收割机 | paper_reader | 深度长文:图神经网络欺诈检测方法总结 | https://mp.weixin.qq.com/s/ewzsURiU7bfG3gObzIP2Mw | 1|
| 中通安全应急响应中心 | ZTO_SRC | 中通RASP安全防护方案初探 | https://mp.weixin.qq.com/s/33CtW9ErXCDWoCJRFzlVPQ | 7|
| 小强说 | xiaoqiangcall | 从STIX2.1看安全智能归来 | https://mp.weixin.qq.com/s/nYV3S2oYNNnKcpvNAG751w | 5|
| 情报分析师 | qingbaofenxishi | 大数据环境下安全情报融合体系构建 | https://mp.weixin.qq.com/s/bjqv8zlSEl7waKHxBNIwyA | 4|
| 虎符智库 | | 各国竞相布局 卫星互联网重新定义网络战 | https://mp.weixin.qq.com/s/mj4BVfI-j3yp-xaSZeEW_A | 2|
| Tide安全团队 | TideSec | 资产管理与威胁监测平台Tide-Mars开源了! | https://mp.weixin.qq.com/s/-7V14Rpu2KU5HUsa0p025g | 38|
| 天融信阿尔法实验室 | | JAVA RMI反序列化知识详解 | https://mp.weixin.qq.com/s/bC71HoEtDAKKbHJvStu9qA | 8|
| 漏洞推送 | | 浏览器中隐蔽数据传输通道-DNS隧道 | https://mp.weixin.qq.com/s/u5HV7umrZABcgVpZ5pn6WQ | 1|
| lymmmx | | 已知邮箱,求手机号码? | https://mp.weixin.qq.com/s/XvMruURNVWBkEwxvnPSW1g | 1|
| IMKP | TrustMatrix_KP | 用SASE加速零信任网络交付 | https://mp.weixin.qq.com/s/OjHgQGrJWfueu4AfxES9Hg | 1|
| 漏洞战争 | vulwar | 技术人的修炼之道:从业余到专业 | https://mp.weixin.qq.com/s/gBgFyy4MMrF5vn-8NGEVQw | 11|
| 电子商务电子支付国家工程实验室 | gjgcsys | 物联网场景下的白盒加密技术 | https://mp.weixin.qq.com/s/y8FNDtuJIIiYmZDLTxuL_g | 1|
| DJ的札记 | DJ_notes | 相信技术的力量 - RSAC 2020 (2) | https://mp.weixin.qq.com/s/C_qQtuisG0NVcwad4y0BqQ | 14|
| 安全喷子 | | 2019年网络安全报告精选 | https://mp.weixin.qq.com/s/YCSuRXhiFYGaE-f3_C8l5A | 7|
| ADLab | v_adlab | 启明星辰ADLab:渗透利器Cobalt Strike在野利用情况专题分析 | https://mp.weixin.qq.com/s/Agr3doBvYMK6Bs0tH6urcw | 8|
| caoz的梦呓 | caozsay | 谈谈工作和学习中,所谓的主动性 | https://mp.weixin.qq.com/s/qB9phQwF8NulwSGINQz3yA | 1|
| heysec | bloodzer007 | SonarQube实现自动化代码扫描 | https://mp.weixin.qq.com/s/L5WeEFvu6etVTAigx6jjcQ | 20|
| 人工智能架构 | | 基于大数据的Uber数据实时监控(Part 2:Kafka和Spark Streaming) | https://mp.weixin.qq.com/s/GAHYECAWLvOob7TSQHHaiQ | 3|
| 安全狗 | safedog2013 | 在网络安全领域应用机器学习的困难和对策 | https://mp.weixin.qq.com/s/j7vuiAWz6kY4ePsjb5EtDw | 2|
| 网信防务 | CyberDefense | COVID-19攻击手段与数据分析 | https://mp.weixin.qq.com/s/C_BN96qI9Wb96KcyqXb4_Q | 22|
| 百度安全应急响应中心 | baidu_sec | 构建企业级研发安全编码规范 | https://mp.weixin.qq.com/s/PNvCvV4gYJkfIsKJ1ccneA | 3|
| 谛听ditecting | | 2019年工业控制网络安全态势白皮书 | https://mp.weixin.qq.com/s/phcpafQnNBnyQ10FOcSriQ | 3|
| qz安全情报分析 | lookvul | 刨析NSA/ASD的WebShell防御指南 | https://mp.weixin.qq.com/s/oswnCc18UhYOrc6OC0COaA | 4|
| VIPKID安全响应中心 | vk_src | 【技术分享】基于数据流的越权检测 | https://mp.weixin.qq.com/s/FC6ROeMAdGUxkjVjFd914A | 1|
| 安全研究与实践 | secsky001 | 体系化的WAF安全运营实践 | https://mp.weixin.qq.com/s/BiH23k7xAeuwb5wwaOEKVw | 1|
| 黑金笔谈 | heijinbitan | Windows域环境及域渗透知识分享 | https://mp.weixin.qq.com/s/gvDzKFIsdhtkOKRANscEJA | 2|
| VMware中国研发中心 | vmwarechinard | 使用FATE进行图片识别的深度神经网络联邦学习 | https://mp.weixin.qq.com/s/wlB8Hz4nTgz9zEP3OEQDAQ | 1|
| vessial的安全Trash Can | vx_security | 移动基带安全研究系列文章之概念与系统篇 | https://mp.weixin.qq.com/s/YYicKHHZuI4Hgyw25AvFsQ | 1|
| 中国警察网 | zgjcwcpd | 公安部公布十起侵犯公民个人信息违法犯罪典型案件 | https://mp.weixin.qq.com/s/3P4zEOepOxBETOcvBYhpDA | 1|
| 中睿天下 | zorelworld | 干货,一次对钓鱼邮件攻击者的溯源分析 | https://mp.weixin.qq.com/s/-v7-M05Qyob5Rpzm_9lPQQ | 1|
| 美团安全应急响应中心 | | 复杂风控场景下,如何打造一款高效的规则引擎 | https://mp.weixin.qq.com/s/m4jFHUP3JYF9Z8TUxi9UIg | 4|
| 腾讯御见威胁情报中心 | | 微软发布字体解析远程代码执行漏洞补丁,建议用户尽快修补 | https://mp.weixin.qq.com/s/RvTZWvcXiXsI7xB6L9RWIg | 12|
| 中国信息安全 | chinainfosec | 专题·原创 , 国际网络安全应急响应体系介绍 | https://mp.weixin.qq.com/s/1_cJGTpH4dU780K6qngkjQ | 28|
| 永安在线反欺诈 | YongAnOnline | 永安在线 , 生鲜电商拉新场景业务安全测评报告 | https://mp.weixin.qq.com/s/oiSYOA-BDn9fUnb7EhO2vA | 2|
| 腾讯安全智能 | TX_Security_AI | 基于SOC机器学习检测平台的行为分析建模---HTTP隐蔽通信检测 | https://mp.weixin.qq.com/s/ggFbaQvn8yUJOFi_-DPNOw | 3|
| 360CERT | CERT-360 | “震网”三代和二代漏洞技术分析报告 | https://mp.weixin.qq.com/s/qc25c_nuUax6UoknAVLrAw | 7|
| Ms08067安全实验室 | Ms08067_com | 六种bypass安全软件防护执行的方式 | https://mp.weixin.qq.com/s/sfxJbyJMB6FyGfa6H0G3hA | 31|
| 云众可信 | yunzhongkexin | 原创干货 , 对某大型企业的一次web漏洞挖掘过程 | https://mp.weixin.qq.com/s/GuJgbLfJobTcJ2FMii3IzA | 11|
| 小议安全 | xiaoyianquan | 零信任架构实战系列:干掉密码,无密码化方案落地 | https://mp.weixin.qq.com/s/xs-xybNs6Ha6_-Qr_EE-qw | 4|
| 网安国际 | inforsec | 【InForSec通讯】安全漏洞报告的差异性测量 , Usenix Security2019 | https://mp.weixin.qq.com/s/h6xLJyqybGASORugqsvmgg | 11|
| 国防科技要闻 | CDSTIC | 2021财年DARPA预算概况及发展动向解析 | https://mp.weixin.qq.com/s/yEsrMmI0BpvllXaf3TBWkw | 2|
| 大路咨询 | daluzixun | 中国工业网络安全厂商综合能力概览(2020年第1期) | https://mp.weixin.qq.com/s/6i17MV8T3rou8j0rY-ZbIQ | 1|
| 中国保密协会科学技术分会 | | 2020 Unit 42 IoT威胁报告(汉译版) | https://mp.weixin.qq.com/s/40fgfbuwa2c5jp6e5vbnxQ | 5|
| 水滴安全实验室 | EversecLab | 美公司披露俄长达15年的网络活动简析 | https://mp.weixin.qq.com/s/nd_dZmAyp5U0lQSOytB6Ng | 10|
| 深澜深蓝 | | 漏洞分析视角下的CVE-2020-0796漏洞 | https://mp.weixin.qq.com/s/Cn0bF7xG6ESCP2iVYiaW2g | 1|
| GoCN | golangchina | 「开源发布」 滴滴内部监控系统 Nightingale 开源啦 | https://mp.weixin.qq.com/s/Wo_em4yB5dRPvFecma4bkw | 1|
| JohnDoe爱学习 | | 俄罗斯情报部门代号一览(Top Secret) | https://mp.weixin.qq.com/s/2FnrR5qsm9BTlAS_SeKrzw | 1|
| 冷渗透 | | 黑产研究之秒拨IP | https://mp.weixin.qq.com/s/XL6XO-FBHq37H1h-iMwV4w | 1|
| 白帽子的成长之路 | whitehat_day | 2020年开源情报(OSINT)TOP20 工具 | https://mp.weixin.qq.com/s?__biz=MzI2NDY1NDg0OA==&mid=2247484049&idx=1&sn=e6e716cfcfef01956c1acc7d684d44d1 | 4|
| 盘古实验室 | PanguLab | 微信远程攻击面简单的研究与分析 | https://mp.weixin.qq.com/s/yMQN3MciI-0f3mzz_saiwQ | 2|
| 落水轩 | | 基于开源情报解密美国雷神山火神山 | https://mp.weixin.qq.com/s/OCAK5byqIvXttqxxSQmDkQ | 1|
| PolarisLab | PolarisLab | 追踪与新冠状病毒相关的安卓恶意软件 | https://mp.weixin.qq.com/s/fLDNLJIWwvrUUwt6Pi6T4A | 9|
| 山丘安全攻防实验室 | hillsec | 一篇文章带你从XSS入门到进阶(附Fuzzing+BypassWAF+Payloads) | https://mp.weixin.qq.com/s/EOPCstDYmFVtaLYNcUQLzA | 2|
| AI科技评论 | aitechtalk | 如何以初学者角度写好一篇国际学术论文? | https://mp.weixin.qq.com/s/zwTlXBrZiC88y9F5DDU0_g | 3|
| 安全乐观主义 | | SDL已死,应用安全路在何方? | https://mp.weixin.qq.com/s/tYRiKiI7bjgyzQguMA1mrw | 14|
| PeckShield | PeckShield | 硬核:解密美国司法部起诉中国OTC承兑商洗钱案件 | https://mp.weixin.qq.com/s/wWrm3gwT72Pc8Nxw-1OiSw | 1|
| 道法术 | | 2020 IoT Threat Report (简单解读版) | https://mp.weixin.qq.com/s/AqUyHGLzlmrBSKfk-IxW6g | 3|
| PaperWeekly | paperweekly | 文本分类和序列标注“深度”实践 | https://mp.weixin.qq.com/s/afO58DDDZGb5w_EEG8oW6Q | 11|
| 奇安信威胁情报中心 | | 网空威胁情报(CTI)日益成熟:2020年SANSCTI调查结果解读 | https://mp.weixin.qq.com/s/ERakfCjEjW_UfViz9KoxFQ | 40|
| 哈工大SCIR | HIT_SCIR | 赛尔笔记 , 机器阅读理解简述 | https://mp.weixin.qq.com/s/Rm1uFunX9IRQaL_rUAZxfQ | 1|
| 工业菜园 | gycy-2019 | 菜农观点 , 陆宝华:关于智慧城市安全的讨论 | https://mp.weixin.qq.com/s/1-xpgttndYIXGkyspTIp1w | 1|
| 银河安全实验室 | Galaxy-Lab | 尝试利用Cython将Python项目转化为单个.so | https://mp.weixin.qq.com/s/YRKY7FgLFw-w4QIlrNd-FA | 6|
| 青衣十三楼飞花堂 | | burp pro 2020.2 | https://mp.weixin.qq.com/s/WXdEvc0p04KjyOlmb4qtRg | 1|
| 大潘点点 | dapandiandian | 网安产业结构和动力分析——从合规型向能力型 | https://mp.weixin.qq.com/s/V6P-6X_fnw_kvHWMxtqwLg | 1|
| 物联网IOT安全 | IOTsafety | Cobalt Strike|从入门到入狱 | https://mp.weixin.qq.com/s/WAqgHn0DrXerEeow131w4Q | 1|
| 字节跳动技术团队 | toutiaotechblog | 字节跳动自研万亿级图数据库 & 图计算实践 | https://mp.weixin.qq.com/s/uYP8Eyz36JyTWska0hvtuA | 1|
| 奇安信安全服务 | | 红队实战攻防技术分享:Linux后门总结-各类隐藏技能 | https://mp.weixin.qq.com/s/B5cam9QN8eDHFuaFjBD34Q | 1|
| 关键基础设施安全应急响应中心 | CII-SRC | 原创 , 固件攻击研究综述 | https://mp.weixin.qq.com/s/Qjvirq2sVO9nPBauBRGS4Q | 2|
| 悬剑武器库 | | WebShell免杀之JSP | https://mp.weixin.qq.com/s/YJtfQTvowVr2azqBWGla1Q | 1|
| 数说安全 | SSAQ2016 | 谈谈2020年RSA创新沙盒10强及其对中国创业者的价值 | https://mp.weixin.qq.com/s/z0xsJGSMWbQy60_QmArmQA | 27|
| 360企业安全集团 | | “美女与野兽”,Transparent Tribe启用新资产对印度空军发起特定攻击 | https://mp.weixin.qq.com/s/YY2h73A6KiFjnfjsJtWGNQ | 1|
| 网络空间安全军民融合创新中心 | jmrh1226 | 从美国防部“2021财年预算提案” 看美军网络空间建设趋势特点 | https://mp.weixin.qq.com/s/ysG4z8UrfEZTlBovGTWcZw | 4|
| 网信军民融合 | wxjmrh | 研究探讨 , 军工领域建设网络安全攻防靶场平台的思路 | https://mp.weixin.qq.com/s/UmW3WCtDIOWw1bXfJnLnhg | 4|
| APT攻击 | cncg_team | 对zimbra邮服认证机制的一些探索 | https://mp.weixin.qq.com/s/u-p6_srzby1bbejqClmf-A | 5|
| 中国计算机学会 | ccfvoice | CCCF译文 , 工业级知识图谱:经验与挑战 | https://mp.weixin.qq.com/s/4Fdpik3EtEng-ri_7tGM0A | 1|
| 白日放歌须纵9 | | 从产品视角重新定义“检测”和“分析” | https://mp.weixin.qq.com/s/oq3T1fSKAHeDfWZNpciXSw | 1|
| 知识工场 | fudankw | 肖仰华: 知识图谱下半场-机遇与挑战 | https://mp.weixin.qq.com/s/IW4rBc7Z9f2ByKjQR2MTjw | 9|
| 贝塔安全实验室 | BetaSecLab | 某大学渗透测试实战靶场报告-Part1 | https://mp.weixin.qq.com/s/RyvuOEmqorAhQcn6wwCDKA | 11|
| 电科防务 | CETC-ETDR | 世界网络战领域2019年发展回顾与2020年展望 | https://mp.weixin.qq.com/s/Mx3H2Za7hI9ZZIaZedmXBQ | 2|
| 平凡路上 | | 科恩面试与实习感想 | https://mp.weixin.qq.com/s/GiIIUZbzq2IOp5-arkUCfg | 1|
| 鱼塘领路人 | KingofSaltedFish | 威胁情报系列(一):什么是威胁情报 | https://mp.weixin.qq.com/s/f9G818SGijdfS13KjLnFoA | 1|
| SudoNLP | | 2019年NLP领域总结回顾 | https://mp.weixin.qq.com/s/7ROSm_wQNMAKLWUR0djVLQ | 1|
| 安全引擎 | SecEngine | Java动态类加载,当FastJson遇上内网 | https://mp.weixin.qq.com/s/ou3L-IU1CNr9EGkpjH2u0w | 2|
| 新一代信息科技战略研究中心 | casitclic | DARPA发布战略框架文件《保障国家安全的突破性技术和新能力》 | https://mp.weixin.qq.com/s/D23I3qEpMs8eOFKy8w2RJg | 1|
| 编程技术宇宙 | ProgramUniverse | 内核地址空间大冒险:系统调用 | https://mp.weixin.qq.com/s/esc9gWg42vyPkT58HCKNgg | 5|
| 软件安全智能并行分析实验室 | | 学术报告,针对物联网设备的模糊测试概述 | https://mp.weixin.qq.com/s/pbOOkxrV0HJFzQicJ0m6Cg | 2|
| FEEI | | 一个安全工程师的2019 | https://mp.weixin.qq.com/s/rr2f1RxFTjLSGlqxaG-aog | 1|
| 穿过丛林 | | 优秀博士系统能力培养(PPT) | https://mp.weixin.qq.com/s/9zKM6hQZOYRjr5IeawgsKA | 3|
| 腾讯科恩实验室 | KeenSecurityLab | 在Tesla Model S上实现Wi-Fi协议栈漏洞的利用 | https://mp.weixin.qq.com/s/rULdN3wVKyR3GlGBhunpoQ | 2|
| 维他命安全 | VitaminSecurity | 维他命2019大盘点之安全事件/漏洞篇 | https://mp.weixin.qq.com/s/AsVZawBtipQzSdgJHt7eiw | 11|
| 安全祖师爷 | | PowerShell渗透–Empire | https://mp.weixin.qq.com/s/giBR-rnpm51cDE4aude2tg | 1|
| 飞虎行业观察 | flyingtiger018 | RSA和McAfee的2020年安全威胁预测 | https://mp.weixin.qq.com/s/gUOO1kDB_wuZ32nKAZjM0g | 1|
| OWASP | OWASP_CHINA | 2019年度OWASP中国项目总结 | https://mp.weixin.qq.com/s/hcdA7R36RsSV40TnIu2fJg | 1|
| 天地和兴 | bjtdhxkj | 针对ICS的网络攻击20强——谈天说地Part2 | https://mp.weixin.qq.com/s/TS1m4XoTI3f36ZY8vtLkwg | 2|
| 继之宫 | | 关于安全运营中心的几个问题 | https://mp.weixin.qq.com/s/w_kfBpkXU7WdfkwSl-KSnA | 2|
| 轩辕实验室 | | 基于卷积神经网络的入侵检测进行检测Dos攻击 | https://mp.weixin.qq.com/s/yRQwHVPuYHM67yAo15hPOw | 1|
| Hacking就是好玩 | | 对乌云漏洞库payload的整理以及Burp辅助插件 | https://mp.weixin.qq.com/s/9RHVsw-HtAfo1UuPAqXZEw | 1|
| TideSec安全团队 | TideSec | 远控免杀专题文章(2)-msfvenom隐藏的参数 | https://mp.weixin.qq.com/s/1r0iakLpnLrjCrOp2gT10w | 55|
| 嘶吼专业版 | Pro4hou | 直击北向峰会现场,“避危乘势,经略变局” | https://mp.weixin.qq.com/s/lRAyLyBJtquMrMTmTHnYUQ | 16|
| 国际安全智库 | guoji-anquanzhiku | “震网”十年谜底终浮水面, 伊朗核计划流产源于内鬼“间谍行动” | https://mp.weixin.qq.com/s/ORW8qWCpgQFJh8-bsaIg3w | 1|
| 学术plus | caeit-e | 人工智能在国防领域的七大应用 | https://mp.weixin.qq.com/s/v4NDZFo81kJKDlrROI5FqA | 4|
| 浅黑科技 | qianheikeji | CTF:一部黑客心灵史 | https://mp.weixin.qq.com/s/wEqBaZmO8FwOyGrcWDNgYQ | 11|
| 行业研究报告 | report88 | 2018-2019年网络安全行业深度报告 | https://mp.weixin.qq.com/s/z-LN2AlMezEmJVekbDndcw | 1|
| Docker | dockerone | Kubernetes 下零信任安全架构分析 | https://mp.weixin.qq.com/s/WybnFRHiGy1joLFyQyba0g | 8|
| 牵着蜗牛遛弯儿 | lau_cyun | 浅谈工控CTF中网络数据分析的思路 | https://mp.weixin.qq.com/s/bR1t53-YHSKWmFawT5t0Kg | 1|
| 秦萧 | | 记一次应急响应实战 | https://mp.weixin.qq.com/s/iIAPsEbHnywvL1l7YXA8sQ | 1|
| 企业安全工作实录 | xiaohuangsec | 安全运营三部曲之安全生态与安全国际 | https://mp.weixin.qq.com/s/Fwk_Q7TE5pyq77_-IEp1mg | 1|
| 复旦白泽战队 | fdwhitzard | 白泽带你去参会@CCS19, London, UK丨论文分享(下) | https://mp.weixin.qq.com/s/IXweRBnhbgeJuPxgAvgP2A | 2|
| Python中文社区 | python-china | 微软开源可解释机器学习框架 interpret 实践 | https://mp.weixin.qq.com/s/adkQr051QFzID4tEtPwjyQ | 3|
| 最高人民法院 | ch_zgrmfy | 司法大数据专题报告:网络犯罪特点和趋势 | https://mp.weixin.qq.com/s/ZxYS6Dwa2XVOZ8ku-PbKog | 1|
| 法学学术前沿 | frontiers-of-law | 前沿, 刘艳红:网络爬虫行为的刑事规制 | https://mp.weixin.qq.com/s/O9ue3cZjw5kfVFyFkoaeUg | 1|
| 等级保护测评 | zgdjbh | 公安部通报“净网2019”专项行动情况及典型案例 | https://mp.weixin.qq.com/s/GaIn1X9QRb5WMQQctjLvEA | 4|
| 南方法治报 | nffzb1433 | 广东公安“净网2019”专项行动典型网络违法犯罪案例 | https://mp.weixin.qq.com/s/XIAaaZetvfLa5KO-7Q6rlg | 1|
| 奇门遁甲安全 | | 浅谈新手入门级红蓝对抗系列之——Sysmon攻防 | https://mp.weixin.qq.com/s/_RcHF1vXPp1cnzXvGWnGvQ | 1|
| 开放知识图谱 | OpenKG-CN | 论文浅尝 , 探索将预训练语言模型用于事件抽取和事件生成 | https://mp.weixin.qq.com/s/8G-d3VT_I6ucRVrGm4VO2A | 5|
| baronpan | | 浅谈“归因” | https://mp.weixin.qq.com/s/WILKc7v_lJqoodiWCz9zog | 2|
| 星维九州 | | 流量加密也不怕!多种姿势检测冰蝎 | https://mp.weixin.qq.com/s/ciAQNdL1YJ9B1HX7TMEDzA | 1|
| 汉客儿 | | 华为手机副总裁不拦着友商使用多屏协同,于是我... | https://mp.weixin.qq.com/s/RnFXcn_Lj3lfQguv8EQeJw | 11|
| 现代服务产业技术创新战略联盟 | | 深度学习实体关系抽取研究综述(中) | https://mp.weixin.qq.com/s/-_jSyABp6oti_PbILrHqtg | 3|
| 丁爸 情报分析师的工具箱 | dingba2016 | 情报大数据中的语义管理 | https://mp.weixin.qq.com/s/ucRjPxvbSaq9rjnbbHOP3g | 12|
| 腾讯技术工程 | Tencent_TEG | 机器学习模型可解释性的详尽介绍 | https://mp.weixin.qq.com/s/JEIxzuPDrbvSJjpHExaI_w | 3|
| AD风险实验室 | | 业务安全的资源层攻防时代 | https://mp.weixin.qq.com/s/nkf5yRrAw-IA5_ROD6Za4g | 1|
| 凌天实验室 | LT_labs | 勒索解密工具整理篇 | https://mp.weixin.qq.com/s/T6zSWZ-qMit-8gR4Itmknw | 5|
| 奇安信 CERT | | BROP技术研究 | https://mp.weixin.qq.com/s/Old4dKS2aDp1TETTn0WzoQ | 2|
| 安全小飞侠 | AvFisher | 基于MITRE ATT&CK的Red Teaming行动实践 | https://mp.weixin.qq.com/s/u1cPkGegyRpw3oyKaBMf1w | 4|
| 深度传送门 | deep_deliver | RecSys 2019参会总结及推荐精读论文 | https://mp.weixin.qq.com/s/NrhIEcY0-76g88-GA01kww | 1|
| jaxsec | | Rodolfo Assis (Brute Logic) - XSS Cheat Sheet (2018)(中英对照) | https://mp.weixin.qq.com/s?__biz=MzI5OTYzMjU1OA==&mid=2247483714&idx=1&sn=9bf3542d52160c2dcae3a761ceb28875&chksm=ec92d383dbe55a95e12e698bcfbd10c5b086976c42b72d3aaa19eccb7f3c42122554a7811a59&mpshare=1&scene=23&srcid=&sharer_sharetime=1571485944735&sha | 3|
| 川云安全团队 | cyunsec | Kibana < 6.6.1 代码执行漏洞复现笔记 | https://mp.weixin.qq.com/s/3r41HE3bnNHhWOw42uziTQ | 1|
| App个人信息举报 | app_grxxjb | 专题研究 , 手机设备识别码类型分析 | https://mp.weixin.qq.com/s/Ly8XIfKanX3bgeZLe0QyeA | 1|
| Viola后花园 | Viola_deepblue | Signal Sciences 下一代WAF | https://mp.weixin.qq.com/s/daH3UatnuUvkFIq9BrZPyg | 8|
| 暗影安全实验室 | Eversec_Lab | 反间谍之旅003 | https://mp.weixin.qq.com/s/ZxsyB4ELKdV84eHh6zn1iQ | 1|
| 电网头条 | sgcctop | 刚刚,国家电网公司发布《泛在电力物联网白皮书2019》 | https://mp.weixin.qq.com/s/gWLm5KMfkSlhNr0ptmIYwQ | 1|
| 军鹰资讯 | JoinInformation | 浅析DARPA的运作机制(内附报告下载链接) | https://mp.weixin.qq.com/s/T5EqLfqSCU8JRp6Ez4vdpg | 1|
| 分类乐色桶 | | [CVE-2019-9535] Iterm2命令执行的不完整复现 | https://mp.weixin.qq.com/s/4KcpS4eNGQ8bL6DTM4K0aQ | 1|
| 90Sec Team | hk90sec | 域渗透总结 | https://mp.weixin.qq.com/s?__biz=Mzg3NzE5OTA5NQ==&mid=2247483807&idx=1&sn=59be50aa5cc735f055db596269a857ce&chksm=cf27ea07f8506311d1c421e48d17deeebc19d569b037e0eb6c83656fee30fd9d59cc8228e372&token=2130309421&lang=zh_CN#rd | 1|
| 360智库 | | 网络战的战术实践与战略思考 | https://mp.weixin.qq.com/s/NcpsTiVKaMj_NTzRydaSag | 1|
| 信息安全最新论文技术交流 | | NIST SP800-207:零信任架构草案 | https://mp.weixin.qq.com/s/F0tes4QbhQyv14PFokFYuQ | 1|
| FreeBuf企业安全 | freebuf_ent | 全程带阻:记一次授权网络攻防演练 | https://mp.weixin.qq.com/s/BJlXOsBtPGVVU2cVs72TqQ | 1|
| 人民公安报 | rmgabs | 新中国成立70年来公安科技信息化工作回眸 | https://mp.weixin.qq.com/s/B64olNuiuu1HQUkdD3u0fg | 2|
| SIGAI | SIGAICN | NLP技术也能帮助程序分析? | https://mp.weixin.qq.com/s/b4_OdxgxsK8CCU5b8qCEfw | 2|
| 威胁情报小屋 | | 海莲花攻击手法概述 | https://mp.weixin.qq.com/s/IrM60hbB6dWdbWxpFbO1lA | 1|
| 孟极实验室 | mengjiteam | 一条命令实现端口复用后门 | https://mp.weixin.qq.com/s/HDZUsTbffeGhgwu1FOWQNg | 1|
| 半佛仙人 | banfoSB | 硬货-如何用风控拯救下架的小红书 | https://mp.weixin.qq.com/s/LchpngIIBqDwejWbFV3E8A | 2|
| 安全回忆录 | Sec-Huiyilu | Commix命令注入靶场空格过滤的绕过测试 | https://mp.weixin.qq.com/s/81gI5nFHSVYR5w648Z2oJQ | 1|
| 安比实验室 | secbitlabs | 初识「零知识」与「证明」 | https://mp.weixin.qq.com/s/XQL_taBhPkCHGZOBc24MyQ | 1|
| 新兴产业研究中心 | | CrowdStrike52页深度,快速进化的下一代终端安全平台 | https://mp.weixin.qq.com/s/9C94jzfD3M2zPVpQCfDppw | 1|
| 炼石网络CipherGateway | CipherGateway | 一篇读懂22种密码应用模式 | https://mp.weixin.qq.com/s/07B4noqGHaQ8dHWqC_qSWQ | 1|
| 百度安全实验室 | BaiduX_lab | 聪明人的笨功夫 -- MesaTEE安全形式化验证实践 | https://mp.weixin.qq.com/s/X5PyWgQFZ11wLx8gpFtXOg | 8|
| SDL安全实践 | | 威胁建模系统教程-简介和工具(一) | https://mp.weixin.qq.com/s/kV2nXuBywUnkj_VWA7CftQ | 13|
| 公安三所网络安全法律研究中心 | | 《新时代的中国国防》白皮书发布,多处涉及网络安全 | https://mp.weixin.qq.com/s/d85LGOF-GubW6I7bGZ2Ovw | 3|
| 机器学习研究会 | | 深度学习中的Normalization模型 | https://mp.weixin.qq.com/s/D1Qvh-kqcmtp6pkH-CwPmg | 1|
| GartnerInc | GartnerChina | 自动化在现代安全中的运用 | https://mp.weixin.qq.com/s/HMvGOiUIwjMKBNE2j5qIBQ | 1|
| 国科军通科技 | gkjtkj | 揭秘:中国自主可控行业全景图 | https://mp.weixin.qq.com/s/7_osWtZV3UZ5KuaoIzt7rA | 1|
| 国科漏斗社区 | Goktech_Security | 线下赛AWD训练平台搭建手册 | https://mp.weixin.qq.com/s/VPaAYUu_W3MTOmfmgVxUjA | 1|
| 勾陈安全实验室 | PolarisLab | Knife:一个将有用的小功能加入Burp Suite右键菜单的插件 | https://mp.weixin.qq.com/s/Y03VVF3sD9N0_H6TQlxYuQ | 1|
| 安全泰式柑汁 | ts_sec | 2019HW行动防守总结 | https://mp.weixin.qq.com/s/q2KdfZ0Wa8rkGT9i6Vjh3g | 1|
| 信息化协同创新专委会 | CF-ICI | 国内外颠覆性技术研究进展跟踪与研究方法总结 | https://mp.weixin.qq.com/s/riKGPdyu8ekOy-WuEkyVoQ | 1|
| 国家电网报 | stategridnews | 阿根廷全国大停电 | https://mp.weixin.qq.com/s/0p_QrSpJuGSc3IaQB2NMMw | 1|
| 新浪安全中心 | | 自助安全扫描与代码审计系统架构实践 | https://mp.weixin.qq.com/s/3N3eJzTaMwbznL_aofOjnQ | 1|
| 环球时报 | hqsbwx | 美国被爆料入侵俄罗斯电网,特朗普怒怼纽约时报叛国 | https://mp.weixin.qq.com/s/kfnlzwHbfNHgVXEiX2-1sg | 1|
| 现代军事 | xiandaijunshi | 解读德国情报工作建设 | https://mp.weixin.qq.com/s/dW-k_LlWZt04pakFuvfX8A | 1|
| 网络法前哨 | cyberlawing | 公安部|通报净网2019专项行动典型案例 | https://mp.weixin.qq.com/s/P21rRO_tFo9ZDCrbDdIHGA | 2|
| 仙人掌情报站 | sec-cactus | [搬砖手册]基于Packetbeat探索搭建轻量级网络流量监测系统 | https://mp.weixin.qq.com/s/Tx9nHxvp9ezd0hf1PZcmiQ | 6|
| 学蚁致用 | sudo_i | Defcon China 1.0 胸卡破解笔记 | https://mp.weixin.qq.com/s/j4Dqhko9nnxeuDkLZKftDA | 3|
| 网安网事 | | 网安独角兽CrowdStrike IPO分析(二) | https://mp.weixin.qq.com/s/sNyqz3infRfvS__1zc9wjQ | 2|
| 网络与信息安全学报 | cjnis2015 | 网络空间安全学科简论 | https://mp.weixin.qq.com/s/mQYaX-WGDZIIW26koGxTzQ | 1|
| 信安之路 | xazlsec | DataCon 的 DNS 恶意流量检查一题回顾 | https://mp.weixin.qq.com/s/M-J4FhGA5zg1WZCA9-Houg | 228|
| HLB虎狼帮 | hlbhulangbang | ESET分析了Turla APT对武器化PowerShell的使用 | https://mp.weixin.qq.com/s/tNI54MlsN9bFKnm9kL6G-Q | 1|
| 奇安信集团 | qianxin-keji | 一次攻防实战演习复盘总结 | https://mp.weixin.qq.com/s/sfUQnFBlkRKf4uRDIVkG5Q | 1|
| 绿盟科技行业BG第一业务本部 | | 军工行业工控安全防护思路 | https://mp.weixin.qq.com/s/AVRYyob-bQdRRQ8i15SK3w | 1|
| 苹果资本 | Applefunds | | https://mp.weixin.qq.com/s/pyJYZZqrdiVjjtCdRaxkOw | 2|
| 阿里技术 | ali_tech | | https://mp.weixin.qq.com/s/w7SbAHxZsmHqFtTG8ZAXNg | 1|
| 中关村杂志 | zgcmagazine | | https://mp.weixin.qq.com/s/GryQEbF3wxAmT7e-76X-mw | 1|
| 威胁猎人 | ThreatHunter | | https://mp.weixin.qq.com/s/r7EY1zcydTmaaEY91H1m5A | 4|
| 有无科技法 | youwulaw | | https://mp.weixin.qq.com/s/dqXA8KT_zFJWEx39RGd9Qg | 1|
| 黑鸟 | blackorbird | | https://mp.weixin.qq.com/s/QaYPI8z4bXLUChuOrNxC-A | 3|
| DappReview | dappreview | | https://mp.weixin.qq.com/s/9Cl6-ZmAi-U3Qi6cPVZJxQ?from=timeline | 2|
| 国际安全简报 | securitybrief | | https://mp.weixin.qq.com/s/tHjveTuc1bi0TxmJKwMoGw | 1|
| 安全树洞 | treeholeofsec | | https://mp.weixin.qq.com/s?__biz=MzU2NzkwNTQxNg==&mid=2247483719&idx=1&sn=1f68582237b3ece6f07bdf3be60fc1ec&chksm=fc975ca0cbe0d5b65824d2ec0bf2b11a2d26d69f6935371c73114db689fc3a56a13eeb6eeefb&token=1697253642&lang=zh_CN#rd | 1|
| 数字经济与社会 | | | https://mp.weixin.qq.com/s/sktQAoNeE-3na9lBPm9nzg | 1|
| CAICT5G创新研究中心 | | | https://mp.weixin.qq.com/s/wL15_qP9iYae4J70XyncXw | 1|
| 终结诈骗 | antifraud2 | | https://mp.weixin.qq.com/s/eDq-QpEHjZieX-pjmDQFCg | 1|
| 逢人斗智斗勇 | xiaopigfly | | https://mp.weixin.qq.com/s/qv3pYEzi08DMydqUj1dSRw | 2|
| 集智俱乐部 | swarma_org | | https://mp.weixin.qq.com/s/N-DJjnUuQHg0FzAi-onZKg | 3|
| 人工智能头条 | AI_Thinker | | https://mp.weixin.qq.com/s/PVzVNI7jMzHPcUbL7UaCIQ | 2|
| 情报杂志 | | | https://mp.weixin.qq.com/s/0N8vOoO2B6a79XGG5I-j0w | 1|
| 浙大学报英文版 | zdxbywb | | https://mp.weixin.qq.com/s/4ue0JlvJNbSTjzUM9NDejA | 1|
| 科奖在线 | kejijiangli | | https://mp.weixin.qq.com/s/6vLwQ7PMwn0X2zzJlnhjaA | 1|
| 自主可控新鲜事 | ZZKK-IT | | https://mp.weixin.qq.com/s/1AMEdl_YMXt0jjHl5RYP3A | 1|
| 象帕大人 | shanpasama | | https://mp.weixin.qq.com/s/Q12ScpUctVqg7aC3BRVLeg | 2|
| 信口杂谈 | | | https://mp.weixin.qq.com/s/OvTHpWXCwCH-k0jf8cQBTg | 1|
| 深度学习自然语言处理 | zenRRan | | https://mp.weixin.qq.com/s/PVoQI85YkDSzlA46FRU1OQ | 1|
