Skip to content

Latest commit

 

History

History
1005 lines (989 loc) · 194 KB

README_202407.md

File metadata and controls

1005 lines (989 loc) · 194 KB

202407 信息源与信息类型占比

202407-信息源占比-secwiki

202407-信息源占比-xuanwu

202407-最喜欢语言占比

政策 推荐

title url
《电力监控 系统安全防护规定》(公开征求意见稿) https://yyglxxbsgw.ndrc.gov.cn/htmls/article/article.html?articleId=2c97d16c-9091ccb0-0190-e78abe36-000d#iframeHeight=810

网络安全书籍 推荐

date_added language title author link size
2024-07-30 09:06:34 English The Complete Obsolete Guide to Generative AI unknown https://www.wowebook.org/the-complete-obsolete-guide-to-generative-ai/ unknown
2024-07-30 07:35:57 English ChatGPT Prompt Engineering Essentials (Video Course) unknown https://www.wowebook.org/chatgpt-prompt-engineering-essentials-video-course/ unknown
2024-07-30 00:40:29 English (The Complete Privacy & Security Desk Reference, Volume I) The Complete Privacy & Security Desk Reference Volume I: Digital GOV, LE, MIL Edition Michael Bazzell, Justin Carroll http://libgen.rs/book/index.php?md5=17028671D0DD7744D04D05A803BF81C2 32 MB [PDF]
2024-07-29 17:25:04 English Rust Quickstart: Programming Essentials in Rust (Video Course) unknown https://www.wowebook.org/rust-quickstart-programming-essentials-in-rust-video-course/ unknown
2024-07-29 20:31:19 English Getting Started with Python Thomas Theis http://libgen.rs/book/index.php?md5=54B22A85DF443C02C22B8FBF5A5BB8FF 10 MB [RAR]
2024-07-29 20:29:26 English Exam Ref DP-600 Implementing Analytics Solutions Using Microsoft Fabric Daniil Maslyuk, Johnny Winter, Štěpán Rešl http://libgen.rs/book/index.php?md5=A40155A6D4B77A2F5DEA05A2877D616D 37 MB [RAR]
2024-07-29 20:29:23 English Exam Ref DP-600 Implementing Analytics Solutions Using Microsoft Fabric Daniil Maslyuk, Johnny Winter, Štěpán Rešl http://libgen.rs/book/index.php?md5=C854794776DACBE8AA11CCA539955927 36 MB [EPUB]
2024-07-29 19:29:02 English Empowering the Public Sector with Generative AI : From Strategy and Design to Real-World Applications Sanjeev Pulapaka; Srinath Godavarthi; Sherry Ding http://libgen.rs/book/index.php?md5=ED3CFD8355FB1BA2D7E1A28CE9C9E9C8 2 MB [EPUB]
2024-07-28 17:03:19 English Geophysical Data Analysis and Inverse Theory with MatLAB and Python WILLIAM MENKE http://libgen.rs/book/index.php?md5=3EF44E6304E2D437BC794B7AB99FE28D 7 MB [PDF]
2024-07-27 09:47:23 English Black Hat Bash: Creative Scripting for Hackers and Pentesters unknown https://www.wowebook.org/black-hat-bash-creative-scripting-for-hackers-and-pentesters/ unknown
2024-07-27 07:41:49 English Practical Linear Algebra for Data Science: From Core Concepts to Applications Using Python Mike X Cohen http://libgen.rs/book/index.php?md5=0170D05753278035D38D223B27D49971 12 MB [PDF]
2024-07-27 08:51:23 English Quantitative Finance and Risk Management: A Physicists Approach Jan W. Dash http://libgen.rs/book/index.php?md5=4FF6B47D2FF87CD2927378D6B6273DC7 6 MB [DJVU]
2024-07-27 08:37:20 English Quantitative Finance and Risk Management: A Physicists Approach Jan W. Dash http://libgen.rs/book/index.php?md5=E5698381EC2EE7E856D71AFDC45E29C3 5 MB [DJVU]
2024-07-27 13:48:37 English Generative AI Foundations in Python unknown https://www.wowebook.org/generative-ai-foundations-in-python/ unknown
2024-07-27 13:15:44 English Databricks Certified Associate Developer for Apache Spark Using Python unknown https://www.wowebook.org/databricks-certified-associate-developer-for-apache-spark-using-python/ unknown
2024-07-26 23:43:43 English Generative AI: Phishing and Cybersecurity Metrics (Cyber Shorts) Ravindra Das http://libgen.rs/book/index.php?md5=4949D6E556AAF5609703AAD7733BE931 10 MB [RAR]
2024-07-26 23:43:41 English Generative AI: Phishing and Cybersecurity Metrics (Cyber Shorts) Ravindra Das http://libgen.rs/book/index.php?md5=B9D912AC24CF703FF47306E40856F118 5 MB [EPUB]
2024-07-26 23:39:42 English Generative AI: Phishing and Cybersecurity Metrics (Cyber Shorts) Ravindra Das http://libgen.rs/book/index.php?md5=191411F7C79420145BB7CEDBDA96AB72 10 MB [RAR]
2024-07-26 23:39:39 English Generative AI: Phishing and Cybersecurity Metrics (Cyber Shorts) Ravindra Das http://libgen.rs/book/index.php?md5=B65084061F2D52E7E4B4C9EA3B060E29 8 MB [PDF]
2024-07-26 23:35:59 English Data Science Fundamentals with R, Python, and Open Data Marco Cremonini http://libgen.rs/book/index.php?md5=2CF32FCA48F38A76C3F12B115370C2D4 13 MB [RAR]
2024-07-26 23:35:57 English Data Science Fundamentals with R, Python, and Open Data Marco Cremonini http://libgen.rs/book/index.php?md5=7ADCABBEC2EB6B15E3B6C22F1AAF64D2 4 MB [EPUB]
2024-07-26 23:35:55 English Data Science Fundamentals with R, Python, and Open Data Marco Cremonini http://libgen.rs/book/index.php?md5=BB7B262E96A3B7378641A676A6C34E9D 9 MB [PDF]
2024-07-26 20:45:26 English Modern Graph Theory Algorithms with Python: Harness the power of graph algorithms and real-world network applications Colleen M. Farrelly and Franck Kalala Mutombo http://libgen.rs/book/index.php?md5=B8BF3BB236737446EC127C2D4296CA43 15 MB [EPUB]
2024-07-25 06:12:12 English Ultimate Python for Fintech Solutions: Build Modern Financial Applications and Fintech Solutions Using Finance Packages and Blockchain with Python Bhagvan Kommadi http://libgen.rs/book/index.php?md5=38B42CF56898208B8F820FAAC3127CBC 70 MB [EPUB]
2024-07-25 14:45:06 English Evasive Malware: Understanding Deceptive and Self-Defending Threats unknown https://www.wowebook.org/evasive-malware-understanding-deceptive-and-self-defending-threats/ unknown
2024-07-24 15:18:03 English Impractical Python Projects: Playful Programming Activities to Make You Smarter Lee Vaughan http://libgen.rs/book/index.php?md5=11C23CA7C105415A15F2F95A1B90278A 6 MB [PDF]
2024-07-24 14:41:39 English Troubleshooting Java: Read, debug, and optimize JVM applications Laurentiu Spilca http://libgen.rs/book/index.php?md5=6EC1AA2C18174451606AEA489C59C711 29 MB [PDF]
2024-07-24 14:01:06 English Selected Areas in Cryptography: 11th International Workshop, SAC 2004, Waterloo, Canada, August 9-10, 2004, Revised Selected Papers (Lecture Notes in Computer Science, 3357) Helena Handschuh (editor), Anwar Hasan (editor) http://libgen.rs/book/index.php?md5=AD32DA72B3252B4DD349AED55DA95E5A 3 MB [DJVU]
2024-07-24 13:54:47 English Doing Math with Python: Use Programming to Explore Algebra, Statistics, Calculus, and More! Amit Saha http://libgen.rs/book/index.php?md5=E26E57198122BDE74A5F16B8494B8350 5 MB [PDF]
2024-07-24 05:47:31 English Atlassian DevOps Toolchain Cookbook unknown https://www.wowebook.org/atlassian-devops-toolchain-cookbook/ unknown
2024-07-24 05:37:31 English Big Data on Kubernetes unknown https://www.wowebook.org/big-data-on-kubernetes/ unknown
2024-07-23 00:42:15 English Social Engineering: The Art of Psychological Warfare, Human Hacking, Persuasion, and Deception Vince Reynolds http://libgen.rs/book/index.php?md5=071D190790C471F0C5A6BC687DA0559B 170 kB [EPUB]
2024-07-23 15:36:13 English Programming with GitHub Copilot: Write Better Code Faster! unknown https://www.wowebook.org/programming-with-github-copilot-write-better-code-faster/ unknown
2024-07-23 08:09:08 English Cryptography: Algorithms, Protocols, and Standards for Computer Security unknown https://www.wowebook.org/cryptography-algorithms-protocols-and-standards-for-computer-security/ unknown
2024-07-23 07:33:01 English Privacy in the Age of Innovation unknown https://www.wowebook.org/privacy-in-the-age-of-innovation/ unknown
2024-07-23 22:05:04 English Policy as Code: Improving Cloud Native Security Jimmy Ray http://libgen.rs/book/index.php?md5=FBA3826B1587E99D905020F6FF754868 10 MB [RAR]
2024-07-23 22:05:02 English Policy as Code: Improving Cloud Native Security Jimmy Ray http://libgen.rs/book/index.php?md5=3FD194363C1153FAA0403E416C65A240 7 MB [EPUB]
2024-07-22 20:15:32 English Mastering Python 3 Programming: Ultimate guide to learn Python coding fundamentals and real-world applications (English Edition) Subburaj Ramasamy http://libgen.rs/book/index.php?md5=F515A5F9195036EE34FDFB25C8CDE589 10 MB [RAR]
2024-07-22 20:13:37 English Ansible DevOps Cookbook: End-to-end devops automation including setup, playbooks, cloud services, CI/CD integration, and ansible tower management Thorne Montgomery http://libgen.rs/book/index.php?md5=06E6D6B24AFEF16EEEE684F32090C1BB 10 MB [RAR]
2024-07-22 20:13:25 English Ansible DevOps Cookbook: End-to-end devops automation including setup, playbooks, cloud services, CI/CD integration, and ansible tower management Thorne Montgomery http://libgen.rs/book/index.php?md5=BA86DF1BA503EB9D96964D33C377E350 2 MB [EPUB]
2024-07-21 19:39:11 English Privacy in the Age of Innovation: AI Solutions for Information Security Ranadeep Reddy Palle; Krishna Chaitanya Rao Kathala http://libgen.rs/book/index.php?md5=4A6181CA8049BD680C31DB73CBE23D7A 1 MB [PDF]
2024-07-21 19:28:22 English Computation and Simulation for Finance: An Introduction with Python (Springer Undergraduate Texts in Mathematics and Technology) Cónall Kelly http://libgen.rs/book/index.php?md5=92AF5484019814D0E15FEA1DFFBD1BD8 25 MB [EPUB]
2024-07-21 19:28:18 English Computation and Simulation for Finance: An Introduction with Python (Springer Undergraduate Texts in Mathematics and Technology) Cónall Kelly http://libgen.rs/book/index.php?md5=78AEF96D6783C0DCAF742CC447953D60 13 MB [PDF]
2024-07-21 11:22:14 English Cybersecurity for Space, 2nd Edition unknown https://www.wowebook.org/cybersecurity-for-space-2nd-edition/ unknown
2024-07-21 09:57:36 English Developing Apps with GPT-4 and ChatGPT, 2nd Edition unknown https://www.wowebook.org/developing-apps-with-gpt-4-and-chatgpt-2nd-edition/ unknown
2024-07-20 06:14:41 English Deep Reinforcement Learning with Python: RLHF for Chatbots and Large Language Models Nimish Sanghi http://libgen.rs/book/index.php?md5=3619FD8868E15149C65B889F99BDA324 17 MB [PDF]
2024-07-20 05:55:01 English Mastering Python Design Patterns - Third Edition: Craft essential Python patterns by following core design principles Kamon Ayeva, Sakis Kasampalis http://libgen.rs/book/index.php?md5=D8BFE6349DF95C359D4DC28836E096AD 15 MB [PDF]
2024-07-20 04:53:42 English Cryptography and Cryptanalysis in Java: Creating and Programming Advanced Algorithms with Java SE 21 LTS and Jakarta EE 11 Stefania Loredana Nita, Marius Iulian Mihailescu http://libgen.rs/book/index.php?md5=72C46C78DD236AC6C58EF21A24A5F687 9 MB [PDF]
2024-07-20 19:37:41 English Nano-phytoremediation and Environmental Pollution; Strategies and Mechanisms Fernanda Maria Policarpo Tonelli & Rouf Ahmad Bhat & Gowhar Hamid Dar & Khalid Rehman Hakeem http://libgen.rs/book/index.php?md5=1395745E6D0BCAB16000C4B6F6A52806 7 MB [PDF]
2024-07-18 09:21:54 English Generative Artificial Intelligence unknown https://www.wowebook.org/generative-artificial-intelligence/ unknown
2024-07-18 08:48:34 English Zabbix 7 IT Infrastructure Monitoring Cookbook unknown https://www.wowebook.org/zabbix-7-it-infrastructure-monitoring-cookbook/ unknown
2024-07-18 10:48:35 English Mastering Python Design Patterns, Third Edition unknown https://www.wowebook.org/mastering-python-design-patterns-third-edition/ unknown
2024-07-18 09:54:40 English Introduction to Kali Purple unknown https://www.wowebook.org/introduction-to-kali-purple/ unknown
2024-07-18 09:36:27 English Ethical Password Cracking unknown https://www.wowebook.org/ethical-password-cracking/ unknown
2024-07-17 16:02:20 English Fundamentals Of Python: First Programs (MindTap Course List) Kenneth A. Lambert http://libgen.rs/book/index.php?md5=A3694F5CCB8F416B8E26A38BC3A61AA2 8 MB [PDF]
2024-07-16 09:33:50 English Cryptography and Cryptanalysis in Java, 2nd Edition unknown https://www.wowebook.org/cryptography-and-cryptanalysis-in-java-2nd-edition/ unknown
2024-07-16 10:16:25 English Hands-On Genetic Algorithms with Python, Second Edition unknown https://www.wowebook.org/hands-on-genetic-algorithms-with-python-second-edition/ unknown
2024-07-16 09:54:21 English Deep Reinforcement Learning with Python, 2nd Edition unknown https://www.wowebook.org/deep-reinforcement-learning-with-python-2nd-edition/ unknown
2024-07-15 20:04:17 English Kubernetes Anti-Patterns: Overcome common pitfalls to achieve optimal deployments and a flawless Kubernetes ecosystem Govardhana Miriyala Kannaiah http://libgen.rs/book/index.php?md5=773995E1545197E72705EB87C853D8EB 3 MB [EPUB]
2024-07-15 19:44:02 English Cloud-Native DevOps: Building Scalable and Reliable Applications Mohammed Ilyas Ahmed http://libgen.rs/book/index.php?md5=A69894CC22DD6A76FD9D10D786C57DAE 3 MB [EPUB]
2024-07-15 19:43:59 English Cloud-Native DevOps: Building Scalable and Reliable Applications Mohammed Ilyas Ahmed http://libgen.rs/book/index.php?md5=41BEC27005E6A6737775E2BBC870EF65 5 MB [PDF]
2024-07-15 19:39:38 English Cryptography and Cryptanalysis in Java: Creating and Programming Advanced Algorithms with Java SE 21 LTS and Jakarta EE 11 Stefania Loredana Nita; Marius Iulian Mihailescu http://libgen.rs/book/index.php?md5=FC943A69096D7AB1E1E161CD883198E6 8 MB [PDF]
2024-07-14 12:18:46 English Rust Package 100 Knocks: One-Hour Mastery Series 2024 Edition Kantro Tomoya http://libgen.rs/book/index.php?md5=035DA45DF5A5FE60F509AA62D4B596C1 358 kB [EPUB]
2024-07-14 12:02:30 English ChatGPT for Dummies Pam Baker http://libgen.rs/book/index.php?md5=7E13887537E9C22CF2B5D34F7039E498 8 MB [EPUB]
2024-07-14 12:51:04 English Algorithmic Trading Systems and Strategies: A New Approach unknown https://www.wowebook.org/algorithmic-trading-systems-and-strategies-a-new-approach/ unknown
2024-07-13 07:22:45 English The Playbook: A Story of Theater, Democracy, and the Making of a Culture War James Shapiro http://libgen.rs/book/index.php?md5=4747E8FBB4DF4413CEA9A27BB67F6970 9 MB [EPUB]
2024-07-13 06:46:24 English The White Estate Fraud: Seventh-day Adventisms Scandalous Untold Story (word 2003) Steve Daily http://libgen.rs/book/index.php?md5=15C85260DB9F838DC5A9F6600CFE7DFF 1 MB [DOC]
2024-07-13 13:32:45 English The Dark Web: A Comprehensive Handbook Karim, Mohamed http://libgen.rs/book/index.php?md5=71DA579263BC76FCEEEAE4582C4C4B3C 508 kB [EPUB]
2024-07-13 13:27:28 English All Inclusive Ethical Hacking G.N. Alex http://libgen.rs/book/index.php?md5=B5E8A5ED1060417CE652A5E6E99D5752 8 MB [PDF]
2024-07-13 08:56:33 English DevSecOps Adventures, 2nd Edition unknown https://www.wowebook.org/devsecops-adventures-2nd-edition/ unknown
2024-07-13 10:15:32 English Cloud-Native DevOps unknown https://www.wowebook.org/cloud-native-devops/ unknown
2024-07-12 05:41:17 English The Holocaust Industry: Reflections on the Exploitation of Jewish Suffering Norman G. Finkelstein http://libgen.rs/book/index.php?md5=8479122ED9A070BD4557F21837329107 848 kB [EPUB]
2024-07-11 06:10:48 English Policy as Code: Improving Cloud Native Security unknown https://www.wowebook.org/policy-as-code-improving-cloud-native-security/ unknown
2024-07-10 03:52:31 English Hacking: The Art of Exploitation Jon Erickson http://libgen.rs/book/index.php?md5=C46D9CB1F7DE99DD01F6C3E65F4C0036 11 MB [PDF]
2024-07-10 18:07:30 English Defensive Security Handbook, 2nd Edition unknown https://www.wowebook.org/defensive-security-handbook-2nd-edition/ unknown
2024-07-09 14:25:15 English Beginning Python, 4th Edition unknown https://www.wowebook.org/beginning-python-4th-edition/ unknown
2024-07-09 13:58:58 English Mastering Cybersecurity unknown https://www.wowebook.org/mastering-cybersecurity/ unknown
2024-07-08 06:36:25 English Black Hat Python: Python Programming for Hackers and Pentesters Justin Seitz, Charlie Miller http://libgen.rs/book/index.php?md5=78FC479C074DAAC5BC0F8CF530EB6CFF 9 MB [PDF]
2024-07-08 05:15:23 English Kubernetes Security for Dummies Wiz Special Edition Steve Kaelble http://libgen.rs/book/index.php?md5=CE0D00FAC650D685B2ECB907E616FB88 3 MB [PDF]
2024-07-08 23:53:42 English Forex Trading for Beginners: Understanding the basics of forex trading/Strategy building and risk management Claire Richard http://libgen.rs/book/index.php?md5=6DE231171F65C1257765E3A5387FE63B 299 kB [EPUB]
2024-07-07 17:17:22 English Linux Advanced for SysAdmin: Become a proficient system administrator to manage networks, database, system health, automation and kubernetes Ryan Juan http://libgen.rs/book/index.php?md5=34ED6355FF7BD94A2825E10A2D51BADA 3 MB [EPUB]
2024-07-07 05:05:31 English Implementing Palo Alto Networks Prisma(R) Access: Learn real-world network protection Tom Piens aka reaper http://libgen.rs/book/index.php?md5=9C7C50867C245836515831CA4FFCAB0D 40 MB [PDF]
2024-07-07 03:46:37 English Python Playground: Geeky Projects for the Curious Programmer Mahesh Venkitachalam http://libgen.rs/book/index.php?md5=354352132B08F77560866F772AB60007 15 MB [PDF]
2024-07-07 03:42:12 English Invent Your Own Computer Games with Python 4th Edition Al Sweigart http://libgen.rs/book/index.php?md5=5E4FA2E1E8A2EA64919FD5D404E222C2 17 MB [PDF]
2024-07-07 03:13:20 English Python for Kids: A Playful Introduction to Programming Jason R. Briggs http://libgen.rs/book/index.php?md5=1DA5E0CDEB02083C0E68D4B07C9247AD 24 MB [PDF]
2024-07-07 02:25:26 English The Big Book of Small Python Projects: 81 Easy Practice Programs Al Sweigart http://libgen.rs/book/index.php?md5=8DCE07218DF6E025B9F0BD6F7AE86750 16 MB [PDF]
2024-07-06 07:45:20 English The OSINT Codebook: Cracking Open Source Intelligence Strategies Alexandre DeGarmo http://libgen.rs/book/index.php?md5=783159B899031A1C88F2EE9A44E7FE69 1 MB [EPUB]
2024-07-06 14:00:37 English Automating Security Detection Engineering: A hands-on guide to implementing Detection as Code Dennis Chow http://libgen.rs/book/index.php?md5=B90BC5F4265B65CB768E4DB3AE57D500 16 MB [EPUB]
2024-07-06 08:05:57 English Using Stable Diffusion with Python unknown https://www.wowebook.org/using-stable-diffusion-with-python/ unknown
2024-07-05 07:45:00 English Python Crash Course: A Hands-On, Project-Based Introduction to Programming Eric Matthes http://libgen.rs/book/index.php?md5=F9AA145B53CF4A8F4CDAD16F163CCE2A 24 MB [PDF]
2024-07-05 07:25:56 English (IEEE Std) ISO/IEC/IEEE 12207 - 1997 Standard for Software Quality Assurance Processes Institute of Electrical and Electronics Engineers http://libgen.rs/book/index.php?md5=A1F1DF1A8AC0D798575F68A36F17ED98 450 kB [PDF]
2024-07-05 07:22:23 English (IEEE Std) ISO/IEC/IEEE 12207 - 2017 Standard for Software Quality Assurance Processes Institute of Electrical and Electronics Engineers http://libgen.rs/book/index.php?md5=AEB0543B2A4A8173D18CFC4535F9E012 2 MB [PDF]
2024-07-05 07:11:12 English The Rust Programming Language Steve Klabnik, Carol Nichols http://libgen.rs/book/index.php?md5=F390CD4FCC56517DB2DE64A2F7F720B5 27 MB [PDF]
2024-07-05 06:44:02 English The Art of Debugging with GDB, DDD, and Eclipse Norman S. Matloff, Peter Jay Salzman http://libgen.rs/book/index.php?md5=F3BCC9757BDE6DE2DF2A75F6522165DD 13 MB [PDF]
2024-07-05 06:22:00 English Practical Social Engineering: A Primer for the Ethical Hacker Joe Gray http://libgen.rs/book/index.php?md5=45C5D58266247D123FD01944F1C0416B 14 MB [PDF]
2024-07-05 23:47:02 English Mastering Cybersecurity: Strategies, Technologies, and Best Practices Jason Edwards http://libgen.rs/book/index.php?md5=D3F86D9D56621730A65EE6242B32BAAE 10 MB [RAR]
2024-07-05 23:46:57 English Mastering Cybersecurity: Strategies, Technologies, and Best Practices Jason Edwards http://libgen.rs/book/index.php?md5=F95372DD5DEE7458A8ED3C1C1229D085 581 kB [EPUB]
2024-07-05 23:46:54 English Mastering Cybersecurity: Strategies, Technologies, and Best Practices Jason Edwards http://libgen.rs/book/index.php?md5=CAF9B1C173E9570E22925EA7AF9DCA12 4 MB [PDF]
2024-07-05 23:42:47 English Securing Cloud PCs and Azure Virtual Desktop: Start implementing and optimizing security for Windows 365 and AVD infrastructure Dominiek Verham, Johan Vanneuville http://libgen.rs/book/index.php?md5=DFD2EBB54E73D5413A1D10F30EFE9F85 73 MB [RAR]
2024-07-05 23:42:44 English Securing Cloud PCs and Azure Virtual Desktop: Start implementing and optimizing security for Windows 365 and AVD infrastructure Dominiek Verham, Johan Vanneuville http://libgen.rs/book/index.php?md5=8A74C0AEECB571CC04165EB0AB45AF22 43 MB [EPUB]
2024-07-05 23:42:41 English Securing Cloud PCs and Azure Virtual Desktop: Start implementing and optimizing security for Windows 365 and AVD infrastructure Dominiek Verham, Johan Vanneuville http://libgen.rs/book/index.php?md5=C6AFECB769F5A1D3261C7678FCE22654 27 MB [PDF]
2024-07-05 21:15:51 English Bug Bounty from Scratch: A comprehensive guide to discovering vulnerabilities and succeeding in cybersecurity Francisco Javier Santiago Vázquez http://libgen.rs/book/index.php?md5=9606B87889A4B832FCCF27B4754F658B 23 MB [RAR]
2024-07-05 21:15:48 English Bug Bounty from Scratch: A comprehensive guide to discovering vulnerabilities and succeeding in cybersecurity Francisco Javier Santiago Vázquez http://libgen.rs/book/index.php?md5=1E6D8752535E46186C8ECFF13C762243 14 MB [PDF]
2024-07-04 07:14:55 English Hamlet or Hecuba: the intrusion of the time into the play Carl Schmitt http://libgen.rs/book/index.php?md5=835336445D0E1FEE6CB258513D43662B 9 MB [PDF]
2024-07-04 06:58:13 English Bug Bounty from Scratch unknown https://www.wowebook.org/bug-bounty-from-scratch/ unknown
2024-07-04 06:26:04 English Automating Security Detection Engineering unknown https://www.wowebook.org/automating-security-detection-engineering/ unknown
2024-07-04 08:56:28 English API Security for White Hat Hackers unknown https://www.wowebook.org/api-security-for-white-hat-hackers/ unknown
2024-07-04 08:13:17 English Securing Cloud PCs and Azure Virtual Desktop unknown https://www.wowebook.org/securing-cloud-pcs-and-azure-virtual-desktop/ unknown
2024-07-04 10:28:15 English Google Machine Learning and Generative AI for Solutions Architects unknown https://www.wowebook.org/google-machine-learning-and-generative-ai-for-solutions-architects/ unknown
2024-07-04 09:47:47 English Elastic Stack 8.x Cookbook unknown https://www.wowebook.org/elastic-stack-8-x-cookbook/ unknown
2024-07-03 09:09:03 English eBook Auditing And Assurance Services Alvin A. Arens, Randal J. Elder, Mark S. Beasley, Chris E. Hogan http://libgen.rs/book/index.php?md5=1FC1FF9583ECC76D6A0A9A04949E792A 3 MB [PDF]
2024-07-03 04:59:47 English Kubernetes Anti-Patterns unknown https://www.wowebook.org/kubernetes-anti-patterns/ unknown
2024-07-03 16:43:38 English Spring Security, Fourth Edition unknown https://www.wowebook.org/spring-security-fourth-edition/ unknown
2024-07-02 01:52:58 English The Art of Star Wars: Episode II, Attack of the Clones Mark Cotta Vaz http://libgen.rs/book/index.php?md5=9FCAD6308E004C7FE32838E0A26503C5 246 MB [PDF]
2024-07-01 11:24:09 English The Big Book of Small Python Projects Al Sweigart http://libgen.rs/book/index.php?md5=5F4C3734F6718D71A6DE44228FA5C094 51 MB [PDF]
2024-07-01 23:39:52 English Star Wars: The Bounty Hunter Code: From the Files of Boba Fett Daniel Wallace, Ryder Windham, Jason Fry http://libgen.rs/book/index.php?md5=A82232D5F4BFD1CB2D510E7350B937B6 172 MB [PDF]