| 秘猿科技Cryptape | Cryptape | | https://mp.weixin.qq.com/s/bhWaKtVTqOLlJ1lj362rNA | 1|
| 京东数字科技研究院 | | | https://mp.weixin.qq.com/s/2afk7pLqgzpUnXgmQgMNEw | 1|
| 梅子酒的书札 | a960596293_book | | https://mp.weixin.qq.com/s/rlSyABoulRKygPmwfcUuXA | 1|
| 秦安战略 | qinan1128 | | https://mp.weixin.qq.com/s/VCG3QPP4dwcfNlZFC_nnSQ | 3|
| 360核心安全 | CoreSec360 | | https://mp.weixin.qq.com/s/r-jAWFjtOxgd-JyVStFvsg | 1|
| 图灵人工智能 | TuringAI01 | | https://mp.weixin.qq.com/s/Yd0wjUQ03XINnMFLkPkBJg | 9|
| 格友 | | | https://mp.weixin.qq.com/s/3Ft6205f8kUoCuGzB-hPtg | 1|
| 下辈子想做头猪 | galesec | | https://mp.weixin.qq.com/s/lGalf63VXCva2I5BpmSMgQ | 1|
| 蓝海科学 | BlueOceanScience | | https://mp.weixin.qq.com/s/MOJCYDN-W9KObOZpc6kx1g | 1|
| 51CTO技术栈 | blog51cto | | https://mp.weixin.qq.com/s/UV6NoI6-Y3Zh4BR-m5jP8w | 1|
| DI数据智能 | | | https://mp.weixin.qq.com/s/z6Gfdp6ly0WdKjbrvhCACw | 1|
| 中科院信息科技战略情报 | xxkjzlqb | 美公布2020财年预算 国防部96亿美元资助网络活动 | https://mp.weixin.qq.com/s/FHPhXYTeDlkAZ42N7-XVaQ | 2|
| 二当家的12138 | | | https://mp.weixin.qq.com/s/z6Al0LT8Kqw_p_onhTyV2w | 6|
| 数字观星 | shuziguanxing | | https://mp.weixin.qq.com/s/ehO5UWBlGuLmFCSPef_oyw | 2|
| 爱奇艺安全应急响应中心 | iqiyi_71src | | https://mp.weixin.qq.com/s/TGswXl9cuwlRmaVsZs46hA | 2|
| 阿里机器智能 | | | https://mp.weixin.qq.com/s/kv-ZrOF4nnxXoQwFOodzjA | 1|
| Alfred数据室 | Alfred_Lab | | https://mp.weixin.qq.com/s/j1kgf2RR7jssbWa7uWC-uA | 1|
| 透雾 | wxWinder | | https://mp.weixin.qq.com/s/DCtKYK3Xw_pbdNCUF593Lg | 4|
| 数据安全与取证 | Cflab_net | | https://mp.weixin.qq.com/s/ES83wSU-WBrUONGjCN6jYw | 1|
| 网安一起行_上海网警 | shanghaiwangjing | | https://mp.weixin.qq.com/s/gAS2cFaWMUdY0s6sT6ZtHw | 1|
| 云影实验室 | Yunying_Lab | | https://mp.weixin.qq.com/s/CMt7NX0sVJip7A8CZq8k-A | 2|
| ArkTeam | | | https://mp.weixin.qq.com/s/JyGaOV-wBVYCF6gKhYswWw | 4|
| 国家互联网应急中心CNCERT | CNCERTCC | | https://mp.weixin.qq.com/s/5ZOhusBPwQ0WdTBgrStfMg | 4|
| 迷样人生 | iot-sec | | https://mp.weixin.qq.com/s/Sp15EkyNKBZvOZHrJ7zJ2w | 1|
| 数据派THU | DatapiTHU | | https://mp.weixin.qq.com/s/zIvsOB6G4YOnWq669VCqyg | 16|
| 战略前沿技术 | Tech999 | | https://mp.weixin.qq.com/s/bRIA5OFEUZNrapubD9ORYQ | 3|
| 京东安全应急响应中心 | jsrc_team | | https://mp.weixin.qq.com/s/Rdw7_z4jn3Z1AWp-S2B2Vg | 6|
| 宅客频道 | letshome | | https://mp.weixin.qq.com/s/HZJQD0jHj2ACkgtvGmtyPw | 12|
| 瀚思科技 | HanSight | | https://mp.weixin.qq.com/s/9CQn4qFd88MRU56xBvY_Pw | 4|
| 王小明的事 | Struggle_of_a_noob | | https://mp.weixin.qq.com/s/CEI1XYkq2PZmYsP0DRU7jg | 1|
| 58安全应急响应中心 | wubasrc | | https://mp.weixin.qq.com/s/2r61XB_Po4s3ihkLy46xbA | 1|
| 有些鸟 | youxieniao | | https://mp.weixin.qq.com/s/Frge3EX8sEdOEuygHEJNkg | 1|
| Go中国 | golangchina | | https://mp.weixin.qq.com/s/YbaM-_vs_D2BS1lV6Z-u4g | 1|
| 代码卫士 | codesafe | | https://mp.weixin.qq.com/s/HFeOolCoyKz91sK1QdMg4w | 1|
| 奇安信安全监测与响应中心 | cert360 | | https://mp.weixin.qq.com/s/dcbUeegM0BqErtDufOXfoQ | 5|
| 安全博物馆 | security_museum | | https://mp.weixin.qq.com/s/F9oIpYvHB3FdAyjRSdUgRA | 1|
| 安全张之家 | zhang_informationSEC | | https://mp.weixin.qq.com/s/kd4S6hCE_GPpPGbp1aD5Jw | 2|
| 宜信安全应急响应中心 | CreditEaseSec | | https://mp.weixin.qq.com/s/6CT1WX3q3WzT1ewxiFQnnA | 3|
| 工业互联网安全应急响应中心 | ICSCERT | | https://mp.weixin.qq.com/s/LXJR3s6GpkgWZNNGyhuYMQ | 3|
| 平安集团安全应急响应中心 | PSRC_Team | | https://mp.weixin.qq.com/s/pthuQFY9sQjxJOOQf91Weg | 4|
| 方行企业管理 | fangxingapp | | https://mp.weixin.qq.com/s/Cbdqfsnh3TJ1RrkbN1RTjA | 1|
| 秘迹同学 | mijitongxue | 个人隐私保护大时代:至暗时刻将逝,一丝曙光在即 | https://mp.weixin.qq.com/s/Gzz7AtZgH0JuNa7U_9yb4w | 1|
| 补天平台 | Patchingthesky | | https://mp.weixin.qq.com/s/Hm6TiLHiAygrJr-MGRq9Mw | 1|
| 中新社广东发布 | CNS-gd | | https://mp.weixin.qq.com/s/Kf0VzANEmBBWQkFu23dQRA | 1|
| 梦之光芒的电子梦 | monyer_mp | | https://mp.weixin.qq.com/s/Hraig48huSQ93ZMf448Htw | 1|
| 深圳市网络与信息安全行业协会 | SNISA-001 | | https://mp.weixin.qq.com/s/OAqfstNEu0ns4l3aKJQ9oA | 1|
| 网藤风险感知 | | | https://mp.weixin.qq.com/s/tIG5PZHkMOh62mcIauxShQ | 2|
| 软件工程研究与实践 | SE-China | | https://mp.weixin.qq.com/s/c3FqWiY6H4xdlZlmylnBkQ | 2|
| 特大号 | ITXXXL | | https://mp.weixin.qq.com/s/Sz8HguJ0X13nw4ajAhxOhg | 1|
| 网易安全应急响应中心 | NetEaseSRC | | https://mp.weixin.qq.com/s/NRx-rDBEFEbZYrfnRw2iDw | 5|
| 网络安全舆情研究 | | | https://mp.weixin.qq.com/s/iOq84kVblAW5a2mK2GDJwA | 1|
| 觅渡揽月 | | | https://mp.weixin.qq.com/s/GWOjp1E2B4J0efUjFBnp8Q | 1|
| 慢雾科技 | SlowMist | | https://mp.weixin.qq.com/s/P3RRdkT0X6bR--JWb0yWzA | 2|
| 掮客酒馆 | SecurityPub | | https://mp.weixin.qq.com/s/IJoJCERxSEj7ImXt97F_uA | 3|
| 柯力士信息安全 | JW-assoc | 以色列神秘8200“军工厂”和它孵化的37家安全公司(上篇) | https://mp.weixin.qq.com/s/F6kmHw1x9GELXN7bgTOIHw | 1|
| 深信服千里目安全实验室 | Further_eye | | https://mp.weixin.qq.com/s/s0Rvlzrwx6uW_Po5AcusnQ | 4|
| 点融安全应急响应中心 | dsrc_dianrong | | https://mp.weixin.qq.com/s/4saEV6fWimqfII2_7PUQ8Q | 1|
| 量子位 | QbitAI | | https://mp.weixin.qq.com/s/gFGm_OcjpW8Z2LkzbX44Dg | 2|
| 31QU | blockchain31 | | https://mp.weixin.qq.com/s/I2gatFhkEs1GpGPHC97PnQ | 1|
| Piz0n | | | https://mp.weixin.qq.com/s/JG0fMLf4WcvSH5K0DHMBtw | 9|
| VIPKID安全应急响应中心 | vk_src | | https://mp.weixin.qq.com/s/4W42FLdfiO4cu7gykthe9A | 1|
| 云加社区 | QcloudCommunity | | https://mp.weixin.qq.com/s/pNHthmCvRPFCNpOrMyyTPg | 1|
| 信息时代的犯罪侦查 | infocrime | | https://mp.weixin.qq.com/s/SKsPxTbzFGNhCChg7o3tTA | 2|
| 四维创智 | Cerberus-4X | | https://mp.weixin.qq.com/s/10NEuo0z4SZ--qRZmgy5MQ | 1|
| 守护者计划 | shzjh0401 | | https://mp.weixin.qq.com/s/z9y1_Y9l0fpWy9v_Qpi4Fg | 1|
| 青藤实验室 | qt_lab | | https://mp.weixin.qq.com/s/FhcoPGXG_udkRCj3AFOmxA | 3|
| OPPO安全应急响应中心 | opposrc | | https://mp.weixin.qq.com/s/dgnoD2LG0kxKW-HkBYVuoQ | 1|
| 向日葵生活分享 | SunF-security-share | | https://mp.weixin.qq.com/s/g5wdMxKqnXpjjLF1kXK4NA | 26|
| 郑海山dump | zhsdump | | https://mp.weixin.qq.com/s/oY8QMnfBO81xRuBxqOG_lg | 1|
| 金融电子化 | fcmag1993 | | https://mp.weixin.qq.com/s/RXXJrJipdhKlTb7JMTy1iQ | 2|
| DVPNET | DVPNET | | https://mp.weixin.qq.com/s/oACHhus9nvAiw13Yxy7zgA | 1|
| 呼伦贝尔24小时警局 | hlbrga | | https://mp.weixin.qq.com/s/q8uaik170cDjLFzj2wbKrg | 1|
| 白帽100安全攻防实验室 | whitecap100_team | | https://mp.weixin.qq.com/s/yv8Lsc1WqWqeH-GtWnXA5Q | 1|
| 知远战略与防务研究所 | knowfar2014 | | https://mp.weixin.qq.com/s/C-coVLE3BmwkRgyd4xIJug | 2|
| FraudBoom | Madmanerss | | https://mp.weixin.qq.com/s/TeXdjDcWLmLi4iw8ff9XvA | 1|
| 24氪金 | kingsof24 | | https://mp.weixin.qq.com/s/1-Jugo6njEudoFlZWditHg | 1|
| 云鼎实验室 | YunDingLab | | https://mp.weixin.qq.com/s/jy8Ay4D2gQMHOYlDLwoovQ | 7|
| 机械科学与技术 | JXKXYJS | | https://mp.weixin.qq.com/s/KscXTyIOZAuvSYowJ_CK0g | 1|
| e安在线 | ean-online | | https://mp.weixin.qq.com/s/9V-eFVI0kHeUj27_2SYfhg | 1|
| 科学出版社 | sciencepress-cspm | | https://mp.weixin.qq.com/s/okd_GK0-DzCDsuVB-yxoYQ | 1|
| 双螺旋Sec团队 | double_helix_sec | | https://mp.weixin.qq.com/s/q1zHgQ864u4t9QlzSIzoZw | 2|
| 机器之心 | almosthuman2014 | | https://mp.weixin.qq.com/s/4qHgIcq9YJTj1iGh7kLB4w | 5|
| 机器学习算法与自然语言处理 | yizhennotes | | https://mp.weixin.qq.com/s/4jhtCUtv_szfMvyDCWKvoQ | 1|
| 丰巢技术团队 | hivebox_tech | | https://mp.weixin.qq.com/s/xFv90_VB7B9m2o6jvQ13Iw | 1|
| 关键信息基础设施技术创新联盟 | | | https://mp.weixin.qq.com/s/FyqSNy7Up4vBbLrmRKFjbQ | 1|
| 华屹观察 | huayineican | | https://mp.weixin.qq.com/s/Z1l286brHS_7zgTZHh3dDg | 1|
| 南京刑事 | wangyingqinglawyer | | https://mp.weixin.qq.com/s/lodWBnXkhAtCf4Rjv9liKA | 1|
| 腾讯防水墙 | tencent_fsq | | https://mp.weixin.qq.com/s/kiF-HPg_bfgd6RGFF3sBtw | 1|
| 蚂蚁金服科技 | Ant-Techfin | | https://mp.weixin.qq.com/s/oMFLtEULvIeX5Nu0K33lGw | 1|
| 安智客 | china_safer | | https://mp.weixin.qq.com/s/t54wFWBxA1iKr74LB_KFRg | 1|
| 小黄的安全工作实录 | xiaohuangsec | | https://mp.weixin.qq.com/s/q-5SeJZ9eV9qUXXvzsrSdw | 2|
| 智能运维前沿 | AIOps_Tsinghua | | https://mp.weixin.qq.com/s/wxarbgNuasxaPsZ3Dh4z6g | 1|
| 装备参考 | Armament999 | | https://mp.weixin.qq.com/s/xq2Yoba8UPvZG6Hlv51rNQ | 1|
| 雷锋网 | leiphone-sz | | https://mp.weixin.qq.com/s/7NfXcNC4bEtdT2RJ6vl3Ww | 3|
| DWord | | | https://mp.weixin.qq.com/s/E0_NRjpsyCCZtNgzuXU5Jw | 1|
| 国家信息安全服务资质 | | | https://mp.weixin.qq.com/s/y9Qx4htmcoWgC96G2sWvpw | 1|
| 安惞杂谈 | anxin_zatan | | https://mp.weixin.qq.com/s/-gHMhj1Qdl1N5rCne61m4Q | 1|
| APT观察 | APT_REVIEW | | https://mp.weixin.qq.com/s/F-6EbrLSFj5QVsjMb4r5cA | 6|
| 安云信息 | Anyuntec | | https://mp.weixin.qq.com/s/m6bsWlJ3Yj1YMFZwz5uHIQ | 2|
| MottoIN | mottoin | | https://mp.weixin.qq.com/s/12BfVA1yNFJPF_9boZraVQ | 3|
| 安全加 | anquanplus | | https://mp.weixin.qq.com/s/Y_mAd-IA4rAra1FqfZc8JQ | 2|
| 徐阿衡 | xu_a_heng | | https://mp.weixin.qq.com/s/I8TmSSQxJPG7KudHKqDrtA | 1|
| 铭毅天下 | | | https://mp.weixin.qq.com/s/LXhE-D0FlT_hOns1s1rBmg | 2|
| 天际友盟情报站 | | | https://mp.weixin.qq.com/s/b6Wv4RPvF4ULNP3plM3EVg | 3|
| 安全酷 | watsec | | https://mp.weixin.qq.com/s/ItvWWhC0iYOpG6nQ3WPfvg | 1|
| 机器学习AI算法工程 | datayx | | https://mp.weixin.qq.com/s/Cm-DNNLMqgcp_DJqUeM-Tw | 1|
| AI科技大本营 | rgznai100 | | https://mp.weixin.qq.com/s/1Zj_pQDBqBJKSrtt9HsKXg | 3|
| 卫星与网络 | satnetdy | | https://mp.weixin.qq.com/s/-9BlAQqApaoGLfRgtJIn7Q | 1|
| 平安科技金融安全研究院 | pinganfinsec | | https://mp.weixin.qq.com/s/cGg_1VNL0Yj2CcpcmvN_Dw | 2|
| 阿里云安全 | aliyunsec | | https://mp.weixin.qq.com/s/_lzFwYVlSe9L5K0RsSS1bw | 4|
| 京东数科安全 | JDJRsecurity | | https://mp.weixin.qq.com/s/xe9xVOYKJkvkHGtJpwcWJw | 3|
| 安全与生活 | HitCache | | https://mp.weixin.qq.com/s/gwtdAeBy6dKViiZJbgKMSA | 1|
| 极验 | geetest_jy | | https://mp.weixin.qq.com/s/AHkevK0uizizWG8fIcXWMQ | 1|
| 秋雨绸缪 | qiuyuchoumou | | https://mp.weixin.qq.com/s/F-S0bVHxNzanNt35PQhcAw | 1|
| 网络法实务圈 | cyberlaw2017 | | https://mp.weixin.qq.com/s/Io1A2dlj8FT57sWSHTNvGQ | 1|
| 互联网安全实务 | SecPractice | | https://mp.weixin.qq.com/s/WAzCLk_6nkQ0Aap6Sx2lPw | 1|
| 数据分析 | ecshujufenxi | | https://mp.weixin.qq.com/s/cHinmVC5o9DApFcI5odxNQ | 1|
| 点融黑帮 | DianrongMafia | | https://mp.weixin.qq.com/s/h-DGDGpvxXaMgLLtQlvajw | 1|
| EMLab攻防实验室 | EM-Lab | | https://mp.weixin.qq.com/s/-NxWRMbCV_wLNssBwFkb4A | 1|
| 逢魔安全实验室 | FormSec | | https://mp.weixin.qq.com/s/FDb1bXblxUVD38FwjwABbQ | 6|
| 史蒂夫智库 | English_Steven | | https://mp.weixin.qq.com/s/hKz9HNmt49av5I0teKIFHg | 1|
| 物來 | threebodyz | | https://mp.weixin.qq.com/s/yPNxqzQ0qHtQarNBUPBzQg | 1|
| DoraHacks | dorahacks | | https://mp.weixin.qq.com/s/aUS7qm6T7FT1fgj17oUR1A | 1|
| JavaGuide | Java_Guide | 可能是把Docker的概念讲的最清楚的一篇文章 | https://mp.weixin.qq.com/s/xSbYTJmLuqsyYEDEIsndZw | 1|
| 工业信息安全产业发展联盟 | | | https://mp.weixin.qq.com/s/UVsGnhCaoMQv_snvXKx5xw | 1|
| 廖新喜 | | | https://mp.weixin.qq.com/s/ohga7Husc9ke5UYuqR92og | 3|
| 敏信安全课堂 | mxaqkt | | https://mp.weixin.qq.com/s/4Ejshk7x71L9INB0grj5mw | 1|
| 杏仁技术站 | xingren-tech | | https://mp.weixin.qq.com/s/zlHJTxDeHgjn9A9XuYp9fQ | 1|
| 论智 | jqr_AI | | https://mp.weixin.qq.com/s/ixdE3ld0qOOpj7F_kLmmSg | 1|
| TGO鲲鹏会 | tgo-kunpenghui | | https://mp.weixin.qq.com/s/P6bglKh7wsm483dPqXCjkQ | 1|
| ThreatHunter | threathunter888 | | https://mp.weixin.qq.com/s/IfmKbGyW8gjWkBMtRM0aKw | 1|
| sosly菜鸟笔记 | sosly_me | | https://mp.weixin.qq.com/s/eHpKq3IZIz0RugBubFgUww | 1|
| 业务连续性+ | bcmplus | | https://mp.weixin.qq.com/s/TlRghlJFeLA0ZUhh6Z38WA | 1|
| 传媒观察杂志 | chuanmeiguancha | | https://mp.weixin.qq.com/s/eHKG26GgCuG3gg6qkJdGHw | 1|
| XCTF联赛 | | | https://mp.weixin.qq.com/s/AXqjd98-KlaHNDKiZTwQhA | 2|
| 矛盾实验室 | MDLab2017 | | https://mp.weixin.qq.com/s/0imwEZ3KLnYAk_TScBJbOQ | 1|
| 网络法学研究院 | wlfx2017 | | https://mp.weixin.qq.com/s/nBZ8yeWDlnBMIZ05Srh-dQ | 1|
| 菜鸟博客 | Cainiao_sec | | https://mp.weixin.qq.com/s/YkbQ4XAehLQW1VGps9uJAg | 3|
| 晨星先生 | MoXuanIT | | https://mp.weixin.qq.com/s/aOlZmdzzye2AsqGDa3hcbg | 1|
| bigsec岂安科技 | bigsec | | https://mp.weixin.qq.com/s/2SFJUFgb_e3cKP6eOKS4jw | 4|
| 进击的大熊 | JinJi_DaXiong | | https://mp.weixin.qq.com/s/CLq9jkHon8QJgO_rnBA9Yw | 1|
| 云头条 | YunTouTiao | | https://mp.weixin.qq.com/s/y6wEiVqaRkXxGvDeUxO6-w | 3|
| crackershi | | | https://mp.weixin.qq.com/s/nEMHu33qfO8GvDqStpVVuQ | 1|
| 工控安全应急保障中心 | | | https://mp.weixin.qq.com/s/DhQAdkeXRW-22UPgB5iR6A | 2|
| 大数据 | hzdashuju | | https://mp.weixin.qq.com/s/s8VLWjXrVCrTt4v2d3MoIQ | 1|
| 新华视点 | XHSXHSD | | https://mp.weixin.qq.com/s/S_HmemBo4wU22e6RJ_qDxw | 1|
| IT桔子 | itjuzi521 | | https://mp.weixin.qq.com/s/oRpI7DwWZLfUprxwS0nOew | 1|
| 占知智库 | zzzk-0001 | | https://mp.weixin.qq.com/s/GhuEu5-vQfKs25JFi2kDjw | 1|
| 合天智汇 | hee_tian | | http://mp.weixin.qq.com/s/xEdI49opyD86Ywkbu2QNsA | 8|
| 众视AsiaOTT | AsiaOTTcom | | https://mp.weixin.qq.com/s/ReymClMeHOmx1_EjqOUZUg | 1|
| HenceTech | | | https://mp.weixin.qq.com/s/xEBr7JxbSTt11oiBsgc3uw | 5|
| DoSec容器安全 | dosecs | | https://mp.weixin.qq.com/s/Q4a5dhCwe9503SI6-xqFuQ | 4|
| 云安全联盟CSA | csa_china | | https://mp.weixin.qq.com/s/DShAaS_7YSYQle5FzyKGpQ | 1|
| 敏信云极安全监测平台 | | | https://mp.weixin.qq.com/s/6gsTTgl3AzfZF6h8wJ8INw | 4|
| 2045加速器 | | | https://mp.weixin.qq.com/s/XGLhdAljXv2nAJ_XL7WBeA | 1|
| CIO之家 | imciow | | https://mp.weixin.qq.com/s/V0hGKMvgnp3dq7BsFLiNhg | 1|
| LBS | lbs-sir | | https://mp.weixin.qq.com/s/R1Yw1sZxetiVEj0lBKbKQw | 2|
| 工业安全产业联盟 | ICSISIA | | https://mp.weixin.qq.com/s/ImSw-mCfqE-OGiZMQgpvwA | 2|
| 1452 | C50768 | | https://mp.weixin.qq.com/s/g3qha-O4gdMZQrPmXEcy_A | 1|
| 区块律动BlockBeats | BlockBeats | | https://mp.weixin.qq.com/s/z39hBMif1bQJeb4Ar_zRAw | 1|
| 大国策智库 | statecraft | | https://mp.weixin.qq.com/s/m_aj7s3X0MtDK1ADpV5dGQ | 1|
| 网络通信与经济 | ncel_cuhk | | https://mp.weixin.qq.com/s/v_Uw6XbK3ksecPOH2bcDfw | 1|
| 英国那些事儿 | hereinuk | | https://mp.weixin.qq.com/s/DqE9u4eSClAA7d1MFuUcBA | 2|
| 闻道解惑 | wendao_jiehuo | | https://mp.weixin.qq.com/s/qm3mS78r43IIOHgZ-6YyGw | 1|
| n1nty | n1nty-talks | | https://mp.weixin.qq.com/s/PZsOQy2lpR1lHqLWmAXlbg | 5|
| 密码学报 | | | https://mp.weixin.qq.com/s/u1mDFINefmUEeeDsYrUsAw | 1|
| 知识分子 | The-Intellectual | | https://mp.weixin.qq.com/s/mWaHqfCQKm1eJrZZIcgibA | 1|
| 美的金融科技 | MideaFintech | | https://mp.weixin.qq.com/s/MR3SmOLj834LK4RBMcZ2pg | 1|
| CSecGroup | cSecGroup | | https://mp.weixin.qq.com/s?__biz=MzI3NzAzMjEyNg==&mid=2649530469&idx=1&sn=4a2ba687274aec2f44b29660b8567fcd&chksm=f3747db4c403f4a2c1fb3ac7cb869f347bfc74a838266ef55455d7b4495ab0481abef81e660f&scene=0&key=840d183eb8a3dbfa5f3f32cb8d30667e5030e61ccbe28114 | 1|
| 娱阅信情 | Prof_WenchangShi | | https://mp.weixin.qq.com/s/uZFYl3xKT5-aWzvI3mmQ2A | 1|
| 数据简化DataSimp | ChiefDataAnalyst | | https://mp.weixin.qq.com/s/JhylKtarrpvpZlP--ARBRw | 1|
| 环球科学 | huanqiukexue | | https://mp.weixin.qq.com/s/jbJJyWjmW-h7SI0YmYkElg | 1|
| 兜哥带你学安全 | waf_ads_ids | | https://mp.weixin.qq.com/s/5wJbvuG0IUOX4jdFtYNnkg | 17|
| 安全优佳 | securityjia | | https://mp.weixin.qq.com/s/ajDCSfVmw94GjPkuVSq_fw | 1|
| 红日安全 | sec-redclub | | http://mp.weixin.qq.com/s/MSaEbeNN0zbrNY50_30FRQ | 15|
| 老高的互联网杂谈 | paulgao-net-talk | | https://mp.weixin.qq.com/s/5XRz-inuBpTn_IGQLTAXpg | 1|
| 腾讯研究院 | cyberlawrc | | https://mp.weixin.qq.com/s/97MFf8-ZtJzz_D6zkYGbrw | 1|
| 麦洛克菲内核开发 | mallocfree001 | | https://mp.weixin.qq.com/s/NaGk6KdHBczvyI_mr_Tg6g | 1|
| 湖南金盾评估中心 | JD83758161 | | https://mp.weixin.qq.com/s/VrVBE7I4pCOd5BOnwIAs9A | 1|
| 物联网智库 | iot101 | | https://mp.weixin.qq.com/s/99W7NIR-fC7PF67oo2Ovlw | 2|
| 百度公共政策研究院 | InternetPolicyReview | | https://mp.weixin.qq.com/s/v3lWLXgTFyBicWLJ7DK3nQ | 1|
| V安全资讯 | | | https://mp.weixin.qq.com/s/TnS8f8B1ntC3qvd4noc7nA | 1|
| 匠道人 | ATech666 | | https://mp.weixin.qq.com/s/QUe0N9Z4lkz3UsFbux-Dqg | 2|
| 美亚柏科 | MeiyaPico | | https://mp.weixin.qq.com/s/rsrieCI2zItZBcHVn22Q5A | 2|
| 软件定义世界(SDX) | SDx-SoftwareDefinedx | | https://mp.weixin.qq.com/s/GnuuzHedLCSWj-VanHDhdA | 1|
| sh3ll | | | https://mp.weixin.qq.com/s/8C3jbfMy3sKCSdul4Y8Pcg | 3|
| 安全测评联盟 | | | https://mp.weixin.qq.com/s/32EyXTDWJXflKGDSim1KtQ | 3|
| Panabit | | | https://mp.weixin.qq.com/s/O3apmnZDDZt2TrEHtwekUg | 2|
| 信安标委 | SACTC260 | | https://mp.weixin.qq.com/s/vq4rr2bfcP0qCT-L5jTRyA | 1|
| 工信微报 | gxwbwx | | https://mp.weixin.qq.com/s/sMRtE5_GExWj6lIVcSqMBg | 2|
| 工控参考 | gkongnews | | https://mp.weixin.qq.com/s/TE-uWlKflUCMUDzLAeaXSA | 1|
| 斗鱼安全应急响应中心 | DYSRC_ | | https://mp.weixin.qq.com/s/zDAXg1dmTh1I6N4hGusT5g | 1|
| AI前线 | ai-front | | https://mp.weixin.qq.com/s/r951Iasr4dke6MPHsUO0TA | 1|
| 先知安全技术社区 | | | https://mp.weixin.qq.com/s/sJvi6vUD-b7TNC6Ef7Kgdw | 20|
| 安天移动安全 | AVLTeam | | https://mp.weixin.qq.com/s/ICdVtPA2MxnFoXk4kXyvEQ | 3|
| 首席安全官 | CSOAlliance | | https://mp.weixin.qq.com/s/s0pe4lkw5ygT71V9SIYwfg | 2|
| 互联网企业安全 | corpsec | | https://mp.weixin.qq.com/s/icRTSbxjT-1Jf216u6F_pg | 1|
| 青塔 | cingta-com | | https://mp.weixin.qq.com/s/q2Inex4wgBLOMVJgFnDXuQ | 1|
| Qunar技术沙龙 | QunarTL | | https://mp.weixin.qq.com/s/qn8VAMoIk7rkhDL4BsCfcA | 1|
| 中国信息通信研究院CAICT | CAICT_CHINA | | https://mp.weixin.qq.com/s/E7Iuri9G0RYOfv50yVLX_A | 1|
| 北京经信局 | bjsjxw | | https://mp.weixin.qq.com/s/QBtI7uMuReItCRbliBFwrA | 1|
| 工控安全竞赛 | | | https://mp.weixin.qq.com/s/QDdcrTw4nWf62-6__kCFuA | 1|
| 阿尔法工场 | alpworks | | https://mp.weixin.qq.com/s/XpymxwqqVPZZDRvY2CGSpg | 1|
| 美丽联合集团安全应急响应中心 | ml_src | | https://mp.weixin.qq.com/s/RlBTH9-xrY7Nd1ZJK3KjDQ | 3|
| 虎嗅APP | huxiu_com | | https://mp.weixin.qq.com/s/ViXiDSu-mZqBZCZ-4yOVFg | 3|
| 携程技术中心 | ctriptech | | https://mp.weixin.qq.com/s/Fuu70rPWyYP5mQSOK3J9_Q | 2|
| 电力系统自动化 | AEPS-1977 | | https://mp.weixin.qq.com/s/MzLeI17OeDqr2aFBNAidZQ | 1|
| 国信安全研究院 | CSI_SIC | | https://mp.weixin.qq.com/s/tE8p87ekOFStC5df5mVEEQ | 2|
| 寒剑夜鸣 | HKT_1990 | | https://mp.weixin.qq.com/s/Fb64DE0ThynWsjX5-qCTnA | 1|
| 硬土壳安全 | InTUQCS | | https://mp.weixin.qq.com/s/dRHv_wq2pflfle6H5ugKiw | 1|
| zjutcsa | | | http://mp.weixin.qq.com/s/XDGGcJPkBrVHxlw_6o6t4g | 1|
| 烽台科技 | fengtaisec | | https://mp.weixin.qq.com/s/CF8ryNerKG_aPu9n8iZoNA | 2|
| CCF系统软件专委 | | | https://mp.weixin.qq.com/s/6tj4lh0ej7aNkQy0DdfWjg | 1|
| 网络安全社区悦信安 | yuexin_an | | https://mp.weixin.qq.com/s/cakTgWlE-wQk10QGbg7E6Q | 1|
| 视觉求索 | thevisionseeker | | https://mp.weixin.qq.com/s/-wSYLu-XvOrsST8_KEUa-Q | 1|
| Java面试那些事儿 | javatiku | | https://mp.weixin.qq.com/s?__biz=MzIzMzgxOTQ5NA==&mid=2247484200&idx=1&sn=8f3201f44e6374d65589d00d91f7148e&chksm=e8fe9f21df8916371a34dd7259a4e5315e4a09ef86c86ad4c778ab11d9ca56b4d5d040cb0803#rd | 6|
| 大数据与法制研究中心 | | | https://mp.weixin.qq.com/s/D2CxcifjuwvXixh_P2Z3pw | 1|
| 未然安全实验室 | WeiRanLabs | | https://mp.weixin.qq.com/s/uBqz9UVcwlWQtpxlX1J2Gw | 1|
| 电塔 | DiantaFM | | https://mp.weixin.qq.com/s/FupWpgckJIzUKD0Edi1Dgw | 1|
| 百姓网技术团队 | | | http://mp.weixin.qq.com/s/RgyPq9BA3XHJ8cW1CQD71Q | 1|
| Ant说安全 | | | https://mp.weixin.qq.com/s/bi49FZyRRgJON8t5bf-A3A | 1|
| 直言论难 | | | https://mp.weixin.qq.com/s/krmqJc755kE_j7oTGSJCXg | 1|
| 萝卜安全 | carrotsafe | | https://mp.weixin.qq.com/s/bE_smPTR8yzB1ksvrcXEXw | 1|
| 滴滴安全应急响应中心 | didisrc | | https://mp.weixin.qq.com/s/eHB9zA0dZ-4Fv6ZpKzkHYA | 2|
| 网安视界 | wangansj | | https://mp.weixin.qq.com/s/fNH-gfKMK7hjfUq7J6Y1-Q | 3|
| 编码美丽 | jiangwei0910410003 | | https://mp.weixin.qq.com/s/xSe2Zrv9Ev4qRaN99YmnRA | 1|
| 赛博朔方 | chinamssp | | https://mp.weixin.qq.com/s/Y2TO8FcY8cXyyrh-nlgxVA | 2|
| 二向箔安全 | twosecurity | | https://mp.weixin.qq.com/s/JTZfaG6iG2XAmiCeBiKxwA | 1|
| 饿了么安全应急响应中心 | ElemeSRC | | https://mp.weixin.qq.com/s/2ORHnywrxXPexviUYk7Ccg | 2|
| WiFi安全应急响应中心 | WiFiSRC | | https://mp.weixin.qq.com/s?__biz=MzI1NTY2MTkwNw==&mid=2247483798&idx=1&sn=8992a94f41f91945f201ebcd48a104c5&scene=0#wechat_redirect | 1|
| 网络安全技能竞赛 | isgchina | | https://mp.weixin.qq.com/s?__biz=MjM5NjkyMTk5Mg==&mid=2650597864&idx=1&sn=60a58436e65283ce404eb837404c31a1&scene=0#wechat_redirect | 1|
| 计算广告 | Comp_Ad | | https://mp.weixin.qq.com/s/Ut0_yj2YoPMwEAokNDPv5g | 1|
| 道哥的黑板报 | taosay | | https://mp.weixin.qq.com/s?__biz=MjM5NzA4ODc0MQ==&mid=2648628796&idx=1&sn=00a9a13e931024d5ebe62ba81e234a58&scene=0#wechat_redirect | 2|
| 程序员在深圳 | studycode | | https://mp.weixin.qq.com/s/8Bl105G8ZsE_jy5mbrIy_g | 1|
| CNNVD安全动态 | cnnvd_news | | http://mp.weixin.qq.com/s/fkBVw0BH5kcc0jdKC4c9ZA | 1|
| 玉树芝兰 | nkwangshuyi | | http://mp.weixin.qq.com/s/JGHSH_TH25GBwGJdLBgnmA | 1|
| 码农翻身 | coderising | | https://mp.weixin.qq.com/s/StqqafHePlBkWAPQZg3NrA | 1|
| 中测安华 | ZCAH_2013 | | https://mp.weixin.qq.com/s?__biz=MzI0NDUyODU4MA==&mid=2247483960&idx=1&sn=b1ea929c773ed2d65270dfec1e3a5115&scene=0#wechat_redirect | 1|
| 史中 | | | https://mp.weixin.qq.com/s?__biz=MzIwOTg5OTg3NA==&mid=2247483780&idx=1&sn=488ba332ec1fc868df101aae5ef97fbf&scene=0#wechat_redirect | 1|
| 取证杂谈 | | | https://mp.weixin.qq.com/s?__biz=MzI3Mjc0MjkwMQ==&mid=2247483675&idx=1&sn=669c2fe44425310e86b003c6ac41acb7&scene=0#wechat_redirect | 1|
| GitChat | GitChat | | https://mp.weixin.qq.com/s/IN_JJhg_oG7ILVjNj-UexA | 1|
| Web安全与前端 | sec_fe | | http://mp.weixin.qq.com/s/HCKs6Bhc30dlMMmcIH401Q | 2|
| 人工智能学家 | AItists | | https://mp.weixin.qq.com/s?__biz=MzIwOTA1MDAyNA==&mid=2649841199&idx=4&sn=0dcad94c5f9930866bff7bae6cc3ff68&scene=0#wechat_redirect | 1|
| 兴百邦翰林 | DetectiveAcademy | | https://mp.weixin.qq.com/s?__biz=MzUyNTA2MTQ5Mw==&mid=2247483707&idx=1&sn=584d666fb85762354378d0919dad5ed5&scene=0#wechat_redirect | 1|
| 凤凰牌老熊 | shamphone | | https://mp.weixin.qq.com/s?__biz=MzI4OTQ3MTI2NA==&mid=2247483810&idx=1&sn=7bc6d03ac221d74b850418747a8c8bdf&scene=0#wechat_redirect | 4|
| 算法与数学之美 | MathAndAlgorithm | | https://mp.weixin.qq.com/s?__biz=MzA5ODUxOTA5Mg==&mid=2652553452&idx=1&sn=64488941360b6ecf39bd87692a2fbfc3&chksm=8b7e31b7bc09b8a1cfa12b807cd30f21f86f261587fab6ae9e6e96e4d9565cc8caf4de21a8de&mpshare=1&scene=1&srcid=0618wdfKfLDuFKYK6o4IQqPN&key=110a1ce | 1|
| 茶码古刀 | wxcmgd | | https://mp.weixin.qq.com/s?__biz=MzI2NzM3MTQ1Mw==&mid=2247484066&idx=1&sn=a621127befdc3b9192e7066b63279531&scene=0#wechat_redirect | 1|
| 赛博星人 | cyberspace_666 | | https://mp.weixin.qq.com/s?__biz=MzIyODcxODI5MA==&mid=2247484302&idx=1&sn=dcb296a41955ea7e1cd38d55d949af10&scene=0#wechat_redirect | 1|
| 谛听 | ditecting | | https://mp.weixin.qq.com/s?__biz=MzIxMjI5MzQ3OA==&mid=2247483723&idx=1&sn=2ca8d5359adde75994f52a0475fbe5a1&scene=0#wechat_redirect | 1|
| 赛尔网络市场动态 | Cernet_Marketing | | https://mp.weixin.qq.com/s?__biz=MzAxOTI5OTUwMw==&mid=2650744489&idx=1&sn=4b27b845c1d5ea4c005e41272ebc19c7 | 1|
| 运维军团 | ywjtshare | | http://mp.weixin.qq.com/s/Iad4qT_vG9B3vBhvQ2p_2g | 2|
| 铸剑网络安全实验室 | CSNS-Lab | | http://mp.weixin.qq.com/s/xgJ6lq99pnL8mF39oo9duA | 2|
| CTFer的魔法棒 | | | http://mp.weixin.qq.com/s/KV3Z40gZAOZ4-SUjTvT6NA | 1|
| BZ的呓语 | SalesManBZ | | https://mp.weixin.qq.com/s?__biz=MzI3OTcwNDIwOA==&mid=2247483744&idx=1&sn=8327a4825a254ecc7be8e0fdee4989cb&scene=0#wechat_redirect | 1|
| 知道创宇 | knownsec | | https://mp.weixin.qq.com/s?__biz=MjM5NzA3Nzg2MA==&mid=2649838998&idx=1&sn=68e792dfb0e7cbde704b33df00d37f8f&scene=0#wechat_redirect | 2|
| 同程艺龙技术中心 | tcyanfa | | https://mp.weixin.qq.com/s?__biz=MzIyMDAzMzA5Mg==&mid=2650766899&idx=1&sn=4902b4eb8e6988e132d18dff36c95893&scene=0#wechat_redirect | 1|
| 腾讯广告算法大赛 | TSA-Contest | | https://mp.weixin.qq.com/s/BE1mfmKJTsDSwWi16mllNA | 1|
| 雷科技 | leitech | | https://mp.weixin.qq.com/s/vQv_a4eCP_-NHJPlevhKaw | 1|
| SaviourTech | secbugs | | http://mp.weixin.qq.com/s/6aQlXRRgZJSLUVBisBGHvQ | 6|
| 胖哈勃 | pwnhub | | http://mp.weixin.qq.com/s/1tlUpqdQFHm63gMDmzk6sg | 1|
| 边界安全 | sssie95zz | | https://mp.weixin.qq.com/s?__biz=MzI0MzQyNzI2OA==&mid=2247484286&idx=1&sn=9ff65a80e7e7231e5c9a0c7bc12cf913&chksm=e96c71d5de1bf8c33aa8b83238e6a5da967a19d03e5e6ef54bfce9782b564fbabd24d1891efa&mpshare=1&scene=1&srcid=0410Dmv30VrzIqq76nVnKaCH&key=23818ac | 1|
| 亿级流量网站架构 | kaitao-1234567 | | https://mp.weixin.qq.com/s?__biz=MzIwODA4NjMwNA==&mid=2652898369&idx=1&sn=046a197ca25668556a93bc8e003e7560&chksm=8cdcd00ebbab5918bd6ef7a462fe1d8c6c0d430e1a78cb1cf27efdec0214c17d92ae785900b3&scene=0&key=aeef07f20676c0a96ba632163a9bc2995b5de891661fae86 | 3|
| 光翼通信 | hnguangyi | 伪基站那些事儿-专业版 | http://mp.weixin.qq.com/s?__biz=MzA4NTEwMzQ5OQ==&mid=2649250331&idx=1&sn=0dfdd9c09f73996d8e95014ffa9162f9&scene=0#wechat_redirect | 1|
| 腾讯大数据 | tencentbigdata | | http://mp.weixin.qq.com/s/UhF2KCASoIhTiKXPFOPiww | 1|
| 上交所技术服务 | SSE-TechService | | http://mp.weixin.qq.com/s?__biz=MzI0NTAwNjMwOA==&mid=2650685700&idx=3&sn=8cceaf131a280618abaff340c63a5079&scene=0#wechat_redirect | 1|
| 运维之路 | HuashengPeng001 | | http://mp.weixin.qq.com/s?__biz=MzI2MjA5MjUwMQ==&mid=2650019678&idx=1&sn=ee1eb3d847553e4dbbea56b40516cb03&chksm=f250d4e4c5275df23dc139b8ac07301aea727ec76210de0415bb2ff71b342891b3a9a7def4df&mpshare=1&scene=23&srcid=0302uyBJiutYubn5JIUxm76F%23rd | 5|
| 启明星辰 | venustech_weixin | | http://mp.weixin.qq.com/s?__biz=MzA3NDQ0MzkzMA==&mid=2651674968&idx=1&sn=f84353990d34e22d2a6ebc7db7915748&scene=0#wechat_redirect | 1|
| 互联网周刊 | ciweekly | | http://mp.weixin.qq.com/s/iBVHSsWLHDhILpfF1EfWOw | 1|
| 张铁蕾 | tielei-blog | | http://mp.weixin.qq.com/s/JTsJCDuasgIJ0j95K8Ay8w | 1|
| 第一黑媒 | hackmedia | | http://mp.weixin.qq.com/s/1tCLq3LGTQOPLKmeDVRCgg | 1|
| WeMedia研究院 | WMyanjiuyuan | | http://mp.weixin.qq.com/s/0i6VlEJjAXcYAsLrMF0JJA | 1|
| 即刻安全 | | | http://mp.weixin.qq.com/s/Sv9l--OK7ADihDG9kUsarA | 1|
| 安全学习那些事 | SECXUE | | http://mp.weixin.qq.com/s/i-9p2KD15yXCxhfB8E6T0A | 1|
| PHP技术大全 | phpgod | | http://mp.weixin.qq.com/s?__biz=MzAxNzMwOTQ0NA%3D%3D&mid=2653354832&idx=3&sn=a51b1cd27064b6fe12f6b3ff2fbc3b5e&chksm=8035d13bb742582df0d4f14a39692488098f3d8325db66090ec54a9bb801f5dc92f5292b480c | 1|
| GitChat精品课 | CSDN_Tech | | http://mp.weixin.qq.com/s?__biz=MzA4Mzc0NjkwNA==&mid=2650782022&idx=3&sn=c38594bada73a365690390962fdbd6e9&chksm=87fad071b08d5967bb526d857a59143e44e2156d2c76eec668b8bb25c759882928f6851ffdd9&scene=0#rd | 2|
| 峰瑞资本 | freesvc | | http://mp.weixin.qq.com/s/KKLThg2cgYqntb0nrfvLXg | 1|
| 网路冷眼 | | | https://mp.weixin.qq.com/s?__biz=MzI4NjYwMjcxOQ==&mid=2247483720&idx=1&sn=1ef57e5ae8b4f2af05d9a31467703934&chksm=ebdb25f8dcacacee8b45df995e01f9c7f8496435c47d1cd8d771bd2677f367dba9d7a4bf6c0a | 1|
| 互联网研究前沿 | CIS-SASS | | https://mp.weixin.qq.com/s?__biz=MjM5Mzg0NTU0NQ==&mid=2649565440&idx=1&sn=15b2b507222c07f75360ddb236606a06&chksm=be89514689fed850917ad1ddba342143596080d09e5d62dd2b3291a79c59d508bff705be3c67 | 1|
| Linux中国 | linux-cn | | https://mp.weixin.qq.com/s?__biz=MjM5NjQ4MjYwMQ==&mid=2664608640&idx=2&sn=446ba28dcbec21d1ed739c2e8bb1714b&chksm=bdce88c68ab901d04385aa5fd4d974a97bad02045ba0fa4ff411fb9577ea9612e0e168a7f6ef | 2|
| IT信息安全顾问 | GSGSoft | | http://mp.weixin.qq.com/s/5ed8Cr_4GFdQZ7bW3u3wBw | 1|
| 大数据应用 | Datalaus | | https://mp.weixin.qq.com/s?__biz=MzIzMDA1MTM3Mg==&mid=2653077671&idx=2&sn=52242203da8cbcc007558d19bc79b1a6&chksm=f36f3be4c418b2f2b907a932703dab122327dd5519181429d10f9bf681cce6c1d921921ffc08&mpshare=1&scene=2&srcid=1221aPaK1shSu2ZBvdg6mfJ8&from=timeline&key=564c3e9811aee0ab0d4dc0f8db7071f8cba623eb13d | 1|
| 新西兰研究中心 | NZRCXMU | | https://mp.weixin.qq.com/s?__biz=MjM5NTA2NDY5Mg==&mid=202072231&idx=3&sn=7347ed72a209f0395e82d49d5fef30d1&mpshare=1&scene=1&srcid=1222U2OLJ7LrcZoRl14R4ZBg&key=564c3e9811aee0ab98bf5d003b3d7a069520af0c239b90f87f34d074c9c7807a9d04e8c5c425a961134387b36e5e6f438ac541adcd5c15af7555e7aea969dd905bae153d2b0d7 | 1|
| 网信陕西 | wangxinshaanxi | | https://mp.weixin.qq.com/s?__biz=MzAwNDgwMTY5MQ==&mid=2657419072&idx=1&sn=cc6a86099eb599f18a7e97e3371879be&chksm=80b60ab4b7c183a25018aed376e018b68184ded3ae1f8f69bfefc9f65caec1347edbf687e331&mpshare=1&scene=2&srcid=1220joEa5ITjndEe1rwbNwzJ&from=timeline&key=564c3e9811aee0ab371db1b6d5d952f0d09a99457ec | 1|
| 360安全应急响应中心 | qihusrc | | http://mp.weixin.qq.com/s?__biz=MjM5NjM2NDU0Ng==&mid=2450188592&idx=1&sn=9f9edbc7d7d2fe13283c378f2e3f1075&chksm=b114215d8663a84b3849810ed2d96de7438e3744d68bcd598e2351a7d6b89361a5336a3fbd4a&mpshare=1&scene=2&srcid=1214gewAMueaGVEvyUXBqZqs&from=timeline#rd | 1|
| 网络安全投资 | wangantou_com | | http://mp.weixin.qq.com/s?__biz=MzI3NTE3MjMxOQ==&mid=2649415977&idx=1&sn=2e0a0b597c7ae0d284537c0550ba337b&chksm=f3169f99c461168f6167c55c2f46bad07d0ff3a83660dbf55119d24784f9014a52ce0c4ca6bc&scene=0#rd | 3|
| 补天漏洞响应平台 | butian360 | 【小卡的内心独白】2016补天白帽沙龙江西记(文末有福利) | http://mp.weixin.qq.com/s?__biz=MzA5ODMyMzQ1OQ==&mid=2698432247&idx=2&sn=9b9910e110a3331bd4d655e48480da3b&chksm=b5b1339b82c6ba8de8753a99c44d31dfdae9349c93224a0cc46c62c2d1f372731ba477183236&mpshare=1&scene=23&srcid=1205qqi6TmSNlIfcZpeyMGcN#rd | 2|
| 微店安全应急响应中心 | wdsecurity | | http://mp.weixin.qq.com/s?__biz=MzIzMjY3NzYwNA==&mid=2247483676&idx=1&sn=b38b3e9870717b13fdee9f8e96b4aca6&chksm=e8900897dfe7818143c1936256109262fdd7c4a0759a8d18527a38514c5ad3e5969fd791115c&mpshare=1&scene=1&srcid=1130nvZsugQ5Uu0q8Mm7DJod#rd | 1|
| 皮书说 | pishushuo | | http://mp.weixin.qq.com/s?__biz=MzA3OTA3NDkyNw==&mid=2653171023&idx=1&sn=d5721c33b9d6a4114c3dd0c033c33df7&chksm=84698e4fb31e0759ef220b21011a7c8d394fc63309bde44731bce4ef6230ec8a736a3a8e8f20&mpshare=1&scene=24&srcid=1130CIeqhSbOAk1q30hvuOqv#rd | 1|
| 途牛安全应急响应中心 | | | http://mp.weixin.qq.com/s?__biz=MzI4NTIxNjczMA==&mid=2247483766&idx=1&sn=9af29dae213d976a958ad471fdf566b4&chksm=ebeedbc3dc9952d51da18d2ed57d993370d60a0d6e2108ef528c756597d4894e86bcc87db5cc&mpshare=1&scene=1&srcid=1122KxR8gXNoYfNEr1VXj7KQ#wechat_redir | 1|
| 泰格实验室 | | | http://mp.weixin.qq.com/s?__biz=MzAwMTk5MzEwNw==&mid=2247483716&idx=1&sn=e3053c732e724ba1aa3064234ca0de0d&chksm=9ad071b8ada7f8ae7e5ad1025909308145c38a96b60b77914b91282284af0b35909458ec69bf&mpshare=1&scene=1&srcid=1117DK0KzENwVkQ0YkhMuAMR#rd | 1|
| 筹码 | Chouma2016 | | http://mp.weixin.qq.com/s?__biz=MzI0NDE0MTE3MQ==&mid=2653514860&idx=1&sn=22c2811253158c9caa9a809218dfe0ad&chksm=f2bf9170c5c81866b538c060d5e637c85c31e6f353b94875aa9a1adcc9c1db6f18d8593cd22f&mpshare=1&scene=2&srcid=11197z96K0odPQpzjmI304jK&from=timeline#rd | 1|
| 运维帮 | yunweibang | | http://mp.weixin.qq.com/s?__biz=MzA3MzYwNjQ3NA==&mid=2651297317&idx=1&sn=ffc57671c8c55d257f8a6d0ad3b502b6&chksm=84ff4200b388cb1668925a6293736729d45d39339292a6536da8f59392a221cb219be5cd64fd&mpshare=1&scene=2&srcid=1115tAgLbSASsLPau5QnIxFW&from=timeline#rd | 2|
| 中国软件网 | Hapiweb-soft6 | | http://mp.weixin.qq.com/s?__biz=MjM5ODcxNTEzMw==&mid=2656244294&idx=1&sn=da3eb1da069d78930aec6ebc6ab04420&chksm=bd6139d48a16b0c286c4dc9586e880040a7b4d5add87b1643d2d829043628d594c0cf80b951a&mpshare=1&scene=2&srcid=1101wYb218aF9frLgmFKo9k9&from=timeline#rd | 1|
| 网络舆情分析技术邀请赛 | | | http://mp.weixin.qq.com/s?__biz=MzI2MjQ3MzgxMQ==&mid=2247483733&idx=1&sn=9ae4564d027aa3c24d76480cf3ac2849&chksm=ea4bd069dd3c597fd4826f790df993e68b35f041d510eb4055c0226162a2775d5c44adb3b3c1&scene=0#rd | 1|
| 金三板 | woshijinsanban | | http://mp.weixin.qq.com/s?__biz=MjM5MDk0NTA0OA==&mid=2650048551&idx=1&sn=5a33b4bb9874d74a77e069f4d4d3567d&chksm=bebd325089cabb46a2bae7eed126ae49c1981863bbe0cc82bd0bfe600883475fecb25f22243e&mpshare=1&scene=1&srcid=1104WSfNzjCqecfzeOu3DZ1z#rd | 1|
| 微软研究院AI头条 | MSRAsia | | https://mp.weixin.qq.com/s?__biz=MzAwMTA3MzM4Nw==&mid=2649439195&idx=1&sn=09afaeac1861e4175d9854796f96f19e&chksm=82c0d25fb5b75b49c6aa6700729421715a3da5236c7af711de9c747f4b30aeb2c90193c1e241&scene=0&key=&ascene=7&uin=&devicetype=android-19&version=26031b31&nettype=WIFI | 1|
| 滩涂鱼 | | | http://mp.weixin.qq.com/s?__biz=MzI1MzUwNTM2MA==&mid=2247483660&idx=1&sn=47b4d4be661b6c9f326b7dce5d52aaef&chksm=e9d23b33dea5b225c1353e9c59f35773cef59ed87492de9fd8aaef3f43caa085f064f617b959&mpshare=1&scene=1&srcid=1027lpyYqo93ftwwr3EIXTA5#rd | 2|
| 高校网络安全交流 | eduinfosec | | http://mp.weixin.qq.com/s?__biz=MzI0NDM5MzY3NA==&mid=2247484791&idx=1&sn=464f7275aabcfc9dbdcae37f6c52bb82&chksm=e95f36d2de28bfc4bb562467cb31da879bcc5c75a110169847788d593891a025b099928ab2a3&mpshare=1&scene=1&srcid=1024aS8fQv7QS3mZnmp3H7dZ#rd | 1|
| 吾爱破解论坛 | pojie_52 | | http://mp.weixin.qq.com/s?__biz=MjM5Mjc3MDM2Mw==&mid=2651132606&idx=1&sn=fc37c55bfb9fdada9a6b8cc33781df31&chksm=bd5082ea8a270bfce2e0d7a591f5aaed7ea34d41c373453d4c9fc9e4401981c18bf6309d3004&scene=21#wechat_redirect | 2|
| 月饼少年 | | | http://mp.weixin.qq.com/s?__biz=MzIzMDYwMDMxNA==&mid=2247483671&idx=1&sn=0760c5dfda874bb916d2ed6cf811d3d9&chksm=e8b1ba02dfc63314cbb64243a54bde60fdff85465f06e4ef31bd400f8a71567d8fb39635da81&mpshare=1&scene=2&srcid=1017IQyLDvcDhE604gfVNOc6 | 1|
| 朝阳35处 | fintech_credoo | | http://mp.weixin.qq.com/s?__biz=MzIxMjUyODM3OQ==&mid=2247483783&idx=1&sn=44099744a51a74aceb13a586309b33bb&chksm=9745fc13a0327505a5cc8578c63bf221dd95b83b79f5496b4ffdc7d93a9ac3930085f53b9fa2&mpshare=1&scene=2&srcid=1019rmd4yUYMuYa1ZbmgiWjh | 1|
| 网安工控安全事业部 | wagkaq | | http://mp.weixin.qq.com/s?__biz=MzA5NjE0NTA1Mw==&mid=2650966208&idx=1&sn=147487d0247e22c6e417b024e2b48ee5&chksm=8b42b332bc353a241d355deff2cf68f63fc12449390386f7a545ed50e0a7c15ca0f48c19db3f&mpshare=1&scene=2&srcid=0928XU6z0IeHMsRE56a4yIl7&from=timelin | 1|
| 四叶草安全 | | | http://mp.weixin.qq.com/s?__biz=MjM5MTI2NDQzNg==&mid=2654523543&idx=1&sn=917e81c6056957811a9a08d54d47f226&chksm=bd744b4c8a03c25af6038b65e21753dd1c06fa69801bd7bdd063e64fff92d62f5dc75b9d4528&scene=0#rd | 1|
| 正信用征信服务 | myzxy-com | | http://mp.weixin.qq.com/s?__biz=MzAxNTU3ODMwNQ==&mid=2657680042&idx=2&sn=7f630d10fb7a917f9cced25b84b4ffd6&scene=2 | 1|
| 孙维的信息安全札记 | sunw3i | | http://mp.weixin.qq.com/s?__biz=MzA5MDIwMjI4MQ==&mid=2688641790&idx=1&sn=58d1cf18feadad6534f4510cbbde8ccb&scene=1&srcid=0908RQHeUiCctcddtiS7koej#rd | 1|
| 飓风网络安全 | | | http://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247483860&idx=1&sn=25f992833fadcd093c02def9996d2f03&scene=1&srcid=0908L7UIWDTpqESCSUaaEsLv#rd | 2|
| ElectronicComponent | ElectronicComponent | | http://mp.weixin.qq.com/s?__biz=MzA5NjI5OTMxMg==&mid=2650786951&idx=1&sn=a409923af62fc050d9910c224715a362&scene=1&srcid=0903uR2S1RFwbr452ixu1XeH#rd | 1|
| FreeBuf | freebuf | DIY天线自动追踪系统OpenATS | http://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651061796&idx=3&sn=5acaafbffbcf540ea84752d06535a0ab&scene=0#rd | 20|
| 互联网实验室 | chinalabs1234 | 《G20国家互联网发展研究报告<总报告>》八大看点 | http://mp.weixin.qq.com/s?__biz=MzA3NjE0MjczMg==&mid=2654053801&idx=2&sn=7b3bd2ba1fe8bc76a433040d4ba5d1e7&scene=1&srcid=09010h7FCNNNiLXlznYzmh5V#rd | 1|
| 安全牛 | aqniu-wx | 目标黑客“集市”:今年的KCon都有哪些亮点和干货? | http://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651068475&idx=1&sn=9d97b8345ce47e8b6e5d60da87c6a91e&scene=1 | 40|
| 网优老兵 | WhatsComm | | http://mp.weixin.qq.com/s?__biz=MzAwMTYzMDc3OQ==&mid=2650184342&idx=1&sn=5078805484a0decf4992ed055bfac95f&scene=1&srcid=0901GW6JTcRE6gZmzIlZlxHb#rd | 1|
| malwarebenchmark | | 来自内部安全威胁的八个令人惊讶的事实 | http://mp.weixin.qq.com/s?__biz=MzI4ODA4MTcxMA==&mid=2649549740&idx=1&sn=023160781de5503aa7379c6ac44f6b85&scene=1 | 17|
| 腾讯安全联合实验室 | txaqlhsys | 腾讯移动安全实验室李伟:我所见证的移动安全历史 | http://mp.weixin.qq.com/s?__biz=MzI1NzM0MTMzMg==&mid=2247483796&idx=1&sn=e2b470256d1375ab32837e8d27a90196&scene=0#rd | 2|
| 辛巴达历险记 | sinbadlxj | 黑客组织名称和排名 | http://mp.weixin.qq.com/s?__biz=MzA3NDk2MTgwMg==&mid=2650718125&idx=1&sn=e9e005b674e5668e3a013d6014ad608e&scene=1 | 1|
| 青藤云安全资讯 | qingtengyun | 干货总是与你不期而遇—第三篇详解Gartner网络安全新趋势 | http://mp.weixin.qq.com/s?__biz=MzAwNDE4Mzc1NA==&mid=2650824605&idx=1&sn=5649ed17d65cdf307e7bea8d027bcf9c&scene=1&srcid=0823AdbdpY67oZ6bW03r0b9y#rd | 10|
| 宜人安全应急响应中心 | | 【YISRC】前方注意,干货来了——sql注入waf篇 | http://mp.weixin.qq.com/s?__biz=MzIyNjQzMjcyNw==&mid=2247483860&idx=1&sn=fa19f02e29d25f5f6852af27451ae4a9&scene=23&srcid=0815JYA53l0Bk3PMkhzRlKUh#rd | 3|
| 漏洞盒子VulBox | Vulbox_ | 【干货】如何使用SDR+inspectrum逆向分析无线遥控信号 | http://mp.weixin.qq.com/s?__biz=MzIxODIzNzgwMw==&mid=2654055375&idx=1&sn=6540b6914eb90b5e1695a9bfc7622567 | 3|
| 东巽科技 | nj_dongxun | 东巽科技2046Lab团队APT报告:“丰收行动” | https://mp.weixin.qq.com/s?__biz=MzA5Njk2MjQwNQ==&mid=2662971031&idx=1&sn=5e3ec5f92353d65758fc9e5dacd511f5&scene=1&srcid=0808xHpyGeoLW6D85Jqyjezg | 1|
| 关注安全技术 | heresecurity | BadTunnel利用之远程劫持任意内网主机流量 | http://mp.weixin.qq.com/s?__biz=MzA4MDMwMjQ3Mg==&mid=2651864934&idx=1&sn=47fabdf7384a29fc6fcaca48bacbe68b&scene=1 | 4|
| 同程艺龙安全应急响应中心 | lysrc_team | 初探Windows Fuzzing神器----Winafl | https://mp.weixin.qq.com/s?__biz=MzI4MzI4MDg1NA==&mid=2247483695&idx=1&sn=1de5db39d6986560d80ab604aae88467&scene=1&srcid=0809LR0yEgkq6U2DLBdpRKAT | 7|
| 爱分析ifenxi | ifenxicom | 公司调研 , Palantir:神秘的独角兽公司,做产品还是做服务? | http://mp.weixin.qq.com/s?__biz=MzA4NzM3MTI1MQ==&mid=2247486010&idx=2&sn=7c8009fd5f6e56ed3f167b7053a72440 | 1|
| 301在路上 | a301zls | 看我如何分析网站运营数据的真伪? | http://mp.weixin.qq.com/s?__biz=MzIwMTQ2NzY4NA==&mid=2652520811&idx=2&sn=367330875bc3db2d3b8263ba3039b6a0&scene=23&srcid=0725exQCS0CssXl5ZKafj5at#rd | 5|
| E安全 | EAQapp | 美国总统奥巴马建立网络攻击指挥响应链(内含 总统行政令附件——美国网络事故协调方案 全文) | http://mp.weixin.qq.com/s?__biz=MzI4MjA1MzkyNA==&mid=2655293858&idx=1&sn=7cdfaf400fa618da712021d1d92b767d&scene=23&srcid=07275aFt2Mzm9YUrvPTI9cBp#rd | 34|
| 云誉 | sec31415 | 设备指纹识别系统的实现-简介篇 | https://mp.weixin.qq.com/s?__biz=MzAxMzgwNTAxMQ==&mid=2650951544&idx=1&sn=380a95c2d93a42cc18d2ff44b2144e79&scene=0 | 2|
| 力博睿生 | liberationers | 【公开课】互联网体系架构与SDN:颠覆还是微创新? | http://mp.weixin.qq.com/s?__biz=MzA4MDY3MjMyNQ==&mid=2651026178&idx=1&sn=4e93dae33a9931bd7c6f3c04c43399e4&scene=23&srcid=0726FqPK0VAPBv1LBBShHAGW#rd | 3|
| 安全智库sec | | | https://mp.weixin.qq.com/s?__biz=MzI0NjQxODg0Ng==&mid=2247484058&idx=1&sn=f0219faa17a93a1e12805ba4b6acd76f | 3|
| 张三丰的疯言疯语 | zsfnotes | 第二届华为IT安全技术峰会回顾 | http://mp.weixin.qq.com/s?__biz=MzA3MTUwMzI5Nw==&mid=2654431071&idx=1&sn=372886377eab33184b14c5a8eecaedaf&scene=23&srcid=0727o51tKzrYdcYJvLpcr4aM#rd | 5|
| 计算机与网络安全 | Computer-network | 公安部公布:信息安全犯罪典型案例 | http://mp.weixin.qq.com/s?__biz=MjM5OTk4MDE2MA==&mid=2655112512&idx=3&sn=e8e629dca35eda552c37fbe819dc7afc&scene=23&srcid=0725f9SImHHVkCwTc6CiLupm#rd | 5|
| Python程序员 | pythonbuluo | Python网站的漏洞检查 | http://mp.weixin.qq.com/s?__biz=MjM5NzU0MzU0Nw==&mid=2651371219&idx=1&sn=6403ae9e6e26208283bfc11539e793ec&scene=23&srcid=0724SeM1nPiyNItiOJKQqP3k#rd | 1|
| 安在 | AnZer_SH | 【新锐】NewSky吴志雄:年过四十他选择在美国创业,让Facebook和中国电信成为他的客户 | https://mp.weixin.qq.com/s?__biz=MzIzMTAzNzUxMQ==&mid=2652874547&idx=1&sn=06f09402c3f2244d0201828bda19a047&scene=1&srcid=0722mfSqm | 52|
| 程序猿 | imkuqin | Web服务器在外网能裸奔多久? | https://mp.weixin.qq.com/s?__biz=MjM5NzA1MTcyMA==&mid=2651161183&idx=3&sn=3552b18d23f8af71feee0fffe4305ce1 | 1|
| 网络法治国际中心 | icrime2015 | 网络犯罪工作坊|公安部发布侵犯个人信息网络犯罪案例 | http://mp.weixin.qq.com/s?__biz=MzIyNjE0NTQ2OA==&mid=2651229147&idx=1&sn=272dc975d41cddc3db5797434e6647e4 | 4|
| 安天 | Antiylab | 白象的舞步——来自南亚次大陆的网络攻击 | http://mp.weixin.qq.com/s?__biz=MjM5MTA3Nzk4MQ==&mid=2650169803&idx=1&sn=b329ecfb9f42c67abaa95e6ee60329aa&scene=23 | 15|
| 0c0c0f | DebugPwn | Build Your SSRF Exploit Framework | http://mp.weixin.qq.com/s?__biz=MzAwMzI0MTMwOQ==&mid=2650173687&idx=1&sn=81752cdb58fb8aa3608f6079116ad880 | 1|
| RoarTalk | roartalk | 用历史和数据来聊聊勒索软件 | http://mp.weixin.qq.com/s?__biz=MzAxNTk5ODcxOQ==&mid=2247483674&idx=1&sn=1960f6692efbce41dc581c811d433f71 | 3|
| 白帽汇安全 | baimaohui666 | WOT2016邓焕:利用开源工具整合威胁情报数据资源 | http://mp.weixin.qq.com/s?__biz=MzI5MzA1NjcyNw==&mid=2651766142&idx=1&sn=f8cf942692546e542512f95817eadcff&scene=23 | 1|
| Spark技术日报 | SparkDaily | CSDN已推出30多个知识库 你所关注的技术领域在其中吗? | http://mp.weixin.qq.com/s?__biz=MzAwNzIzMDY5OA==&mid=2651424080&idx=1&sn=1ff179fb92fd2aeb8efb2cd4c6d22674 | 1|
| ThoughtWorks洞见 | TW-Insights | 內建安全的软件开发 , TW洞见 | https://mp.weixin.qq.com/s?__biz=MjM5MjY3OTgwMA==&mid=2652453481&idx=1&sn=c8caed739d83008a926e1cff7553cab6 | 2|
| 高效运维 | greatops | 新浪微博MySQL管理规范小结 , 数据库专题01 | http://mp.weixin.qq.com/s?__biz=MzA4Nzg5Nzc5OA==&mid=206546429&idx=1&sn=339a80c889409b62a569611e40b66568&scene=21#wechat_redirect | 11|