微信公众号 推荐

nickname_english weixin_no title url
Crush Sec None 漏洞预警与推送工具—Athena V1.0发布 https://mp.weixin.qq.com/s?__biz=MzkxMjMwNTEwMg==&mid=2247486109&idx=1&sn=8ed7ee0fa65bcc4b2c511d3cb48838aa
Docker中文社区 None Kubernetes架构最全详解(8大架构组件) https://mp.weixin.qq.com/s?__biz=MzI1NzI5NDM4Mw==&mid=2247497663&idx=1&sn=abfc175fdc7d9c083caa6597d5143d16
Echo Reply None Wireshark 手动修改 TCP 窗口缩放因子 https://mp.weixin.qq.com/s?__biz=MzA5NTUxODA0OA==&mid=2247492847&idx=1&sn=eb0558c4b06db5e0982e5250ce8294ef
E安全 None 微软:VMware身份验证绕过漏洞正在被勒索团伙利用 https://mp.weixin.qq.com/s?__biz=MzI4MjA1MzkyNA==&mid=2655346716&idx=1&sn=36eb95c75a00d528c9857cbc9dd2e1c7
Hack分享吧 None 一款Java内存马查杀防护工具 https://mp.weixin.qq.com/s?__biz=MzA4NzU1Mjk4Mw==&mid=2247491315&idx=1&sn=25e501ab8d453b5a006ce829332873a5
Khan安全攻防实验室 None SCI一直投不中?同领域大牛全程托管文章,投稿中刊率提高87.9%! https://mp.weixin.qq.com/s?__biz=MzAwMjQ2NTQ4Mg==&mid=2247494287&idx=2&sn=4360d426ba5cd7c549543d363e7f9749
Nil聊安全 None 开源下一代Web应用程序防火墙(WAF) https://mp.weixin.qq.com/s?__biz=MzkyMDY4MTc2Ng==&mid=2247483918&idx=1&sn=12261e822ba00eec4a752d1cfd5f8be4
Sec探索者 None 【漏洞复现】FOG Project 文件名命令注入漏洞(CVE-2024-39914) https://mp.weixin.qq.com/s?__biz=MzkyNDYwNTcyNA==&mid=2247486521&idx=1&sn=a43cf08f91b526fe52e3c69dd2ff5943
TeamSecret安全团队 None 【2024Hvv情报】情报总结-5 https://mp.weixin.qq.com/s?__biz=MzkzMDQ5MDM3NA==&mid=2247484912&idx=1&sn=b0d5585b1587a859987d476fe7ff2069
TtTeam None u200bHvv 故事吃瓜 8 (算到外包头上) https://mp.weixin.qq.com/s?__biz=Mzg2NTk4MTE1MQ==&mid=2247485520&idx=1&sn=dc22d1bc354194ab84ca6279b9c4b38c
dotNet安全矩阵 None .NET 通过COM劫持实现权限维持 https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247493787&idx=3&sn=3b448998964d30f9089202672bbd1a26
e安在线 None 微软蓝屏事件“致死率”高达3% https://mp.weixin.qq.com/s?__biz=MzI1OTA1MzQzNA==&mid=2651246124&idx=1&sn=2253cfb591669e134885a93320965bb5
flower安全 None HW攻防知识库分享 https://mp.weixin.qq.com/s?__biz=MzkxNjQyODY5MA==&mid=2247486640&idx=1&sn=006b8414e070afe734469c580174057d
一个安全研究员 None 只做技术真的会死的 https://mp.weixin.qq.com/s?__biz=MzU5MDI0ODI5MQ==&mid=2247486576&idx=1&sn=baeccf23cbd0655896b594ec60bc2ca7
七芒星实验室 None 新型远程注入手法-Threadless inject https://mp.weixin.qq.com/s?__biz=Mzg4MTU4NTc2Nw==&mid=2247492724&idx=2&sn=689ef4f0ffa2cf2c3c3215591510e681
乌雲安全 None 2024网络安全面试、学习工具包 https://mp.weixin.qq.com/s?__biz=MzAwMjA5OTY5Ng==&mid=2247523473&idx=1&sn=98e0d40c76ba7a31efa5a2e5641ba810
信安之路 None 公民网络身份的利与弊 https://mp.weixin.qq.com/s?__biz=MzI5MDQ2NjExOQ==&mid=2247499505&idx=1&sn=8ac18a8ca699b370665bb904198b8e13
关键信息基础设施安全保护联盟 None 党建活动:廊坊第一城,绘制党建新篇章 https://mp.weixin.qq.com/s?__biz=MzkxNjU2NjY5MQ==&mid=2247505262&idx=3&sn=03a67b023ba935f23978546cc5ed90d7
军哥网络安全读报 None 一家财富 50 强公司向 Dark Angels 勒索软件团伙支付了创纪录的 7500 万美元赎金 https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649791924&idx=3&sn=971f7ea557391dd3fc6f5c77f3676014
冷漠安全 None 「漏洞复现」金慧-综合管理信息系统 LoginBegin.aspx SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkyNDY3MTY3MA==&mid=2247485021&idx=1&sn=e87a9d4f2c6dd0f490ac686d91274754
剁椒鱼头没剁椒 None 当大黑客不得不用的临时匿名邮箱 https://mp.weixin.qq.com/s?__biz=Mzg3MDk0OTc1Nw==&mid=2247487603&idx=1&sn=9b41651d504d8e0f285726ea689d9c37
前沿信安资讯阵地 None 2023年全球DDoS攻击现状与趋势分析报告 https://mp.weixin.qq.com/s?__biz=MzA3MTM0NTQzNA==&mid=2455777487&idx=1&sn=f9e107c7269cde178f80d13d6cd9f427
合规渗透 None HW2024验真漏洞情报 7.30 https://mp.weixin.qq.com/s?__biz=MzkzOTI2NjUyNA==&mid=2247484356&idx=1&sn=0cbf4840a47456f59ce46a3652509975
君说安全 None 智慧城市的安全保障问题的探讨 https://mp.weixin.qq.com/s?__biz=MzUzNjkxODE5MA==&mid=2247486263&idx=1&sn=4dc2cb2a1237ba9ebaf5da0b97d7dd58
听风安全 None 碉堡了!网安大佬编写的《Web安全攻防总结》火了!(PDF限时领取~) https://mp.weixin.qq.com/s?__biz=Mzg3NzIxMDYxMw==&mid=2247501657&idx=1&sn=52a3c0436825b3de39366c7a11041ef1
哆啦安全 None 鸿蒙APP开发实战课程 https://mp.weixin.qq.com/s?__biz=Mzg2NzUzNzk1Mw==&mid=2247496920&idx=2&sn=c7936f5987afa37955df6414df0c8324
啄木鸟软件测试 None Web大型网站的性能测试要求和工具方法 https://mp.weixin.qq.com/s?__biz=MzA5NDk4NTU3Mg==&mid=2649589975&idx=3&sn=0772916117f49fb37030cde73ffea85a
天唯信息安全 None 《智慧城市 公众信息终端服务指南》(GB/T 44120-2024)将于今年12月1日起正式实施。 https://mp.weixin.qq.com/s?__biz=MzkzMjE5MTY5NQ==&mid=2247499551&idx=3&sn=36753bd1f59beb03cc87beb02ae2f8c5
威努特安全网络 None 多维分析、全量溯源,助力教育行业网络安全运营 https://mp.weixin.qq.com/s?__biz=MzAwNTgyODU3NQ==&mid=2651125061&idx=1&sn=b56d935f4684798173596470e67d62dd
威胁棱镜 None DNS 解析数据大局观 https://mp.weixin.qq.com/s?__biz=MzkyMzE5ODExNQ==&mid=2247487297&idx=1&sn=bf7430587ac562510067a05567c5d440
安全喵喵站 None 诶?!Tenable或将被私有化收购 https://mp.weixin.qq.com/s?__biz=MzkzNjE5NjQ4Mw==&mid=2247539623&idx=2&sn=2d22bfceee84cbe9d3f5b9102e7e2e99
安全学习那些事儿 None 《深圳市加快打造人工智能先锋城市行动方案》印发 https://mp.weixin.qq.com/s?__biz=MzkxNTI2NTQxOA==&mid=2247493282&idx=6&sn=c031b0364f850123de6035da1f13de42
安全学术圈 None 2024年先进密码技术与系统安全四川省重点实验室开放课题申请指南 https://mp.weixin.qq.com/s?__biz=MzU5MTM5MTQ2MA==&mid=2247491068&idx=1&sn=d405126e74988ae7c05f6d3a3bb75617
安全狗的自我修养 None 让您的恶意软件看起来合法以绕过 EDR https://mp.weixin.qq.com/s?__biz=MzkwOTE5MDY5NA==&mid=2247498129&idx=1&sn=1c5170586e28f30c3c07a2e120ed4f63
安全的黑魔法 None 记一次hvv实例 https://mp.weixin.qq.com/s?__biz=MzU4Mzc4MDQyOQ==&mid=2247484039&idx=1&sn=96e0ab6fccfc240933fc88a8d0def546
安恒信息 None 暑期AI诈骗高发,这本反诈“秘籍”师生、家长请收好 https://mp.weixin.qq.com/s?__biz=MjM5NTE0MjQyMg==&mid=2650611966&idx=2&sn=3553fab0e7b84860437dc5a77ac3d8f7
实战安全研究 None 记一次帮助学员审计EDU流程 https://mp.weixin.qq.com/s?__biz=MzU0MTc2NTExNg==&mid=2247490750&idx=1&sn=aa972eff6241eaae31b2cad283f6e258
小兵搞安全 None 瓜多了&消费降级了&工作难找了 https://mp.weixin.qq.com/s?__biz=MzA3NTc0MTA1Mg==&mid=2664711825&idx=1&sn=5e079155185016e9497da36e03e2c23e
小明信安 None 【工具推荐】人手必备漏洞工具Acunetix(AWVS)最新Crack学习版 https://mp.weixin.qq.com/s?__biz=Mzg4NjI0MDM5MA==&mid=2247486111&idx=1&sn=73e46d360d9a7924613a545c9d82db1f
小羽网安 None 24护网最大的瓜,速看!马上撤回 https://mp.weixin.qq.com/s?__biz=Mzg2Nzk0NjA4Mg==&mid=2247487882&idx=2&sn=59773c9a8fc9a79832c7c19ddccdf5bc
州弟学安全 None 应急响应场景及排查思路 https://mp.weixin.qq.com/s?__biz=MzkzMDE5OTQyNQ==&mid=2247486072&idx=2&sn=07c37fbe3432fdbc38e5d14b6f78e717
弥天安全实验室 None 推荐一批有用的安全公众号 https://mp.weixin.qq.com/s?__biz=MzU2NDgzOTQzNw==&mid=2247502242&idx=1&sn=5d964b4a04708f79a464453f29c37ee3
扫地僧的茶饭日常 None 【漏洞复现】百易云资产管理运营系统 comfileup.php 任意文件上传漏洞 (附批量验证脚本) https://mp.weixin.qq.com/s?__biz=Mzg5NTUyNTI5OA==&mid=2247485760&idx=1&sn=3de22474febc419d21709166ac56e8b5
技术修道场 None 快速识别目标站点:Windows vs Linux服务器探秘 https://mp.weixin.qq.com/s?__biz=MzA4NTY4MjAyMQ==&mid=2447899260&idx=1&sn=e83bc59cd28c2e610dffaf30d49b15b0
揽月安全团队 None 【靶机】-Lin.Security https://mp.weixin.qq.com/s?__biz=Mzg2OTk3ODYzOA==&mid=2247485531&idx=1&sn=623a0a77a313086e71a5def6ce383b06
昊天信安 None 工具更新 , 资产测绘/漏洞扫描工具-v1.4 https://mp.weixin.qq.com/s?__biz=MzkzNzI4NDQzMA==&mid=2247498839&idx=1&sn=fe47efe2833d55c832ab0f0745aea800
李白你好 None 网安一哥,奇安信凭什么? https://mp.weixin.qq.com/s?__biz=MzkwMzMwODg2Mw==&mid=2247507924&idx=1&sn=4fcdadbf24358dcd4de9b1e1e28fd0c2
棉花糖fans None 当大黑客不得不用的临时匿名邮箱 https://mp.weixin.qq.com/s?__biz=MzkyOTQzNjIwNw==&mid=2247486179&idx=1&sn=b098ed1881547f78abea4ba483f4ce83
河南等级保护测评 None 安全建设参考架构体系全景图,到底是什么? https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247496488&idx=2&sn=21d40d14dc4e7148f0f490a2d5337d06
洞见网安 None 网安原创文章推荐【2024/7/30】 https://mp.weixin.qq.com/s?__biz=MzAxNzg3NzMyNQ==&mid=2247488684&idx=1&sn=524b68dd2e49f83ecf23df4bb92b1d6b
浅安安全 None 工具 , miscan https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247489904&idx=4&sn=82b4bfc856cbc69afd77e0618e46cc0c
混入安全圈的程序猿 None 当我告诉别人我从事网络安全工作时,最常听到的一句话... https://mp.weixin.qq.com/s?__biz=MzU3ODI3NDc4NA==&mid=2247484440&idx=1&sn=ca52f5de048bd1bf5dc06e789e0df33d
渗透安全HackTwo None 人人都能免杀-团队工具u200bdarkPulse https://mp.weixin.qq.com/s?__biz=Mzg3ODE2MjkxMQ==&mid=2247487876&idx=2&sn=e7e9b953a8c9370760476adf260f58d6
渗透测试研究中心 None 微信小程序SessionKey加解密插件 https://mp.weixin.qq.com/s?__biz=MzU5ODMzMzc5MQ==&mid=2247486289&idx=1&sn=221a5931e9b52653f975147d2e9dd53e
湖南省网络空间安全协会 None Telegram新型0Day漏洞曝光,将BUG藏在视频传播 https://mp.weixin.qq.com/s?__biz=MzAwMTg3MDQzOA==&mid=2247509736&idx=1&sn=8f091f92ac2c68a707c926cc4280ce5f
炼石网络CipherGateway None 速下载 , 图解公安网信《国家网络身份认证公共服务管理办法(征)》 https://mp.weixin.qq.com/s?__biz=MzkyNzE5MDUzMw==&mid=2247552142&idx=1&sn=eb52c4a700d7d423c9b87cc84a7a25c1
犀牛安全 None Hamster Kombat 的 2.5 亿玩家成为恶意软件攻击的目标 https://mp.weixin.qq.com/s?__biz=Mzg3ODY0NTczMA==&mid=2247490772&idx=1&sn=6d839bc12823fdebe6adbc8a79a01ee1
玄道夜谈 None 分享图片 https://mp.weixin.qq.com/s?__biz=MzI3Njc1MjcxMg==&mid=2247492865&idx=1&sn=65ddb91fcfc5609d28fd4b44a3826580
白帽学子 None 谈谈在职场的一点心得 https://mp.weixin.qq.com/s?__biz=MzkyNzIxMjM3Mg==&mid=2247487195&idx=1&sn=a1e3391ff92bf484c798f2bd1a365f42
知机安全 None 【2024-07-31】每日安全资讯摘要 https://mp.weixin.qq.com/s?__biz=MzIzNDU5NTI4OQ==&mid=2247487288&idx=1&sn=6e651cb1b55f4f0dbc49bede62a77276
绿盟科技研究通讯 None 【公益译文】国防工业基础网络安全战略(下) https://mp.weixin.qq.com/s?__biz=MzIyODYzNTU2OA==&mid=2247497574&idx=1&sn=950431f1beeff1b789432a00f97d69b1
网安寻路人 None OECD版的数据二十条——《关于加强数据的获取和共享的建议》全文翻译 https://mp.weixin.qq.com/s?__biz=MzIxODM0NDU4MQ==&mid=2247503857&idx=1&sn=6d6c6a3c32f18c40df6bff10cd1a2c5b
网安杂谈 None 【2025合作伙伴巡礼】(内含赠书)成都链安:开启虚拟币案件打击新纪元,链必追战法版革新上线 https://mp.weixin.qq.com/s?__biz=MzAwMTMzMDUwNg==&mid=2650888962&idx=1&sn=1191aa7b9d050b80c2725ccaed96bf1a
网空闲话plus None 5th域安全微讯早报【20240731】183期 https://mp.weixin.qq.com/s?__biz=MzkyMjQ5ODk5OA==&mid=2247501964&idx=2&sn=5284f64b8276a3fa7c408e5d4b555dd5
网络安全与取证研究 None 一篇搞懂Linux中su与sudo---建议收藏 https://mp.weixin.qq.com/s?__biz=Mzg3NTU3NTY0Nw==&mid=2247488994&idx=1&sn=f03740dbc66f210df7a05ed2de825d05
网络安全实验室 None 中国广电宁夏子公司招聘网络安全岗 https://mp.weixin.qq.com/s?__biz=MzU4OTg4Nzc4MQ==&mid=2247503237&idx=3&sn=fbac18102454af2cde9de1175b67f755
网络安全等保与关保 None 全国首个数据资产入表融资标准,诚邀参编 https://mp.weixin.qq.com/s?__biz=MzUyNjk2MDU4MQ==&mid=2247486264&idx=1&sn=5b1628b90f34d3b750be44a670fe8c9f
网络空间信息安全学习 None 地球奥秘解析:自然力量的神秘面纱! https://mp.weixin.qq.com/s?__biz=MzI2MjcwMTgwOQ==&mid=2247491349&idx=1&sn=c8ac7e48805a17f1e92e0ec3ead9e168
船山信安 None 小白教程初学,怎么用msf,怎么提权 https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247515365&idx=1&sn=38ceb6814d0ab55c2df140585e928083
良月安全 None [工具推荐]前端加解密之Burp插件Galaxy https://mp.weixin.qq.com/s?__biz=MzkzMDcxNzg4MA==&mid=2247484004&idx=1&sn=9c3b40a2768c505dd9d1d6b310505228
苏说安全 None 电力监控系统安全防护规定(征求意见稿) https://mp.weixin.qq.com/s?__biz=Mzg5OTg5OTI1NQ==&mid=2247488104&idx=1&sn=9a4f37dca8870acbeb52a9eeedb378f7
苏诺木安全团队 None 【HW】华天动力OA downloadWpsFile 任意文件读取漏洞【附poc】 https://mp.weixin.qq.com/s?__biz=MzkwMjYzNTE4MA==&mid=2247484880&idx=1&sn=b412335c3e7c040fb8b0856dd6103359
菜鸟学信安 None 日常渗透刷洞的一些小工具 https://mp.weixin.qq.com/s?__biz=MzU2NzY5MzI5Ng==&mid=2247502396&idx=1&sn=3602bd54ff7f405cce82a135e4cc6bf6
计算机与网络安全 None 大模型系统安全保护要求 https://mp.weixin.qq.com/s?__biz=MjM5OTk4MDE2MA==&mid=2655249612&idx=8&sn=5e92ee4b00aafd96ad8c6cc3c76b8aed
赛欧思安全研究实验室 None OAuth+XSS组合拳,数百万 Web账户或将易主 https://mp.weixin.qq.com/s?__biz=MzU0MjE2Mjk3Ng==&mid=2247487468&idx=1&sn=8e3947dbb5ed4a667726bdfd4fde4079
迪普科技 None 迪普科技深度参编丨《公安视频图像信息系统安全事件分类分级指南》行业标准发布 https://mp.weixin.qq.com/s?__biz=MzA4NzE5MzkzNA==&mid=2650357730&idx=1&sn=67836fdad19f041c68f091941d76c457
逆向有你 None 可过一般强壳检测的工具 -- 烛火OD https://mp.weixin.qq.com/s?__biz=MzA4MzgzNTU5MA==&mid=2652035621&idx=1&sn=36b68f3c58f647bb03bda42ac9e08a53
道一安全 None 【精选文章】蓝队能力自查 , 红队实战攻击利用技术汇总 https://mp.weixin.qq.com/s?__biz=MzU5OTMxNjkxMA==&mid=2247486280&idx=1&sn=09cb8e043cddf00f837ddfbe2aad2ab2
道玄网安驿站 None Atmel SAM Cortex-M7 MCU rom 分析,逆向工程,仿真和模糊化 https://mp.weixin.qq.com/s?__biz=Mzg4NTg5MDQ0OA==&mid=2247486541&idx=1&sn=78006a3f0dedc24a1ff65911167055c8
重生之成为赛博女保安 None 速看,护网蓝队必备工具箱免费下载! https://mp.weixin.qq.com/s?__biz=MzIxOTQ1OTY4OQ==&mid=2247485396&idx=1&sn=91857d1714b892dd121bcf07f4a66295
钟毓安全 None ai前女友 https://mp.weixin.qq.com/s?__biz=MzkzNjM5NDU0OA==&mid=2247486057&idx=1&sn=a44e0e4e760db2b72890618cb536343a
银遁安全团队 None 【HW情报】2024hw第七天漏洞威胁情报(附漏洞情报文档) https://mp.weixin.qq.com/s?__biz=MzU3MjU4MjM3MQ==&mid=2247486747&idx=1&sn=7d4260b291ba7bfad9655082fa28d345
阿呆攻防 None APP渗透,安服仔们又稳了!过爱/梆企业版初级反调的Frida检测(含脚本) https://mp.weixin.qq.com/s?__biz=MzIzNDU5Mzk2OQ==&mid=2247485957&idx=1&sn=84a4b8578f188927861582871a2d704c
隐雾安全 None 【实战分享】cookie伪造到任意用户接管 https://mp.weixin.qq.com/s?__biz=MzkyNzM2MjM0OQ==&mid=2247493943&idx=1&sn=415f8a98e8cc46713b57eee609d789c4
飞羽技术工坊 None 公众号运势测算自动回复功能下线 https://mp.weixin.qq.com/s?__biz=MzkwODQyMjgwNg==&mid=2247485052&idx=1&sn=2733dda04a79146229832b6a00d88e30
骨哥说事 None 本地搭建ChatGPT【Ollama + Gemma2】 https://mp.weixin.qq.com/s?__biz=MjM5Mzc4MzUzMQ==&mid=2650259484&idx=1&sn=e4c9a9a55384ba1d4f19b89cbbb465ba
高等精灵实验室 None SwitchHosts:一款用了8年的好工具,切换host如此方便 https://mp.weixin.qq.com/s?__biz=MzA4MjkzMTcxMg==&mid=2449045565&idx=1&sn=7745bf01c3056803ca7a2f4c035d481e
高级红队专家 None 启用备份号 以防不测 https://mp.weixin.qq.com/s?__biz=MzIzODMyMzQxNQ==&mid=2247483997&idx=1&sn=910acb7f6e9f951eb6313b394b7431a0
黑客白帽子 None 【LSP专享】助眠视频清清睡不醒高清视频1V,含2个小剧场 https://mp.weixin.qq.com/s?__biz=MzA5MzYzMzkzNg==&mid=2650956359&idx=2&sn=4306cb4df1ee7faafc728f976a588871
黑猫安全 None 2024年hw的那些事 #3 https://mp.weixin.qq.com/s?__biz=Mzg3OTc0NDcyNQ==&mid=2247492053&idx=4&sn=352252c5276043b85fddef0301a34865
黑白之道 None 开源恶意流量监测系统:Maltrail https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650597474&idx=4&sn=d7aeedc337c0614a789191f290a4cdea
360数字安全 None ISC.AI 2024 第十二届互联网安全大会精彩内容一图速览! https://mp.weixin.qq.com/s?__biz=MzA4MTg0MDQ4Nw==&mid=2247573053&idx=1&sn=41224f13a43144fee15420a83430b8bf
CAICT可信安全 None 2024零信任发展调研正式启动! https://mp.weixin.qq.com/s?__biz=Mzk0MjM1MDg2Mg==&mid=2247500805&idx=1&sn=092a2639a9daf913019a0e70fcb678a7
CISSP None 重大活动网络安全保障建设指南 https://mp.weixin.qq.com/s?__biz=Mzg4MTg0MjQ5OA==&mid=2247485851&idx=2&sn=56dd3cc43b17629df7a0a50423f3fccd
CatalyzeSec None CatalyzeICP-根据信息查找备案号 https://mp.weixin.qq.com/s?__biz=MzkxNjY1MjY3OQ==&mid=2247485670&idx=1&sn=5c6beda6d64f528cb9f2e857ac9b1a93
ChaMd5安全团队 None DeadSec CTF 2024 writeup by Mini-Venom https://mp.weixin.qq.com/s?__biz=MzIzMTc1MjExOQ==&mid=2247510793&idx=1&sn=028a26309d7b21991356f8ad66a1dc4e
Devil安全 None 【漏洞复现】泛微E-Mobile installOperate.do SSRF漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2MjkwMDY3OA==&mid=2247485236&idx=1&sn=f66b48ec0b3b372516c96783df085355
Hacking黑白红 None 美团信息安全部、交通银行总行招聘安全技术专家,技术和学历有啥要求? https://mp.weixin.qq.com/s?__biz=Mzg2NDYwMDA1NA==&mid=2247539520&idx=1&sn=40e5864fcf50c2ee19efa5f227197d41
ISC平台 None ISC.AI 2024—“ISC开讲啦”7.31-8.1课程表速览 https://mp.weixin.qq.com/s?__biz=MjM5ODI2MTg3Mw==&mid=2649817569&idx=5&sn=714b284c6a9f4c57b2b4eaa0ce74d4bf
IoVSecurity None GRCC会员网站grcc.vip无限年卡大促销活动! https://mp.weixin.qq.com/s?__biz=MzU2MDk1Nzg2MQ==&mid=2247611727&idx=3&sn=be8c22e55e782512c212e95219ae9694
KK安全说 None 黑客养成计划-熟悉MSF并拿下一部android https://mp.weixin.qq.com/s?__biz=Mzg4NzgyODEzNQ==&mid=2247487605&idx=6&sn=c9e13d643879abbb0d52b1d45368a6d7
MSEC运营号 None M-SEC社区更新公告 https://mp.weixin.qq.com/s?__biz=Mzk0MzUxOTc2MQ==&mid=2247484693&idx=1&sn=7491b36f172948ad3253bb31c67e9f44
NOP Team None PAM 后门 , Linux 后门系列 https://mp.weixin.qq.com/s?__biz=MzU1NDkwMzAyMg==&mid=2247502442&idx=1&sn=5bc26be1b2fa90a3dd65d2d4269c3c93
OneMoreThink None 应急靶场(11):【玄机】日志分析-apache日志分析 https://mp.weixin.qq.com/s?__biz=MzI0NjA3Mzk2NQ==&mid=2247494172&idx=1&sn=8f974a039ad221f839fbe48642218a81
OpenWrt None 京东亚瑟路由器刷机注意事项 https://mp.weixin.qq.com/s?__biz=MzU4MTgxNDc2MQ==&mid=2247485803&idx=1&sn=314e7bbb0bdd60f6db4fcb54a1c622a3
SQ安全渗透 None 通过Chrome扩展程序开展中间人攻击 https://mp.weixin.qq.com/s?__biz=Mzg3OTE2MzM3OA==&mid=2247486515&idx=1&sn=6b21b0f9a79bdf15efeb15f277b157a6
Tenable安全 None 为云赋能:掌握 CNAPP 安全 https://mp.weixin.qq.com/s?__biz=MzIyMTg0MTE3MA==&mid=2247487216&idx=1&sn=2341c9c33de74fd110374a247510397c
Web安全工具库 None 第十二天 -- SQL注入原理、分类、提交、类型介绍 https://mp.weixin.qq.com/s?__biz=MzI4MDQ5MjY1Mg==&mid=2247513673&idx=2&sn=3c2a4be56bb0157a19b74f74670f75bd
Z2O安全攻防 None 今日热点 https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247514240&idx=2&sn=66e4b0293834c31887ee6270f4857661
crossoverJie None Pulsar客户端消费模式揭秘:Go 语言实现 ZeroQueueConsumer https://mp.weixin.qq.com/s?__biz=MzIyMzgyODkxMQ==&mid=2247487592&idx=1&sn=f79ceb08abe23328d0118014ca494e7e
night安全 None 【HVV情报】2024-07-30 https://mp.weixin.qq.com/s?__biz=MzU5MTc1NTE0Ng==&mid=2247485606&idx=1&sn=b33ddb8d535e0ee5062f529f35f2bf78
丁爸 情报分析师的工具箱 None 【AI读视频】图像挖掘技巧 https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651145383&idx=1&sn=865c4cad48293787f4cd8033290fe6ec
三沐数安 None Prowler是一款开源云安全工具(回复粉) https://mp.weixin.qq.com/s?__biz=MzU1NjczNjA0Nw==&mid=2247484489&idx=1&sn=854574e14940d57d3fa38ffb56a1bcb0
中国网络空间安全协会 None 2024年个人信息保护调查问卷 https://mp.weixin.qq.com/s?__biz=MzA3ODE0NDA4MA==&mid=2649399937&idx=1&sn=cdffec3632ab6073021054d6bfe2d091
二进制空间安全 None 一款舒适感极强的开源全流量监控工具 https://mp.weixin.qq.com/s?__biz=MzkxOTUyOTc0NQ==&mid=2247491110&idx=1&sn=4efd7df5239e596478427476a0ae8246
云鸦安全 None HW期间如何抓0day:保姆级蜜罐搭建教程 https://mp.weixin.qq.com/s?__biz=Mzk0MTY5NzYyOA==&mid=2247485933&idx=1&sn=5f8f1a782ecf39e4b8d42b48df7c21a9
信安路漫漫 None 企业内邮件安全 https://mp.weixin.qq.com/s?__biz=Mzg2MzkwNDU1Mw==&mid=2247484965&idx=1&sn=07b51d6543bc0011173cfd07cf6a3314
信息安全与通信保密杂志社 None 行业动态|连冠22载! https://mp.weixin.qq.com/s?__biz=MzkwMTMyMDQ3Mw==&mid=2247591572&idx=2&sn=8bb56eeae0d28721c13c32dc200c1fe3
兰花豆说网络安全 None 戏说网络安全公司销售人员十宗罪 https://mp.weixin.qq.com/s?__biz=MzI3NzM5NDA0NA==&mid=2247488598&idx=1&sn=88e9938b6bf77f5945799a8d649595cc
商密君 None 移动边缘计算场景下基于身份的安全认证密钥协商协议 https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247626661&idx=4&sn=6754a02eb68be57a2aeaa198c8d31bad
夜组安全 None 240730漏洞威胁情报【情报知识库已更新】 https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDIxNQ==&mid=2247491591&idx=1&sn=080a7526231c0d2df27c8595ce575052
天地和兴 None 保障关键基础设施的安全利器——工控漏洞扫描管理系统 https://mp.weixin.qq.com/s?__biz=MjM5Mzk0MDE2Ng==&mid=2649607817&idx=1&sn=7fd1cc7b3a0689fa7123475e09c8d9c4
天驿安全 None 又一款微信聊天记录取证工具 https://mp.weixin.qq.com/s?__biz=MzkxNjIxNDQyMQ==&mid=2247497453&idx=1&sn=19db1e40343220899a5ecb98ea8c4720
字节跳动技术团队 None 触摸未来,字节跳动提出6DoF直播创新方案 https://mp.weixin.qq.com/s?__biz=MzI1MzYzMjE0MQ==&mid=2247508513&idx=1&sn=8d7903f31f11ee9166841843be083092
安全之眼SecEye None 神兵利器 , Windows自动化分析网络安全应急响应工具 https://mp.weixin.qq.com/s?__biz=MzkzOTY1MzcyOQ==&mid=2247488464&idx=1&sn=498d57424d8942faefbde3b5140c509c
安全分析与研究 None 某黑产组织捆绑VPN和TG等安装程序进行攻击活动 https://mp.weixin.qq.com/s?__biz=MzA4ODEyODA3MQ==&mid=2247488634&idx=1&sn=5c75e774865edb85496adbb901ebc095
安全初心 None 山东极创信息技术有限公司业务介绍 https://mp.weixin.qq.com/s?__biz=MzU4NzU4MDg0Mw==&mid=2247489494&idx=1&sn=0b211f9b6bcb98352e3339b2ada660d7
安全洞察知识图谱 None 第71篇:某银行外网打点到内网核心区红队评估复盘 https://mp.weixin.qq.com/s?__biz=MzkyMDM4NDM5Ng==&mid=2247486543&idx=1&sn=e81e1419fd1d958efae1720f180185d9
安在 None 自研SOAR?不需要!雾帜智能支持被集成了|雾帜夏季产品发布 https://mp.weixin.qq.com/s?__biz=MzU5ODgzNTExOQ==&mid=2247625986&idx=2&sn=f63a822e17c55eb596fb3e06c3557e08
小毅安全阵地 None 本周末CISP-IRE与CISP-IRS同步开班 https://mp.weixin.qq.com/s?__biz=Mzg4MDE0MzQzMw==&mid=2247487688&idx=1&sn=06df14e69ccde61e56743afdb1ac47aa
小白菜安全 None HW2024汇总-超全 https://mp.weixin.qq.com/s?__biz=MzIzOTM2MzczNQ==&mid=2247484765&idx=2&sn=63ffae0f0fe77f2b46442e1ec6101ebc
小艾搞安全 None 《删库跑路》 https://mp.weixin.qq.com/s?__biz=Mzg3MTY3NzUwMQ==&mid=2247489480&idx=1&sn=4d94d1b7d8f5c5dea5789d4d48f5ab25
山海之关 None 攻防演练资料分享之无懈可击 https://mp.weixin.qq.com/s?__biz=Mzg4MjcxMTAwMQ==&mid=2247488363&idx=1&sn=762432b6721a70ef40f3e6e28600271a
帅仔回忆录 None APT组织Donot利用“第七届COMAC国际科技创新周”主题进行钓鱼攻击 https://mp.weixin.qq.com/s?__biz=Mzg2NTczNDg1MQ==&mid=2247485623&idx=1&sn=43c64a5bbb08a3720093e4c777a0f994
我吃饼干 None 【资源分享】哥斯拉免杀—ByPassGodzilla https://mp.weixin.qq.com/s?__biz=MzkzODY2ODA0OA==&mid=2247485560&idx=1&sn=96113ee4b8c45162f309c17c52b39c09
攻防实战指南 None 攻防实战指南内部群七月第四周工具资源话题整合 https://mp.weixin.qq.com/s?__biz=MzkwNzY4MzE3OQ==&mid=2247484139&idx=1&sn=3a2f819cd31557088af2f9c3a3086db6
深信服科技 None 实战攻防演练战报 , 安全GPT火力全开! https://mp.weixin.qq.com/s?__biz=MjM5MTAzNjYyMA==&mid=2650589730&idx=1&sn=255129e8894b6bab1b57196723dcd81f
渗透小记 None 泛微ecology系统 WorkflowServiceXml 接口处存在SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkyNDYwNDE3NA==&mid=2247484759&idx=1&sn=c44961fc4e3bdd02879b7aca8600a173
甲方安全建设 None 「推安早报」0730 , outlook C2、ESXi漏洞、红蓝工具 https://mp.weixin.qq.com/s?__biz=MzU0MDcyMTMxOQ==&mid=2247487691&idx=1&sn=383f62eea8e5e77b27c6b320d9af61c1
白帽子社区团队 None 李跳跳使用、逆向、脱壳和原理介绍 https://mp.weixin.qq.com/s?__biz=MzkzNDQ0MDcxMw==&mid=2247485951&idx=3&sn=3327d0d4021152b2b5514787a60a5286
白昼信安 None 某木报表RCE_0day https://mp.weixin.qq.com/s?__biz=MzU1NzgyMzA0OA==&mid=2247490264&idx=1&sn=a06b00e597e35717b4a380c55f5b8ed2
知攻善防实验室 None 人工智能:HackGPT? https://mp.weixin.qq.com/s?__biz=MzkxMTUwOTY1MA==&mid=2247488134&idx=1&sn=3a55b9203607c1006c523945dcc14ae2
祺印说信安 None 黑客为何伪造数据泄露? https://mp.weixin.qq.com/s?__biz=MzA5MzU5MzQzMA==&mid=2652108942&idx=2&sn=a5cc5c0761f1be0362772c31635d9256
秦安战略 None 《诗词游记》第347期:南山彩霞飞 https://mp.weixin.qq.com/s?__biz=MzA5MDg1MDUyMA==&mid=2650471810&idx=3&sn=4cbbf2111788ce6f474a1f17a78214c7
筑梦之月 None 漏洞利用预测评分系统EPSS介绍,即将取代CVSS https://mp.weixin.qq.com/s?__biz=MzkyMTYyOTQ5NA==&mid=2247484671&idx=1&sn=3986795052c4a3bd037ea18aab8336c2
网络与信息法学会 None 【资讯】工信部中小企业局发布《关于征集2024年度中小企业数字化转型典型案例的通知》 https://mp.weixin.qq.com/s?__biz=MzU1NDY3NDgwMQ==&mid=2247543874&idx=3&sn=e35d1d84a638b5c8a212d00be39b7644
网络安全备忘录 None u200b数据安全关键术语汇总 https://mp.weixin.qq.com/s?__biz=MzA3NDMyNDM0NQ==&mid=2247484412&idx=1&sn=8893b684632b6ab9f28cbb6731934451
网络安全等级保护小学堂 None 《国家密码管理局商用密码随机抽查事项清单(2024年版)》【商用密码】【信息发布】 https://mp.weixin.qq.com/s?__biz=MzU1ODgwNDYwNg==&mid=2247484141&idx=1&sn=b8fe2b9d1adf1a5226659667804d439b
网络技术联盟站 None Linux发行版三巨头,你会选择哪一个? https://mp.weixin.qq.com/s?__biz=MzIyMzIwNzAxMQ==&mid=2649460267&idx=1&sn=66d8ce44bd6f0315632c60f4052bf620
美亚柏科 None 专家解析:网络流全链条打击案件破获模型 https://mp.weixin.qq.com/s?__biz=MjM5NTU4NjgzMg==&mid=2651415447&idx=2&sn=0d349912f25d670fcf1ab628a30c5c80
菜鸟小新 None 密码学分类:古典密码学 和 现代密码学 https://mp.weixin.qq.com/s?__biz=Mzg4OTI0MDk5MQ==&mid=2247492150&idx=1&sn=0050db5b3d3df804f3460ffdea3c94db
葡萄不只会安全 None 溯源 一个月 https://mp.weixin.qq.com/s?__biz=Mzg5OTg1MDk0Mw==&mid=2247484989&idx=1&sn=ce72deb30d3f5be92a65ca90da3eb952
虎符智库 None 史上最大规模宕机事件的10个重要教训 https://mp.weixin.qq.com/s?__biz=MzIwNjYwMTMyNQ==&mid=2247491036&idx=1&sn=ca8128c7790d4cb77500b81fc0a70965
贝雷帽SEC None 【OSCP】twisted https://mp.weixin.qq.com/s?__biz=Mzk0MDQzNzY5NQ==&mid=2247492057&idx=1&sn=439b10ffcf82d0532be79ef62be85c2e
车联网攻防日记 None Atmel SAM Cortex-M7 MCU rom 分析,逆向工程,仿真和模糊化 https://mp.weixin.qq.com/s?__biz=Mzg5MjY0MzU0Nw==&mid=2247484799&idx=1&sn=b1029625beda183617f1024c0195ce3e
释然IT杂谈 None 开源恶意流量监测系统:Maltrail https://mp.weixin.qq.com/s?__biz=MzIxMTEyOTM2Ng==&mid=2247503460&idx=1&sn=41cdab3412c64d894f00a521892a7294
随心记事 None 某麻将小程序逆向 - 透视换牌可行性分析 https://mp.weixin.qq.com/s?__biz=Mzk0NTMyNzI4MQ==&mid=2247484782&idx=1&sn=ca7c52356edef7929dc9ce0e355bf006
零漏安全 None 你敢信丢丢丢护网日薪10K https://mp.weixin.qq.com/s?__biz=MzkyMDUzMzY1MA==&mid=2247499158&idx=1&sn=59b04889fbff5104c08f13f65dc30729
飓风网络安全 None 7.30hvv情报 https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247488625&idx=1&sn=c852ddad316f9f15c880cfd272291f89
鱼影安全 None Wirehark数据分析与取证dump.pcapng https://mp.weixin.qq.com/s?__biz=MzkyOTI4NTY4MQ==&mid=2247490588&idx=1&sn=44de10872765843626d2338df63b400c