| 正宗好PT | safept | 用Python的matplotlib来画全球的股票走势图(开源)~ | http://mp.weixin.qq.com/s?__biz=MzA4MjYwODg0OQ==&mid=2651817742&idx=1&sn=0a63d75dd6ba66285504040cde9eea61 | 2|
| InfoQ | infoqchina | 铁面“网警”——知乎反作弊系统悟空演变之路 | https://mp.weixin.qq.com/s?__biz=MjM5MDE0Mjc4MA==&mid=2650992609&idx=1&sn=0ab0ac8f0ad37f98ddb2cbdb182f8fba&scene=1 | 17|
| 唯品会安全应急响应中心 | VIP_SRC | APP安全之升级安全 | https://mp.weixin.qq.com/s?__biz=MzI5ODE0ODA5MQ==&mid=2652277155&idx=1&sn=139d1a18f4b61d8c3593f0e3563afe1d | 12|
| 守望者实验室 | WatcherLAB | 习总书记419讲话“全天候全方位感知网络安全态势”解读 | https://mp.weixin.qq.com/s?__biz=MzA4MTY1MzE1NA==&mid=2247483810&idx=1&sn=69dc202e8de15efac4305a460492f5bc | 1|
| 波哥有话好说 | | 简读爱因斯坦计划-美国的网络空间态势感知 | http://mp.weixin.qq.com/s?__biz=MzI3NDI3OTE2Ng==&mid=2247483659&idx=1&sn=14fc36d87915cfd1cd40b89139d32467 | 1|
| 控制网 | KONGZHIWANG-AP | 工业控制系统信息安全产品标准及测评方法 | https://mp.weixin.qq.com/s?__biz=MjM5NzY2OTQ5NA==&mid=2677258544&idx=1&sn=cb5f07bb731635deddcc4d367151c462 | 1|
| CNNS安全 | | 当骗子遇上谦虚的大牛,结果是? | http://mp.weixin.qq.com/s?__biz=MzIxNjA2OTYzNw==&mid=405029147&idx=1&sn=cf69c00765c5bb3f00333cea2e877b9b&scene=0#wechat_redirect | 1|
| 网事研究 | cyber_kinetic | 【重磅】美国网络威慑战略 | http://mp.weixin.qq.com/s?__biz=MzI0ODA5OTQwOQ==&mid=401699198&idx=1&sn=b066eac836bbaeaab9475ddf502b9aef&scene=23 | 1|
| Datartisan数据工匠 | shujugongjiang | 情感分析的新方法 | http://mp.weixin.qq.com/s?__biz=MzA5NDQ3MDI4NA==&mid=210183372&idx=1&sn=edb4998952082c0518a7c84b8ab8d1e0#rd | 1|
| 大数据文摘 | BigDataDigest | [译] 实时股票预测的开源参考结构 | http://mp.weixin.qq.com/s?__biz=MjM5MTQzNzU2NA==&mid=401656388&idx=1&sn=abaae997ed2f8d4fc2261f821ce06a9a&scene=23&srcid=0106S0HrVrJByefRWlce9GF4#rd | 4|
| iPolicyLaw | iPolicyLaw | 工业和信息化部关于公布2015年电信行业网络安全试点示范项目的通知 | http://mp.weixin.qq.com/s?__biz=MzA5MTg4MjA2Mw==&mid=401404699&idx=1&sn=0837277eba166cdc2e260cc97d15ec7c&scene=23 | 5|
| 阿里聚安全 | alijaq | GPS和WiFi位置时间攻击及防御 - 阿里移动安全BlackHat Europe议题 | http://mp.weixin.qq.com/s?__biz=MzIwMTI4Nzk5Ng==&mid=400486988&idx=1&sn=8b5098334c521a7771ebceb6f42b5d7b&scene=1 | 2|
| BeaconLab | | 揭秘VxWorks——直击物联网安全罩门 | http://mp.weixin.qq.com/s?__biz=MzA5OTMwMzY1NQ==&mid=400149980&idx=1&sn=37ef74024030e91408a3105ac52cc105 | 5|
| 新智元 | AI_era | 【专访吴恩达】百度人工智能杀毒,探索深度神经网络查杀技术 | http://mp.weixin.qq.com/s?__biz=MzI3MTA0MTk1MA==&mid=400323118&idx=1&sn=3b403af3c0b25f2491f0bd7310b612aa | 5|
| 高可用架构 | ArchNotes | 腾讯防刷负责人:基于用户画像大数据的电商防刷架构 | http://mp.weixin.qq.com/s?__biz=MzAwMDU1MTE1OQ==&mid=400931866&idx=1&sn=b96873fc9f726e5705b2653968f1d992 | 4|
| 待字闺中 | daiziguizhongren | 决策树模型组合之随机森林与GBDT | http://mp.weixin.qq.com/s?__biz=MjM5ODIzNDQ3Mw==&mid=208679963&idx=1&sn=f43df65e2c5d274c27bfcfe55177364b&scene=0#rd | 3|
| 川大信安 | chuandaxinan | 小黑视角:探秘钓鱼短信背后的那些事 | http://mp.weixin.qq.com/s?__biz=MzIzNzAxMDE5NA==&mid=208084923&idx=1&sn=3b22f92624a9d92ed7ab9f6b856aa794&scene=23&srcid=0911Ro0EpZNiLJzfodp1PCAP | 1|
| 绿盟科技 | NSFOCUS-weixin | 技术分享 , 业务系统异常行为检测 | http://mp.weixin.qq.com/s?__biz=MjM5ODYyMTM4MA==&mid=209072562&idx=1&sn=61bb0c4cd1cb8ccc9a80784c0e73a5cf&scene=23 | 6|
| 威观世界 | will-4 | 【创客】(PPT)信息安全产业与投资 | http://mp.weixin.qq.com/s?__biz=MzA3OTQxMzEzOA==&mid=203108534&idx=1&sn=40a95bf2379a526bfa18a3c26ae15421&scene=18&scene=5#rd | 1|
| 懒人在思考 | lazy-thought | 黑客圈那些鲜为人知的公众号之威胁情报 | http://mp.weixin.qq.com/s?__biz=MzA3NTEzMTUwNA==&mid=210199489&idx=1&sn=eaee28e27bbe511ff92b33b919a36824&scene=5#rd | 4|
| 市界 | ishijie2018 | 中国黑客|封面报道 | http://mp.weixin.qq.com/s?__biz=MTA3NDI5ODU0MQ==&mid=210013213&idx=1&sn=5871afead96d9515c060c3bc140b7767 | 1|
| T00ls | T00lsNet | 渗透XXX.LA, 爆MyPasteBox菊花, 为Fxxxxxx报仇!!!! | http://mp.weixin.qq.com/s?__biz=MjM5MDkwNjA2Nw==&mid=207127230&idx=4&sn=31cf9f24128063aceb22b29386a1414f&key=af154fdc40fed00344bc7138106964ec89f110774db68ac2c5471d4ed41c57cd6921677a45e312dc708a1bd532128d6f&ascene=0&uin=NjY5NjY5MDgw | 4|
| TOMsInsight | TOMsInsight | 互联网黑市分析:DDoS 启示录 | http://mp.weixin.qq.com/s?__biz=MzA3NTcwOTIwNg==&mid=206803402&idx=1&sn=07072c12e61817f3403ee9b31ef9a979&scene=4#wechat_redirect | 1|
| 一丁闲思路 | yd-think | 【精】华为内部的Web安全原则 | http://mp.weixin.qq.com/s?__biz=MzAxMjAwMjUxNQ==&mid=207881605&idx=1&sn=2fce890233828adaa90364e3c8633f4a&scene=1 | 1|
| 该帐号已冻结 | close_3007026920 | “Insider Threats”解读(1):Vectra-基于网络流量的异常行为分析系统 | http://mp.weixin.qq.com/s?__biz=MzAwNzAyNjkyMA==&mid=207687691&idx=1&sn=ce3d208fbc6cbb38271afdf65aff4f54&scene=5#rd | 2|
| Trustdata大数据 | TrustData | 2015年1-4月中国移动互联网行业发展分析报告 | http://mp.weixin.qq.com/s?__biz=MzA4Nzc3MzA4OA==&mid=207253300&idx=1&sn=c3549aa82d3250261c60cf6b27c2429c | 1|
| 北美工程师求职顾问 | office-hour | 目前硅谷最火最有名的高科技创业公司和技术都有哪些? | http://mp.weixin.qq.com/s?__biz=MzA4MjQwNTExMA==&mid=205386787&idx=1&sn=04788f1dc8352ca32948460bd6e3fe31 | 1|
| SAINTSEC | SAINTSEC | 火眼——比黑客更黑的抹黑中国之举 | http://mp.weixin.qq.com/s?__biz=MjM5MjEyMTcyMQ==&mid=208021695&idx=2&sn=9c6f579e7e819f797cfc023359698c51#rd | 1|
| 大数据邦 | bigdatabang | 大数据分析与机器学习领域Python兵器谱 | http://mp.weixin.qq.com/s?__biz=MjM5MTQ4NzgwNA==&mid=202880218&idx=6&sn=6784f6074c5cb3f4d3880890cb0ca802&scene=2&key=79cf83ea5128c3e5a6321fe2b80da0a2f3ad9e27c6fd428c41fb23b425a82bff3aa2dd9aa7c902a3b22a35a041cfa814&ascene=1&uin=MjI2NDkwNDk2MA%3D%3D&de | 1|
| 实验万事屋 | Whateverysearch | 国际学术期刊的四大巨头 | http://mp.weixin.qq.com/s?__biz=MzA3ODU1NjUyNw==&mid=203877137&idx=1&sn=298714542e7011ffe9fcc551f51d3169&scene=1 | 1|
| 政治学与国际关系论坛 | sinozhuge | [网络安全]美国网络信息安全产业格局分析报告 | http://mp.weixin.qq.com/s?__biz=MjM5NDMzNTk2MA==&mid=202435694&idx=3&sn=2e67bdf66924b00507855140d2e02630&scene=2&from=timeline&isappinstalled=0%23rd | 1|
| 机器学习之窗 | emachine_learning | 详细解剖百度大脑 | http://mp.weixin.qq.com/s?__biz=MjM5NDA4NjUxNw==&mid=200177301&idx=2&sn=c877b2d89ad3a87114e95524ca2eb188#rd | 1|
# 组织github账号 推荐
| github_id | title | url | org_url | org_profile | org_geo | org_repositories | org_people | org_projects | repo_lang | repo_star | repo_forks|
| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | ---|
| microsoft | lain - 微软这两天开源了一个 Rust 语言写的 Fuzz 框架 | https://github.com/microsoft/lain | https://opensource.microsoft.com | Open source, from Microsoft with love | Redmond, WA | 0 | 0 | 0 | TypeScript,Java,C#,JavaScript,SQLPL,C++,HTML,Rich,PowerShell | 79800 | 11200 | 5|
| paypal | yurita: Anomaly detection framework @ PayPal | https://github.com/paypal/yurita | http://developer.paypal.com/ | | San Jose, CA | 181 | 32 | 0 | Shell,Java,Clojure,Scala,C#,JavaScript,Python,Objective-C,Go,PHP,Ruby | 1800 | 938 | 1|
| tianocore | Intel(r) Boot Guard 用于缓解 CVE-2019-11098 TOCTOU 漏洞的代码实现 | https://github.com/tianocore/edk2-staging/tree/BootGuardTocTouVulnerabilityMitigation | http://www.tianocore.org | | http://www.tianocore.org | 0 | 0 | 0 | Python,C,HTML,Batchfile,C++ | 1200 | 796 | 2|
| pywinauto | pywinauto - Python 实现的 Windows 平台 GUI 自动化测试工具,可以向 UI 组件发送鼠标和键盘事件 | https://github.com/pywinauto/pywinauto | http://pywinauto.github.io/ | Windows GUI Automation with Python | http://pywinauto.github.io/ | 0 | 0 | 0 | Python,CSS,C++ | 1600 | 337 | 1|
| nccgroup | fuzzowski: the Network Protocol Fuzzer that we will want to use. | https://github.com/nccgroup/fuzzowski | https://www.nccgroup.trust | Please report all security issues to security at nccgroup dot com | Global | 0 | 0 | 0 | C,Shell,Java,Python,JavaScript,C++,C#,HTML,Elixir,Ruby,PowerShell,Rust | 760 | 104 | 40|
| nowsecure | NowSecure 开源的一款用于剖析 iOS/macOS Apple AirDrop 协议的工具,基于 Frida 实现 | https://github.com/nowsecure/airspy | https://www.nowsecure.com | We secure Mobile Devices, Enterprises, & Mobile Apps | https://www.nowsecure.com | 0 | 0 | 0 | C,TypeScript,Java,Python,JavaScript,SaltStack,CSS | 435 | 99 | 5|
| CTFTraining | CTFTraining: CTF Training 经典赛题复现环境 | https://github.com/CTFTraining/CTFTraining | https://CTFTraining.github.io | A platform to provide challenge for CTFer | China | 50 | 1 | 1 | TypeScript,Python,JavaScript,Perl,Shell,HTML,PHP,Dockerfile,CSS | 137 | 27 | 2|
| ipasimulator | ipasim - Windows 平台的一款 iOS 模拟器 | https://github.com/ipasimulator/ipasim | None | iOS emulator for Windows | None | 0 | 0 | 0 | C,LLVM,Objective-C++,C++ | 104 | 16 | 1|
| OpenCTI-Platform | Open Cyber Threat Intelligence Platform | https://github.com/OpenCTI-Platform/opencti | https://www.opencti.io | Open Cyber Threat Intelligence Platform, supported by @ANSSI-FR, @certeu and @LuatixHQ. | France | 0 | 0 | 0 | Python,JavaScript,HTML | 47 | 7 | 1|
| PacktPublishing | Mastering Machine Learning for Penetration Testing | https://github.com/PacktPublishing/Mastering-Machine-Learning-for-Penetration-Testing | https://www.packt.com | Providing books, eBooks, video tutorials, and articles for IT developers, administrators, and users. | Birmingham, UK | 4260 | 32 | 0 | C,Jupyter,Scala,Python,Kotlin,JavaScript,C++,C#,ABAP,Java | 0 | 0 | 1|
| Microsoft | Chakra 2019 年 2 月安全更新详情: | https://github.com/Microsoft/ChakraCore/pull/5936 | https://opensource.microsoft.com | Open source, from Microsoft with love | Redmond, WA | 2463 | 4258 | 0 | C,TypeScript,CMake,C#,JavaScript,Objective-C,C++,Python,Batchfile,HTML,Rich,Jupyter,Java,PowerShell | 0 | 0 | 38|
| mozilla | MozDef - Mozilla 开源的一个企业级防御平台,用于安全事件和应急响应地自动化处理 | https://github.com/mozilla/MozDef | https://wiki.mozilla.org/Github | This technology could fall into the right hands. | Mountain View, California | 2041 | 283 | 35 | Shell,FreeMarker,Python,Kotlin,JavaScript,C++,TypeScript,HTML,CSS | 0 | 0 | 8|
| MicrosoftDocs | 微软的文档中心( https://docs.microsoft.com/zh-cn/),其中保存中 GitHub 上的 WinDbg 文档: | https://github.com/MicrosoftDocs/windows-driver-docs/tree/staging/windows-driver-docs-pr/debugger | https://docs.microsoft.com | The modern documentation service for Microsoft | Redmond, WA | 1862 | 624 | 0 | C#,Python,HTML,JavaScript,PowerShell | 0 | 0 | 1|
| openstack | #Python AST-based static analyzer from #OpenStack #Security Group | https://github.com/openstack/bandit | https://www.openstack.org/software/project-navigator/ | Read-only mirrors of a mix of official and unofficial projects hosted at https://git.openstack.org/cgit/openstack/ by the OpenStack community. | https://www.openstack.org/software/project-navigator/ | 1807 | 0 | 0 | Shell,Java,Python,JavaScript,Puppet,Ruby | 0 | 0 | 1|
| 18F | domain-scan - 子域名扫描工具: | https://github.com/18F/domain-scan/blob/master/docs/lambda.md#using-domain-scan-with-amazon-lambda | https://18f.gov | 18F builds effective, user-centric digital services focused on the interaction between government & the people it serves. Provided by GSA. | United States | 1120 | 119 | 1 | TypeScript,HTML,Python,JavaScript,Shell,Go,Ruby,CSS | 0 | 0 | 1|
| IBM | 使用 Apache Spark 和 Elasticsearch 构建一个推荐系统 | https://github.com/IBM/elasticsearch-spark-recommender/blob/master/README-cn.md | http://ibm.github.io | | Armonk, New York, U.S. | 866 | 885 | 0 | TypeScript,Java,C++,Python,JavaScript,Julia,Shell,Smarty,Go,Jupyter,Swift,REXX | 0 | 0 | 1|
| intel | xom-switch - 基于 Intel MPK 实现的 XOM 开关工具: | https://github.com/intel/xom-switch | mailto:[email protected] | | [email protected] | 616 | 24 | 0 | C,Shell,Java,Python,JavaScript,C++,Rust | 0 | 0 | 2|
| awslabs | git-secrets - 防止将敏感数据提交到 git 仓库的工具: | https://github.com/awslabs/git-secrets | http://amazon.com/aws/ | AWS Labs | Seattle, WA | 376 | 87 | 0 | C,TypeScript,Java,Python,JavaScript,C++,C#,Shell,Go,Jupyter,Swift,Rust | 0 | 0 | 2|
| rancher | rancher OS : Tiny Linux distro that runs the entire OS as Docker containers : | https://github.com/rancher/os | http://www.rancher.com | | http://www.rancher.com | 352 | 31 | 0 | Shell,Java,Python,JavaScript,Smarty,Go,CSS | 0 | 0 | 1|
| elastic | Detect DNS Tunneling done by tools such as iodine with ELK stack + Packetbeat and Watcher | https://github.com/elastic/examples/tree/master/packetbeat_dns_tunnel_detection | https://www.elastic.co/ | | https://www.elastic.co/ | 314 | 149 | 6 | TypeScript,Java,XSLT,Python,JavaScript,C++,C#,Go,Ruby | 0 | 0 | 1|
| npm | npm 5.7.0 之前版本在执行 sudo npm --help 等命令时会随机修改 /etc /usr /boot 等目录的属主权限: | https://github.com/npm/npm/issues/19883 | https://www.npmjs.com | | earth | 270 | 11 | 0 | Rust,Shell,JavaScript,HTML,CSS | 0 | 0 | 1|
| alibaba | In Alibabas IPO day, Taobao app got crash on just released iOS 8. The bug was fixed via hot patch project | https://github.com/alibaba/wax | http://www.alibaba.com | Alibaba Open Source | Hangzhou, China | 263 | 141 | 0 | C,Shell,Java,Kotlin,JavaScript,C++,Dart,TypeScript,Go,Jupyter | 0 | 0 | 3|
| yahoo | Yahoo结构化数据爬虫Anthelion(基于Nutch) | https://github.com/yahoo/anthelion | http://developer.yahoo.com/ | | Sunnyvale, California | 249 | 23 | 0 | Java,Scala,Python,JavaScript,C++,Objective-C,Go,CSS | 0 | 0 | 2|
| cloudflare | WordPress 页面缓存插件: 1) https://blog.cloudflare.com/improving-html-time-to-first-byte/ 2) | https://github.com/cloudflare/worker-examples/tree/master/examples/edge-cache-html/WordPress%20Plugin | https://www.cloudflare.com | | San Francisco, London, Austin, Singapore | 245 | 57 | 0 | C,Shell,Java,Python,JavaScript,Makefile,Lua,Go,PHP,Rust | 0 | 0 | 1|
| square | Certigo -- user-friendly command-line utility to examine and validate certificates in a variety of formats | https://github.com/square/certigo | http://square.github.io | | http://square.github.io | 237 | 22 | 0 | C,Shell,Java,Python,Kotlin,JavaScript,Dart,TypeScript,Objective-C,Swift,Go,Ruby,CSS | 0 | 0 | 1|
| rapid7 | Metasploit 将 CVE-2018-8440 ALPC 漏洞添加到攻击模块中: | https://github.com/rapid7/metasploit-framework/pull/10643 | http://www.rapid7.com/ | | Boston, MA | 234 | 0 | 0 | C,Java,Python,JavaScript,HTML,Go,Ruby | 0 | 0 | 15|
| Dynatrace | superdump - 用于自动化分析崩溃内存转储的工具: | https://github.com/Dynatrace/superdump | http://www.dynatrace.com | Dynatrace | Waltham, Boston | 232 | 25 | 0 | Shell,Java,C#,Ruby,JavaScript,C++,TypeScript,Python,HTML,Puppet,Go,Swift,PowerShell | 0 | 0 | 1|
| PortSwigger | hackability - 浏览器渲染引擎探测工具: | https://github.com/PortSwigger/hackability | https://portswigger.net/ | | https://portswigger.net/ | 219 | 0 | 0 | Python,Kotlin,Ruby,Java,JavaScript | 0 | 0 | 3|
| Yelp | detect-secrets - Yelp 密码探测器,防止源代码中的敏感信息泄露: https://engineeringblog.yelp.com/2018/06/yelps-secret-detector.htmlGitHub: | https://github.com/Yelp/detect-secrets | https://yelp.com/engineering | | San Francisco | 218 | 65 | 1 | Java,Scala,Python,Kotlin,JavaScript,Lua,Objective-C,Swift,Puppet,Go,Ruby | 0 | 0 | 1|
| Alfresco | Prowler: AWS CIS Benchmark Tool 亚马逊基线检测工具 | https://github.com/Alfresco/prowler | http://alfresco.com | | http://alfresco.com | 199 | 8 | 0 | Shell,Java,HTML,XSLT,Python,JavaScript,Smarty,Objective-C,TypeScript,Ruby | 0 | 0 | 1|
| dropbox | Dropbox releases Lepton - A new streaming image compression format, under the Apache license https://github.com/dropbox/lepton | https://github.com/dropbox/lepton | https://dropbox.com/ | | San Francisco | 191 | 38 | 0 | TypeScript,Java,Python,JavaScript,C++,CoffeeScript,Go,Swift,C# | 0 | 0 | 2|
| angular | Heads up: Im implementing context aware auto-escaping in Angular 2 to protect your apps from XSS bugs. See | https://github.com/angular/angular/issues/8511 | https://angular.io | | https://angular.io | 188 | 58 | 0 | Python,TypeScript,JavaScript,HTML,Dart | 0 | 0 | 1|
| PayPal | lusca:Application security for express apps | https://github.com/PayPal/lusca | http://developer.paypal.com/ | | San Jose, CA | 181 | 32 | 0 | Shell,Java,Clojure,Scala,C#,JavaScript,Python,Objective-C,Go,PHP,Ruby | 0 | 0 | 1|
| wireapp | Wire messenger server code open-sourced : | https://github.com/wireapp/wire-server | https://wire.com | Wire open source secure messenger | https://wire.com | 178 | 18 | 0 | TypeScript,Java,HTML,Scala,Dockerfile,JavaScript,Smarty,Shell,Objective-C,Haskell,C++,Swift,Rust | 0 | 0 | 1|
| dotnet | Fuzzlyn 项目可以生成随机的 C# 程序,通过优化和未优化代码之间的差异,找到了多个.NET JIT错误: https://twitter.com/i/web/status/1027224393217449986相关项目和漏洞的补丁链接: 1) https://github.com/jakobbotsch/Fuzzlyn 2) https://github.com/dotnet/roslyn 3) | https://github.com/dotnet/coreclr/issues?utf8=%E2%9C%93&q=is%3Aissue+author%3Ajakobbotsch | http://www.dotnetfoundation.org | Home of the .NET Foundation | http://www.dotnetfoundation.org | 176 | 381 | 2 | Shell,HTML,C#,Python,F#,Dockerfile,PowerShell | 0 | 0 | 6|
| palantir | Palantir 开源了他们的一个应急预警与检测策略框架: https://medium.com/@palantir/alerting-and-detection-strategy-framework-52dc33722df2 | https://github.com/palantir/alerting-detection-strategy-framework | https://palantir.com | | Palo Alto, CA | 176 | 30 | 0 | Groovy,Shell,Java,Scala,JavaScript,TypeScript,Go,Rust | 0 | 0 | 2|
| airbnb | BinaryAlert: Serverless, Real-time & Retroactive Malware Detection | https://github.com/airbnb/binaryalert | https://airbnb.io | | San Francisco | 170 | 26 | 0 | TypeScript,Java,Python,Ruby,JavaScript,Shell,HTML,Puppet,Swift | 0 | 0 | 1|
| uber | RT @ libber: Releasing | https://github.com/uber/focuson | http://uber.github.io/ | Open Source Software at Uber | 70+ countries and counting. | 169 | 96 | 0 | C,Java,Python,JavaScript,C++,Go,Swift,Thrift | 0 | 0 | 2|
| godaddy | Procfilter : A YARA-integrated process denial framework for Windows : | https://github.com/godaddy/procfilter | https://godaddy.github.io/ | | https://godaddy.github.io/ | 168 | 42 | 0 | Python,JavaScript,HTML,PHP,Ruby,CSS | 0 | 0 | 1|
| mirage | Google is launching a hosted free fuzzing service for OSS projects; tracking it for @ openmirage here | https://github.com/mirage/mirage/issues/642 | https://mirage.io | | https://mirage.io | 166 | 19 | 0 | C,OCaml | 0 | 0 | 1|
| facebook | Today we released Transform360, our next generation video encoding and transform techniques for 360 video and VR. | https://github.com/facebook/Transform360 | https://opensource.fb.com | We are working to build community through open source technology. NB: members must have two-factor auth. | Menlo Park, California | 160 | 179 | 0 | Java,Objective-C++,Python,JavaScript,OCaml,C++,Objective-C,Hack | 0 | 0 | 5|
| OWASP | iGoat-Swift - iOS Swift 应用安全漏洞测试项目: | https://github.com/OWASP/iGoat-Swift | http://www.owasp.org | The OWASP Foundation | http://www.owasp.org | 151 | 27 | 0 | C,Shell,Java,Python,JavaScript,Perl,HTML,Go,CSS | 0 | 0 | 12|
| NVIDIA | DIGITS:Deep GPU Training System | https://github.com/NVIDIA/DIGITS | http://www.nvidia.com | | 2701 San Tomas Expressway, Santa Clara, California, 95050 | 147 | 16 | 0 | C,Shell,Python,Makefile,C++,Cuda,Go | 0 | 0 | 1|
| mitre | CALDERA - 自动化网络攻击仿真系统: | https://github.com/mitre/caldera | http://mitre.github.io | Open Source Software from the MITRE Corporation | http://mitre.github.io | 145 | 11 | 0 | Java,Python,JavaScript,R,HCL,Ruby,PowerShell,CSS | 0 | 0 | 1|
| brave | pretty happy that @ brave on iOS will be the first iOS browser to implement @ HTTPSEverywhere. | https://github.com/brave/browser-ios/commit/bf6e064d4d52782a8d4f144f59f0184b503d6e58 | https://www.brave.com | Were reinventing the browser as a user-first platform for speed, privacy, better ads, and beyond | San Francisco | 140 | 23 | 1 | C,TypeScript,Python,JavaScript,C++,HTML,Go,Swift,Rust | 0 | 0 | 1|
| linkedin | Qark - Android app (apk) static code analyzer. via @ sempf | https://github.com/linkedin/qark | http://engineering.linkedin.com | | Sunnyvale, CA, USA | 140 | 26 | 0 | TypeScript,Java,Scala,Python,JavaScript,Terra,Objective-C,Vue,Go,Swift | 0 | 0 | 2|