3072 None Windows Installer 的 Custom Actions 攻击面分析 https://mp.weixin.qq.com/s?__biz=MzU4OTk0NDMzOA==&mid=2247489409&idx=1&sn=73eaa963a5960c149cad404973aecaf3
APP个人信息保护治理 None 中国信通院牵头制定《移动互联网应用程序(APP)自动续费测评规范》标准,进入报批 https://mp.weixin.qq.com/s?__biz=MzU3NzYzOTIwNg==&mid=2247486159&idx=1&sn=9549ce4ebc554a87be254826aea54dc0
Beacon Tower Lab None 【0729】重保演习每日情报汇总 https://mp.weixin.qq.com/s?__biz=MzkyNzcxNTczNA==&mid=2247486467&idx=1&sn=9f1586f0e405cf8116dcd52283e29742
CKCsec安全研究院 None 推荐网安必备知识库 https://mp.weixin.qq.com/s?__biz=MzkxMTIyMjg0NQ==&mid=2247495161&idx=1&sn=0fe6bfa3efa9e908db442ffac846d062
Code4th安全团队 None 安全团队纳新,缺你不可! https://mp.weixin.qq.com/s?__biz=MzkzMzE5OTQzMA==&mid=2247484805&idx=1&sn=971388dc85b0b4aeabd35cb35f297ffe
FreeBuf None Cookie-Monster:一款针对Web浏览器的安全分析与数据提取工具 https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651294766&idx=4&sn=45b87c265caec5c9cba27a98a5d52574
GoUpSec None 周刊 , 网安大事回顾(2024.7.22-2024.7.28) https://mp.weixin.qq.com/s?__biz=MzkxNTI2MTI1NA==&mid=2247500034&idx=2&sn=0e1038a49fa519e188243ea0709fd852
HACK之道 None 月赚4W?别被骗了,老师傅告诉你爬虫的真实情况 https://mp.weixin.qq.com/s?__biz=MzIwMzIyMjYzNA==&mid=2247515068&idx=1&sn=3e0395995581f0c46ee20d7f9024f42a
Nu1L Team None CTFCON 2024直播时间 https://mp.weixin.qq.com/s?__biz=MzU4MTg1NzAzMA==&mid=2247490359&idx=1&sn=67fc9d83b18415cd52e7f0128736f1e5
OSINT研习社 None 黑客组织涉嫌泄露 Crowdstrike 威胁行为者名单及 2.5 亿 IOC 数据 https://mp.weixin.qq.com/s?__biz=Mzg4MzA4NTM0OA==&mid=2247490955&idx=1&sn=15154eb7aadba54a79dc510f27da9981
SecWiki None SecWiki周刊(第543期) https://mp.weixin.qq.com/s?__biz=MjM5NDM1OTM0Mg==&mid=2651053281&idx=1&sn=0d684e867c070f1dc0665adb6c1b30d3
WIN哥学安全 None 安全大佬内部学习笔记曝光,这也太牛了吧!(附完整版PDF) https://mp.weixin.qq.com/s?__biz=MzkwODM3NjIxOQ==&mid=2247501207&idx=1&sn=c08a4738ce6f521d956139a1e3890f29
kali笔记 None Frpc桌面客户端 Frpc-Desktop【神器分享】 https://mp.weixin.qq.com/s?__biz=MzkxMzIwNTY1OA==&mid=2247505908&idx=1&sn=a06cc7686446e46e31783018ea6d1122
vExpert None NSX落地唯一正确姿势 https://mp.weixin.qq.com/s?__biz=MzUyOTkzMjk1Ng==&mid=2247485944&idx=1&sn=44eec05cdfae084b53166036b9d0d981
一起聊安全 None 100+数据安全关键术语汇总! https://mp.weixin.qq.com/s?__biz=MzI3NjUzOTQ0NQ==&mid=2247512766&idx=1&sn=d80d0398c2c54bc5d07f1498103e10a4
中国信息安全 None 前沿 , 推进人工智能治理国际合作 https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664220984&idx=5&sn=10c4c43ecde3fa1d702a2db13ef4c802
中国网络安全产业公共服务平台 None 网络攻击面管理产品能力检验邀请(先进网络安全能力验证评估计划第16期) https://mp.weixin.qq.com/s?__biz=Mzg5MzQ5NjQyNw==&mid=2247486137&idx=1&sn=f269c453194974726d3c1c856f686e8a
云计算和网络安全技术实践 None vulnhub之Tr0ll3的实践 https://mp.weixin.qq.com/s?__biz=MzA3MjM5MDc2Nw==&mid=2650748579&idx=1&sn=558817d19d049e5f901b7c2f269f020e
人遁安全 None HVV小故事 https://mp.weixin.qq.com/s?__biz=Mzk0NDQwMDY1Nw==&mid=2247484371&idx=1&sn=c6a24c90c05a9c1f7ec284d4e33d09c9
亿人安全 None Hvv-day6威胁情报日记 https://mp.weixin.qq.com/s?__biz=Mzk0MTIzNTgzMQ==&mid=2247516440&idx=1&sn=2bc091f0f99304e4cb2d655eb5b68f74
信息安全动态 None 招聘安全售后工程师(base:香港) https://mp.weixin.qq.com/s?__biz=Mzg4NDc0Njk1MQ==&mid=2247486305&idx=1&sn=00bb35702544b8a7a03c9845a8d3ff9f
信息安全大事件 None 特洛伊木马通过虚假 Chrome 网站针对中国 Windows 用户 https://mp.weixin.qq.com/s?__biz=MzkzNjIzMjM5Ng==&mid=2247489583&idx=1&sn=19e8c3490a5a4938c68901e344883396
信息安全小助手 None 信息安全小提示(2024年第6期) https://mp.weixin.qq.com/s?__biz=MzkyMjEwNjY5NQ==&mid=2247484987&idx=1&sn=f81a6e8b7616991dcb9b6c5097183703
内生安全联盟 None 北京印发《北京市推动“人工智能+”行动计划(2024-2025年)》的通知 https://mp.weixin.qq.com/s?__biz=Mzg4MDU0NTQ4Mw==&mid=2247521709&idx=2&sn=5c8aa54d0720b4a9b5d455a98bac8027
初墨ChUmoSec None 用双缝干涉实验辩证奇门遁甲 https://mp.weixin.qq.com/s?__biz=Mzg2MzU0NTI3Nw==&mid=2247484414&idx=1&sn=65b9561228d0eae05c3b3b29b393807a
北邮 GAMMA Lab None GammaGL发布0.5版本 https://mp.weixin.qq.com/s?__biz=Mzg4MzE1MTQzNw==&mid=2247490239&idx=1&sn=19293ca28d1ac039ef3adf184e16bfbd
呼啦啦安全 None 安卓逆向系列补充(三) https://mp.weixin.qq.com/s?__biz=Mzg5OTg5NzkwNw==&mid=2247485313&idx=1&sn=d8024fb121578e0af7ff9c1dfcdfc8eb
天帷信息 None 倒计时2天!天帷信息首期数据合规沙龙期待您的参与 https://mp.weixin.qq.com/s?__biz=Mzk0NDQ5MzIxOA==&mid=2247508432&idx=1&sn=db4ca3e2ba00ce8832e7fdb989e5afce
天际友盟 None [0729]一周重点暗网情报|天际友盟情报站 https://mp.weixin.qq.com/s?__biz=MzIwNjQ4OTU3NA==&mid=2247509155&idx=1&sn=bc3111cec1d947fec9e57c38153a2aff
奇安信 CERT None 安全热点周报:黑客利用 Twilio Authy 漏洞窃取数百万用户信息 https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247501777&idx=2&sn=59a3391319d7540116203966bdd3dd7b
奇安信威胁情报中心 None 【获奖周榜】以下网络安全专家已免费获赠阿瑞斯武器库批量查询工具 https://mp.weixin.qq.com/s?__biz=MzI2MDc2MDA4OA==&mid=2247511362&idx=2&sn=5e12e13c37d29f8ec5b3de54d7408dfa
奇安信集团 None 北京市第六届职业技能大赛电子数据取证分析师项目复赛考试成绩公示 https://mp.weixin.qq.com/s?__biz=MzU0NDk0NTAwMw==&mid=2247614674&idx=4&sn=afd117c8ec3966f8d473c1777883dd5d
奇安盘古 None 携手共进,智领未来:陕西省电子数据司法鉴定应用研讨会圆满落幕! https://mp.weixin.qq.com/s?__biz=MzI2MDA0MTYyMQ==&mid=2654404308&idx=1&sn=177cf085bd97b8517c1268975343e85f
安世加 None Google Workspace的安全漏洞使数千个邮件账户暴露在黑客面前 https://mp.weixin.qq.com/s?__biz=MzU2MTQwMzMxNA==&mid=2247539303&idx=1&sn=52a0ff813987d4dbb32928a34a756f5b
安全内参 None 使用“AI换脸”技术篡改系统数据牟取暴利,多个团伙被判刑 https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247512286&idx=2&sn=0276e4ab9237fcc0a3ee14f3fe917910
安全圈 None 【安全圈】法国当局启动行动,从受感染的系统中删除PlugX恶意软件 https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652063184&idx=4&sn=0aa0c65e3f40809adce0b4d3d7d901f9
安全威胁纵横 None 黎巴嫩卫生部 55GB 数据泄露于暗网 https://mp.weixin.qq.com/s?__biz=Mzk0MDYwMjE3OQ==&mid=2247485538&idx=1&sn=ede16adaadb5e0ac137067142cd5ab9a
安全村SecUN None 《大湾区金融安全专刊·第二辑》全新发布丨协奏成章 https://mp.weixin.qq.com/s?__biz=MzkyODM5NzQwNQ==&mid=2247495298&idx=1&sn=cc77e170294fa9410bbcbafb9341b9bf
安全极客 None 第61期,GPTSecurity周报 https://mp.weixin.qq.com/s?__biz=MzkzNDUxOTk2Mw==&mid=2247494331&idx=1&sn=c7ad0e072e43c9629dfb0a26f06b8b9e
安全研究GoSSIP None G.O.S.S.I.P 阅读推荐 2024-07-29 欢迎观看DH秀! https://mp.weixin.qq.com/s?__biz=Mzg5ODUxMzg0Ng==&mid=2247498579&idx=1&sn=ff9785a7de11db86e08420f655b9afd1
安全视安 None 【信息泄露】美国国防部把 SOCRadar.io 的 3.3 亿封电子邮件信息被非法出售?(其实就是黑客的名字相似被媒体误报) https://mp.weixin.qq.com/s?__biz=Mzg4NzgzMjUzOA==&mid=2247484665&idx=1&sn=43c0fda5130001f218b60b6e730b6a99
安恒信息CERT None 【7/29特辑,周一!五个!】用了恒脑,瞬间就不想努力了 https://mp.weixin.qq.com/s?__biz=MzUzOTE2OTM5Mg==&mid=2247489748&idx=1&sn=1dc1e9c84d5590b1ccf812f74772749e
小谢取证 None 实战案例分析:远程桌面密码获取(附内网各个密码获取方式) https://mp.weixin.qq.com/s?__biz=Mzg4MTcyMTc5Nw==&mid=2247484730&idx=1&sn=7f7e7837d6ec4b85549d2114da3fd531
工业安全产业联盟平台 None 荐读丨电梯SCADA系统成为网络攻击跳板 https://mp.weixin.qq.com/s?__biz=MzI2MDk2NDA0OA==&mid=2247528441&idx=2&sn=b9b6909db7902b170e6f4884b63345ee
微步在线 None 第二周开始了,这些新套路你见过没 https://mp.weixin.qq.com/s?__biz=MzI5NjA0NjI5MQ==&mid=2650181840&idx=1&sn=b6f617f35bb7c4ea66da203fd50c9de6
悲伤de思念你 None 周一瑞超:AIK索尔纳VS哥德堡盖斯 赛事分析,肉串和比分已备好,上车! https://mp.weixin.qq.com/s?__biz=Mzk0NjMyNDcxMg==&mid=2247500725&idx=1&sn=8718ecf5fb7f440cee998c95521a3557
情报分析师Pro None 2024年奥运会安全威胁评估 https://mp.weixin.qq.com/s?__biz=MzkwNzM0NzA5MA==&mid=2247499793&idx=1&sn=8658bfa45ebc740127eb60bb9fffd221
春秋伽玛 None 【WP】2024年春秋杯夏季赛解题思路详解合集 https://mp.weixin.qq.com/s?__biz=MzkyNDA5NjgyMg==&mid=2247497855&idx=1&sn=fbb8bd4ae2d6335db3cee13441cc5a01
暗影安全 None 攻防有道,云原生环境下的安全攻防与运营新视角! https://mp.weixin.qq.com/s?__biz=MzI2MzA3OTgxOA==&mid=2657165581&idx=2&sn=acb1ebf65ebf61e2ffc1493745d12497
浅梦安全 None 【2024HVV漏洞情报,第二期】含POC https://mp.weixin.qq.com/s?__biz=Mzk0NzUyNTk1NQ==&mid=2247485839&idx=1&sn=9356a36d7ff8516f546a38204fc389ee
深圳市网络与信息安全行业协会 None 违反数据安全法的行政处罚案例合集 https://mp.weixin.qq.com/s?__biz=MzU0Mzk0NDQyOA==&mid=2247518249&idx=1&sn=d2e9a6f62be90d68cf574c1c69259370
湖南金盾评估中心 None 喜报 I 湖南金盾中标长沙市不动产登记系统等级保护测评服务 https://mp.weixin.qq.com/s?__biz=MzIyNTI0ODcwMw==&mid=2662128693&idx=1&sn=f76d0b165fe571adfe0b26af1d3c9e1f
漏洞推送 None nacos_后台rce分析 https://mp.weixin.qq.com/s?__biz=MzU5MTExMjYwMA==&mid=2247485685&idx=1&sn=41fef7adb41d79dee22e702880262df9
独眼情报 None 共建情报群 https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247487245&idx=6&sn=81e16b4c937622caf411f4495fdc72da
琴音安全 None HW功防知识库分享 https://mp.weixin.qq.com/s?__biz=Mzg3NTk4MzY0MA==&mid=2247486778&idx=1&sn=25355ce4c07faf206d02989169838cb9
竟安科技 None u200b盖是「蓝屏」的,但锅不全是微软的…… https://mp.weixin.qq.com/s?__biz=MzI0MzEyNDQ5MA==&mid=2247493121&idx=1&sn=7bd265b44d11d7a3efd1b17026a6cc37
等保不好做啊 None 【收藏篇】10个AI网站,工具多多(2024.7.29版) https://mp.weixin.qq.com/s?__biz=MzkzNjU3NTY5NQ==&mid=2247487009&idx=1&sn=e90e6f3e82e7fa30583115f405742cdc
网星安全 None ITDR-AD,您的AD安全守护者 https://mp.weixin.qq.com/s?__biz=MzkxNTEzMTA0Mw==&mid=2247495491&idx=1&sn=b2c84567fc33892d10e9d03d718c9600
网络个人修炼 None 在 CentOS 上配置代理地址的方法 https://mp.weixin.qq.com/s?__biz=MzkzMDQ0NzQwNA==&mid=2247485220&idx=1&sn=a2af58e23d8bc1bd181ac99f0e4374ce
网络安全者 None 内存马生成工具 -- MemShellTool(7月27日更新) https://mp.weixin.qq.com/s?__biz=MzU3NzY3MzYzMw==&mid=2247498009&idx=1&sn=b3e782418d84e0b357856569b2a0fb24
网络研究观 None 中国最著名八大富婆 https://mp.weixin.qq.com/s?__biz=MzkxNDM4OTM3OQ==&mid=2247493053&idx=1&sn=817dc70e62cea2612e17075551ce6887
老李安全 None 吃吃瓜看看段子,乐呵一天算一天 https://mp.weixin.qq.com/s?__biz=MzU4NDU3NTYyMQ==&mid=2247486519&idx=1&sn=2e8cc7e88c275d0e12e243725f3a3c70
芳华绝代安全团队 None 破解邀请码实现未授权访问和账户接管 https://mp.weixin.qq.com/s?__biz=MzI4NTYwMzc5OQ==&mid=2247494439&idx=1&sn=7e926d0a5f5e38426a612d1672ebdeb7
迪哥讲事 None 干货 , 实战中通过AccessKey与AccessSecret接管文件存储服务的攻击场景 https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247495384&idx=1&sn=f272c5c121e091f15cbf883a3b36c981
银联安全应急响应中心 None USRC挖洞夏令营 , 青春激荡,安全护航 https://mp.weixin.qq.com/s?__biz=MzI4Njc3NjczNg==&mid=2247485651&idx=1&sn=15dc2ee1985635211c52584d81141e31
锦鲤安全 None 绕过 defender、360 导出 Lsass.exe 内存工具 https://mp.weixin.qq.com/s?__biz=Mzg5MDg0NzUzMw==&mid=2247483962&idx=2&sn=387c8eadf28626b52268311318efbfe4
阿乐你好 None 帆软FineReport报表 ReportServer SQL注入getshell https://mp.weixin.qq.com/s?__biz=MzIxNTIzNTExMQ==&mid=2247490160&idx=1&sn=538531b93a9ff8f82f23dab365baa5da
隼目安全 None 这也太保密了8 https://mp.weixin.qq.com/s?__biz=Mzk0OTUwNTU5Nw==&mid=2247486402&idx=1&sn=f6bf7f0f0725d516773da033e861f4f8
魔方安全 None 安全卫士 , 魔方安全漏洞周报 https://mp.weixin.qq.com/s?__biz=MzI3NzA5NDc0MA==&mid=2649291427&idx=1&sn=92776deec9c1e2b1e14fab3aa75b1ece
黑客驰 None 现代鲁滨逊,逃离美国赋税10年,自制一切【黑客驰Talk】 https://mp.weixin.qq.com/s?__biz=Mzg4MzgwMDE2Mw==&mid=2247488007&idx=1&sn=b55973ab0e4898443323105192c11ea2
APT250 None [二] 第二部分 思维、认知偏见 - 《情报分析心理学》 https://mp.weixin.qq.com/s?__biz=MzkwODY2MzMyMA==&mid=2247484024&idx=1&sn=1f02a1f9305e5ee7f4f0e8de14ce4bc9
Eonian Sharp None 逆向工具篇 , IDA 工具补充 https://mp.weixin.qq.com/s?__biz=Mzg3NzUyMTM0NA==&mid=2247486813&idx=1&sn=2f0260809ace6a5c7b9a29dc2e6667fa
GSDK安全团队 None windows日志分析工具 - Windows_Log https://mp.weixin.qq.com/s?__biz=MzIzNTE0Mzc0OA==&mid=2247485768&idx=1&sn=bd66b4e149fd545b0cd8e9107ebb813e
Heihu Share None 开发基础 , MyBatis 基本使用总结 && 手动实现 MyBatis https://mp.weixin.qq.com/s?__biz=MzkwMzQyMTg5OA==&mid=2247484061&idx=1&sn=5f512f20a3d08c0b03bb4c6e031e2e02
LHACK安全 None 【吃瓜】渗透必须用kali?瞧不起windows? https://mp.weixin.qq.com/s?__biz=MzkyMjU2Nzc1Mg==&mid=2247484361&idx=1&sn=5a6b4c0ef3e176b661e26dc19de9c1e4
OSINT情报分析师 None 全网唯一适中化OSINT泄露线索调研自学指南 https://mp.weixin.qq.com/s?__biz=MzkxNzU5MjE0OA==&mid=2247485062&idx=1&sn=c079ed540f7cfc2e6fb987a2e25ad10e
Ots安全 None RansomHub 勒索软件 – 揭秘新感染链 https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247511677&idx=4&sn=40987740dee074a40f4f2bf5593d1d29
Rsec None [Hacker101靶场] Mobile Webdev[moderate] https://mp.weixin.qq.com/s?__biz=MzA4NDQ5NTU0MA==&mid=2647689740&idx=1&sn=8244f0940a0eec83862146834c6f9e80
Theloner安全团队 None BSRC 2024 年中总结报告 https://mp.weixin.qq.com/s?__biz=MzI2Mzc4ODc1NQ==&mid=2247489329&idx=1&sn=20da53b79e58c1379187efbedabaa13c
Urkc安全 None 《云原生安全》守护云时代的数据与应用(内含赠书活动) https://mp.weixin.qq.com/s?__biz=MzkxNTU5NTI1Ng==&mid=2247485458&idx=1&sn=2da419de6a70eacadce9d95e30d80b7f
WK安全 None 【吃瓜】渗透工程师必须用kali? https://mp.weixin.qq.com/s?__biz=Mzg2ODg3NzExNw==&mid=2247488257&idx=1&sn=6b220f397abc42cb084ebfbd42142a2a
WalkingCloud None shell脚本+webhook实现联动一键联动删除异常大小的文件 https://mp.weixin.qq.com/s?__biz=MzU2MjU1OTE0MA==&mid=2247499178&idx=1&sn=8b5d0e150717a0d4eae465128ec9dcda
Zacarx随笔 None 《云原生安全》深度剖析与实战指南(赠书) https://mp.weixin.qq.com/s?__biz=MzkxMDU5MzY0NQ==&mid=2247484327&idx=1&sn=fc35a59cc847fd06b26538ac5a95afee
东南网络安全 None 加密算法-AES和RSA https://mp.weixin.qq.com/s?__biz=MzkyNDYyOTI1NQ==&mid=2247486445&idx=1&sn=92d885be8bd9b85ac0f98b00c9f2ee65
中国软件评测中心 None “机器人+”典型应用场景案例集--矿山领域机器人典型应用场景:矿用管路智能安装与拆卸 https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649246074&idx=8&sn=7d6969d0629044d8b26b22dddf2108b1
南街老友 None 帆软FineReport报表 ReportServer SQL注入getshell https://mp.weixin.qq.com/s?__biz=MzA5OTA0MTU4Mg==&mid=2247486076&idx=1&sn=803e4f77db542cd8a0ddacbae6ac9bb9
哈拉少安全小队 None Jetty Xml内存马(Java11) https://mp.weixin.qq.com/s?__biz=MzAxNzkyOTgxMw==&mid=2247492785&idx=1&sn=7ee0724114c1a544e6ccbd275dca01fb
安全光圈 None 传闻人物之孙宇晨的混王人生(一) https://mp.weixin.qq.com/s?__biz=Mzk0MDY2NTY5Mw==&mid=2247484907&idx=1&sn=5cba2a63dbfddb86cea9c5dd2512a0d7
安全聚 None 【漏洞预警】Apache HTTP Server敏感信息泄露漏洞(CVE-2024-40725) https://mp.weixin.qq.com/s?__biz=MzkyNzQzNDI5OQ==&mid=2247486464&idx=1&sn=9ddccf5f819814e26be51cca4ebc847b
安知讯 None 鄂尔多斯市能源局能源数据安全风险评估服务项目竞争性磋商 https://mp.weixin.qq.com/s?__biz=MzIxMDIwODM2MA==&mid=2653930381&idx=2&sn=cc1734e9d28f20d87d9a89c82e16a9f3
希潭实验室 None 第100篇:美国NSA全球个人信息检索系统XKeyscore关键得分的介绍 https://mp.weixin.qq.com/s?__biz=MzkzMjI1NjI3Ng==&mid=2247486904&idx=1&sn=60b3717d14f151dc19429c56a6635665
弱口令验证机器人 None 记一次JS到WAF绕过上传 https://mp.weixin.qq.com/s?__biz=MzkzNzM0OTcyOQ==&mid=2247484643&idx=1&sn=5a086cb96a85776a2dad5ea4b2db7d55
微步在线研究响应中心 None 威胁情报周报(7.22~7.28) https://mp.weixin.qq.com/s?__biz=Mzg5MTc3ODY4Mw==&mid=2247506621&idx=1&sn=ea75ef26d244c13bfaab984ec49075fc
情报分析师 None 《每日开源》获取每日开源信息! https://mp.weixin.qq.com/s?__biz=MzA3Mjc1MTkwOA==&mid=2650553503&idx=2&sn=344c611fc53214f27ed9c2c37190ed4a
掌控安全EDU None 技术干货 , 针对Spring-Boot 框架漏洞的初探 https://mp.weixin.qq.com/s?__biz=MzUyODkwNDIyMg==&mid=2247542226&idx=1&sn=c0874528c7d55e1adb53ad802e112312
暗影网安实验室 None HW案例:一次金融目标供应链+社工通关 https://mp.weixin.qq.com/s?__biz=MzIyNTIxNDA1Ng==&mid=2659210175&idx=1&sn=9ffe6a31097ea1888e0849041cf7601f
暗魂攻防实验室 None 暗魂社区开放注册注意事项 https://mp.weixin.qq.com/s?__biz=MzkyMjE1NzQ2MA==&mid=2247489331&idx=1&sn=10828c58f1e5e3c9237bf39e98443aa5
猫鼠信安 None 周五03瑞超:哈马比vs米亚尔比,这场打500倍,跟过来吃肉! https://mp.weixin.qq.com/s?__biz=Mzg2NjUzNzg4Ng==&mid=2247484589&idx=3&sn=62b2e86e7c113b86ea0710a9619e673b
白帽子左一 None nginx deny限制路径绕过 https://mp.weixin.qq.com/s?__biz=MzI4NTcxMjQ1MA==&mid=2247611881&idx=1&sn=f4aefd5e4bb50cf954d650d67848d64a
皓月的笔记本 None 【漏洞复现】帆软报表ReportServer接口 SQL注入漏洞导致任意文件写入 https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDExMg==&mid=2247484531&idx=3&sn=b389823da5dbcbf0f6db4ce2d676f741
看雪学苑 None 提灯引路-看雪课程讲师招募中 https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458565095&idx=2&sn=bbc54ad2b87bc50fa27ead4b351a426b
紫队安全研究 None Scattered Spider网络犯罪组织:新型勒索软件RansomHub和Qilin引发关注 https://mp.weixin.qq.com/s?__biz=Mzg3OTYxODQxNg==&mid=2247484730&idx=1&sn=16a1464090354eafa4ab7db2c7f9513f
网安探索员 None 网赚教程分享(一) https://mp.weixin.qq.com/s?__biz=MzkzNTYwMTk4Mw==&mid=2247486446&idx=2&sn=b337298476e0451dfe64edb1a3750cea
老烦的草根安全观 None 如何定义高价值资产 https://mp.weixin.qq.com/s?__biz=MzA5MTYyMDQ0OQ==&mid=2247493016&idx=1&sn=8218b9a11e4ffda059da8c360066f448
谈思实验室 None 软件开发常见模型汇总 https://mp.weixin.qq.com/s?__biz=MzIzOTc2OTAxMg==&mid=2247541027&idx=1&sn=6f53ef89b981c5e059329c48046b3535
透明魔方 None 安全开发之Web应用可视化日志操作审计 https://mp.weixin.qq.com/s?__biz=MzI4NzA1Nzg5OA==&mid=2247485255&idx=1&sn=94559d04dc3e383b03371dfe2428dc1c
锐安全 None 网安一哥,奇安信凭什么? https://mp.weixin.qq.com/s?__biz=MzAxOTk3NTg5OQ==&mid=2247490805&idx=1&sn=6bf4cf541ec767ae5f922978d0453115
锐眼安全实验室 None 论道一 https://mp.weixin.qq.com/s?__biz=MzIyOTczMjI2MQ==&mid=2247486304&idx=1&sn=74e4e867098a8ef84836c5468754aa02
随风四千里 None 外协“小张”的驻场体历 https://mp.weixin.qq.com/s?__biz=MzkyMzY1NDYxMQ==&mid=2247483761&idx=1&sn=b917714a3abe35df47740480422a9d89
马哥网络安全 None 5款受黑客和网络安全专家青睐的搜索引擎 https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247560748&idx=1&sn=0f5c1eb82b9611b076d1d9359eacb10d
黑客技术家园 None 教你不花一分钱,用十分钟把旧电脑打造成自己的Windows版NAS系统(四)) https://mp.weixin.qq.com/s?__biz=MzI2OTk4MTA3Ng==&mid=2247492944&idx=7&sn=a5d25af06abd20e8fc65312a8dbd2151
黑帽渗透技术 None 通知:关于更新信息 https://mp.weixin.qq.com/s?__biz=MzAxNTQwMjAzOA==&mid=2452514693&idx=1&sn=ce61ea7512cf7aa4f1d35b2385f7ccc8
龙哥网络安全 None 高考完的暑假应该去打工吗 https://mp.weixin.qq.com/s?__biz=MzU3MjczNzA1Ng==&mid=2247488854&idx=1&sn=42655cea7dbbd7bf74f060ab7393426c
CertiK None 南方都市报专访顾荣辉教授:解读微软蓝屏事件 https://mp.weixin.qq.com/s?__biz=MzU5OTg4MTIxMw==&mid=2247503151&idx=1&sn=a711681d481989d5e899d88ce5ec9695
Coder小Q None 【番外】另一道高考模拟题背后的密码学知识(椭圆曲线) https://mp.weixin.qq.com/s?__biz=MzUwOTc3MTQyNg==&mid=2247489230&idx=1&sn=ddfa26c464539e71cfd04311f3fcc491
Cyb3rES3c None 二进制安全之栈溢出漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2MTc1MjY5OQ==&mid=2247485842&idx=1&sn=91b4788dd554295ad4dc1219c70639af
LemonSec None 哈希碰撞与生日攻击 https://mp.weixin.qq.com/s?__biz=MzUyMTA0MjQ4NA==&mid=2247550549&idx=2&sn=4f2f0aee1783d1c3ac24dcc24d54b04a
Ms08067安全实验室 None 今晚8点,不见不散~ https://mp.weixin.qq.com/s?__biz=MzU1NjgzOTAyMg==&mid=2247521202&idx=1&sn=e70e194efb2bc1e655a01b239d3d207b
W啥都学 None 【万字总结】kali linux系统的那些事,六年总结! https://mp.weixin.qq.com/s?__biz=Mzg4NTgxNTc5Mg==&mid=2247486401&idx=1&sn=12d8099f7150b632dd00f95b03a7f747
XG小刚 None XG注了个注 https://mp.weixin.qq.com/s?__biz=MzIwOTMzMzY0Ng==&mid=2247487690&idx=1&sn=ff440ff1c59f0848a3a126daaf56b5ff
XRSec None 护网行动:唤醒网络安全的责任与担当 https://mp.weixin.qq.com/s?__biz=MzUyMzE1MzI3NA==&mid=2247486491&idx=2&sn=c5d468fe706fbb0c9950c5c3229057a2
X安全实验室 None 项目的本身是什么 https://mp.weixin.qq.com/s?__biz=MzkzMDM5NzIwMw==&mid=2247484507&idx=1&sn=b2c05193a1a99de392c43d47b809e2cf
YuanQiu安全 None 工具,OA漏洞利用工具,集成348+漏洞,包括nday、1day(未公开poc) https://mp.weixin.qq.com/s?__biz=MzkyNzQxMjQ4Ng==&mid=2247484121&idx=1&sn=35b28adb1ba73f6015bb64145ee0356c
oldhand None Day5-HVV Windows LPE 0day漏洞在暗网出售,可直接打穿系统 https://mp.weixin.qq.com/s?__biz=MzI5MTUxOTMxMA==&mid=2247484937&idx=1&sn=976677ffc1edccd7382a56df410cdfd0
web安全初心实验室 None 记一次海康安防后渗透完整版 https://mp.weixin.qq.com/s?__biz=MzkwMTM1MjkxNg==&mid=2247486121&idx=1&sn=c5706e09cdaee61665a76d9953054899
一个人的安全笔记 None HVV 还没结束呢,我账号被冻结了? https://mp.weixin.qq.com/s?__biz=MzIwOTA4NTg4MA==&mid=2652491348&idx=1&sn=57f82b6c9f3e1ac5919415c02bf9b772
信息安全笔记 None corCTF 2024-the-conspiracy writeup https://mp.weixin.qq.com/s?__biz=MjM5MzI3NzE4NA==&mid=2257484278&idx=1&sn=bd0d9df4648ce72c770aa9805d94843e
光剑安全 None 【2024HW】近期最新"瓜"和"动态"(3) https://mp.weixin.qq.com/s?__biz=Mzk0MzQ4OTg0NQ==&mid=2247483898&idx=1&sn=e1a92af9ce1df665680dd1d66352a430
全球技术地图 None 透视美国国防部《2024年国防工业基地网络安全战略》 https://mp.weixin.qq.com/s?__biz=MzI1OTExNDY1NQ==&mid=2651614469&idx=1&sn=6a28373752e6eead26896620b7818097
利刃信安 None 【攻防演练】上一世我被黑心中介骗去HW,结果却被饿死在甲方现场,周末无事来听听我的故事 https://mp.weixin.qq.com/s?__biz=MzU1Mjk3MDY1OA==&mid=2247515410&idx=1&sn=c1cb5646ed169829ae56548865ddeea4
华云安 None 华云安五周年 丨永5止境,从初创到领航攻击面管理的辉煌旅程 https://mp.weixin.qq.com/s?__biz=MzI1Njc5NTY1MQ==&mid=2247500026&idx=1&sn=e89f391442309f1dd83c7b18f88beae0
吉祥学安全 None 我在前方拼命Hvv,公司在后方降我薪资 https://mp.weixin.qq.com/s?__biz=MzkwNjY1Mzc0Nw==&mid=2247485245&idx=1&sn=2e40dbf0c41d1955a2e754f408ed2c11
在下小白 None Msfvenom木马生成辅助工具 https://mp.weixin.qq.com/s?__biz=MzkyNzUzMjM1NQ==&mid=2247484575&idx=1&sn=0efb55c4bb441d89385f1bb53afa9743
太空安全 None Starlink卫星信号在轨监测测试与分析与终端干扰监测与定位解决方案 https://mp.weixin.qq.com/s?__biz=MzkwNjM4NTg4OQ==&mid=2247495834&idx=1&sn=0500941d6173c277bc372f3ccab4c004
安全工程师实录 None 利用SSRF漏洞读取云服务元数据 https://mp.weixin.qq.com/s?__biz=Mzg3MTc0MDYwMg==&mid=2247483832&idx=1&sn=e2090f312429a67f99c09b47a236d4a9
安全架构 None 企业的快速应急响应 https://mp.weixin.qq.com/s?__biz=Mzg5MjgxNTQ1MA==&mid=2247487615&idx=1&sn=15fa64e31afb3b7f9b7c381a48d78d4a
安天集团 None 安天AVL SDK反病毒引擎升级通告(20240727) https://mp.weixin.qq.com/s?__biz=MjM5MTA3Nzk4MQ==&mid=2650206381&idx=1&sn=f3f31d41437f4571d01a07654fd9fa3e
山石网科安全技术研究院 None 第四届CTF夏令营暨战队招新赛开始报名 https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247507331&idx=1&sn=7b315b5b1f8bb95bbea94494557f9b4d
开源情报技术研究院 None 网络安全资讯周报(07/22- 07/26) https://mp.weixin.qq.com/s?__biz=MzkwNjQxOTk1Mg==&mid=2247485919&idx=1&sn=4ee8c76ee614570c65036e1e257f47f0
攻防SRC None 07-26-攻防演练之请防守方重点关注威胁情报样本信息 https://mp.weixin.qq.com/s?__biz=MzIyNDg2MDQ4Ng==&mid=2247486420&idx=1&sn=2fac03f5b7c8b4001ef17983c87a5269
攻防实验室 None CVE-2023-32243踩坑 https://mp.weixin.qq.com/s?__biz=MzkyMzU5NTM5Nw==&mid=2247488292&idx=1&sn=eb777bc7695c5b116af5f921cf2882ff
星悦安全 None (0day)超级猫签名APP分发平台RCE漏洞审计 https://mp.weixin.qq.com/s?__biz=Mzg4MTkwMTI5Mw==&mid=2247485082&idx=1&sn=215bb67ff03c8f21a52b5332d08b420b
智佳网络安全 None 【泛微】漏洞利用PoC整理 https://mp.weixin.qq.com/s?__biz=Mzk0NDYwOTcxNg==&mid=2247483995&idx=1&sn=1c6e00785d5041b0329792ed42b10efd
朱厌安全 None 记一次Wi-Fi引起的小故事 https://mp.weixin.qq.com/s?__biz=Mzg4Njg3MDk5Ng==&mid=2247486700&idx=1&sn=98075cc57a47d922c277880338cffcc7
杰哥就是逊 None 《安全一哥》变《电网一哥》 https://mp.weixin.qq.com/s?__biz=MzkxNTczMjA1Ng==&mid=2247483717&idx=1&sn=052dd9a50ae4c485fb38483eed5a463a
橘猫学安全 None 干货 , Tomcat弱口令爆破+War包部署Getshell靶场实战 https://mp.weixin.qq.com/s?__biz=Mzg5OTY2NjUxMw==&mid=2247512471&idx=2&sn=055291f86a290fda75c4897a19456ed2
渗透安全团队 None 蓝队神器 , 进场师傅速看~应急响应工具包 https://mp.weixin.qq.com/s?__biz=MzkxNDAyNTY2NA==&mid=2247517810&idx=2&sn=9f169586a18050e4a5ea511b63bc0704
火炬木攻防实验室 None CRYPTO-背包密码 https://mp.weixin.qq.com/s?__biz=Mzg4NzcxOTI0OQ==&mid=2247486009&idx=1&sn=a488a7081786ec294ef9a48a33efd16d
灰帽安全 None 长亭雷池WAF动态防护一键脚本 Linux服务器运维工具箱 监控管理建站一个脚本全搞定! https://mp.weixin.qq.com/s?__biz=Mzg2MjYxODQ4Mw==&mid=2247484977&idx=1&sn=d7843bfe7a4d5b0e26778944fa14eea8
由由学习吧 None 符号执行 https://mp.weixin.qq.com/s?__biz=MzI1NzUxOTUzMA==&mid=2247485459&idx=1&sn=9f3375a5e833efeb705ee861d349116c
电子物证 None 黑产平台推手引流案取证思路分享 https://mp.weixin.qq.com/s?__biz=MzAwNDcwMDgzMA==&mid=2651047718&idx=2&sn=7bd391e0b97888e35e7b4c57a48556f4
白帽黑客训练营 None 什么是黑客攻击?如何防范? https://mp.weixin.qq.com/s?__biz=MzIzNjIwNTQ5MQ==&mid=2247484872&idx=1&sn=140f4a17ef2d4baa1a2f421aadbb70d5
网络安全创新服务基地 None 喜报,中网信安荣获第十七届全国大学生信息安全竞赛——创新实践能力赛优秀平台支撑奖 https://mp.weixin.qq.com/s?__biz=MzA3Nzk3NTA4Nw==&mid=2247515296&idx=1&sn=18d53bc787303e619d59d9eafb95f36a
网络技术干货圈 None vty 线路和 console 线路有什么不同? https://mp.weixin.qq.com/s?__biz=MzUyNTExOTY1Nw==&mid=2247525321&idx=1&sn=f638ab76241b6b8cfa6bff2634fc3650
网络空间安全与法治协同创新中心 None 国家发改委就《电力监控系统安全防护规定》(征求意见稿)公开征求意见 https://mp.weixin.qq.com/s?__biz=MzkwMTQyODI4Ng==&mid=2247493131&idx=3&sn=0833a85f5bb2449be9b211dd8c754fb0
芸云虾扯蛋 None 安全服务工程师 https://mp.weixin.qq.com/s?__biz=MzkwMzI4NDU0MA==&mid=2247484398&idx=1&sn=452e5e511f75ebccc6c0110d4a629bc4
赛博研究院 None 每周热点|美国、英国和欧盟就人工智能竞争问题发表联合声明 https://mp.weixin.qq.com/s?__biz=MzUzODYyMDIzNw==&mid=2247510184&idx=2&sn=a990af692a711ae5fae32f17aeee4d3e
鸿鹄实验室 None 分享图片 https://mp.weixin.qq.com/s?__biz=MzU0MjUxNjgyOQ==&mid=2247492211&idx=1&sn=a6a3887fa87da60176cb7851fd1467c2
黑客的睡前一思 None 黑客的睡前一思part55 https://mp.weixin.qq.com/s?__biz=Mzk0ODMxODEzMw==&mid=2247483979&idx=1&sn=46d6cc156e10688d0a6cc55f3a4b56f0
360安全应急响应中心 None 360SRC丨黑客,你AI了吗? https://mp.weixin.qq.com/s?__biz=MzkzOTIyMzYyMg==&mid=2247493842&idx=1&sn=755cadbdabed0015c15fd411f8e3a20c