| PowerShell | PowerShellEditorServices - PowerShell 编辑器功能加强模块: | https://github.com/PowerShell/PowerShellEditorServices | https://microsoft.com/powershell | https://microsoft.com/powershell | Redmond | 132 | 23 | 1 | C#,C,TypeScript,PowerShell,C++ | 0 | 0 | 4|
| ncsa | ssh-auditor - ssh 弱密码探测工具: | https://github.com/ncsa/ssh-auditor | http://ncsa.illinois.edu | National Center for Supercomputing Applications | Urbana, IL | 119 | 16 | 0 | Shell,Java,Scala,Python,JavaScript,C++,HTML,Puppet,Go,R,Nextflow,Ruby | 0 | 0 | 2|
| darlinghq | darling - 在 Linux 上模拟 macOS 的工具: | https://github.com/darlinghq/darling | http://www.darlinghq.org | macOS translation layer for Linux | http://www.darlinghq.org | 118 | 4 | 0 | C,Roff,Objective-C++,C++,Objective-C,HTML | 0 | 0 | 1|
| salesforce | ja3 - 创建 SSL/TLS 客户端指纹协助威胁情报分析的脚本: | https://github.com/salesforce/ja3 | https://opensource.salesforce.com | A variety of vendor agnostic projects which power Salesforce | https://opensource.salesforce.com | 118 | 25 | 0 | Java,Scala,Python,Kotlin,JavaScript,HTML,Jupyter,Ruby,CSS | 0 | 0 | 3|
| QubesOS | Qubes 安全公告: | https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-037-2018.txt | https://www.qubes-os.org/ | | https://www.qubes-os.org/ | 116 | 14 | 0 | C,Shell,Roff,Python,Makefile,Perl,HTML,Ruby,CSS | 0 | 0 | 3|
| yhat | db.py: 数据库中数据分析助手 (结合 ipython 使用) | https://github.com/yhat/db.py | http://www.yhathq.com/ | | New York, NY | 116 | 0 | 0 | Jupyter,HTML,Python,JavaScript,Vim,R,Go,CSS | 0 | 0 | 1|
| GoogleChromeLabs | jsvu - Google Chrome Labs 开源的一个 JavaScript 引擎版本升级工具,有了 jsvu,就不用每次从头自己编译了。支持 Chakra、JavaScriptCore、SpiderMonkey、V8: | https://github.com/GoogleChromeLabs/jsvu | None | Experimental projects from the Chrome team | None | 115 | 18 | 0 | TypeScript,Java,HTML,JavaScript,C++,Shell,PHP | 0 | 0 | 1|
| shimohq | 中国程序员容易发音错误的单词 | https://github.com/shimohq/chinese-programmer-wrong-pronunciation | https://shimo.im | 💻 A cloud-based productivity suite that combines documents, spreadsheets, slides and more in a simple interface. | China | 111 | 12 | 0 | TypeScript,Java,JavaScript,Perl,Objective-C,Go,CSS | 0 | 0 | 1|
| monzo | response: Monzos real-time incident response and reporting tool | https://github.com/monzo/response | https://monzo.com/ | We’re building the best bank on the planet. | London, UK | 110 | 31 | 0 | Python,Ruby,JavaScript,C++,Objective-C,Swift,Go,Dockerfile | 0 | 0 | 1|
| Kitware | BroThon! Processing and analysis of Bro IDS data with Python | https://github.com/Kitware/BroThon | https://www.kitware.com | Kitware develops software for web visualization, data storage, build system generation, infovis, media analysis, biomedical inquiry, cloud computing and more. | https://www.kitware.com | 106 | 18 | 0 | C,Vue,Python,JavaScript,C++,Terra,HTML,PHP,CSS | 0 | 0 | 1|
| swisscom | PowerGRR - GRR 事件响应框架的 PowerShell 模块: | https://github.com/swisscom/PowerGRR/wiki/Use-registry-keys-from-Sigma-rules-as-input-for-PowerGRR-registry-flows | https://www.swisscom.com | | Switzerland | 104 | 26 | 0 | Groovy,TypeScript,Java,Python,JavaScript,Shell,HTML,Go,Ruby,PowerShell | 0 | 0 | 1|
| samsung | Android Dynamic Binary Instrumentation tool for tracing Android native layer: | https://github.com/samsung/adbi | None | Samsung Electronics Co.,Ltd. | None | 98 | 29 | 0 | C,Java,C#,JavaScript,C++,Python,HTML | 0 | 0 | 1|
| gravitational | 检测环境是否容易受到 Kubernetes apiserver 漏洞(CVE-2018-1002105)攻击的工具 : | https://github.com/gravitational/cve-2018-1002105 | https://gravitational.com/ | Tooling for running cloud applications in on-prem environments where compliance matters | Oakland, CA | 92 | 2 | 0 | Shell,Python,JavaScript,TypeScript,HCL,Go,CSS | 0 | 0 | 1|
| sensepost | gowitness - Golang 语言编写的一个基于 Chrome Headless 的网页快照图片生成工具,来自 SensePost: https://sensepost.com/blog/2017/gowitness-a-new-tool-for-an-old-idea/ | https://github.com/sensepost/gowitness | http://sensepost.com | | South Africa | 92 | 2 | 0 | C,Shell,Java,Python,C++,Perl,C#,HTML,Go,CMake | 0 | 0 | 10|
| trailofbits | rattle - 以太坊合约二进制文件静态分析框架: | https://github.com/trailofbits/rattle | https://www.trailofbits.com | | New York, New York | 91 | 21 | 0 | C,Shell,CMake,Python,C++,Rust,HTML,CSS,HCL | 0 | 0 | 8|
| flipkart-incubator | watchdog - 一款全面的安全扫描和漏洞管理工具: | https://github.com/flipkart-incubator/watchdog | http://flipkart.com | | http://flipkart.com | 90 | 7 | 0 | TypeScript,Java,Python,JavaScript,Objective-C,HTML,Swift | 0 | 0 | 3|
| kennethreitz | Requests-html: Pythonic HTML Parsing for Humans | https://github.com/kennethreitz/requests-html | https://kennethreitz.org/values | I wrote @requests: HTTP for Humans. The only thing I really care about is user experience. | Eden, Earth, Milky Way | 88 | 18 | 0 | Python,Shell,Batchfile,HTML,CSS | 0 | 0 | 1|
| ElevenPaths | ibombshell - 基于 Powershell 实现的后渗透测试工具: | https://github.com/ElevenPaths/ibombshell | https://www.elevenpaths.com/ | @Telefonica Group’s global cybersecurity unit. | https://www.elevenpaths.com/ | 87 | 6 | 0 | Shell,Java,C#,JavaScript,Python,Objective-C,PHP,Ruby,PowerShell | 0 | 0 | 1|
| coinbase | dexter - 可扩展的取证框架: | https://github.com/coinbase/dexter | https://coinbase.com | | https://coinbase.com | 86 | 6 | 0 | TypeScript,Java,HTML,Python,Swift,JavaScript,Shell,Go,PHP,Ruby | 0 | 0 | 1|
| redhawksdr | Redhawk - 软件定义无线电(SDR)的开发框架: | https://github.com/redhawksdr | http://redhawksdr.github.io | | http://redhawksdr.github.io | 85 | 2 | 0 | Python,HTML,Java,JavaScript,C++ | 0 | 0 | 1|
| m-labs | Ive released a new version of my Rust TCP/IP stack, now with TCP client support! | https://github.com/m-labs/smoltcp | https://m-labs.hk | | Hong Kong / Anywhere / LEO | 84 | 5 | 0 | C,Python,C++,Perl,Nix,Batchfile,Verilog,Rust | 0 | 0 | 1|
| apachecn | Kaggle 项目实战(教程) = 文档 + 代码 + 视频 | https://github.com/apachecn/kaggle | http://www.apachecn.org | 可能是东半球最大的 AI 社区 | China | 82 | 106 | 2 | Shell,Java,Python,JavaScript,HTML,Jupyter,CSS | 0 | 0 | 1|
| zeromq | ZeroMQ libzmq 远程代码执行漏洞与利用: | https://github.com/zeromq/libzmq/issues/3351 | http://www.zeromq.org/ | | http://www.zeromq.org/ | 79 | 50 | 0 | C,Shell,Java,C#,JavaScript,C++,Perl,Python,Go,Erlang | 0 | 0 | 1|
| tensorflow | AlphaGoZero 机器学习算法的开源实现: | https://github.com/tensorflow/minigo | http://www.tensorflow.org | | http://www.tensorflow.org | 78 | 213 | 2 | TypeScript,Jupyter,Python,JavaScript,C++,Swift | 0 | 0 | 4|
| aol | moloch - 大规模网络报文抓取,索引与存储的开源工具: | https://github.com/aol/moloch | http://aol.github.io | | Dulles, VA | 78 | 15 | 0 | TypeScript,Java,Scala,Python,JavaScript,HTML,PHP,Swift | 0 | 0 | 1|
| yandex | burp-molly-scanner - 将 BurpSuite 变成 Headless 的 Web 应用漏洞扫描器: | https://github.com/yandex/burp-molly-scanner/ | https://tech.yandex.com/ | Yandex open source projects and technologies | Moscow, Russia | 78 | 31 | 0 | C,Java,Python,JavaScript,C++,HTML,Go,PHP,Swift | 0 | 0 | 2|
| cyberark | ketshash - 基于 Windows 事件日志检测 Hash 传递攻击的工具: | https://github.com/cyberark/ketshash | https://www.cyberark.com | CyberArk, the undisputed leader in Privileged Account Security, secures secrets used by machines and users to protect traditional and cloud-native apps. | Newton, MA and Petach Tikva, Israel | 76 | 14 | 0 | Shell,Java,Python,JavaScript,Smarty,HTML,Go,Ruby,PowerShell | 0 | 0 | 1|
| CrowdStrike | Debug Java via Python! Both pyspresso and JavaJournal are now available for download via https://github.com/CrowdStrike/pyspresso and | https://github.com/CrowdStrike/pyspresso | http://www.crowdstrike.com | | http://www.crowdstrike.com | 74 | 14 | 0 | C,Java,Python,JavaScript,HTML,Go | 0 | 0 | 1|
| Tencent | bk-cmdb: 蓝鲸智云配置平台(blueking cmdb) | https://github.com/Tencent/bk-cmdb | https://opensource.tencent.com | | Shenzhen, China | 74 | 3 | 0 | C,Java,Python,JavaScript,C++,Lua,Objective-C,Go,PHP,CSS | 0 | 0 | 4|
| sparkfunX | Skimmer Scanner - A Gas Pump Skimmer Detection App: | https://github.com/sparkfunX/Skimmer_Scanner/ | None | The stable for SparkXs random bits | None | 73 | 0 | 0 | Mercury,C,Python,JavaScript,C++,Batchfile | 0 | 0 | 1|
| paragonie | awesome-appsec - 应用安全方向优秀学习资源集合: | https://github.com/paragonie/awesome-appsec | https://paragonie.com | Technology should support your ambitions, not hinder them. We are a team of technology consultants that specialize in application security. | Florida, USA | 72 | 1 | 0 | C,JavaScript,C++,Nginx,HTML,PHP | 0 | 0 | 1|
| baidu | rust-sgx-sdk - 一个为 Rust 编程语言开发英特尔 SGX 应用程序提供的 SDK: | https://github.com/baidu/rust-sgx-sdk | http://www.baidu.com | Baidu Open Source Projects | Beijing, China | 71 | 53 | 0 | GLSL,TypeScript,Java,Python,JavaScript,C++,Go,Jupyter,Rust | 0 | 0 | 3|
| subgraph | Subgraphs sandboxing Oz looks very promising: | https://github.com/subgraph/oz | https://subgraph.com | | Montreal | 70 | 0 | 0 | C,Shell,Java,Makefile,BitBake,C++,HTML,CSS,Go,Rust,QML | 0 | 0 | 1|
| SpiderLabs | SharpCompile - Cobalt Strike的攻击脚本,提供实时编译和执行C#代码的功能: | https://github.com/SpiderLabs/SharpCompile | https://www.trustwave.com/Resources/SpiderLabs-Blog/ | | Earth | 69 | 4 | 0 | C,Java,Python,C++,Perl,Lua,PHP,Ruby,C# | 0 | 0 | 6|
| kubernetes | kubernetes 特权提升漏洞详情与缓解措施(CVE-2018-1002105): | https://github.com/kubernetes/kubernetes/issues/71411 | https://kubernetes.io | Kubernetes | https://kubernetes.io | 68 | 444 | 26 | Go,Python,Shell,HTML | 0 | 0 | 1|
| Ticketmaster | metrilyx-2.0:Visualization and analytics interface for OpenTSDB | https://github.com/Ticketmaster/Metrilyx-2.0 | http://www.ticketmaster.com/ | | http://www.ticketmaster.com/ | 67 | 11 | 0 | TypeScript,Java,Kotlin,JavaScript,Shell,HTML,Go,Swift,PowerShell | 0 | 0 | 1|
| MicrosoftEdge | Microsoft 及 Edge 团队发布准备使用 Chromium 开源内核的相关信息: | https://github.com/MicrosoftEdge/MSEdge | None | Microsoft Edge open source projects - demos, tools, data | None | 66 | 258 | 0 | C#,JavaScript,C++,Python,HTML,PowerShell,CSS | 0 | 0 | 4|
| stackforge | bandit:Python AST-based static analyzer from OpenStack Security Group | https://github.com/stackforge/bandit | None | Mirrors of unofficial retired projects related to the OpenStack community, retained here for historical interest and reference purposes. | None | 66 | 0 | 0 | | 0 | 0 | 1|
| CIRCL | CIRCL 发布 IMAP 代理工具 IMAP-Proxy,用于检测邮件中的恶意附件: | https://github.com/CIRCL/IMAP-Proxy | https://www.circl.lu/ | | Luxembourg | 65 | 14 | 0 | Python,C,Shell,C++,CSS | 0 | 0 | 4|
| RUB-NDS | TLS-Attacker : A Java-based framework for analyzing TLS libraries : | https://github.com/RUB-NDS/TLS-Attacker | https://www.nds.ruhr-uni-bochum.de/ | Research and development at the Chair for Network and Data Security concentrates on cryptographic protocols, Internet and XML security. | Ruhr University Bochum | 65 | 6 | 0 | TeX,Python,JavaScript,Java,CoffeeScript | 0 | 0 | 5|
| Polidea | SiriusObfuscator - Swift 源代码混淆工具: | https://github.com/Polidea/SiriusObfuscator | http://www.polidea.com | | Warsaw | 64 | 3 | 0 | Groovy,Ruby,Java,Python,Kotlin,JavaScript,C++,TypeScript,C#,Objective-C,Shell,CMake,Swift | 0 | 0 | 1|
| NetSPI | PESecurity - 检测 PE 文件是否开启漏洞环节保护的 Powershell 模块: | https://github.com/NetSPI/PESecurity | https://www.netspi.com | | Minneapolis, MN | 63 | 7 | 0 | C,ASP,Java,C#,Python,HTML,Go,Ruby,PowerShell | 0 | 0 | 4|
| pothosware | Bundled GNURadio + GrOsmoSDR For Windows Machine https://github.com/pothosware/PothosSDR/wiki/GNURadio #SDR #GNURadio | https://github.com/pothosware/PothosSDR/wiki/GNURadio | http://www.pothosware.com | The Pothos dataflow programming software suite | http://www.pothosware.com | 63 | 2 | 0 | C,CMake,VHDL,Python,C++,Go,Ruby | 0 | 0 | 1|
| apple | The Swift Programming Language(source code) | https://github.com/apple/swift | https://apple.com | | Cupertino, CA | 61 | 82 | 0 | C,LLVM,Python,JavaScript,C++,HTML,Swift | 0 | 0 | 1|
| Programming-Systems-Lab | Phosphor: Dynamic Taint Tracking for the JVM | https://github.com/Programming-Systems-Lab/phosphor | http://psl.cs.columbia.edu | | 6LE1 CEPSR, Columbia University, New York 10027 | 59 | 1 | 0 | C,Java,Python,C++,Perl,C# | 0 | 0 | 1|
| facebookincubator | BOLT - 一款 Linux 下的二进制代码优化工具: | https://github.com/facebookincubator/BOLT | https://opensource.fb.com | We work hard to contribute our work back to the web, mobile, big data, & infrastructure communities. NB: members must have two-factor auth. | Menlo Park, California | 59 | 14 | 0 | C,TypeScript,Java,Python,JavaScript,C++,Go,PHP,Rust | 0 | 0 | 1|
| x64dbg | x64dbgida - Official x64dbg plugin for IDA Pro. | https://github.com/x64dbg/x64dbgida | http://x64dbg.com | An open-source x64/x32 debugger for windows. | http://x64dbg.com | 59 | 6 | 0 | C,Python,C++,C#,Batchfile,HTML,CSS | 0 | 0 | 1|
| frida | Comparison of function hooking libraries : | https://github.com/frida/frida/wiki/Comparison-of-function-hooking-libraries | None | Inject JavaScript to explore native apps on Windows, Mac, Linux, iOS, Android, and QNX. | None | 56 | 2 | 0 | C,Python,Vala,JavaScript,Makefile,C++,Swift,CSS | 0 | 0 | 2|
| MISP | 恶意软件信息共享平台(MISP)中内置了多种信息列表,目的是降低情报信息的误报问题。这些列表包括 Alexa Top 1000 网站列表、公开 DNS 解析服务器列表、微软和 Google 域名列表等等: | https://github.com/MISP/misp-warninglists | https://www.misp-project.org | MISP Project - Open Source Threat Intelligence Platform & Open Standards For Threat Information Sharing | Worldwide | 55 | 12 | 0 | Shell,Python,JavaScript,TeX,HTML,PHP,Dockerfile,CSS | 0 | 0 | 3|
| Qihoo360 | XLearning:一款支持多种机器学习、深度学习框架调度系统 | https://github.com/Qihoo360/XLearning/blob/master/README_CN.md | http://www.360.cn | 360 official github | Beijing, China | 55 | 7 | 0 | C,TypeScript,Java,Scala,JavaScript,C++,Go,CSS | 0 | 0 | 4|
| CIFASIS | Nosy Newt - concolic execution tool for exploring the input space of a binary executable program. Based on Triton. | https://github.com/CIFASIS/nosy-newt | http://www.cifasis-conicet.gov.ar | Centro Internacional Franco Argentino de Ciencias de la Información y de Sistemas | Rosario, Argentina | 49 | 3 | 1 | C,Shell,Python,C++,Haskell,HTML | 0 | 0 | 1|
| GDSSecurity | 无线后渗透的艺术:利用间接无线转发绕过基于端口的访问控制策略 : | https://github.com/GDSSecurity/Whitepapers/blob/master/GDS%20Labs%20-%20The%20Black%20Art%20of%20Wireless%20Post%20Exploitation%20-%20Bypassing%20Port%20Based%20Access%20Controls%20Using%20Indirect%20Wireless%20Pivots.pdf | https://www.aon.com/cyber-solutions | | New York, NY | 49 | 3 | 0 | C,Shell,Java,XSLT,Python,JavaScript,Perl,C#,Objective-C,Lua,PHP,Ruby | 0 | 0 | 4|
| ctxis | WSUSpendu - 2015 年 BlackHat 会议,有研究员提出了针对 WSUS(Windows Server 更新服务)的中间人攻击。而今天这个工具更进一步,向 WSUS 服务器注入一条新恶意更新包,然后分发至其他客户端: https://github.com/AlsidOfficial/WSUSpendu https://github.com/ctxis/wsuspect-proxy http://www.contextis.com/documents/162/WSUSpect_Presentation.pdf | https://github.com/ctxis/wsuspect-proxy | http://www.contextis.co.uk | | London | 49 | 0 | 0 | C,Java,Python,JavaScript,C++,C#,HTML | 0 | 0 | 6|
| CERT-Polska | mquery - 基于 Yara 规则快速查询恶意软件的工具: | https://github.com/CERT-Polska/mquery | http://www.cert.pl/ | | Warsaw, Poland | 48 | 5 | 0 | C,Java,Python,JavaScript,C++,PHP | 0 | 0 | 3|
| cloudipsp | All banks domains and IPs | https://github.com/cloudipsp/all_banks_ips | mailto:[email protected] | CloudIPSP - Internet Payment Service Provider | [email protected] | 48 | 0 | 0 | Java,C#,JavaScript,Python,Objective-C,HTML,PHP,CSS | 0 | 0 | 1|
| dianping | CAT基于Java开发的实时应用监控平台,包括实时应用监控,业务监控 | https://github.com/dianping/cat | http://www.dianping.com/ | 原大众点评技术团队账号,美团点评技术团队账号请访问:https://github.com/Meituan-Dianping | Shanghai, China | 47 | 10 | 0 | C,Java,Scala,C#,JavaScript,Go,Ruby,CSS | 0 | 0 | 1|
| dev-sec | ansible-os-hardening - Ansible 角色提供了许多与安全相关的配置,可以提供了全面的基本保护: | https://github.com/dev-sec/ansible-os-hardening | https://dev-sec.io | Security + DevOps: Automatic Server Hardening | https://twitter.com/devsecio | 46 | 15 | 0 | Puppet,Dockerfile,HTML,Ruby,CSS | 0 | 0 | 1|
| quarkslab | 基于 LLVM 的动态二进制框架: | https://github.com/quarkslab/QBDI | http://www.quarkslab.com | | http://www.quarkslab.com | 46 | 2 | 0 | C,Shell,Python,JavaScript,C++,TeX | 0 | 0 | 2|
| mwrlabs | Safari Wasm Sections POC RCE Exploit(CVE-2018-4121) : | https://github.com/mwrlabs/CVE-2018-4121 | http://labs.mwrinfosecurity.com/ | | Basingstoke, Johannesburg, London, Manchester, Singapore, New York | 45 | 0 | 0 | C,Java,Python,JavaScript,C++,C#,Objective-C,PowerShell,CSS | 0 | 0 | 9|
| silentsignal | silentsignal/av-breaking: Bare Knuckled AV Breaking | https://github.com/silentsignal/av-breaking | https://silentsignal.eu/ | | Budapest, Hungary | 44 | 0 | 0 | C,Java,Python,Kotlin,C++,Perl,Erlang | 0 | 0 | 2|
| ANSSI-FR | audit-radius - radius 认证服务器审计工具: | https://github.com/ANSSI-FR/audit-radius | https://www.ssi.gouv.fr | | Paris, France | 43 | 0 | 0 | Coq,C,Java,Python,JavaScript,OCaml,C++,Go,Assembly,PowerShell,Rust | 0 | 0 | 6|
| intrigueio | intrigue-core: 基于扫描和接口的域名信息收集平台 | https://github.com/intrigueio/intrigue-core | http://intrigue.io | Discover your attack surface | http://intrigue.io | 43 | 1 | 0 | Go,Shell,JavaScript,Ruby,CoffeeScript | 0 | 0 | 1|
| pownjs | pown - Node.js 上的安全测试与漏洞利用框架: | https://github.com/pownjs/pown | https://pownjs.com | | https://pownjs.com | 43 | 1 | 0 | Shell,JavaScript | 0 | 0 | 1|
| qunarcorp | OpenDnsdb: 去哪儿网OPS团队开源的DNS管理系统 | https://github.com/qunarcorp/open_dnsdb | http://open.qunar.com/ | Qunar.com open source projects | Beijing, China | 42 | 0 | 0 | Groovy,C,Java,Python,JavaScript,C++,Lua,Objective-C,Erlang,Ruby | 0 | 0 | 2|
| IAIK | 关于 Rowhammer 攻击技术的又一篇 Paper《Another Flip in the Wall of Rowhammer Defenses》,这篇 Paper 中作者提出了一种新的攻击技术- one-location hammering,可以不再依赖之前触发 Row Hammer Bug 的苛刻条件: https://github.com/IAIK/flipfloyd | https://github.com/IAIK/flipfloyd | https://www.iaik.tugraz.at | | Graz, Austria | 41 | 5 | 0 | C,Shell,Java,VHDL,Python,JavaScript,C++,HTML,Scilab | 0 | 0 | 5|
| SecWiki | CMS-Hunter :Wordpress <= 4.9.6 任意文件删除漏洞 | https://github.com/SecWiki/CMS-Hunter/blob/master/WordPress/Wordpress%20%3C%3D%204.9.6%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E5%88%A0%E9%99%A4%E6%BC%8F%E6%B4%9E/Wordpress%20%3C%3D%204.9.6%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E5%88%A0%E9%99%A4%E6%BC%8F%E6%B4%9E.md | http://www.sec-wiki.com | | http://www.sec-wiki.com | 41 | 2 | 0 | C,Python,JavaScript,HTML,PHP,CSS | 0 | 0 | 5|
| gchq | CyberChef (The Cyber Swiss Army Knife) : a web app for encryption, encoding, compression and data analysis : | https://github.com/gchq/CyberChef | http://www.gchq.gov.uk | | UK | 41 | 48 | 0 | Groovy,TypeScript,Java,XSLT,Python,JavaScript,Makefile,Shell | 0 | 0 | 1|
| threatstream | mhn : Multi-snort and honeypot sensor management (Modern Honey Network) : | https://github.com/threatstream/mhn | http://www.anomali.com | | Redwood City, CA | 40 | 0 | 0 | C,Shell,Scala,Python,JavaScript,CoffeeScript,HTML,Go,Ruby,CSS | 0 | 0 | 2|
| beameio | Beame.io SDK provides you with easy-to-use tools access a device without a public ipaddress, with SSL. | https://github.com/beameio/beame-sdk | https://www.beame.io | Providing cryptographic identity as a service with beame-crypto-ID | Tel Aviv Israel | 39 | 1 | 0 | Shell,Python,JavaScript,C++,C#,Objective-C,HTML,Go,PHP | 0 | 0 | 1|
| hackmdio | hackmd: 团队多人同时写作平台(Markdown) | https://github.com/hackmdio/hackmd | https://hackmd.io/ | | Taipei, Taiwan | 39 | 4 | 0 | Go,TypeScript,JavaScript,Shell,HTML | 0 | 0 | 1|