Burp0lz Lab None OpenStack 云数据中心可能发生的攻击 https://mp.weixin.qq.com/s?__biz=MzkzNjY3MTc1MA==&mid=2247484222&idx=1&sn=4f92f1057408b035da359952cdb80122
CNCERT国家工程研究中心 None 美国政府最大IT服务商发生严重数据泄漏 https://mp.weixin.qq.com/s?__biz=MzUzNDYxOTA1NA==&mid=2247546058&idx=3&sn=64fbef5511b611f57d5959e9e23ba43d
CNNVD安全动态 None 专题·漏洞治理 , 漏洞全链路治理与运营管理建设 https://mp.weixin.qq.com/s?__biz=MzAxODY1OTM5OQ==&mid=2651451719&idx=2&sn=2260a764d9620fab93ae695ca8c46ac5
Desync InfoSec None Suricata检测Nacos默认密钥攻击 https://mp.weixin.qq.com/s?__biz=MzkzMDE3ODc1Mw==&mid=2247488248&idx=1&sn=aee2887be20161353a88c0a3e5e1ca7f
IRTeam工业安全 None 电从哪里来 https://mp.weixin.qq.com/s?__biz=MzAwNDI0MDYwMw==&mid=2247485805&idx=1&sn=d2feed9880e8c51a433d90ff1c1e0a31
KCon 黑客大会 None 诚邀漏洞猎手!KCon白帽赏金大赛即将开启,OPPO企业专场率先来袭,现金大奖等你来战 https://mp.weixin.qq.com/s?__biz=MzIzOTAwNzc1OQ==&mid=2651137673&idx=2&sn=41370ac51edb67318e988eabd6d69a3b
M01N Team None 每周蓝军技术推送(2024.7.20-7.26) https://mp.weixin.qq.com/s?__biz=MzkyMTI0NjA3OA==&mid=2247493696&idx=1&sn=7bb15536a83a8331f518427d1a5270c3
SAINTSEC None 第四届CTF夏令营暨联合战队招新赛开始报名 https://mp.weixin.qq.com/s?__biz=MjM5MjEyMTcyMQ==&mid=2651037126&idx=1&sn=aa20e1c1024f069cdeb625ec439a4c69
Ting丶的安全笔记 None 蓝队技战法-自动溯源小脚本 https://mp.weixin.qq.com/s?__biz=MzkyODY3NjkyNQ==&mid=2247484050&idx=1&sn=c63fb6f1e13fa972b5a26148d2781a66
Yak Project None Yak Runner 新版本,City不City? https://mp.weixin.qq.com/s?__biz=Mzk0MTM4NzIxMQ==&mid=2247520787&idx=1&sn=d8550bbb2c4aee7ee68b916891031a29
wavecn None 国产化替代:观察漏洞修补的及时性以供应链关系选择操作系统 https://mp.weixin.qq.com/s?__biz=Mzg4Njc0Mjc3NQ==&mid=2247486205&idx=1&sn=a47508c99ccafd011e86a8fb42ae3512
不懂安全的校长 None 商务合作 https://mp.weixin.qq.com/s?__biz=MzkyMzI3OTY4Mg==&mid=2247486766&idx=1&sn=81211cea20ea51cc526777c4a1edcd48
不秃头的安全 None 云安全攻防与运营怎么做?结尾福利 https://mp.weixin.qq.com/s?__biz=Mzg3NzkwMTYyOQ==&mid=2247487107&idx=1&sn=78d0b4e847153c036f0c224e3463c73e
世纪网安 None 技术分享 , 迅饶科技 X2Modbus 网关 GetUser 信息泄露漏洞 https://mp.weixin.qq.com/s?__biz=MzkzMDE4NTE5OA==&mid=2247487348&idx=1&sn=cc83762e35067aac97f707568a38d935
中国电信安全 None 聊热点|信通院发布《云计算白皮书 (2024年)》、“蓝屏死机”持续发酵,多家企业仍未恢复…… https://mp.weixin.qq.com/s?__biz=Mzg5NTU3Nzg3MQ==&mid=2247527553&idx=1&sn=0fa114446a15229ebe3e8a511b5219bc
云科安信Antira None 弱口令强风险,如何精准处置转危为安? https://mp.weixin.qq.com/s?__biz=Mzg2NTk3NjczNQ==&mid=2247484982&idx=1&sn=bd7c3828286778d20d78f08118c8a86a
亚信安全 None 不是演练!“毒云藤”再出击,知网用户成钓鱼攻击目标 https://mp.weixin.qq.com/s?__biz=MjM5NjY2MTIzMw==&mid=2650617992&idx=1&sn=bc906d7d3212bad769e6e055b6646329
代码卫士 None 研究员披露谷歌云平台上的 ConfusedFunction 漏洞 https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247520228&idx=2&sn=e2baa4f853063d34474bdd1973b4b156
信息安全国家工程研究中心 None 巴黎奥运会开幕在即,网络安全挑战不可忽视,需警惕的潜在威胁有哪些? https://mp.weixin.qq.com/s?__biz=MzU5OTQ0NzY3Ng==&mid=2247497260&idx=1&sn=d2fc20e00d8c1274475a9283e1ea1882
信息安全研究 None 【业界动态】河南拟出台“数据要素×”行动实施方案 研究制定全省算力基础设施建设规划 https://mp.weixin.qq.com/s?__biz=MzA3NzgzNDM0OQ==&mid=2664988434&idx=4&sn=e121d2472a95c67600325cd7c7c3ab56
关键基础设施安全应急响应中心 None 全球蓝屏损失网络保险赔吗?财富500强损失逾390亿! https://mp.weixin.qq.com/s?__biz=MzkyMzAwMDEyNg==&mid=2247545108&idx=3&sn=f6bc222e0592cfc09044ca8cffe47fab
刑天攻防实验室 None 某友 MxServlet反序列化漏洞分析复现 https://mp.weixin.qq.com/s?__biz=Mzg5NDgzOTAxMQ==&mid=2247486103&idx=1&sn=f4dcefc1f8f9356873b2b210a0b67329
创信华通 None 创信解读丨从密评角度解析数字政府网络安全合规性建设 https://mp.weixin.qq.com/s?__biz=MzUxNTQxMzUxMw==&mid=2247523282&idx=1&sn=d09fbbddce61be1e0befc87e16dc9194
反入侵实验室 None 【资讯速看】 美国比特币 ETF 资金流入激增 4451 万美元,GBTC 迎来又一轮资金流出 https://mp.weixin.qq.com/s?__biz=MzIxODg1OTkzMg==&mid=2247487293&idx=1&sn=823faf03b118bc5aa92c4b785a188fe7
合天网安实验室 None 7.26发【免费领】CISSP认证考试权威参考题库(850多道) https://mp.weixin.qq.com/s?__biz=MjM5MTYxNjQxOA==&mid=2652905833&idx=1&sn=f3345f4823c117de9875998c22c889c6
君哥的体历 None 探讨非 http 供应链产品漏洞防范与不停业务之策, 总第255周 https://mp.weixin.qq.com/s?__biz=MzI2MjQ1NTA4MA==&mid=2247491342&idx=1&sn=e4bb64f117526b3289e7f63fa1cb8952
启明星辰安全简讯 None 【漏洞通告】Apache HTTP Server Windows服务器端请求伪造漏洞(CVE-2024-40898) https://mp.weixin.qq.com/s?__biz=MzkzNzY5OTg2Ng==&mid=2247499711&idx=2&sn=ab0a17468d59b5bcfa638760790e64dd
启明星辰集团 None 一键还原攻击现场,看XDR如何智斗勒索 https://mp.weixin.qq.com/s?__biz=MzA3NDQ0MzkzMA==&mid=2651726837&idx=1&sn=a550bfea77da45bc6739e2b11c6b99dd
天虞实验室 None 第二届 黄河流域网络攻防竞赛决赛WriteUp分享 https://mp.weixin.qq.com/s?__biz=MzkwNzMzMjIyNg==&mid=2247487949&idx=1&sn=ae287e9c6add5faa46ca8521a554dfca
天融信 None 天融信入选工信部信息技术应用创新解决方案 https://mp.weixin.qq.com/s?__biz=MzA3OTMxNTcxNA==&mid=2650931477&idx=2&sn=af8613ee8b3ff6a703aa85abdcd6751b
天融信教育 None 每日安全提醒~ https://mp.weixin.qq.com/s?__biz=MzU0MjEwNTM5Ng==&mid=2247519025&idx=2&sn=2b65f4b342b1f17aa26924a68047b867
奇安信技术研究院 None 【天穹】HVV专题:火眼金睛-伪装为灰黑产软件的反沙箱木马 https://mp.weixin.qq.com/s?__biz=Mzg4OTU4MjQ4Mg==&mid=2247487766&idx=1&sn=05fdc5ff5f671c1b5cf2e523723aae3f
安信安全 None Crowdstrike蓝屏事件自查结果:错在流程而非人 https://mp.weixin.qq.com/s?__biz=MzAxNTYwOTU1Mw==&mid=2650091041&idx=1&sn=8bd7467092a35cc4a273e5a2397a1955
安全逐梦人 None 帆软报表最新前台SQL漏洞复现 https://mp.weixin.qq.com/s?__biz=MzkxNzUxMjU5OQ==&mid=2247484638&idx=1&sn=72aeb8505b660108d1447619bb3e029a
安全随心录 None 第八课-系统学习代码审计:XXE和XSS(VUE中可能存在的漏洞)翻车讲解 https://mp.weixin.qq.com/s?__biz=MzkxNjY0NDM3OA==&mid=2247484028&idx=1&sn=8dbdf402636ad1a7044450c645280e42
安恒信息服务平台 None 直播预告 , 拒绝蓝屏:从构建软件供应链安全做起 https://mp.weixin.qq.com/s?__biz=MzkwODE2OTU0NA==&mid=2247492884&idx=1&sn=3ea0fced79eec51cbdd04822cd5d7f71
安迈信科应急响应中心 None 【漏洞通告】Markdown存在跨站脚本漏洞(CVE-2024-41662) https://mp.weixin.qq.com/s?__biz=Mzg2NjczMzc1NA==&mid=2247486190&idx=5&sn=14287304937bf6e291526e6d2d0cc8b3
山石网科新视界 None 共谋发展|Vision 2024:山石网科海外渠道合作伙伴巡展·墨西哥·蒙特雷站 https://mp.weixin.qq.com/s?__biz=MzAxMDE4MTAzMQ==&mid=2661291762&idx=1&sn=a9a42a552b20e008d1e988221282affe
工业信息安全产业发展联盟 None 招展通知 , 2024年国家网络安全宣传周网络安全博览会暨网络安全产品和服务供需治谈会招展通知重磅发布! https://mp.weixin.qq.com/s?__biz=MzUyMzA1MTM2NA==&mid=2247498063&idx=1&sn=6424211995f55ed7e12d0b97a1490495
工联安全众测 None 转存!60条要点速览二十届三中全会决定 https://mp.weixin.qq.com/s?__biz=MzkyMDMwNTkwNg==&mid=2247487170&idx=1&sn=a055d128de249ad86f053e1c2d41e1e2
开源网安 None DevSecOps面面观 , DevSecOps是什么? https://mp.weixin.qq.com/s?__biz=MzI0NzY1MDgyMw==&mid=2247511771&idx=1&sn=c2184175f2d25007a58a60f56cb64f31
开源聚合网络空间安全研究院 None 安全小白必须之逻辑类漏洞笔记 https://mp.weixin.qq.com/s?__biz=MzI4NTE4NDAyNA==&mid=2650396865&idx=1&sn=dabdce04b5bcfee1510ea92e8a5458c2
悬镜安全 None 权威影响力 , 悬镜安全连续四年DevSecOps产品市场应用率第一 https://mp.weixin.qq.com/s?__biz=MzA3NzE2ODk1Mg==&mid=2647791220&idx=1&sn=367ae9a7f1a43dc39e386c234cccda1a
慢雾科技 None 黑暗森林之狡诈的网络钓鱼 https://mp.weixin.qq.com/s?__biz=MzU4ODQ3NTM2OA==&mid=2247500063&idx=1&sn=5c6890de082e290cd8b2ca660e7afb40
数世咨询 None 小技巧!利用条码扫描器快速修复CrowdStrike引起的Windows蓝屏 https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247514362&idx=1&sn=9f9cc70b5a7b47ce792b4aa9e196cdb8
月落安全 None 护网摸鱼利器 https://mp.weixin.qq.com/s?__biz=Mzg4NDk4MTk5OA==&mid=2247485357&idx=1&sn=d88c62da2357ab2a6d67783dd9659e22
泾弦安全 None 官方认证最为致命 https://mp.weixin.qq.com/s?__biz=Mzk0MzU5NTg1Ng==&mid=2247484743&idx=1&sn=b92745e74f518698d1a8015489e6a1a9
洞源实验室 None ⼤模型在⽹络安全⽅⾯的应⽤汇总 https://mp.weixin.qq.com/s?__biz=Mzg4Nzk3MTg3MA==&mid=2247487148&idx=1&sn=f4e8b01e59ff96bb5673e2e6b48d64c7
火绒安全 None 【火绒安全周报】警方侦破非法售卖网约车外挂案件/黑客伪装工程师入职 https://mp.weixin.qq.com/s?__biz=MzI3NjYzMDM1Mg==&mid=2247519601&idx=1&sn=351e34bae80b06ae3f3e56ae53e48118
珞安科技 None 国家发改委公开征求《电力监控系统安全防护规定》(公开征求意见稿)意见的公告 https://mp.weixin.qq.com/s?__biz=MzU2NjI5NzY1OA==&mid=2247510454&idx=1&sn=2843a9a87486cfaa14f45a16b62b0937
白帽攻防 None 【2024HW情报】0722-0726漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMjcxNzE2MQ==&mid=2247483844&idx=1&sn=8685b0090897f36692db5ebd5c7aea8b
盘古石取证 None 奇安信顺利通过2024年公安部典型物联网设备取证产品首轮测评 https://mp.weixin.qq.com/s?__biz=Mzg3MjE1NjQ0NA==&mid=2247503933&idx=1&sn=1e0015baccf007418d64f3404caf6275
盛邦安全WebRAY None 8月14-16日,盛邦安全与您相约2024年电力信息通信新技术大会 https://mp.weixin.qq.com/s?__biz=MzAwNTAxMjUwNw==&mid=2650276071&idx=2&sn=b5f179659844a6e251f8290a91e01e21
盛邦安全应急响应中心 None 烽火狼烟丨暗网数据及攻击威胁情报分析周报(07/22-07/26) https://mp.weixin.qq.com/s?__biz=Mzk0NjMxNTgyOQ==&mid=2247484319&idx=1&sn=b435ed81bbcb32db10291672f98781e2
竞远网络安全 None 百年黄埔情,党员初心行 https://mp.weixin.qq.com/s?__biz=MzAwMTU3NTcwMg==&mid=2650274405&idx=1&sn=7027908e610a3a635176332ffee4df7e
第59号 None 每周安全速递³⁰³,RA World勒索软件演变及其全球影响分析 https://mp.weixin.qq.com/s?__biz=MzI0NDgxMzgxNA==&mid=2247496068&idx=1&sn=84465897d70a06b65c53f15b6f829563
红队蓝军 None 应急响应--windows入侵检查思路及流程 https://mp.weixin.qq.com/s?__biz=Mzg2NDY2MTQ1OQ==&mid=2247519967&idx=1&sn=f3a6ecca7639f85556ca30197f215f6e
绿盟科技 None 遇见 · 绿盟人|健身房中的fighting https://mp.weixin.qq.com/s?__biz=MjM5ODYyMTM4MA==&mid=2650455537&idx=2&sn=f63e2f034f097915018dd54d6511ff3c
网安加社区 None 网安周讯 , 阿里因泄露用户数据被罚19.8亿韩元!(七月第4期xa0) https://mp.weixin.qq.com/s?__biz=Mzg4MjQ4MjM4OA==&mid=2247515903&idx=1&sn=7deaa63284cf25fc9710e551e3c0e28a
网络与安全实验室 None 每周文章分享-170 https://mp.weixin.qq.com/s?__biz=MzI1MTQwMjYwNA==&mid=2247500384&idx=1&sn=ba688818caf0e3a6d5434d5b75e31078
网络安全和信息化 None CrowdStrike事件或致世界500强损失超50亿美元,网络安全险成重要赔付方 https://mp.weixin.qq.com/s?__biz=MjM5MzMwMDU5NQ==&mid=2649165695&idx=2&sn=2c4ab38ac544b039f7273fc1d66a0d94
网络空间安全科学学报 None 活动预告 , “网安拾光”学术沙龙(第五期)“大模型安全”专刊文章分享会 https://mp.weixin.qq.com/s?__biz=MzI0NjU2NDMwNQ==&mid=2247501211&idx=2&sn=47d970ac0d7c273813a1babbd9abc8fa
网络靖安司CSIZ None 全面梳理!《决定》中信息通信业相关内容都在这儿 https://mp.weixin.qq.com/s?__biz=Mzg2MTU5ODQ2Mg==&mid=2247506875&idx=2&sn=472ae5ca21c7d6310eabb9208772e26a
蓝桥云课精选 None 有野心的大学生!如果有电脑,明晚在家请一定要做这件事→ https://mp.weixin.qq.com/s?__biz=MzkwODM4NDM5OA==&mid=2247518615&idx=2&sn=3859fdcd70f68e2ca5b3261f0762b5cb
蚁景网安 None 利用蚁剑钓鱼上线CS https://mp.weixin.qq.com/s?__biz=MzkyNTY3Nzc3Mg==&mid=2247486332&idx=1&sn=ade4376abfa5cb8e759a6fa06dd7a744
蛇矛实验室 None 【蛇矛众测嘉年华】重磅来袭!报名火热进行中 https://mp.weixin.qq.com/s?__biz=MzkwMjI1NzY4Ng==&mid=2247524543&idx=1&sn=992980d971cae6fed405f15dd84273af
融云攻防实验室 None 漏洞预警 泛微 OA workplanservice SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMTMwNjU1Mg==&mid=2247491528&idx=1&sn=86831942755b1d3851f2a0ae5bd766b4
赛博昆仑 None 赛博昆仑获两项国际大奖提名,年度“全球白帽黑客奥斯卡”榜单揭晓 https://mp.weixin.qq.com/s?__biz=MzkwMDI0ODkyMw==&mid=2247484512&idx=1&sn=c434df2d17dd08d846774628e5ad738c
赛查查 None 比赛经验分享, “2024数字中国创新大赛”数字安全赛道数据安全产业讲师选拔赛银奖获得者-曹锦程(北京天融信教育科技有限公司) https://mp.weixin.qq.com/s?__biz=Mzk0NTU0ODc0Nw==&mid=2247489156&idx=2&sn=adf1676e5ef4e94a7d3c680b7c8ede15
边界无限 None 捷报 , 边界无限成功中标某头部能源央企RASP项目 https://mp.weixin.qq.com/s?__biz=MzAwNzk0NTkxNw==&mid=2247486956&idx=1&sn=77387f4cea2ff7eae42bb396c6c9eb43
金盾信安 None 金融监管总局 , 关于防范新型电信网络诈骗的风险提示 https://mp.weixin.qq.com/s?__biz=MjM5NjA2NzY3NA==&mid=2448666462&idx=3&sn=576f57104958e9314b2f4de7f481e570
长亭安全观察 None 关注|国家密码管理局发布《国家密码管理局商用密码随机抽查事项清单(2024年版)》 https://mp.weixin.qq.com/s?__biz=MzkyNDUyNzU1MQ==&mid=2247485223&idx=1&sn=c49380e2ee0d03274b07df6fcf5c0629
长亭科技 None 专题·漏洞治理 , 防微杜渐,加强漏洞治理的应急响应环节 https://mp.weixin.qq.com/s?__biz=MzIwNDA2NDk5OQ==&mid=2651388033&idx=2&sn=959fa7ae76566c78a23129c981ad657b
黑客联盟l None OpenAI通过新的SearchGPT原型向Google发起了全新挑战 https://mp.weixin.qq.com/s?__biz=MzA5NzQxMTczNA==&mid=2649166118&idx=3&sn=30bc772260dd4b27f8a002c4b372882f
360威胁情报中心 None ISC.AI 2024高级威胁狩猎分析论坛议程“剧透” https://mp.weixin.qq.com/s?__biz=MzUyMjk4NzExMA==&mid=2247500131&idx=1&sn=e1015a3a1ed260f8002217e4acf15aa0
LK安全 None 2024HW必备情报库 https://mp.weixin.qq.com/s?__biz=MzkxMzQyMzUwMg==&mid=2247486167&idx=1&sn=62867ae7c34fd379efa6faae6d4b18eb
Numen Cyber Labs None CVE-2024-36401 JDK 11-22 通杀内存马 https://mp.weixin.qq.com/s?__biz=Mzg4MDcxNTc2NA==&mid=2247486232&idx=1&sn=5307e2418c9c5e8d33a08d63a91b77b7
ON1安全 None [情报]2024行动规划 https://mp.weixin.qq.com/s?__biz=MzkxODY1NTkzOA==&mid=2247484282&idx=1&sn=b044613f96a593075614969d35750e6d