| hardenedlinux | 通过 CBMC 生成 Linux 内核函数测试用例的方法: | https://github.com/hardenedlinux/Debian-GNU-Linux-Profiles/blob/master/docs/harbian_qa/symexec/cbmc_kern.md | https://hardenedlinux.github.io/ | This is official repository of HardenedLinux community! | Kaer Morhen | 38 | 2 | 0 | C,Shell,Jupyter,Roff,JavaScript,C++,HTML,Assembly | 0 | 0 | 8|
| seemoo-lab | Turning Broadcom Wi-Fi chips into SDRs: | https://github.com/seemoo-lab/mobisys2018_nexmon_software_defined_radio | https://seemoo.de | | Darmstadt, Germany | 38 | 5 | 0 | C,Shell,Java,Python,JavaScript,C++,TeX,Objective-C,HTML,MATLAB,Jupyter | 0 | 0 | 1|
| AlloyTeam | Pro:腾讯移动Web前端框架 | https://github.com/AlloyTeam/Pro | http://www.AlloyTeam.com/ | | 中国深圳(Shenzhen, China) | 37 | 20 | 0 | C#,JavaScript,HTML,C++,CSS | 0 | 0 | 1|
| Argonne-National-Laboratory | nessus_compliance_generator - 为 Nessus 生成 Windows 和 SQL 服务的审计文件的 GUI 程序: | https://github.com/Argonne-National-Laboratory/nessus_compliance_generator | http://www.anl.gov | | Argonne, IL | 37 | 0 | 0 | C,Java,Python,JavaScript,Julia,HTML,C++,Ruby,CSS | 0 | 0 | 1|
| AzureAD | Microsoft Authentication Library (MSAL) - AzureAD 团队开源的用于 Azure Active Directory 认证的 Python 库 | https://github.com/AzureAD/microsoft-authentication-library-for-python | http://azure.microsoft.com/en-us/services/active-directory/ | | Redmond, WA | 37 | 82 | 0 | C,TypeScript,Java,C#,JavaScript,Python,Objective-C,HTML,PHP,Ruby,PowerShell | 0 | 0 | 1|
| mwsrc | Malware source code database | https://github.com/mwsrc | None | Malware source code database | None | 37 | 0 | 0 | C,Java,Python,Pascal,TeX,C#,Visual,PHP | 0 | 0 | 1|
| Cisco-Talos | 基于 QEMU 的逆向分析沙箱 PyREBox 加入新的漏洞利用检测脚本: | https://github.com/Cisco-Talos/pyrebox/tree/master/exploit_detect | http://www.talosintelligence.com | The official Organizational account of the Talos Group at Cisco | http://www.talosintelligence.com | 36 | 0 | 0 | C,Shell,Python,JavaScript,C++,Lua,HTML,PHP | 0 | 0 | 4|
| VerbalExpressions | VerbalExpression — regular expressions with normal wordshttps://github.com/VerbalExpressions/JSVerbalExpressions | https://github.com/VerbalExpressions/JSVerbalExpressions | http://verbalExpressions.github.io | | http://verbalExpressions.github.io | 36 | 18 | 0 | Java,Scala,JavaScript,Haskell,Lua,Haxe,C#,Vala,Elm,Dart,Visual,HTML,Elixir,Swift,D,Kotlin,C++,Go,Objective-C,R,Perl,Rust,PureScript,Python,F#,Racket,PHP,PowerShell | 0 | 0 | 1|
| bro | bro - 一款网络分析与安全监控框架: | https://github.com/bro/bro | https://github.com/zeek | Mirror of https://github.com/zeek | https://github.com/zeek | 36 | 0 | 0 | Bro,C,CMake,Roff,Python,Ruby,JavaScript,Makefile,C++,Yacc,Dockerfile | 0 | 0 | 1|
| mongodb-labs | w0w, MongoDB has a nice web-based interactive disassembler built on top of Capstone!https://github.com/mongodb-labs/disasm | https://github.com/mongodb-labs/disasm | https://www.mongodb.com | Experimental projects from MongoDB, Inc. (None of these projects is a supported MongoDB product) | New York City | 36 | 6 | 0 | C,Shell,Java,Python,JavaScript,C++,HTML,Hack,Go,Swift,PowerShell,Rust | 0 | 0 | 1|
| radareorg | 使用 radare2 工具进行虚拟化级别的调试: | https://github.com/radareorg/r2con2018/blob/3ff54b08735cba05beadf462315f4bdf3cc4539c/talks/10-hypervisor-level-debugger/r2con%202018%20-%20Hypervisor-Level-Debugger.pdf | http://www.radare.org/ | | http://www.radare.org/ | 36 | 7 | 0 | CSS,C,Shell,Python,Makefile,C++,C#,HTML,HCL,Go,Rust | 0 | 0 | 7|
| necst | Source code of #HelDroid, the #Android #Ransomware analysis tool I presented at @BlackHatEvents yesterday morning: | https://github.com/necst/heldroid | https://necst.it | | Milan, Italy | 35 | 7 | 0 | C,Java,Python,JavaScript,C++,TeX,Tcl,HTML,Verilog,CSS | 0 | 0 | 1|
| sslab-gatech | 文件系统Fuzz工具,相关工作已发表在Oakland19 | https://github.com/sslab-gatech/janus | https://gts3.org | https://gts3.org | School of Computer Science, Georgia Tech | 35 | 0 | 0 | C,Filebench,Python,Makefile,C++,HTML,Smali | 0 | 0 | 2|
| Genymobile | gnirehtet - 通过 ADB 为安卓设备提供网络共享的工具: | https://github.com/Genymobile/gnirehtet | http://www.genymobile.com | | Paris, Lyon, San Francisco | 34 | 0 | 0 | Groovy,C,Shell,Java,Python,Makefile,C++ | 0 | 0 | 2|
| lfit | Linux workstation security checklist | https://github.com/lfit/itpol/blob/master/linux-workstation-security.md | None | Projects maintained by the Linux Foundation IT | None | 34 | 6 | 0 | Python,Groovy,Shell,Puppet,HTML | 0 | 0 | 1|
| pmem | syscall_intercept - 在用户态 Hot Patch 进程内存实现劫持 Linux 系统调用的工具,Intel 开源的: | https://github.com/pmem/syscall_intercept | http://pmem.io | Libraries and Examples for Persistent Memory Programming | http://pmem.io | 34 | 15 | 0 | C,CMake,JavaScript,C++,Java,Ruby,CSS | 0 | 0 | 1|
| kivy | python-for-android : Turn your Python application into an Android APK : | https://github.com/kivy/python-for-android | https://kivy.org | | https://kivy.org | 33 | 16 | 1 | Python,Shell,C,HTML,JavaScript | 0 | 0 | 1|
| cmu-sei | Pharos - CMU 开源的一个二进制静态分析工具,最近更新过,新增了用于分析面向对象类继承关系的 OOAnalyzer、新增了 IDA Pro 的插件 PyObjDigger、新增了用于分析函数调用信息的 CallAnalyzer: http://insights.sei.cmu.edu/sei_blog/2017/08/pharos-binary-static-analysis-tools-released-on-github.html Github: | https://github.com/cmu-sei/pharos | http://cmu-sei.github.io | The Carnegie Mellon SEI and its CERT Division advance acquisition, development, sustainment, and security of complex software systems. | Pittsburgh, PA | 33 | 1 | 0 | C,Shell,Java,HTML,Python,JavaScript,C++,C#,R,CSS | 0 | 0 | 1|
| appsecco | using-docker-kubernetes-for-automating-appsec-and-osint-workflows | https://github.com/appsecco/using-docker-kubernetes-for-automating-appsec-and-osint-workflows | http://appsecco.com | PRAGMATIC SECURITY ADVICE. PRACTICAL HELP. KEEPING YOU SAFE. | London, Bangalore, Boston | 32 | 5 | 0 | Shell,Python,JavaScript,Visual,HTML,ActionScript,PHP,CSS | 0 | 0 | 2|
| malwares | Windows 平台多个 Crypter 恶意软件样本的收集: | https://github.com/malwares/Crypter | https://malwares.github.io | Malware source code, sample database | https://malwares.github.io | 32 | 0 | 0 | C,Java,C#,Visual,C++,Python,Pascal,HTML,PHP,Ruby,CSS | 0 | 0 | 1|
| nsacyber | Windows-Secure-Host-Baseline: Windows 主机安全基线 | https://github.com/nsacyber/Windows-Secure-Host-Baseline | https://nsacyber.github.io/ | Official GitHub account for NSAs Cybersecurity mission. This site was formerly branded as NSA Information Assurance & Information Assurance Directorate | Fort Meade, MD | 32 | 0 | 0 | YARA,C,Java,C#,JavaScript,Python,HTML,Jupyter,PowerShell | 0 | 0 | 1|
| F-Secure | Sulo:Dynamic instrumentation tool for Adobe Flash Player built on Intel | https://github.com/F-Secure/Sulo | http://www.f-secure.com | | Finland | 31 | 0 | 0 | C,Java,D,Python,JavaScript,C++,Lua,Objective-C,Go,PHP,C# | 0 | 0 | 1|
| MozillaSecurity | MozillaSecurity/fuzzdata: Fuzzing resources for feeding various fuzzers with inp | https://github.com/MozillaSecurity/fuzzdata | https://wiki.mozilla.org/Security/ | Contains tinfoil, conspiracy theories, and nuts. | Mountain View, Ca | 31 | 3 | 0 | Shell,Python,JavaScript,C++,HTML,PowerShell | 0 | 0 | 1|
| bugcrowd | HUNT - Burp Suite PRO 和 ZAProxy 的漏洞扫描插件: | https://github.com/bugcrowd/hunt | https://www.bugcrowd.com | A radical cybersecurity advantage. | San Francisco | 31 | 9 | 0 | Shell,Python,JavaScript,Makefile,Elixir,Ruby | 0 | 0 | 2|
| chromium | Chrome 中实现顶级域过滤的源代码,进一步了解顶级域欺骗检测的工作原理及哪些 unicode 字符是危险的: | https://github.com/chromium/chromium/blob/998ff8fbb32cb0fdf1b6bdd9e885d2b1d7c48bbe/components/url_formatter/idn_spoof_checker.cc | https://chromium.org/ | | Mountain View | 31 | 12 | 0 | TypeScript,Java,Python,JavaScript,C++,C#,HTML,Go | 0 | 0 | 1|
| angr | CLE provides an abstraction of process memory the same way as if it was loader by the OSs loader. | https://github.com/angr/cle | http://angr.horse | Next-generation binary analysis framework! | http://angr.horse | 30 | 16 | 0 | C,Shell,Python,C++,HTML,POV-Ray | 0 | 0 | 2|
| mit-ll | An automated NFC fuzzing framework for Android devices. | https://github.com/mit-ll/LL-Fuzzer | http://www.ll.mit.edu/ | | Lexington, MA | 30 | 0 | 0 | C,Shell,Java,Python,JavaScript,C++,HTML,Verilog,Go,Julia,Ruby | 0 | 0 | 1|
| preempt | MS-RDP 身份验证的远程代码执行漏洞(CVE-2018-0886) POC 放出: Code: https://github.com/preempt/credssp | https://github.com/preempt/credssp | https://www.preempt.com | | https://www.preempt.com | 30 | 0 | 0 | C,Java,Python,JavaScript,C++,HTML | 0 | 0 | 1|
| vidar-team | HCTF2017题目开源列表 | https://github.com/vidar-team/HCTF2017 | http://vidar.club/ | | Hangzhou, China | 29 | 4 | 0 | C,Vue,Java,HTML,Python,JavaScript,C++,Perl,Batchfile,TypeScript,PHP,CSS | 0 | 0 | 1|
| S2E | 基于 S2E 符号执行分析平台自动化地发现漏洞、生成 PoC: | https://github.com/S2E/docs/blob/master/src/Tutorials/pov.rst | http://s2e.systems | A Platform for In-Vivo Analysis of Software Systems | http://s2e.systems | 28 | 6 | 0 | Groovy,C,Shell,Python,Makefile,C++,CSS | 0 | 0 | 2|
| Sentinel-One | The Minimalistic x86/x64 API Hooking Library for Windows: | https://github.com/Sentinel-One/minhook | http://sentinelone.com | Next Generation Endpoint Protection | http://sentinelone.com | 28 | 1 | 0 | C,CMake,Python,JavaScript,C++,C#,Objective-C | 0 | 0 | 1|
| duo-labs | CloudTracker - 在 AWS 云中通过扫描 CloudTrail 日志,发现越权的 IAM 用户: https://github.com/duo-labs/cloudtracker | https://github.com/duo-labs/cloudtracker | https://labs.duosecurity.com | Duo Labs is the security research team at Duo Security. | Ann Arbor, MI | 28 | 0 | 0 | TypeScript,Java,Python,JavaScript,Objective-C,Go,CSS | 0 | 0 | 4|
| honeynet | APKinspector: analyze the Android applications | https://github.com/honeynet/apkinspector/ | https://www.honeynet.org/ | | https://www.honeynet.org/ | 28 | 18 | 0 | C,Java,Python,Ruby,JavaScript,C++,Perl,PHP,Dockerfile | 0 | 0 | 1|
| intezer | inux-explorer - Linux 系统现场取证工具箱: | https://github.com/intezer/linux-explorer | http://www.intezer.com | The only solution replicating the concepts of the biological immune system into cyber-security. Intezer provides enterprises with unparalleled threat detection. | http://www.intezer.com | 28 | 0 | 0 | YARA,C,Shell,Python,HTML,Go,CSS | 0 | 0 | 2|
| kudelskisecurity | check_all_apks - 检测已知的安卓恶意应用的脚本: | https://github.com/kudelskisecurity/check_all_apks | https://www.kudelskisecurity.com/ | | Switzerland | 28 | 5 | 0 | Go,Python,C,Erlang | 0 | 0 | 3|
| ludios | A list of publicly known but unfixed security bugs : | https://github.com/ludios/unfixed-security-bugs | https://ludios.org/ | See also @ludiosarchive for unmaintained repositories | https://ludios.org/ | 28 | 1 | 0 | Shell,Python,JavaScript,C++,Objective-C,Emacs,Rust,PLpgSQL | 0 | 0 | 1|
| ouspg | Need something to hack with during summer? Try contributing some libFuzzer target functions for greater good: | https://github.com/ouspg/libfuzzerfication | https://www.ee.oulu.fi/research/ouspg/ | | Oulu | 28 | 8 | 0 | Shell,Python,JavaScript,C++,TeX,Lua,Clojure,Scheme | 0 | 0 | 1|
| CheckPointSW | CheckPoint 对其安卓应用解包工具 android_unpacker 的介绍: | https://github.com/CheckPointSW/android_unpacker/blob/master/unboxing_android_bashan_makkaveev.pdf | http://www.checkpoint.com | Worlds leading provider of cyber security solutions to governments and corporate enterprises. Visit our CloudGuard Dome9 account at https://github.com/Dome9 | http://www.checkpoint.com | 27 | 2 | 0 | C,TypeScript,Java,Python,JavaScript,C++,C#,HTML,Shell,ActionScript,CSS | 0 | 0 | 3|
| MindPointGroup | cloudfrunt - 用于识别配置错误的 CloudFront 域名的工具: | https://github.com/MindPointGroup/cloudfrunt | https://www.mindpointgroup.com | We are a cybersecurity consulting firm that supports the public and private sector. | Springfield, VA | 27 | 4 | 0 | Shell,Python,Makefile,JavaScript,VCL,PowerShell | 0 | 0 | 1|
| Security-Onion-Solutions | security-onion - 用于 IDS、NSM 以及日志管理的 Linux 发行版系统: | https://github.com/Security-Onion-Solutions/security-onion | https://securityonionsolutions.com | | https://securityonionsolutions.com | 27 | 0 | 0 | Shell,Python,JavaScript,Bro,Tcl,PHP,Dockerfile,CSS | 0 | 0 | 2|
| endgameinc | xori - 二进制反汇编和静态分析工具,来自 BlackHat USA 2018,介绍: https://sites.google.com/secured.org/malwareunicorn/xoriGitHub: | https://github.com/endgameinc/xori | https://www.endgame.com | | Washington, DC | 27 | 0 | 0 | C,Jupyter,Python,JavaScript,C++,C#,Go,Java,Ruby,Rust | 0 | 0 | 4|
| CyberGrandChallenge | DARPA Cyber Grand Challenge Sample Challenges | https://github.com/CyberGrandChallenge/samples | http://cybergrandchallenge.com | Event Corpus available at http://www.lungetech.com/cgc-corpus/ | http://cybergrandchallenge.com | 26 | 0 | 0 | Python,Assembly,C,Makefile,C++ | 0 | 0 | 1|
| jobbole | awesome-python-cn: Python资源大全中文版 | https://github.com/jobbole/awesome-python-cn | http://www.jobbole.com | | ShangHai | 26 | 8 | 0 | Python,JavaScript,Makefile | 0 | 0 | 1|
| tenable | RouterOS 漏洞挖掘 : | https://github.com/tenable/routeros/blob/master/bug_hunting_in_routeros_derbycon_2018.pdf | http://www.tenable.com/ | | Columbia, MD | 26 | 4 | 0 | C,Shell,Java,Python,C++,Vim,CoffeeScript,HTML,Emacs,Ruby,PowerShell | 0 | 0 | 2|
| owtf | OWTF - Offensive Web测试框架: | https://github.com/owtf/owtf | http://owtf.org | | Pwnageland | 25 | 4 | 0 | Shell,Java,Python,JavaScript,Makefile,HTML,Go | 0 | 0 | 2|
| IOActive | 攻击 Windows NDIS 驱动: | https://github.com/IOActive/FuzzNDIS/blob/master/Attacking_Windows_NDIS_Drivers.pdf | http://blog.ioactive.com/ | IOActive Labs repository | http://blog.ioactive.com/ | 24 | 0 | 0 | C,Shell,Java,Python,JavaScript,C++,C# | 0 | 0 | 6|
| comaeio | LiveCloudKd - 专注于内存取证的 Hyper-V 虚拟机程序 : | https://github.com/comaeio/LiveCloudKd | http://www.comae.io | | Dubai, UAE | 24 | 0 | 0 | C,Java,JavaScript,C++,Nginx,Smarty,PowerShell | 0 | 0 | 7|
| didi | kemon - 用于 macOS 内核监控的开源回调框架: | https://github.com/didi/kemon | https://didi.github.io/ | 滴滴出行 | Beijing, China | 24 | 6 | 0 | C,Vue,Java,Python,Kotlin,JavaScript,C++,HTML,Go,PHP,CSS | 0 | 0 | 2|
| ernw | binninja 的 IPython 插件: | https://github.com/ernw/binja-ipython | https://www.ernw.de/ | Official ERNW development channel. | Heidelberg, Germany | 24 | 0 | 0 | C,Shell,Java,XSLT,Python,Erlang | 0 | 0 | 4|
| genuinetools | binctr - 可以由非特权用户运行的静态容器: https://github.com/genuinetools/binctr | https://github.com/genuinetools/binctr | https://genuinetools.org | We are the home of quality software with a focus on simplicity, usability, security and minimalism. No bullshit, no politics, all genuine. | https://genuinetools.org | 24 | 0 | 0 | Go,JavaScript,Makefile,HTML | 0 | 0 | 1|
| stampery | mongoaudit: MongoDB 审计与测试工具 | https://github.com/stampery/mongoaudit | https://stampery.com | We leverage blockchain technology to ensure existence, integrity and attribution of communications, processes and data. | The Blockchains | 24 | 1 | 0 | Shell,Java,Scala,Python,JavaScript,CoffeeScript,Objective-C,HTML,Elixir,Erlang | 0 | 0 | 1|
| SekoiaLab | pe-tools - to analyse PE32/PE64 binaries and to extract VB 5/6 headers and Visual Basic p-code functions. | https://github.com/SekoiaLab/pe-tools | https://www.sekoia.fr | | Paris | 23 | 0 | 0 | C,Shell,Python,C++,C#,Go,PHP,Dockerfile | 0 | 0 | 2|
| TheTorProject | ooni-probe - 网络干扰检测工具: | https://github.com/TheTorProject/ooni-probe | https://www.torproject.org/ | | https://www.torproject.org/ | 23 | 12 | 0 | Shell,Python,JavaScript,C++,HTML,Go | 0 | 0 | 1|
| airbus-seclab | 静态二进制代码分析工具 BinCAT 1.1 发布,支持 AMD64: | https://github.com/airbus-seclab/bincat/releases/tag/v1.1 | https://airbus-seclab.github.io/ | | https://airbus-seclab.github.io/ | 23 | 5 | 0 | C,Python,OCaml,C++,Ruby,PowerShell | 0 | 0 | 3|
| nektra | Heres a cool Library:https://github.com/nektra/deviare2And you can use it with Registration Free COM Activation... #DFIR | https://github.com/nektra/deviare2And | http://www.nektra.com | We are a Software Development Company with a highly skilled team of engineers specialized in Microsoft technologies | http://www.nektra.com | 23 | 1 | 0 | C,Shell,Python,JavaScript,C++,C#,HTML,Dockerfile | 0 | 0 | 1|
| CyberPoint | PowerShell Empire module for logging USB keystrokes via ETW : https://github.com/CyberPoint/ETWKeyLogger_PSE , KeyloggerPOC : | https://github.com/CyberPoint/Ruxcon2016ETW/tree/master/KeyloggerPOC | http://www.cyberpointllc.com | | Baltimore, MD | 22 | 0 | 0 | Coq,C,Shell,Python,JavaScript,C++,Haskell,C#,HTML,PowerShell,CSS | 0 | 0 | 3|
| adobe-research | spindle:Web日志分析查询 | https://github.com/adobe-research/spindle | http://research.adobe.com | | http://research.adobe.com | 22 | 6 | 0 | C,Shell,Java,Scala,Python,JavaScript,C++,TeX,HTML,Ruby | 0 | 0 | 1|
| android-hacker | VirtualXposed 是基于VirtualApp 和 epic 在非 ROOT 环境下运行 Xposed 模块的实现(支持5.0~8.1): | https://github.com/android-hacker/VirtualXposed/blob/exposed/CHINESE.md | https://vxp.app | A simple app that lets you use Xposed without root, unlock the bootloader, or flash any system images. | https://vxp.app | 22 | 1 | 0 | Kotlin,JavaScript,Java | 0 | 0 | 1|
| armadito | armadito-av - Armadito antivirus main repository | https://github.com/armadito/armadito-av | https://armadito.com/ | Armadito antivirus | https://armadito.com/ | 22 | 3 | 0 | C,Python,JavaScript,Makefile,Perl,M4,PHP | 0 | 0 | 1|
| librespacefoundation?query=upsat | Source code to the @ UPSat_gr cube satellite: | https://github.com/librespacefoundation?query=upsat | http://librespacefoundation.org/ | Claim space, the libre way! | http://librespacefoundation.org/ | 22 | 8 | 0 | | 0 | 0 | 1|
| teamnsrg | Erays - 用于以太坊智能合约逆向工程的工具: | https://github.com/teamnsrg/erays | https://nsrg.sprai.org | | https://nsrg.sprai.org | 22 | 0 | 0 | Go,Python,JavaScript,Shell,Rust | 0 | 0 | 1|
| twostairs | paperwork:OpenSource note-taking & archiving | https://github.com/twostairs/paperwork | https://twostairs.co | We do great things! | https://twostairs.co | 22 | 1 | 0 | C,Shell,Dockerfile,JavaScript,C++,Elixir,Ruby,CSS | 0 | 0 | 1|
| NVISO-BE | Open-source framework to detect outliers in Elasticsearch events | https://github.com/NVISO-BE/ee-outliers | https://www.nviso.be | | Belgium | 21 | 0 | 0 | Python,C,Shell,JavaScript,CSS | 0 | 0 | 1|
| aliasrobotics | RSF 机器人安全框架,对机器人技术进行安全评估的标准化方法: https://aliasrobotics.com/research/rsf.htm | https://github.com/aliasrobotics/RSF | http://aliasrobotics.com | Robot cybersecurity. | Vitoria, Spain | 21 | 0 | 0 | Python,C,JavaScript,C++ | 0 | 0 | 1|
| anbox | Anbox - 使用基于容器的方式在 Linux 系统上启动 Android 系统的工具: | https://github.com/anbox/anbox | http://anbox.io | Android in a Box | http://anbox.io | 21 | 1 | 0 | C,Shell,Java,Python,JavaScript,Makefile,C++ | 0 | 0 | 1|
| explosion | spaCy: Industrial-strength Natural Language Processing (NLP) with Python | https://github.com/explosion/spaCy | https://explosion.ai | A digital studio specialising in Artificial Intelligence and Natural Language Processing. | Berlin, Germany | 21 | 2 | 0 | C,Jupyter,Python,JavaScript,C++,CSS | 0 | 0 | 1|
| newaetech | chipwhisperer - 用于侧通道功耗分析和 glitching attacks 的开源工具链: | https://github.com/newaetech/chipwhisperer | https://www.newae.com | NewAE Technology Inc. is | https://www.newae.com | 21 | 0 | 0 | Python,C,HTML,C++ | 0 | 0 | 1|
| phpstan | phpstan : PHP Static Analysis Tool - discover bugs in your code without running it! : | https://github.com/phpstan/phpstan | None | PHP Static Analysis Tool - discover bugs in your code without running it! | None | 21 | 5 | 0 | PHP,Dockerfile,HTML | 0 | 0 | 1|