OneTS安全团队 None OneTS团队交流群 https://mp.weixin.qq.com/s?__biz=MzkxMDY3MzQyNQ==&mid=2247484268&idx=1&sn=d8dde60ac896633fcc13d119d418475e
SCA御盾 None 【漏洞复现】某软件-GetCompanyItem-sql注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkzNjYwODg3Ng==&mid=2247485393&idx=1&sn=23e87fcd2c07f1a26cad5e4b477467fc
SecurityBug None 逻辑漏洞教学+管理员面板绕过方式 https://mp.weixin.qq.com/s?__biz=Mzg3MzUxNDQwNg==&mid=2247483827&idx=1&sn=7368c99991972a1a3ff249323d7d7f2c
yudays实验室 None webLogic远程代码执行利用工具 https://mp.weixin.qq.com/s?__biz=MzU0NjU5NDE4Mg==&mid=2247485486&idx=1&sn=8ec6aa47517f1f920987358a47141842
与智慧做朋友 None 数字化转型,是所有企业都要做好工作,找对切入点是关键! https://mp.weixin.qq.com/s?__biz=MzA3OTg3Mjg3NA==&mid=2456976194&idx=1&sn=79eb44974e9a49c653ae762a3a2f47fb
信安王子 None PHP-CGI 远程代码执行漏洞利用工具预警 CVE-2024-4577 https://mp.weixin.qq.com/s?__biz=Mzg4MjY5MDE4NA==&mid=2247483930&idx=1&sn=923fd3f130b2e45b1b67fe663c88906e
信息安全与网络安全 None 8月3日, AI安全首期公开课启幕! https://mp.weixin.qq.com/s?__biz=Mzg4NTU3NjY2OQ==&mid=2247488138&idx=1&sn=63bf0ea9246cb7201be06bc4e19245ae
刨洞安全团队 None 助力Red Team,最好用的进程识别! https://mp.weixin.qq.com/s?__biz=Mzk0OTM5MTk0OA==&mid=2247496366&idx=1&sn=e5cdebf866ac252701772201524c88a7
吉祥在职场 None 46.3度实锤了!谢谢武汉记者,不然我以为一直生活在局部地区! https://mp.weixin.qq.com/s?__biz=MzI1ODY3MTA3Nw==&mid=2247485803&idx=1&sn=d9cd4df930a2c824dc61a306b09565aa
嘶吼专业版 None 共筑鸿蒙生态 , 梆梆安全荣获华为开发者联盟生态市场服务商认证 https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247577243&idx=2&sn=03558a678e206c71dc1ecde72abb7191
复旦白泽战队 None 白泽解读《互联网政务应用安全管理规定》(下) https://mp.weixin.qq.com/s?__biz=MzU4NzUxOTI0OQ==&mid=2247490642&idx=1&sn=bd234e2c5d65ff08d37eb2603c29acc5
天启者安全 None 造谣事件辟谣 https://mp.weixin.qq.com/s?__biz=MzkxNjY2MjY3NQ==&mid=2247483952&idx=1&sn=94280527ee2e889dd7a304fabb011522
天御攻防实验室 None CrowdStrike为宕机事件道歉,提供10美元礼品卡表歉意 https://mp.weixin.qq.com/s?__biz=MzU0MzgyMzM2Nw==&mid=2247485950&idx=1&sn=affeda3f11d28278b55218821b040199
天空卫士SkyGuard None 数据安全检查方兴未艾,天空卫士领跑检查工具市场 https://mp.weixin.qq.com/s?__biz=MzA5MjQyODY1Mw==&mid=2648496713&idx=1&sn=2e7f481f113da7fbf3d762565e165571
奇安网情局 None 巴黎奥运会首席信息安全官披露赛事网络安保计划 https://mp.weixin.qq.com/s?__biz=MzI4ODQzMzk3MA==&mid=2247488917&idx=1&sn=5a89e92d412facad9f210ac979381789
安全牛 None 国家金融监督管理总局发布新型电信网络诈骗风险提示;TikTok被英国监管机构罚款1762万元 , 牛览 https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651131260&idx=1&sn=16cd4098f7b4e3f108af4f11ad01bc5f
安全脉脉 None (更新)车企SRC汇总 https://mp.weixin.qq.com/s?__biz=Mzk0MzQzNzMxOA==&mid=2247487200&idx=1&sn=83bed2b58fbb5e6a431297bba9715dcd
安第斯智能云 None 邀您参加丨“共鸣智能 共筑 AI”OPPO 智能体线下沙龙·深圳站! https://mp.weixin.qq.com/s?__biz=Mzg4MzE2MzY1OA==&mid=2247498649&idx=1&sn=de6184b0126a3a0c4b572671649c6133
山警网络空间安全实验室 None SDPC Cyber Security期待你的加入! https://mp.weixin.qq.com/s?__biz=MjM5Njc1OTYyNA==&mid=2450786922&idx=1&sn=f7a4a37c3c40a62121e80df49d406f36
张无瑕思密达 None 攻防演练开始,黑产趁机浑水摸鱼,下场收割 https://mp.weixin.qq.com/s?__biz=MzkwMzI1ODUwNA==&mid=2247487310&idx=1&sn=39f770f69ae397400ee5bc55766c2a2b
影域实验室 None 人人都能免杀-团队工具u200bdarkPulse https://mp.weixin.qq.com/s?__biz=MzkzODU3MzA5OQ==&mid=2247484603&idx=1&sn=143284441e92a4b96f4a1862ddcc2357
彼德研究院 None 诚邀参会 , 2024年网络安全技术创新与人才教育高峰论坛 https://mp.weixin.qq.com/s?__biz=MzA5NDM2MjQ3Mg==&mid=2247503671&idx=1&sn=30de0aa73d5141672371d498d6965ac3
攻城狮成长日记 None 不再担心数据丢失:用rsync打造你的自动化备份解决方案 https://mp.weixin.qq.com/s?__biz=MjM5OTc5MjM4Nw==&mid=2457380747&idx=1&sn=0e7c177dc749736b2c5fd3088f9d7d20
梆梆安全 None 权威认证 , 泰防实验室荣获CNAS国家实验室认证 https://mp.weixin.qq.com/s?__biz=MjM5NzE0NTIxMg==&mid=2651133463&idx=1&sn=6ed68918b5289527b6104f8646d86ab3
沈阳深蓝安全信息科技有限公司 None 沈阳深蓝常态化HW人员储备 https://mp.weixin.qq.com/s?__biz=Mzg3Nzc0ODMzNg==&mid=2247483826&idx=1&sn=89a682af76ee1d85266fa830306b4824
湘安无事 None 【护网情报】速看,今日最新情报! https://mp.weixin.qq.com/s?__biz=MzU3Mjk2NDU2Nw==&mid=2247491942&idx=1&sn=a0a3448f67e4c3da8e7aecc9926312e2
潇湘信安 None 绕过数字 + Defender 2016实战提权 https://mp.weixin.qq.com/s?__biz=Mzg4NTUwMzM1Ng==&mid=2247511509&idx=1&sn=9cedf43b07784d1c61df12729067a984
白帽子 None Web3 安全入门避坑指南|钱包被恶意多签风险 https://mp.weixin.qq.com/s?__biz=MzAwMDQwNTE5MA==&mid=2650247586&idx=1&sn=39c794436f76a5ef678707dace840345
白帽子飙车路 None 【赠书抽奖】《云原生安全》 https://mp.weixin.qq.com/s?__biz=MzI1ODI0MTczNQ==&mid=2247490995&idx=1&sn=2462175ad7c5ae3555befce43d68cf25
系统安全运维 None CobaltStrike专题 , 实战化部署及注意事项 https://mp.weixin.qq.com/s?__biz=Mzk0NjE0NDc5OQ==&mid=2247524483&idx=2&sn=69e08b4aa5b988749a4cfe6ea94912b2
红蓝攻防研究实验室 None 近期某Rust钓鱼样本分析 https://mp.weixin.qq.com/s?__biz=Mzg4NzkwMDA5NQ==&mid=2247484610&idx=1&sn=ff3ed642ac17f3b4b89bf6d11e0fd392
编码安全研究 None 内网渗透之WMI的利用 https://mp.weixin.qq.com/s?__biz=Mzg2NDY1MDc2Mg==&mid=2247505336&idx=2&sn=61377552a4adb5b73acd608cce7bf890
网安鲲为帝 None 【免杀】文件隐藏之反溯源 https://mp.weixin.qq.com/s?__biz=Mzk0OTY3OTc5Mw==&mid=2247484411&idx=1&sn=1f0c476fa1f9be73f99b2f553dbac8dd
网易云音乐技术团队 None AI Code 在团队开发工作流的融合思考 https://mp.weixin.qq.com/s?__biz=MzI1NTg3NzcwNQ==&mid=2247491865&idx=1&sn=25a634d38706b72e35d7d0f21424bff4
网络安全自学 None 你了解哪些光纤的应用领域? https://mp.weixin.qq.com/s?__biz=MzI3NzQ3NzY4OA==&mid=2247484070&idx=1&sn=9ce314fcb201ebd49f79630cd6a3b971
腾讯安全 None 蓝屏之囿-终端安全软件开发的困局与破局 https://mp.weixin.qq.com/s?__biz=Mzg5OTE4NTczMQ==&mid=2247524178&idx=1&sn=345d53cb53e2c1d4fe3dbfbddac30f26
表图 None CrowdStrike蓝屏事件解析:原因、影响及启示 https://mp.weixin.qq.com/s?__biz=MzUzOTI4NDQ3NA==&mid=2247484628&idx=1&sn=7141917d915f7e5a26967c43e68a095e
进击的HACK None 实战 , 登录处前台绕过getshell https://mp.weixin.qq.com/s?__biz=MzkxNjMwNDUxNg==&mid=2247485736&idx=1&sn=291158a7c1348f5b8e6fdb757ef72e94
青衣十三楼飞花堂 None 用PDFXEdit+CEP处理PDF https://mp.weixin.qq.com/s?__biz=MzUzMjQyMDE3Ng==&mid=2247487521&idx=1&sn=60f7424891c3d02577a58a8622668f63
黑熊安全 None 人人都能免杀-团队工具u200bdarkPulse https://mp.weixin.qq.com/s?__biz=Mzg2MTg2NzI5OA==&mid=2247484431&idx=1&sn=3b4b3fccf414a65ac0f4494911775507
AlertSec None 内网渗透-域内权限划分 https://mp.weixin.qq.com/s?__biz=MzkwMjU5MzgzMQ==&mid=2247485000&idx=1&sn=838826ac574ca076c4aa8cb85efca27c
DX安全实验室 None 一键解密,网络安全神器现已问世! https://mp.weixin.qq.com/s?__biz=Mzg3MDY2NDE0MQ==&mid=2247491427&idx=2&sn=5bba770f552ed7df2453e72570d9f323
TIPFactory情报工厂 None 【这两天一些神POC】不废话 https://mp.weixin.qq.com/s?__biz=MzkyMjM0ODAwNg==&mid=2247488012&idx=1&sn=48d23745fec7bd4b16dd0a7e15aa44bb
i信安教育 None 网安证书怎么选?一篇文章教会你 https://mp.weixin.qq.com/s?__biz=MzIwNTk2MDAwNA==&mid=2247488316&idx=1&sn=f6c5a19d826dd32125262591786f66fb
两年半网安练习生 None HVV已经几天了,师傅们来聊聊 https://mp.weixin.qq.com/s?__biz=MzkyNDQ5NDM3OA==&mid=2247483960&idx=1&sn=c898154a1679c3284827e2e67cc9e925
像梦又似花 None 惊!Android手机请尽快升级:电报0DAY正在影响你的手机安全 https://mp.weixin.qq.com/s?__biz=MzkwMjQyNjAxMA==&mid=2247484317&idx=1&sn=cb803241d8672d4ad805521da756b598
墨云安全 None 速测!针对HVV攻击模拟场景更新,网络安全的实战演练场 https://mp.weixin.qq.com/s?__biz=MzU5ODE2NDA3NA==&mid=2247496340&idx=1&sn=e82b7208c0c589e28e0ce42a464d7abc
墨瞳编程 None 分享2024黑客最常用的10款黑客工具 https://mp.weixin.qq.com/s?__biz=MzkxNDU0MTUyNw==&mid=2247489056&idx=1&sn=469d45bbfeab9c5a804f7291c053f201
威胁猎人Threat Hunter None 2024年上半年信贷欺诈风险态势报告 https://mp.weixin.qq.com/s?__biz=MzI3NDY3NDUxNg==&mid=2247497661&idx=1&sn=87078c84009dc76cc9df8ff496add874
安天移动安全 None 起底上门按摩乱象,加强行业监管推动行业自律是关键 https://mp.weixin.qq.com/s?__biz=MjM5NTY4NzcyNg==&mid=2650249503&idx=1&sn=cabb619f16faf348ed9fb6eb73eca055
实战攻防 None 靖云甲ADR捕获WebLogic远程代码执行0day漏洞 https://mp.weixin.qq.com/s?__biz=MzkzNjM5MDYwNw==&mid=2247483967&idx=1&sn=1205565b992ed2c0d2528c02084295e1
宸极实验室 None 『代码审计』从零开始的Laravel框架学习之旅(3) https://mp.weixin.qq.com/s?__biz=Mzg4NTA0MzgxNQ==&mid=2247489445&idx=1&sn=4e26fd9d781c0139d77e0bcc3bf3a909
工业安全产业联盟 None 荐读丨微软蓝屏事件,为何多数中国企业幸免 https://mp.weixin.qq.com/s?__biz=MzI2MDk2NDA0OA==&mid=2247528365&idx=2&sn=bb7272d8f88978f96163ddf0c51ae43f
我吃你家米了 None 猎鹰agent BSOD事件成因报告 https://mp.weixin.qq.com/s?__biz=MzkzNTA0NzgyMA==&mid=2247484242&idx=1&sn=70cf2577105b601912f04d0fa9c96c42
攻防学堂 None 天清汉马任意文件下载 https://mp.weixin.qq.com/s?__biz=Mzk0NDU2ODgzMg==&mid=2247485509&idx=1&sn=29117f1ac62dc3f3a6937a3d48fbac7a
无糖反网络犯罪研究中心 None 三原警方破获网络赌博案 , 龙华警方破获杀猪盘诈骗案——涉网犯罪每日情报 https://mp.weixin.qq.com/s?__biz=MzAxMzkzNDA1Mg==&mid=2247511932&idx=1&sn=9235ce7d0a19b0441736967f713931d3
极致攻防实验室 None 攻防演练情报-1 https://mp.weixin.qq.com/s?__biz=Mzg5MDcyODg4OA==&mid=2247484059&idx=1&sn=c918a15907bfa29e87ac47ee41a9ce8d
樱花庄的本间白猫 None 【非作者-非原创】PuppetMaster-Linux C2端项目 https://mp.weixin.qq.com/s?__biz=Mzk0NDU1NTA5MA==&mid=2247483848&idx=1&sn=d6eabc341e951dc1786a9a77615f1081
犀利猪安全 None 超级安全| ip已封禁,谁能匹敌 https://mp.weixin.qq.com/s?__biz=Mzk0NzQxNzY2OQ==&mid=2247486612&idx=1&sn=be6e10ba59e7f50a7b62e2fe8eb0816d
篝火信安 None 2024HVV日记 , 新版Hvv倒计时出炉啦!更多精彩内容... https://mp.weixin.qq.com/s?__biz=MzIyNzc3OTMzNw==&mid=2247485177&idx=1&sn=fceab2fec0f018a61252ae6b321c0c1e
网安国际 None 蝉鸣半夏,心向网安!2024InForSec夏令营圆满落幕 https://mp.weixin.qq.com/s?__biz=MzA4ODYzMjU0NQ==&mid=2652316054&idx=1&sn=1209203fe028c7fe96ad3df8a451a5e9
网安海波平 None 村长是你能干的吗? https://mp.weixin.qq.com/s?__biz=MzA5NTc2MzQ2Ng==&mid=2247484070&idx=1&sn=d1d7f6c6657328d50a56ed9efac24445
网安百色 None 为什么直播间的福袋你一直抢不到? https://mp.weixin.qq.com/s?__biz=MzI0NzE4ODk1Mw==&mid=2652093245&idx=2&sn=63ddb2542c49060f77f15fa051742dcb
腾讯安全应急响应中心 None 实战解读:Llama Guard 3 & Prompt Guard https://mp.weixin.qq.com/s?__biz=MjM5NzE1NjA0MQ==&mid=2651206645&idx=1&sn=3e9a5ccdc56ff4f0115f5dcaf1ddb6ac
轩公子谈技术 None 今日hw情报-某小众CMS 0day 反序列化漏洞 https://mp.weixin.qq.com/s?__biz=MzU3MDg2NDI4OA==&mid=2247489970&idx=1&sn=0b1e0ee1773f584da98044236690a4ba
锋刃科技 None Apache CloudStack SAML 签名排除漏洞(CVE-2024-41107) https://mp.weixin.qq.com/s?__biz=MzUxMjc0MTE3Mw==&mid=2247493768&idx=1&sn=08090e0d9af650ce1bc96f76a9c8ffc8
阿里安全响应中心 None 关于阿里云先知暂停漏洞测试的通知 https://mp.weixin.qq.com/s?__biz=MzIxMjEwNTc4NA==&mid=2652994983&idx=1&sn=d4d5f0a42debfbb7a0b2855ddf523aed
零攻防 None 2024Hvv【在线更新Poc合集】 https://mp.weixin.qq.com/s?__biz=MzkyNDUzNjk4MQ==&mid=2247484651&idx=1&sn=081b57a0a2ea1485ab7cdab56a3d5809
靖安科技 None 万字深度 , Palantir:为我们看不见的数据服务 https://mp.weixin.qq.com/s?__biz=Mzk0NjIzOTgzNw==&mid=2247498747&idx=1&sn=84b3c0574c695daeb249ca3594717a7c
黑伞安全 None 常态期讨老口子3: JeecgBoot 模板注入分析 https://mp.weixin.qq.com/s?__biz=MzU0MzkzOTYzOQ==&mid=2247489350&idx=1&sn=4b6e149d125476197e4b73d33eb57397
黑客街安全团队 None 东南亚非法赌博和人口贩卖主谋赞助欧洲足球俱乐部来推广非法网站 https://mp.weixin.qq.com/s?__biz=Mzg5OTQzNTI4Nw==&mid=2247488813&idx=1&sn=bc9ce24795cd0db19a6729566550cb5b
黑战士 None 一款自动化SQL盲注(BSQLI)安全检测工具 https://mp.weixin.qq.com/s?__biz=MzUxMzQ2NTM2Nw==&mid=2247493315&idx=1&sn=9236910ed2f147a14e9b27c7bb07a33e
默安科技 None 杀疯了!谁说“微软蓝屏”对你没影响?(上) https://mp.weixin.qq.com/s?__biz=MzIzODQxMjM2NQ==&mid=2247498846&idx=1&sn=53fd3eec4ad7b5ae0d2959e0c7290887
ACT Team None 2024年第十七届全国大学生信息安全竞赛(CISCN)总决赛Writeup https://mp.weixin.qq.com/s?__biz=Mzg2OTcyODc1OA==&mid=2247488046&idx=1&sn=706c6346e6e240029076fe2d0b71ad1f
JOY的安全屋 None 漏洞8k?来学JS加解密 https://mp.weixin.qq.com/s?__biz=Mzg2ODkyNjU4NQ==&mid=2247483969&idx=1&sn=c9b68320a25778da2098b12c4754724d
Kokoxca安全 None 致远分析云漏洞-任意文件读取 https://mp.weixin.qq.com/s?__biz=Mzg3ODkzNjkxMg==&mid=2247483966&idx=1&sn=0d990fcc002100f00a87b64cb38f9097
Longwaer安全百晓堂 None 震惊!我这样的小透明都被对手高度重视 https://mp.weixin.qq.com/s?__biz=MzkxODY0NjE5MA==&mid=2247484857&idx=1&sn=dfa6fb5849db2fc47f67f4641ee79ee0
SSP安全研究 None HVV日记 , 当攻防变成了爱情的旋律 https://mp.weixin.qq.com/s?__biz=Mzg5MzMzNTUzMA==&mid=2247485188&idx=1&sn=90a4a2e4960224d74bd24ef49f551bc2
TKing的安全圈 None 漏洞poc指纹整合管理,漏洞扫描工具 https://mp.weixin.qq.com/s?__biz=MzIyNzU2NDIwOA==&mid=2247490442&idx=3&sn=fb7fa334953342ce7cc4a7a79f4e4012
Undoubted Security None 【工具分享】HW蓝队吗喽们的摸鱼小工具 https://mp.weixin.qq.com/s?__biz=MzI0NjE1NDYyOA==&mid=2247484430&idx=1&sn=bbbf54f90bed4d0b056a9bc020da506d