| rednaga | APKiD: Android Application Identifier for Packers, Protectors, Obfuscators | https://github.com/rednaga/APKiD | None | | Oakland, Ca | 21 | 4 | 0 | YARA,C,Java,C++,Go,CSS | 0 | 0 | 2|
| reswitched | CageTheUnicorn - 任天堂 Switch 游戏机代码的调试环境: | https://github.com/reswitched/CageTheUnicorn | https://reswitched.team | | https://reswitched.team | 21 | 6 | 0 | C,Python,JavaScript,C++,C#,CSS | 0 | 0 | 1|
| zhihu | kids:Kids Is Data Stream | https://github.com/zhihu/kids | https://zhuanlan.zhihu.com/hackers | 知乎 GitHub 官方帐号 ,欢迎关注我们的技术专栏 https://zhuanlan.zhihu.com/hackers | Beijing, China | 20 | 5 | 0 | C,Java,Python,JavaScript,C++,Puppet,PHP,Ruby | 0 | 0 | 1|
| RangeNetworks | OpenBTS-UMTS:3G UMTS Data Radio Access Network Node | https://github.com/RangeNetworks/OpenBTS-UMTS | http://www.rangenetworks.com | Open Source Cellular Infrastructure | San Francisco, California | 19 | 2 | 0 | C,Shell,JavaScript,Makefile,C++,Erlang,CSS | 0 | 0 | 1|
| RiotGames | cloud-inquisitor - 在 AWS 中加强所有权和数据安全性的工具: | https://github.com/RiotGames/cloud-inquisitor | http://www.riotgames.com | | http://www.riotgames.com | 19 | 23 | 0 | Python,JavaScript,HTML | 0 | 0 | 1|
| eslint | NPM 模块 eslint-scope 的所有者账户被入侵,攻击者在模块中嵌入了恶意代码以感染该模块的用户: | https://github.com/eslint/eslint-scope/issues/39 | https://eslint.org | | https://eslint.org | 19 | 25 | 0 | JavaScript | 0 | 0 | 1|
| mushorg | snare: Super Next generation Advanced Reactive honEypot | https://github.com/mushorg/snare | http://mushmush.org | | http://mushmush.org | 19 | 6 | 0 | Python,Go,C,PHP | 0 | 0 | 1|
| openblockchains | 区块链(Block Chains)相关的资料收集: | https://github.com/openblockchains/awesome-blockchains | None | Open Public Distributed Databases / (Hyper) Ledger Books with Crypto Hashes - Revolutionize the World with Blockchains One Block at a Time | None | 19 | 1 | 0 | Go,Solidity,Ruby,JavaScript | 0 | 0 | 1|
| pnfsoftware | JEB 的 Android JNI 辅助分析插件: | https://github.com/pnfsoftware/jnihelper | https://www.pnfsoftware.com | Sample scripts & plugins for JEB Decompiler - Twitter @jebdec | SF Bay Area | 19 | 3 | 0 | Python,Java | 0 | 0 | 1|
| portcullislabs | linikatz - 在 UNIX 上攻击活动目录的工具: | https://github.com/portcullislabs/linikatz | http://cs.co/portcullislabs | Portcullis Labs is the R&D arm of @ciscos Security Advisory team in EMEAR. | UK, DE, GR, FR, ES, AE | 19 | 0 | 0 | C,XSLT,Python,JavaScript,Perl,HTML,ActionScript | 0 | 0 | 1|
| shieldfy | API-Security-Checklist - 开发者的 API 安全检测清单: | https://github.com/shieldfy/API-Security-Checklist | https://shieldfy.io | Shieldfy Open Source | https://shieldfy.io | 19 | 2 | 0 | PHP,JavaScript,HTML | 0 | 0 | 2|
| ITI | ICS Security Tools, Tips, and Trade | https://github.com/ITI/ICS-Security-Tools | http://www.iti.illinois.edu/ | The Information Trust Institute (ITI) at the University of Illinois focuses on research in trustworthy and secure information systems. | Champaign, IL | 18 | 1 | 0 | Python,JavaScript,TeX,Lua,HTML,Go,CSS | 0 | 0 | 1|
| InQuest | awesome-yara - 优秀 YARA 规则及工具等资源收集仓库: | https://github.com/InQuest/awesome-yara | http://www.inquest.net | | http://www.inquest.net | 18 | 1 | 0 | Python,AngelScript,C,JavaScript,YARA | 0 | 0 | 2|
| MITRECND | MultiScanner - A file analysis framework for malware analysis : | https://github.com/MITRECND/multiscanner/ | http://www.mitre.org/work/cybersecurity/ | | http://www.mitre.org/work/cybersecurity/ | 18 | 0 | 0 | Python,C,JavaScript,C++ | 0 | 0 | 2|
| TKCERT | mail-security-tester - 邮件安全测试框架: | https://github.com/TKCERT/mail-security-tester | https://www.thyssenkrupp.com/ | Open Source contributions and projects from the thyssenkrupp CERT | https://www.thyssenkrupp.com/ | 18 | 2 | 0 | C,Shell,Python,Lua,HTML,Ruby | 0 | 0 | 1|
| botpress | Botpress : an open-source bot creation tool written in JavaScript : | https://github.com/botpress/botpress | https://botpress.io | Enabling the conversational revolution | Québec City | 18 | 3 | 0 | TypeScript,JavaScript,Dockerfile,C++,Haskell | 0 | 0 | 1|
| evait-security | envizon - 一款为红/蓝团队需求而开发的网络可视化工具: | https://github.com/evait-security/envizon | https://www.evait.de | | Germany | 18 | 0 | 0 | C,Shell,Java,Python,Dockerfile,JavaScript,Ruby | 0 | 0 | 1|
| fail0verflow | ShofEL2 - 任天堂 Tegra X1 Boot ROM 的漏洞利用程序和 Linux 加载器 : https://fail0verflow.com/blog/2018/shofel2/GitHub: | https://github.com/fail0verflow/shofel2 | https://fail0verflow.com | | https://fail0verflow.com | 18 | 2 | 0 | Python,C,Shell,C++ | 0 | 0 | 2|
| future-architect | Vulnerability scanner (Vuls v0.1.6 Released) - Scan speed 20x Faster on Ubuntu : | https://github.com/future-architect/vuls/releases/tag/v0.1.6 | None | https://www.future.co.jp/ | None | 18 | 4 | 0 | C,Java,Python,JavaScript,HTML,Go,CSS | 0 | 0 | 2|
| iOSCheaters | Liberation, a new iOS engine uses Keystone assembler inside for code injection! | https://github.com/iOSCheaters/Liberation | http://ioscheaters.com | The official GitHub iOSCheaters organisation. Expect to see cheat source codes as well as a few projects worked on by members. | http://ioscheaters.com | 18 | 0 | 0 | Logos,Objective-C,C++,Objective-C++ | 0 | 0 | 1|
| infobyte | Evilgrade - 专门用来攻击常用软件更新的框架,劫持常用软件的更新信道,替换为指定的二进制文件: | https://github.com/infobyte/evilgrade | https://www.faradaysec.com | Collaborative Penetration Test and Vulnerability Management Platform. We provide specialized services in offensive security. | Miami, FL | 18 | 0 | 0 | Shell,Java,Python,JavaScript,Perl,Erlang,Ruby | 0 | 0 | 2|
| mseclab | Python JSON Fuzzer: | https://github.com/mseclab/PyJFuzz | http://www.mseclab.com | Mobile Security Lab, Business Unit of Consulthink S.p.A. | Rome | 18 | 4 | 0 | Python,Shell,Java | 0 | 0 | 2|
| scipag | vulscan - Nmap 的漏洞探测脚本,根据版本信息判断是否存在漏洞: | https://github.com/scipag/vulscan | https://www.scip.ch | Security is our Business. | Zurich | 18 | 4 | 0 | Shell,Python,Lua,Visual,ASP,PHP,PowerShell | 0 | 0 | 1|
| 0xrawsec | Very flexible Host IDS designed for Windows | https://github.com/0xrawsec/whids | https://rawsec.lu | | Luxembourg | 17 | 0 | 0 | Go,Python,HTML,Makefile,Smarty | 0 | 0 | 1|
| Coalfire-Research | Slackor - Go 语言写的一个 C&C 服务器,基于 Slack | https://github.com/Coalfire-Research/Slackor | http://www.coalfirelabs.com | Advancing the state of the Infosec industry by providing cutting-edge research, open-source tools and tradecraft | http://www.coalfirelabs.com | 17 | 0 | 0 | C,Python,JavaScript,Lua,Go,PowerShell,HCL | 0 | 0 | 7|
| SecureSkyTechnology | S2-045, S2-055 分析报告 | https://github.com/SecureSkyTechnology/study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095 | https://www.securesky-tech.com/ | | https://www.securesky-tech.com/ | 17 | 3 | 0 | C,PHP,Java,JavaScript | 0 | 0 | 1|
| chaitin | xray:HTTP 代理进行被动扫描 | https://github.com/chaitin/xray | http://chaitin.com | 长亭科技 | Beijing | 17 | 8 | 0 | TypeScript,Python,JavaScript,C++,Lua,HTML,Go | 0 | 0 | 5|
| guardicore | Azure_password_harvesting - 从 Azure Windows 虚拟机中提取明文密码的工具: | https://github.com/guardicore/azure_password_harvesting | http://www.guardicore.com | | The Internet | 17 | 0 | 0 | C,TypeScript,Java,Python,JavaScript,C++,CoffeeScript,C# | 0 | 0 | 1|
| knownsec | 以太坊智能合约安全检查列表: | https://github.com/knownsec/Ethereum-Smart-Contracts-Security-CheckList | http://blog.knownsec.com | | http://blog.knownsec.com | 17 | 2 | 0 | Python,Go,JavaScript | 0 | 0 | 21|
| lsds | 针对 Intel SGX enclave 的 Spectre 漏洞 PoC: | https://github.com/lsds/spectre-attack-sgx | http://lsds.doc.ic.ac.uk/ | | Department of Computing, Imperial College London | 17 | 2 | 0 | C,Java,Rust,C++ | 0 | 0 | 1|
| oscarlab | Graphene - a library OS for Linux multi-process applications with Intel SGX support | https://github.com/oscarlab/graphene | http://oscarlab.github.io | | United States | 17 | 8 | 0 | Python,C,HTML,Objective-C,C++ | 0 | 0 | 1|
| sqlcollaborative | dbachecks - SQL Server 环境检查工具,可以用这个工具检查数据库备份的有效性: 介绍: http://jesspomfret.com/checking-backups-with-dbachecks/GitHub: | https://github.com/sqlcollaborative/dbachecks | None | For SQL Server Pros to collaborate and make great PowerShell modules for SQL Server. Home of dbatools, dbachecks, dbops and more | None | 17 | 7 | 0 | C#,HTML,PowerShell,SQLPL | 0 | 0 | 1|
| ysrc | yulong-hids: 一款由 YSRC 开发的入侵检测系统 | https://github.com/ysrc/yulong-hids | None | 前同程安全应急响应中心,项目由离职同事业余时间维护。 | None | 17 | 0 | 0 | Java,Python,JavaScript,C++,HTML,Go,PHP | 0 | 0 | 5|
| Neohapsis | bbqsql: SQL Injection Exploitation Tool | https://github.com/Neohapsis/bbqsql | http://labs.neohapsis.com | | http://labs.neohapsis.com | 16 | 0 | 0 | Shell,Java,Python,JavaScript,CoffeeScript,Objective-C,Ruby,CSS | 0 | 0 | 1|
| go-xorm | xorm - Go语言实现的 ORM 库,支持多种数据库: | https://github.com/go-xorm/xorm | http://xorm.io | | Shanghai, CN | 16 | 7 | 0 | Go,JavaScript,HTML | 0 | 0 | 1|
| logicalhacking | DVHMA - 一套 Android 漏洞学习、实战环境: | https://github.com/logicalhacking/DVHMA | https://logicalhacking.com | Git mirror of the Software Assurance & Security Research Team at The University of Sheffield. The team is headed by Achim D. Brucker (@adbrucker). | Sheffield, UK | 16 | 1 | 0 | Java,Isabelle,Python,Dockerfile,JavaScript,Standard,Ruby | 0 | 0 | 1|
| nao-sec | tknk_scanner:Community-based integrated malware identification system | https://github.com/nao-sec/tknk_scanner | https://nao-sec.org | Cyber Security Research Team | https://nao-sec.org | 16 | 1 | 0 | Python,C#,PHP,Dockerfile,Vue | 0 | 0 | 4|
| sektioneins | Suhosin for PHP7 progress: transparent cookie encryption, some input filtering and disable display_errors #suhosin7 | https://github.com/sektioneins/suhosin7 | https://sektioneins.de/ | | Bonn, Germany | 16 | 1 | 0 | C,Shell,Python,C++,KiCad,PHP,Ruby | 0 | 0 | 3|
| MooseDojo | apt2 - 自动化渗透测试工具集: | https://github.com/MooseDojo/apt2 | http://moosedojo.net | - | Terra Firma | 15 | 0 | 0 | Python,Ruby,Dockerfile | 0 | 0 | 1|
| SECFORCE | sparta - Python GUI 应用,在扫描和枚举阶段协助渗透测试人员快速完成测试: | https://github.com/SECFORCE/sparta | http://www.secforce.com | | London, UK | 15 | 0 | 0 | Python,HTML,Ruby | 0 | 0 | 1|
| dionach | CMSmap:a python open source CMS scanner | https://github.com/dionach/CMSmap | https://www.dionach.com/ | | https://www.dionach.com/ | 15 | 0 | 0 | Shell,C#,JavaScript,C++,Python,ActionScript,PHP | 0 | 0 | 1|
| nettitude | IE 后渗透测试工具 Invoke-PowerThIEf 介绍: | https://github.com/nettitude/Invoke-PowerThIEf/blob/master/Steelcon-2018-com-powerthief-final.pdf | https://labs.nettitude.com | | Leamington Spa | 15 | 0 | 0 | C,C#,C++,Python,PHP,Ruby,PowerShell | 0 | 0 | 1|
| okTurtles | dnschain : A blockchain-based DNS + HTTP server that fixes HTTPS security, and more! : | https://github.com/okTurtles/dnschain | http://okturtles.com | Supporting beneficial decentralization technologies. | Some members not shown. | 15 | 9 | 0 | TypeScript,Python,JavaScript,CoffeeScript,HTML,CSS | 0 | 0 | 1|
| outflanknl | 详细介绍了 Microsoft Office 中可以使用的各种攻击技巧: | https://github.com/outflanknl/Presentations/blob/master/DerbyCon_2018_The_MS_Office_Magic_Show.pdf | http://www.outflank.nl | Clear advice with a hacker mindset. Red Teaming - Digital Attack Simulation - Incident Detection and Response | Amsterdam, Netherlands, EU | 15 | 1 | 0 | C,Shell,C#,C++,Python,Visual,PowerShell,CSS | 0 | 0 | 4|
| someus | TextRank4ZH:从中文文本中自动提取关键词和摘要 | https://github.com/someus/TextRank4ZH | https://github.com/letiantian | Go to https://github.com/letiantian to get more. | https://github.com/letiantian | 15 | 0 | 0 | C,Shell,Java,Python,JavaScript,HTML,Go,CSS | 0 | 0 | 1|
| transmission | BT 下载客户端 Transmission 刚刚修复了一个 DNS Rebinding 远程代码执行漏洞: https://github.com/transmission/transmission/pull/468 | https://github.com/transmission/transmission/pull/468 | https://transmissionbt.com/ | A Fast, Easy, and Free BitTorrent Client | https://transmissionbt.com/ | 15 | 6 | 0 | C,HTML,PowerShell,C++,PHP | 0 | 0 | 1|
| zyantific | x64dbg 调试器将用轻量级的 zydis 反汇编框架替换 Capstone: https://x64dbg.com/blog/2017/10/18/goodbye-capstone-hello-zydis.html | https://github.com/zyantific/zydis | https://zyantific.com/ | InfoSec and reverse engineering team | Germany | 15 | 2 | 0 | C,CMake,Python,C++,C#,Pascal,Rust | 0 | 0 | 1|
| JPCERTCC | JPCERT/CC 开发了一款用于检测 Cobalt Strike Beacon 的 Volatility 插件: https://blog.jpcert.or.jp/2018/08/volatility-plugin-for-detecting-cobalt-strike-beacon.html GitHub: | https://github.com/JPCERTCC/aa-tools/blob/master/cobaltstrikescan.py | https://www.jpcert.or.jp/ | JPCERT/CCs official repositories maintained by staff and guests | Tokyo, Japan | 14 | 6 | 0 | Python,JavaScript,HTML | 0 | 0 | 2|
| P0cL4bs | WiFi-Pumpkin, Framework for Rogue Wi-Fi Access Point Attack: | https://github.com/P0cL4bs/WiFi-Pumpkin | http://p0cl4bs.org/ | | Brasil | 14 | 6 | 0 | C,Python,JavaScript,C#,HTML,PHP | 0 | 0 | 2|
| SQLab | SymGDB - 一款基于 Triton 的 GDB 符号执行插件: https://github.com/SQLab/symgdb | https://github.com/SQLab/symgdb | None | | NCTU, Hsinchu, Taiwan | 14 | 4 | 0 | C,Python,JavaScript,C++,HTML,Puppet | 0 | 0 | 1|
| SecarmaLabs | IoTChecklist: Baseline IoT security checklist 物联网安全基线检查 | https://github.com/SecarmaLabs/IoTChecklist | https://www.secarma.co.uk | Leaders in Cyber Security | United Kingdom | 14 | 0 | 0 | Python,HTML,Java | 0 | 0 | 1|
| baidu-security | app-env-docker: 基于 Docker 的真实应用测试环境 | https://github.com/baidu-security/app-env-docker | https://oases.io/ | Just to be awesome :-) | https://oases.io/ | 14 | 1 | 0 | Go,JavaScript,Java,HTML,C++ | 0 | 0 | 2|
| inversepath | U-Boot 的引导验证 bypass: | https://github.com/inversepath/usbarmory/blob/master/software/secure_boot/Security_Advisory-Ref_IPVR2018-0001.txt | https://inversepath.com | F-Secure Hardware Security Team | Trieste, Italy | 14 | 0 | 0 | C,JavaScript,Makefile,Perl,Verilog,Go,SaltStack,Ruby | 0 | 0 | 3|
| redcanaryco | AtomicRedTeam 项目发布 YAML 规范和验证例程: | https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/spec.yaml | http://www.redcanary.co | | http://www.redcanary.co | 14 | 0 | 0 | Python,C#,JavaScript,Ruby,PowerShell | 0 | 0 | 1|
| sysdream | Chashell: Go reverse shell that communicates over DNS | https://github.com/sysdream/chashell | https://sysdream.com | | Paris | 14 | 1 | 0 | Go,Python,JavaScript,Java | 0 | 0 | 1|
| titansec | OpenWAF: OpenWAF是基于openresty的Web应用防护系统(WAF) | https://github.com/titansec/OpenWAF | http://www.titansec.com.cn | | China | 14 | 0 | 0 | Lua,C,TypeScript,Dockerfile | 0 | 0 | 1|
| DefectDojo | django-DefectDojo - 一款开源的漏洞管理平台: | https://github.com/DefectDojo/django-DefectDojo | https://www.defectdojo.org/ | Open source vulnerability management and automation. | https://www.defectdojo.org/ | 13 | 0 | 0 | Python,Shell,HTML,JavaScript | 0 | 0 | 1|
| McGill-DMaS | The IDA Pro plug-in for the Kam1n0 engine. Based on IDAPython. | https://github.com/McGill-DMaS/Kam1n0-Plugin-IDA-Pro | http://dmas.lab.mcgill.ca | @ McGill University | 3661 Peel St., Montreal, Quebec, Canada, H3A 1X1 | 13 | 0 | 0 | Python,C#,C,Java,C++ | 0 | 0 | 1|
| RiskSense-Ops | Public repository for improvements to the EXTRABACON exploit | https://github.com/RiskSense-Ops/CVE-2016-6366 | https://www.risksense.com | | https://www.risksense.com | 13 | 0 | 0 | C,Shell,Java,Python,Go,Ruby | 0 | 0 | 3|
| SySS-Research | Seth - 对 RDP 服务实施中间人攻击的工具,可从 RDP 连接中提取明文密码: | https://github.com/SySS-Research/Seth | https://www.syss.de/ | Open source IT security software tools and information | Tübingen, Germany | 13 | 4 | 0 | Python,C#,Shell,Java,C++ | 0 | 0 | 1|
| gy-games | shield: 基于Strom的日志实时流量分析主动防御(CCFirewall)系统 | https://github.com/gy-games/shield | http://www.gyyxol.cn | GuangYu Games Open Source | http://www.gyyxol.cn | 13 | 3 | 0 | C#,Python,Shell,Java,JavaScript | 0 | 0 | 1|
| integrity-sa | 绕过安卓 SSL Pinning 以及 SSLCertificateChecker Phonegap 防御的 Frida 脚本: | https://github.com/integrity-sa/android/tree/master/frida/hooks/pinning | https://labs.integrity.pt | | https://labs.integrity.pt | 13 | 0 | 0 | Java,Python,JavaScript,Perl,Objective-C,Ruby | 0 | 0 | 3|
| programa-stic | BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework : | https://github.com/programa-stic/barf-project | http://www.fundacionsadosky.org.ar | | Buenos Aires, Argentina | 13 | 0 | 0 | Python,Ruby,C,Java | 0 | 0 | 3|
| refractionPOINT | Limacharlie – Endpoint monitoring stack 终端安全 | https://github.com/refractionPOINT/limacharlie | http://www.refractionpoint.com | | http://www.refractionpoint.com | 13 | 0 | 0 | Python,Go,C,Shell,JavaScript | 0 | 0 | 1|
| 1Password | 1password-teams-open-source - 1Password 为开源项目免费提供 1Password Teams 账户: | https://github.com/1Password/1password-teams-open-source | https://1password.com | 1Password remembers all your passwords for you. It keeps your digital life secure and always available, safe behind the one password that only you know. | Toronto, Canada | 12 | 0 | 0 | Go,C,Makefile,Rust,HCL | 0 | 0 | 1|
| AlienVault-OTX | A Yara rule generator for finding related samples and hunting | https://github.com/AlienVault-OTX/yabin | http://otx.alienvault.com | Open source SDKs and projects related with AlienVault Open Threat Exchange and ThreatCrowd. | http://otx.alienvault.com | 12 | 0 | 0 | C,Java,Python,JavaScript,Go,Jupyter | 0 | 0 | 1|
| DNSPod | DNSPod 开放 Top-Domains-List 数据 | https://github.com/DNSPod/oh-my-free-data | http://www.dnspod.cn | | Yantai, Shandong, China | 12 | 2 | 0 | C,Shell,HTML,Python,JavaScript,CoffeeScript,ASP,PHP | 0 | 0 | 1|
| EnclaveConsulting | 比对文件列表 Hash 判断文件修改情况的 PowerShell 脚本: | https://github.com/EnclaveConsulting/Crypto-PKI/tree/master/Compare-File-Hashes-List | https://sans.org/sec505 | SANS Institute SEC505 course author Jason Fossen: Securing Windows and PowerShell Automation | United States | 12 | 0 | 0 | Visual,PowerShell | 0 | 0 | 1|
| HikariObfuscator | Hikari - 一款对 Obfuscator-LLVM 的移植和优化,并提供多种自制的混淆及加固功能的工具 : https://naville.gitbooks.io/hikaricn/content/GitHub: | https://github.com/HikariObfuscator/Hikari | None | Let there be light | /dev/kmem | 12 | 1 | 0 | Python,Logos,Objective-C,Shell,C++ | 0 | 0 | 1|
| KasperskyLab | ActionScript3 - 用于 ActionScript3 SWF 文件的静态和动态分析工具: | https://github.com/KasperskyLab/ActionScript3 | http://www.kaspersky.com | Kaspersky Lab is the world’s largest privately held vendor of Internet security solutions for businesses and consumers. | http://www.kaspersky.com | 12 | 7 | 0 | C,Shell,Java,Python,C++,PHP | 0 | 0 | 3|
| MobSF | MobSF 0.9.5 releasedAndroid ARM Emulator for Dynamic Analysis. https://www.youtube.com/watch?v=hD2zK0agMJkThanks @ Matandobr Download: | https://github.com/MobSF/Mobile-Security-Framework-MobSF/releases/tag/v0.9.5.2 | https://mobsf.github.io/Mobile-Security-Framework-MobSF/ | Automated pentesting framework for Android, iOS and Windows Apps | Global | 12 | 4 | 0 | Shell,Java,Python,JavaScript,Makefile,CSS | 0 | 0 | 2|
| SafeBreach-Labs | Backdooring Your Python Programs (THOTCON 0x8 Talk Slides + Src Code) : http://www.ikotler.org/InYourPythonPath.pdf (Slides) , Github : | https://github.com/SafeBreach-Labs/pyekaboo | http://www.safebreach.com | SafeBreach Labs | Worldwide | 12 | 2 | 0 | Python,Shell | 0 | 0 | 4|
| VerSprite | NordVPN for Windows 提权漏洞披露(CVE-2018-10170): | https://github.com/VerSprite/research/blob/master/advisories/VS-2018-018.md | None | | Atlanta, GA | 12 | 0 | 0 | C,Java,Python,JavaScript,HTML,PHP | 0 | 0 | 10|
| doyensec | Electronegativity - 在基于 Electron 实现的应用中检查安全配置不当问题的工具 | https://github.com/doyensec/electronegativity | https://doyensec.com | Doyensec works at the intersection of software development and offensive engineering. We discover vulnerabilities others cannot, and help mitigate the risk. | San Francisco / Warsaw | 12 | 1 | 0 | Python,C,JavaScript,Java | 0 | 0 | 1|
| embedi | Embedi 团队公开了 Office EQNEDT32.EXE 内存破坏漏洞(CVE-2017-11882)的 PoC: | https://github.com/embedi/CVE-2017-11882 | https://www.embedi.com | Protects against known and unknown attacks | 2001 Addison Street Berkeley, California 94704 | 12 | 0 | 0 | Python,C,Assembly | 0 | 0 | 3|
| secdr | sec-ml: security machine learning 机器学习&网络安全资料 | https://github.com/secdr/sec-ml | http://secdr.github.io/ | Security Research Team | http://secdr.github.io/ | 12 | 1 | 0 | Python,TeX,HTML | 0 | 0 | 3|
| theori-io | Building a 1-day Exploit for Google Chrome,Google Chrome V8 引擎 PropertyArray 整数溢出漏洞攻击链构造: | https://github.com/theori-io/zer0con2018_bpak/blob/master/Chrome_Analysis_Zer0Con_2018_Final.pdf | http://www.theori.io | | Austin, TX | 12 | 1 | 0 | C,Python,JavaScript,Objective-C,HTML,CSS | 0 | 0 | 4|
| zecure | Shadow Daemon:a web application firewall | https://github.com/zecure/shadowd_ui | https://zecure.org/ | | https://zecure.org/ | 12 | 1 | 0 | Shell,Python,JavaScript,C++,Perl,HTML,PHP,CSS | 0 | 0 | 1|
| Ebryx | AES-Killer - 用于解密移动应用 AES 加密流量的 Burp 插件: | https://github.com/Ebryx/AES-Killer | http://www.ebryx.com | Contributions from Ebryx to the open-source cybersecurity community. | Fremont, USA | 11 | 5 | 0 | Python,YARA,Java | 0 | 0 | 1|
| Hack-with-Github | Awesome-Security-Gist - 一些安全方向 Gist 资源收集: | https://github.com/Hack-with-Github/Awesome-Security-Gists | https://twitter.com/hackwithgithub | An Open Source Hacking Tools database. | Bangalore, India | 11 | 2 | 0 | | 0 | 0 | 4|
| Kinoma | @ badd1e Check out the IDE Kinoma Code http://kinoma.com/develop/code/, and the KinomaJS open source software tree at | https://github.com/Kinoma/kinomajs. | http://kinoma.com/ | The Kinoma team at Marvell | http://kinoma.com/ | 11 | 1 | 0 | C,JavaScript,HTML,CSS | 0 | 0 | 1|
| RhinoSecurityLabs | Rhino Security Labs 在 GitHub 发布的云安全相关 Repo,目前公开了 AWS 相关的一些工具 | https://github.com/RhinoSecurityLabs/Cloud-Security-Research | https://rhinosecuritylabs.com | A boutique penetration testing and security assessment firm in Seattle, WA. | Seattle, WA | 11 | 0 | 0 | Python,JavaScript,PowerShell,HCL | 0 | 0 | 9|
| UndeadSec | SocialFish - 与 Ngrok 集成的社工钓鱼工具: | https://github.com/UndeadSec/SocialFish | https://www.youtube.com/c/UndeadSec | Telegram Group: https://t.me/UndeadSec | Brazil | 11 | 6 | 0 | Python,HTML,CSS,Dart | 0 | 0 | 2|
| XiphosResearch | 无线投影设备 WePresent WiPG 1000/1500/2000 远程 Root Exploit: | https://github.com/XiphosResearch/exploits/tree/master/wipgpwn | http://www.xiphosresearch.com/ | UK and US based boutique security consultancy and software development company | United Kingdom | 11 | 1 | 0 | Python,C,Shell,Makefile | 0 | 0 | 6|
| firmadyne | #NDSS2016 FIRMADYNE: Dynamic analysis of 23k embedded firmware https://www.internetsociety.org/sites/default/files/07_1-ndss2016-slides.pdf [git https://github.com/firmadyne | https://github.com/firmadyne | None | Towards Automated Dynamic Analysis for Linux-based Embedded Firmware | None | 11 | 0 | 0 | Python,C,Shell | 0 | 0 | 3|
| iqiyi | xHook - 针对 Android 平台 ELF 的 PLT hook 库: | https://github.com/iqiyi/xHook | http://www.iqiyi.com | hosting open source projects in iQIYI, a provider of high-quality video and entertainment services in China | Beijing, China | 11 | 0 | 0 | Go,C,JavaScript,Java | 0 | 0 | 1|
| linuxkit | Docker announces LinuxKit! https://github.com/linuxkit/linuxkit and see also the blog post | https://github.com/linuxkit/linuxkit | None | A toolkit for building secure, portable and lean operating systems for containers | None | 11 | 1 | 0 | C,Shell,OCaml,Go,Ruby,PowerShell | 0 | 0 | 1|
| modzero | interestingFileScanner - 用于扫描敏感文件泄露的 BurpSuite 插件: | https://github.com/modzero/interestingFileScanner | https://www.modzero.ch | Information Security | Winterthur, Switzerland | 11 | 1 | 0 | C,Java,Python,JavaScript,C++,Perl,C#,HTML | 0 | 0 | 1|
| nbs-system | NAXSI: 基于 Nginx的开源、高性能、低规则 WAF 防护模块 | https://github.com/nbs-system/naxsi | https://www.nbs-system.com | | Paris, France | 11 | 2 | 0 | Python,C,PHP,JavaScript,CSS | 0 | 0 | 2|
| projecthorus | radiosonde_auto_rx - 开源的无线电探空仪(radiosonde)的追踪软件: | https://github.com/projecthorus/radiosonde_auto_rx | http://projecthorus.org/ | Project Horus is a Amateur Radio High Altitude Ballooning project based in Adelaide, Australia | http://projecthorus.org/ | 11 | 3 | 0 | C,Shell,Java,Python,JavaScript,C++,CSS | 0 | 0 | 1|
| shellphish | how2heap : A repository for learning various heap exploitation techniques : | https://github.com/shellphish/how2heap | http://shellphish.net | | Santa Barbara | 11 | 10 | 0 | Python,C,CSS | 0 | 0 | 2|
| DigitalSecurity | btlejuice - 针对智能蓝牙设备的中间人攻击框架: | https://github.com/DigitalSecurity/btlejuice | http://www.digitalsecurity.fr | | Paris, France | 10 | 2 | 0 | Python,C,JavaScript,C++ | 0 | 0 | 2|
| LesMargoulins | Reverse of a Mifair Laundry card system (github) | https://github.com/LesMargoulins/Margoulineur2000 | http://margoulin.org/ | | http://margoulin.org/ | 10 | 3 | 0 | Shell,JavaScript,PHP,C++,Arduino | 0 | 0 | 1|
| OpenZeppelin | openzeppelin-solidity - 一个开源库,用于在 Ethereum 上编写安全的智能合约: | https://github.com/OpenZeppelin/openzeppelin-solidity | https://openzeppelin.org | | https://openzeppelin.org | 10 | 4 | 0 | JavaScript,HTML | 0 | 0 | 1|
| REhints | Betraying the BIOS: Where the Guardians of the BIOS are Failing,研究员 Alex Matrosov 对 Black Hat Vegas 2017 演讲做了更新,增加了 Intel BIOS Guard 和 Intel ACM 漏洞的内容 : | https://github.com/REhints/Publications/blob/master/Conferences/Betraying%20the%20BIOS/Offensivecon_18%5Bv2.0%5D.pdf | http://REhints.com | | http://REhints.com | 10 | 2 | 0 | Python,C,Assembly,CSS,C++ | 0 | 0 | 12|
| USArmyResearchLab | Dshell:a network forensic analysis framework. | https://github.com/USArmyResearchLab/Dshell | http://www.arl.army.mil | Discover, innovate, and transition science and technology to ensure dominant strategic land power. | http://www.arl.army.mil | 10 | 0 | 0 | Python,C,HTML,C++ | 0 | 0 | 1|
| archerysec | archerysec: 开源的漏洞扫描和管理平台 | https://github.com/archerysec/archerysec | http://archerysec.com | Open Source Project | http://archerysec.com | 10 | 0 | 0 | Python,Shell,JavaScript,HTML | 0 | 0 | 1|
| comsecuris | LuaQEMU - 基于 QEMU,将 QEMU 的内部 API 暴露给 LuaJIT 使用: | https://github.com/comsecuris/luaqemu | https://comsecuris.com | | https://comsecuris.com | 10 | 1 | 0 | Python,C,Shell,Dockerfile,HLSL | 0 | 0 | 2|
| devlinkcn | 2017 第三届PHP全球开发者大会PPT/Keynote(php安全开发) | https://github.com/devlinkcn/ppts_for_php2017 | http://devlink.cn | 帮助开发者持续成长 | Beijing | 10 | 0 | 0 | Go,HTML,Swift | 0 | 0 | 1|
| libimobiledevice | In case anyone is using libplist to parse plist files for security scanning, here are some fun parser differentials. | https://github.com/libimobiledevice/libplist/issues/83 | http://libimobiledevice.org | A cross-platform protocol library to access iOS devices | Germany | 10 | 2 | 0 | C | 0 | 0 | 3|
| secureworks | Dalton - IDS规则和PCAP测试系统 | https://github.com/secureworks/dalton | https://www.secureworks.com | Together, We Are Collectively Smarter. Exponentially Safer.™ Secureworks is 100% focused on cybersecurity. In fact, it’s all we do. | https://www.secureworks.com | 10 | 0 | 0 | Python,Shell,JavaScript,Ruby | 0 | 0 | 1|
| slowmist | 已知攻击方法和常见防御模式综合列表 | https://github.com/slowmist/Knowledge-Base/blob/master/solidity-security-comprehensive-list-of-known-attack-vectors-and-common-anti-patterns-chinese.md | https://slowmist.com | Focusing on Blockchain Ecosystem Security | https://slowmist.com | 10 | 2 | 0 | Go,Ruby | 0 | 0 | 2|
| staticafi | symbiotic - 基于插桩、静态程序切片(static program slicing)及符号执行的程序 Bug 发现工具: | https://github.com/staticafi/symbiotic | mailto:[email protected] | Statica - static analysis group at Faculty of Informatics at Masaryk University in Brno, Czech Republic | Brno, Czech Republic | 10 | 4 | 0 | Python,C,C++ | 0 | 0 | 1|
| xsec-lab | x-waf: 适用于中小企业的云waf | https://github.com/xsec-lab/x-waf | https://xsec.io | sec.lu | beijing | 10 | 0 | 0 | Go,Lua,Shell,Makefile,CSS | 0 | 0 | 1|
| CERTCC | keyfinder - 用于查找和分析文件系统以及 Android APK 文件中包含的私钥/公钥文件的工具: | https://github.com/CERTCC/keyfinder | https://vuls.cert.org | The CERT Coordination Center is part of the Software Engineering Institute at Carnegie Mellon University. | Pittsburgh, PA | 9 | 0 | 0 | Python,Shell,C++ | 0 | 0 | 2|
| CISOfy | Lynis : Security auditing tool for Linux, macOS, and UNIX-based systems : | https://github.com/CISOfy/lynis | https://cisofy.com | Security solutions for Linux/Unix (Auditing, Hardening, Compliance) | The Netherlands | 9 | 1 | 0 | SaltStack,Shell | 0 | 0 | 1|
| DigitalInterruption | cookie-monster - 自动化 Express.js cookie secrets 测试与重签名工具: | https://github.com/DigitalInterruption/cookie-monster | https://www.digitalinterruption.com | | UK | 9 | 0 | 0 | PostScript,HTML,JavaScript | 0 | 0 | 3|
| Invoke-IR | PowerShellScripts - PowerShell 编写的集成化磁盘数字取证平台: | https://github.com/Invoke-IR/PowerForensics | http://www.invoke-ir.com | | http://www.invoke-ir.com | 9 | 1 | 0 | C#,PowerShell | 0 | 0 | 1|
| MLEveryday | 100-Days-Of-ML-Code中文版 | https://github.com/MLEveryday/100-Days-Of-ML-Code | https://mleveryday.github.io/ | machine learning everyday | shanghai | 9 | 2 | 0 | Python,HTML,Jupyter | 0 | 0 | 1|
| NLua | NLua - Bridge between Lua and the .NET | https://github.com/NLua/NLua | http://nlua.org | | http://nlua.org | 9 | 1 | 0 | C#,Lua,C,Shell,Perl | 0 | 0 | 1|
| Nothing2Hide | pcap_ioc: Python library to extract potential IOCs from a pcap file | https://github.com/Nothing2Hide/pcap_ioc | https://nothing2hide.org/ | Des outils pour protéger linformation | Internet | 9 | 0 | 0 | Python,Shell,PHP,CSS | 0 | 0 | 1|
| OpenSOC | OpenSOC Apache Hadoop Code | https://github.com/OpenSOC/opensoc | http://opensoc.github.io | Open Security Operations Center | http://opensoc.github.io | 9 | 0 | 0 | Python,Shell,Java,JavaScript,CSS | 0 | 0 | 1|
| droidsec | jsifenum - A drozer module for enumerating Javascript Interfaces and methods | https://github.com/droidsec/jsif-enumerator | http://www.droidsec.org/ | A group of security researchers looking at the Android platform. | All over the world | 9 | 3 | 0 | Ruby,C,HTML,Java,D | 0 | 0 | 2|
| huntresslabs | evading-autoruns | https://github.com/huntresslabs/evading-autoruns | http://huntresslabs.com | | United States | 9 | 0 | 0 | Batchfile,Ruby,PowerShell | 0 | 0 | 1|
| lavabit | Lavabit code opensourced - | https://github.com/lavabit | https://lavabit.com | | Dallas, TX | 9 | 1 | 0 | C,Shell,Objective-C,Arduino | 0 | 0 | 1|
| nospaceships | raw-socket-sniffer - 不需要驱动程序的 Windows 上的抓包工具: | https://github.com/nospaceships/raw-socket-sniffer | https://nospaceships.com | | https://nospaceships.com | 9 | 0 | 0 | C,JavaScript,C++ | 0 | 0 | 1|
| ossec | ossec-hids : Open Source Host-based Intrusion Detection Sys(log analysis, file integrity, rootkit detection & more): | https://github.com/ossec/ossec-hids | http://ossec.github.io | | http://ossec.github.io | 9 | 4 | 0 | Python,Shell,C,HTML,PHP | 0 | 0 | 1|
| sodium-friends | learntocrypto - 通过循序渐进的练习来学习加密: | https://github.com/sodium-friends/learntocrypto | None | Javascript friends of libsodium. Join us at #sodium-friends on Freenode IRC | None | 9 | 2 | 0 | Shell,JavaScript | 0 | 0 | 1|
| zxsecurity | My slides discussing GPS Spoofing to attack NTPd & consequences from @ BSidesCbr are up https://zxsecurity.co.nz/presentations/201703_BSidesCBR-ZXSecurity_Practical_GPS_Spoofing.pdf code: | https://github.com/zxsecurity/NMEAdesync | https://www.zxsecurity.co.nz/ | owning boxes since ages ago | Wellington, New Zealand | 9 | 0 | 0 | Go,Python,Shell,PHP | 0 | 0 | 2|
| GhostPack | From Kekeo to Rubeus,及 Rubeus 工具详细介绍 : https://posts.specterops.io/from-kekeo-to-rubeus-86d2ec501c14Github : | https://github.com/GhostPack/Rubeus | None | A collection of security related toolsets. | None | 8 | 0 | 0 | C# | 0 | 0 | 2|
| Intoli | Exodus - 用于 Linux 系统二进制程序重打包(relocation)的工具,解决将二进制程序拷贝到其他机器上运行时不兼容的问题: | https://github.com/Intoli/exodus | https://intoli.com | | https://intoli.com | 8 | 1 | 0 | Python,C#,JavaScript | 0 | 0 | 1|
| WiPi-Hunter | PiKarma - 检测 KARMA 无线攻击的工具: | https://github.com/WiPi-Hunter/PiKarma | None | The Swiss Army knife against Malicious WiFi activity | Monitor | 8 | 1 | 0 | Python | 0 | 0 | 1|
| Xipiter | IoTInfographic | https://github.com/Xipiter/IoTInfographic | http://senr.io | SenrioLabs (formerly Xipiter) | http://senr.io | 8 | 0 | 0 | Python | 0 | 0 | 1|
| corkami | 可以生成 PDF 和 PE 的 MD5 冲突的脚本: | https://github.com/corkami/pocs/blob/master/collisions/README.md#pdf---pe | None | Reverse engineering & visual documentation | None | 8 | 2 | 0 | TeX,Python,HTML,Assembly | 0 | 0 | 4|
| dtag-dev-sec | t-pot-autoinstall: Autoinstall T-Pot on Ubuntu 16.04 | https://github.com/dtag-dev-sec/t-pot-autoinstall | None | Telekom Security on GitHub, home of T-Pot, PEBA, Explo and more. | None | 8 | 2 | 0 | Python,C,Shell,HTML | 0 | 0 | 1|
| eset | Good morning. Ive fixed the IDA Pro console for everyone. Have a look: https://github.com/eset/ipyida | https://github.com/eset/ipyida | https://eset.com/ | | https://eset.com/ | 8 | 4 | 0 | Python,YARA,HTML,JavaScript | 0 | 0 | 2|
| klee | KLEE 1.3.0 Symbolic Virtual Machine released | https://github.com/klee/klee/releases/tag/v1.3.0 | http://klee.github.io/ | The KLEE Symbolic Virtual Machine and related projects | http://klee.github.io/ | 8 | 1 | 0 | C,Python,C++,HTML,Ruby,CSS | 0 | 0 | 1|
| landscapeio | prospector - 类似 Pylint 的 Python 代码分析工具: | https://github.com/landscapeio/prospector | https://landscape.io | | https://landscape.io | 8 | 2 | 0 | Python,Java | 0 | 0 | 1|
| malwaremusings | unpacker - script to automate malware unpacking. Based on WinAppDbg. | https://github.com/malwaremusings/unpacker/ | http://malwaremusings.com/ | The musings of a malware analysis hobbyist. | Australia | 8 | 0 | 0 | C,Shell,Assembly,Python,Bro,HTML,QML | 0 | 0 | 1|
| mogutt | mogutt:企业办公即时通信软件 | https://github.com/mogutt/README | http://tt.mogu.io/ | mogujie Open Source IM is aiming to provide another IM solution in your company for colleagues to communicate with each other. | hangzhou, China | 8 | 11 | 0 | C | 0 | 0 | 1|
| onx | #CIH Virus aka #Chernobyl source code | https://github.com/onx/CIH | None | yes im not | None | 8 | 0 | 0 | Assembly,C#,JavaScript,C++,Visual,HTML | 0 | 0 | 1|
| twelvesec | passcat - 从本地计算机中提取密码的工具: | https://github.com/twelvesec/passcat | https://www.twelvesec.com | TwelveSec is an information security firm, specialising in assurance, security management, and InfoSec training services | Athens, Greece | 8 | 6 | 0 | Python,C,Java,C++ | 0 | 0 | 2|
| x41sec | 平常在测试 Java 站点时经常能看到 500 错误所泄露出来的异常信息,为此该作者提供了一个网站输入异常信息即可展示出异常中所使用的 Java 组件的版本以及 CVE 编号,其做法是通过 类名、方法名、代码行数做Hash 之后存入数据库,最后通过检索数据库来确定版本信息。 | https://github.com/x41sec/slides/blob/master/2019-bsides-stuttgart/YourStackTracesAreLeakingCVEs.pdf | https://www.x41-dsec.de | | https://www.x41-dsec.de | 8 | 0 | 0 | C#,C,Java | 0 | 0 | 4|
| zboxfs | zbox - 专注隐私的嵌入式文件系统: | https://github.com/zboxfs/zbox | https://zbox.io | Zero-details, privacy-focused embeddable file system. | Worldwide | 8 | 0 | 0 | C,JavaScript,Java,Rust | 0 | 0 | 1|
| CSecGroup | Wafid: WAF指纹识别工具 | https://github.com/CSecGroup/wafid | https://csecgroup.github.io/ | 专注代码安全审计、漏洞检测及安全修复方案研究 | beijing | 7 | 0 | 0 | Python,C,HTML,Java | 0 | 0 | 1|
| CylanceVulnResearch | Our Vuln Research team (here at @ cylanceinc) disclosed some issues in the Crestron AM-100: https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-001.md | https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-002.md | https://www.cylance.com/ | | https://www.cylance.com/ | 7 | 0 | 0 | C,Ruby | 0 | 0 | 2|
| FallibleInc | A practical security guide for web developers : | https://github.com/FallibleInc/security-guide-for-developers | https://fallible.co | Security for your APIs | https://fallible.co | 7 | 2 | 0 | Python,HTML,C++,CSS | 0 | 0 | 2|
| HatBashBR | HatCloud: Bypass CloudFlare with Ruby 真实 IP 查找 | https://github.com/HatBashBR/HatCloud | http://hatbashbr.com | Search Security, Programmers, Big Date | Brazil | 7 | 3 | 0 | Python,HTML,Ruby | 0 | 0 | 1|
| NextronSystems | 工具介绍之 HELK vs APTSimulator:HELK 是 Elasticsearch、Logstash、Kibana 三个的组合,基于日志分析检测攻击。APTSimulator 是个模拟被渗透系统环境的工具:1): https://github.com/NextronSystems/APTSimulator 2): https://github.com/Cyb3rWard0g/HELK3): | https://github.com/NextronSystems/APTSimulator | https://www.nextron-systems.com/ | We Detect Hackers | Frankfurt, Germany | 7 | 0 | 0 | Go,Python,Batchfile | 0 | 0 | 1|
| SideChannelMarvels | Deadpool - 收集公开的白盒加密算法实现及对应攻击方法的仓库: | https://github.com/SideChannelMarvels/Deadpool | None | SCA-related projects | None | 7 | 0 | 0 | Python,C,Shell,C++ | 0 | 0 | 3|
| UnkL4b | GitMiner - 用于 Github 的高级敏感内容挖掘工具: | https://github.com/UnkL4b/GitMiner | http://unkl4b.github.io | | http://unkl4b.github.io | 7 | 0 | 0 | Python,Shell,JavaScript,HTML | 0 | 0 | 2|
| capsule8 | 通过监测 Last-Level Cache 的使用检测 Meltdown 和 Spectre 漏洞攻击的工具,来自 Capsule8 团队: https://capsule8.com/blog/detecting-meltdown-spectre-detecting-cache-side-channels/ | https://github.com/capsule8/capsule8/blob/master/examples/cache-side-channel/main.go | https://capsule8.com | Container-Aware Real-time Threat Protection for Linux | Brooklyn, NY | 7 | 5 | 0 | Go,Python,TypeScript,Smarty | 0 | 0 | 1|
| eurecom-s3 | linux_screenshot_xwindows - 从内存转储中提取所有打开的 Xwindows 的屏幕截图: | https://github.com/eurecom-s3/linux_screenshot_xwindows | http://s3.eurecom.fr | Stand-alone projects developed by eurecom-s3. Make sure to also visit https://github.com/avatarone and https://github.com/avatartwo | http://s3.eurecom.fr | 7 | 1 | 0 | Python,C,Assembly,C++ | 0 | 0 | 1|
| grierforensics | OfficeDissector: parser library for static security analysis of Office | https://github.com/grierforensics/officedissector | http://www.grierforensics.com/ | | http://www.grierforensics.com/ | 7 | 0 | 0 | Python,JavaScript,HTML,PHP,Scala | 0 | 0 | 1|
| mindedsecurity | 基于 AST 和部分执行的方法实现 JavaScript 反混淆: http://blog.mindedsecurity.com/2015/10/advanced-js-deobfuscation-via-ast-and.html | https://github.com/mindedsecurity/JStillery | http://www.mindedsecurity.com | | Italy, UK | 7 | 0 | 0 | Shell,JavaScript,HTML,CSS | 0 | 0 | 1|
| true-systems | Open Mesh lock down exploit - true-systems/om5p-ac-v2-unlocker Wiki - GitHub | https://github.com/true-systems/om5p-ac-v2-unlocker/wiki/Open-Mesh-lock-down-exploit | http://www.true.cz | | Worldwide | 7 | 0 | 0 | C,Makefile | 0 | 0 | 1|
| wpscanteam | WordPress 漏洞扫描工具 wpscan 2.9.3发布: | https://github.com/wpscanteam/wpscan/releases/tag/2.9.3 | https://wpscan.org/ | | Europe | 7 | 3 | 0 | Python,PHP,Ruby | 0 | 0 | 1|
| BugScanTeam | DNSlog:监控 DNS 解析记录和 HTTP 访问记录 | https://github.com/BugScanTeam/DNSLog | https://www.bugscan.net/ | | https://www.bugscan.net/ | 6 | 0 | 0 | Python,JavaScript | 0 | 0 | 1|
| CppCon | cpp con2015 | https://github.com/CppCon/CppCon2015 | http://cppcon.org/ | The C++ Conference | http://cppcon.org/ | 6 | 0 | 0 | Python,C++ | 0 | 0 | 1|