VastSec None 《没有0Day,请更新版本》 https://mp.weixin.qq.com/s?__biz=Mzk0NjQ4OTA4Ng==&mid=2247484826&idx=1&sn=3d77aa45405d3f86e73e9fa44a2a30d4
WebSec None 【1day】*凌OA系统前台存在远程代码执行漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMzYwNTEyNg==&mid=2247486654&idx=1&sn=99c491b88d7a5d9fb5fac3158f0142a5
WgpSec狼组安全团队 None ImaginaryCTF·2024 WriteUp https://mp.weixin.qq.com/s?__biz=MzIyMjkzMzY4Ng==&mid=2247506634&idx=1&sn=2bac83c0e01189d14cdc64acf6abacf9
i春秋 None 心存希冀,目有繁星 , i春秋8月开班计划来啦,请查收! https://mp.weixin.qq.com/s?__biz=MzUzNTkyODI0OA==&mid=2247527356&idx=2&sn=05f7e231560069f65c091dcb6e498c14
lowkey笔记 None 分享一个好用的AI工具集 https://mp.weixin.qq.com/s?__biz=MzI0NDA4NzQ1Mw==&mid=2247484858&idx=1&sn=a5b345f673bbc2d85fdb147f7c61e639
丈八网安 None 丈八网安荣获北京大数据技能大赛“数据安全应用场景”赛道三等奖 https://mp.weixin.qq.com/s?__biz=MzkwNzI1NDk0MQ==&mid=2247491858&idx=1&sn=40f426866934549f551e73b1d9fa4d29
二进制磨剑 None IDA 技巧(31) Hiding and Collapsing https://mp.weixin.qq.com/s?__biz=MzI1Mjk2MTM1OQ==&mid=2247484434&idx=1&sn=a3e6b2bf21247f919b117554d5a8d06c
云梦安全 None info_scan 自动化漏洞扫描系统 https://mp.weixin.qq.com/s?__biz=MzU1NzczNTM1MQ==&mid=2247484848&idx=2&sn=c2fe7805beee047670c31ca706758601
京东安全应急响应中心 None 第二届CTFCON议题公布 https://mp.weixin.qq.com/s?__biz=MjM5OTk2MTMxOQ==&mid=2727837220&idx=1&sn=94fd5941d742d846e93d882117d949ed
众智维安 None 众智维科技荣耀入选2024年度江苏省网络安全服务资源池 https://mp.weixin.qq.com/s?__biz=MzU5Mjg0NzA5Mw==&mid=2247492713&idx=1&sn=589da52bc829e6545e61c961c7a43cc9
北京路劲科技有限公司 None 终端对抗-反虚拟环境指南 https://mp.weixin.qq.com/s?__biz=MzUyMjAyODU1NA==&mid=2247491499&idx=1&sn=5fb9e23d127b996b11a72e0cc64071db
哔哩哔哩技术 None 什么?你是怎么从数据包看出MTU异常的 https://mp.weixin.qq.com/s?__biz=Mzg3Njc0NTgwMg==&mid=2247500022&idx=1&sn=d7057a24369daf41ec44349435db334f
嘉诚安全 None 【漏洞通告】Apache CloudStack身份验证绕过漏洞安全风险通告 https://mp.weixin.qq.com/s?__biz=MzU4NjY4MDAyNQ==&mid=2247495984&idx=1&sn=bd20c9d9b8ac97a89c3167c7b4ccaa0b
国家互联网应急中心CNCERT None Oracle发布2024年7月的安全公告 https://mp.weixin.qq.com/s?__biz=MzIwNDk0MDgxMw==&mid=2247499246&idx=3&sn=56eca3c9ece41cca855976958b0373d4
好好学Day None 记一次授权灰黑产实战 https://mp.weixin.qq.com/s?__biz=MzkzNDYyNTU2Ng==&mid=2247483874&idx=1&sn=3dca4a2b9359101e96a52d08dc441600
安全419 None 《数据流通安全标准化白皮书》正式发布 https://mp.weixin.qq.com/s?__biz=MzUyMDQ4OTkyMg==&mid=2247540649&idx=2&sn=72c4c7b394f2c18963def429fa456be9
安全无界 None 逻辑缺陷到用户登录 https://mp.weixin.qq.com/s?__biz=Mzg2MjU2MjY4Mw==&mid=2247484821&idx=1&sn=fc3d565fef992e997d6684fe5f93d48b
安全牛课堂 None 解锁数据治理密码:CDGA认证的魅力与价值 https://mp.weixin.qq.com/s?__biz=MzIxNTM4NDY2MQ==&mid=2247511593&idx=3&sn=fbfe705aa10a33f582e77497576c087c
安全笔记 None 基多拉:基于哥斯拉的webshell免杀工具 https://mp.weixin.qq.com/s?__biz=Mzg3NDc3NDQ3NA==&mid=2247484536&idx=1&sn=3ed4a2bface736c5dc97135bac55f1ea
安全绘景 None Nacos "0day" 不出网利用脚本 https://mp.weixin.qq.com/s?__biz=MzkyNzYxMDQ2MQ==&mid=2247484752&idx=2&sn=e1ea4e9b8a57a2e26c550c9ef4132ee5
安羽安全 None 【漏洞复现】某友U8 CRM import.php 任意文件上传 https://mp.weixin.qq.com/s?__biz=MzkwMzY5NTg0Mg==&mid=2247483888&idx=1&sn=3acf9587da4128f3019a8b820a748c18
小羊安全屋 None 海康威视综合安防管理平台 前台RCE https://mp.weixin.qq.com/s?__biz=MzkyMTY1NDc2OA==&mid=2247486580&idx=1&sn=581bf4014476c646dcfbd2a9cdc760cd
小行星安全圈 None 基多拉:基于哥斯拉的webshell免杀工具 https://mp.weixin.qq.com/s?__biz=MzkxNDcwMjg0Mg==&mid=2247485071&idx=1&sn=5063d95e525d32cd3118862c907dc757
常行科技 None 【漏洞通告】亿赛通数据泄露防护(DLP)系统存在SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzA4NjMwMzI3Mg==&mid=2247499966&idx=1&sn=079c0289778490ca96b044f421b7fea2
快手技术 None ACL 2024 , Parrot(鹦鹉):增强大语言模型在多轮对话中的指令跟随能力 https://mp.weixin.qq.com/s?__biz=Mzg2NzU4MDM0MQ==&mid=2247487463&idx=1&sn=0e07470767965226e8fc6914b00b655c
恒星EDU None 官方WP!DASCTF 2024暑期挑战赛~ https://mp.weixin.qq.com/s?__biz=MzU1MzE3Njg2Mw==&mid=2247509252&idx=1&sn=a3a61697682009ce3087d1eac228f12a
悬镜安全说 None 悬镜安全邀请您参与2024网民网络安全感满意度调查样本采集工作 https://mp.weixin.qq.com/s?__biz=MzAwODc2NjgwMg==&mid=2649112000&idx=1&sn=ca2aa57a22605ab6dbcd5af5f2b006f1
效率源 None 新品预告 , 应用行业领先数据恢复技术,效率源手机取证新品助力执法部门获取更多线索与证据! https://mp.weixin.qq.com/s?__biz=MjM5ODQ3NjAwNQ==&mid=2650548877&idx=1&sn=7ddb436d374289441c46d7737c972888
数说安全 None 微软蓝屏风暴席卷全球;华为HiSec Endpoint提供可靠、安全的终端防护能力 https://mp.weixin.qq.com/s?__biz=MzkzMDE5MDI5Mg==&mid=2247506920&idx=2&sn=917d0547493ea8f783c3804f731260c3
极与黑 None 2024年某活动漏洞更新专用链接 https://mp.weixin.qq.com/s?__biz=MzA3MzQzODg2Nw==&mid=2247487105&idx=1&sn=2ce3845590a425e1d0716de74d937a08
极梦C None 2024武器库推荐! https://mp.weixin.qq.com/s?__biz=MzU2NjgzMDM3Mg==&mid=2247492297&idx=1&sn=99f0372406cff16191722a638b8ba967
爱加密 None 抽检违规率45%!该管管儿童手表里的定时炸弹了! https://mp.weixin.qq.com/s?__biz=MjM5NzU4NjkyMw==&mid=2650744771&idx=1&sn=960217b0645393b9103c7a6a5e61578a
猎洞时刻 None 蓝队猴子们的福利!彻底解放双手!!! https://mp.weixin.qq.com/s?__biz=MzkyNTUyNTE5OA==&mid=2247485585&idx=1&sn=178419ceaeae44e14d292687015d7bc0
生有可恋 None 批量创建 screen 启动脚本 https://mp.weixin.qq.com/s?__biz=Mzk0MTI4NTIzNQ==&mid=2247491575&idx=1&sn=6cf8a22c3a3cb2b279884f7a62104360
皓月当空w None 【高危漏洞】Apache RocketMQ 敏感信息泄露漏洞 https://mp.weixin.qq.com/s?__biz=Mzg4MDg5NzAxMQ==&mid=2247485713&idx=1&sn=3f37042d74c26e9af24c8cf1ae17adcc
知其安科技 None 0部署,快速验!“两高一弱”专项防护策略有效性验证 https://mp.weixin.qq.com/s?__biz=MzkzNTI5NTgyMw==&mid=2247502036&idx=1&sn=a425a22d4a56eadfba2aa5a7b1eda860
知道创宇404实验室 None 铁粉集合 , 404 实验室技术书籍邀您共创推荐语 https://mp.weixin.qq.com/s?__biz=MzAxNDY2MTQ2OQ==&mid=2650979618&idx=1&sn=5d0031fabda6e36be16c37e4e54b9174
红蓝公鸡队 None hw-开始打了 https://mp.weixin.qq.com/s?__biz=Mzg5MDc1MjY5Ng==&mid=2247492989&idx=1&sn=559983df935866f8e5cdb6a91edc957b
红蓝安全 None JumpServer文件写入代码执行漏洞[CVE-2024-40629][CVE-2024-40628] https://mp.weixin.qq.com/s?__biz=MzA3NTc4MTM4NQ==&mid=2247484595&idx=1&sn=d87dc1fbc6ec8a6b875b519612382640
绿盟科技威胁情报 None TransparentTribe针对印度政府部门的鱼叉式钓鱼邮件攻击 https://mp.weixin.qq.com/s?__biz=Mzg2Nzg0NDkwMw==&mid=2247492102&idx=1&sn=197bbb789b57f4e28c2a2b936f87f137
网络安全研究宅基地 None FaCai团伙利用APT技术针对国内的攻击活动分析 https://mp.weixin.qq.com/s?__biz=MzUyMDEyNTkwNA==&mid=2247496635&idx=1&sn=53104d45c7d1d651669eabbf8aa9790c
网络安全网关 None 【CrowdStrike导致全球性IT基础设施中断事件分析报告】 https://mp.weixin.qq.com/s?__biz=MzkxMTY3NzE4Ng==&mid=2247483903&idx=1&sn=1677c8d7a4ba699da72f1d80fb66fbbb
网络安全透视镜 None 【护网溯源】这是溯源对了,还是溯源歪了 https://mp.weixin.qq.com/s?__biz=MzIxMTg1ODAwNw==&mid=2247500128&idx=1&sn=8bd5788f972a14467b9c87ce1bc64c82
老鑫安全 None 溯源 https://mp.weixin.qq.com/s?__biz=MzU0NDc0NTY3OQ==&mid=2247487723&idx=1&sn=059aeaf3ef506763e5ebfad1d6acf520
脚本小子 None H3C路由器userLogin.asp存在密码信息泄漏漏洞(CVE-2024-32238)【漏洞复现,附nuclei-POC】 https://mp.weixin.qq.com/s?__biz=MzkyOTcwOTMwMQ==&mid=2247484053&idx=1&sn=a1cdef39c7e6420c58ac51365508b3c0
腾讯技术工程 None 结合实例深入理解C++对象的内存布局 https://mp.weixin.qq.com/s?__biz=MjM5ODYwMjI2MA==&mid=2649784578&idx=1&sn=12947bd50f92d1238b05badf839ba88f
行长叠报 None 上海谋乐网络科技有限公司多领域入围《嘶吼2024网络安全产业图谱》 https://mp.weixin.qq.com/s?__biz=MzAxODg1MDMwOQ==&mid=2247505568&idx=1&sn=d1012123474677f210625262da79e90d
赛博新经济 None 协议栈安全 , 我们的GitHub代码仓 https://mp.weixin.qq.com/s?__biz=MzA3MTAwODc0NQ==&mid=2649891184&idx=1&sn=0f78903de01f57f09f124651ecc53786
起凡安全 None xss测试利用总结(附个人常用payload) https://mp.weixin.qq.com/s?__biz=MzkzODUzMjA1MQ==&mid=2247484073&idx=1&sn=24f398e064d333f1bedf4cc1d4e36fdd
重生者安全 None 【IoT安全】如何hack掉一台空气净化器^^ https://mp.weixin.qq.com/s?__biz=Mzg4NTczMTMyMQ==&mid=2247486176&idx=1&sn=0f1064f6c604c2145e6634138fa3360a
雷神众测 None 雷神众测漏洞周报2024.07.15-2024.07.21 https://mp.weixin.qq.com/s?__biz=MzI0NzEwOTM0MA==&mid=2652503007&idx=1&sn=921b2f77e6a86874257d7e3447d6eaee
青藤云安全 None 新鲜出炉!青藤RASP捕获并拦截帆软0day https://mp.weixin.qq.com/s?__biz=MzAwNDE4Mzc1NA==&mid=2650849183&idx=1&sn=6511ada1f1b4e9b31f9cb304ceb5ff97
青藤实验室 None 【漏洞通告】帆软未授权代码执行漏洞 https://mp.weixin.qq.com/s?__biz=MzI1NDQxMDE0NQ==&mid=2247485054&idx=1&sn=6a822114dedd474cc384e9995c11f8d8
骏安检测 None 喜报|骏安检测荣获“网安2024”四地市联合行动优秀支撑单位 https://mp.weixin.qq.com/s?__biz=MzI4NTM3MzM0OA==&mid=2247494525&idx=1&sn=67b6b9e55c6c6cdeaf9c0aa0c11c2d71
黑客仓库 None JWT原理解析与实战通杀(附带POC) https://mp.weixin.qq.com/s?__biz=MzU0MDUxMDEzNQ==&mid=2247489571&idx=1&sn=fce1be91b9b7d09da932905dd5ea587d
OnionSec None CrowdStrike与棘手的蓝屏错误 (BSOD) https://mp.weixin.qq.com/s?__biz=MzUyMTUwMzI3Ng==&mid=2247485555&idx=1&sn=5a789ed1e89c543536ebf953411fd778
奇安信天眼小助手 None 天眼攻防情报员,为您送情报!\n\n在“奇安信天眼小助手”微信公众号内已经完成认证的用户,首页对话框内回复【订阅情报】,可每日获得2024最新的攻防漏洞情报及天眼规则,还有新鲜的攻击源IP信息。(已经订阅过的客户,无需再次操作)\n\n注:获取情报信息必须为“奇安信天眼小助手”认证用户,如没有进行认证,请按认证指南内的流程进行认证;如已认证请忽略。\n认证指南链接:https://mp.weixin.qq.com/s/vWcQeDczq_jMfNV-7VDVb\\nQ\\n\\n奇安信天眼产品统 https://mp.weixin.qq.com/s?__biz=MzkwODE5NTkyNQ==&mid=2247484225&idx=1&sn=5d0ce7d626807d16e923bef37ace1e6c
白安全组 None hw开始了,有多少兄弟被鸽了呢? https://mp.weixin.qq.com/s?__biz=MzU4MjYxNTYwNA==&mid=2247487387&idx=1&sn=8aafa733dcf72e44333faa76e2ec5731
网安守护 None 女博士在校被教授性骚扰 各大院校本科、硕士、博士是否有统一举报平台并且监管 太放肆了 https://mp.weixin.qq.com/s?__biz=MzU4NDY3MTk2NQ==&mid=2247490541&idx=1&sn=1b84bea96929e7b04b7fa8d43e126360
蓝胖子之家 None Windows最强搜索工具Everything结合AI分析 https://mp.weixin.qq.com/s?__biz=MzU1NDg4MjY1Mg==&mid=2247488382&idx=1&sn=f1507f5ac5a0ea78e918568dfefa5054
Bypass None 《云原生安全攻防》-- 容器攻击案例:镜像投毒与Fork炸弹 https://mp.weixin.qq.com/s?__biz=MzA3NzE2MjgwMg==&mid=2448909403&idx=1&sn=73a65766216545f3b02a238532373f58
ZeroPointZero安全团队 None HackMyVM-VivifyTech靶机学习 https://mp.weixin.qq.com/s?__biz=MzkyMDY5OTg5OA==&mid=2247488582&idx=1&sn=f8013fbc2bd569520b2b5ac6b45f6f19
军机故阁 None 反制Havoc C2 teamserver的SSRF https://mp.weixin.qq.com/s?__biz=MzU5Mjk3MDA5Ng==&mid=2247486210&idx=1&sn=561994ca9fd5d4864125ccc4321ca888
凝聚力安全团队 None 【漏洞复现】泛微OA E-Cology getdata.jsp SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMDUwOTU1MA==&mid=2247484478&idx=1&sn=921ad0dd88f2c0a1ff557244ebcecac9
吾爱破解论坛 None 暑假开放注册微信抽奖活动,再送40个账号注册码或300论坛币,下午两点开奖,详见:【开放注册公告】吾爱破解论坛2024年7月21日暑假开放注册公告。 https://mp.weixin.qq.com/s?__biz=MjM5Mjc3MDM2Mw==&mid=2651141017&idx=1&sn=057c483892bc8fea3b431f088b0da0dd
安全引擎 None GPT-4o Mini:首创“指令层级”技术抵御越狱攻击 https://mp.weixin.qq.com/s?__biz=MzAxNTg0ODU4OQ==&mid=2650358574&idx=1&sn=c49c37c1b80241c9923c412fcd56de3e
寰宇学堂 None 免费下载 , 2024年数据和AI趋势报告 https://mp.weixin.qq.com/s?__biz=MzkxNDY3ODUxNw==&mid=2247497988&idx=1&sn=c2fc1ef076a572e8807d336a3e6a7192
暴暴的皮卡丘 None Frida Hook(八) - Android APP强制升级Bypass https://mp.weixin.qq.com/s?__biz=MzU0NDI5NTY4OQ==&mid=2247485849&idx=1&sn=93daa24441434947b7b4cf5ddf1a341d
有恒安全 None 【代码审计】某系统存在文件覆盖导致getshell https://mp.weixin.qq.com/s?__biz=Mzk0NDU5NTc4OA==&mid=2247484125&idx=1&sn=73ba7a37c6de0c64ea1af7234fb612a0
杭师大网安 None 优秀学长学姐们 https://mp.weixin.qq.com/s?__biz=Mzg5MzA1MDIzMg==&mid=2247495551&idx=1&sn=cf2337c9e61bb592aa17ae87bece1546
渗透云记 None 【备忘录】文件上传绕过小技巧总结 https://mp.weixin.qq.com/s?__biz=MzkxNDYxMTc0Mg==&mid=2247484134&idx=1&sn=e4b8c9aa92a0852578ec46ec74c727fb
滑板人之家 None 安服仔检测工具-宏景 https://mp.weixin.qq.com/s?__biz=MzIyMDkxMTk4MQ==&mid=2247483988&idx=1&sn=3344876a3e41d27c0f01c27ea2fbb41c
白帽子安全笔记 None 不按套路出牌,竟然用美女照片让我电脑蓝屏 https://mp.weixin.qq.com/s?__biz=Mzg2ODE5OTM5Nw==&mid=2247485986&idx=1&sn=ff071342cfa8c47b92beaf6651980e19
秦国商鞅 None 原创-穷人要有好运气的软手段 https://mp.weixin.qq.com/s?__biz=Mzg4NzAwNzA4NA==&mid=2247484825&idx=1&sn=e8047916d06f58683be66f566b874bde
虚拟尽头 None 盗洞空间src交流群一个月啦 https://mp.weixin.qq.com/s?__biz=MzkxOTM1MTU0OQ==&mid=2247485390&idx=1&sn=90b09a8d505db71da38e103b032a198b
车小胖谈网络 None 隔壁公司因业务开了一堆AP,把2.4GHz和5GHz的多个信道都用上了,干扰严重我们该怎么办? https://mp.weixin.qq.com/s?__biz=MzIxNTM3NDE2Nw==&mid=2247490090&idx=1&sn=bdffdb92a09699c03ceeffcb2ea63f4e
黑客技术与网络安全 None Cisco曝超严重漏洞,黑客可修改管理员密码 https://mp.weixin.qq.com/s?__biz=MzIyMDEzMTA2MQ==&mid=2651167307&idx=2&sn=2ec9e5c1e98e2d43681e2547a6f0a448
AI与网安 None CVE-2024-32238 漏洞复现 poc https://mp.weixin.qq.com/s?__biz=MzU1ODQ2NTY3Ng==&mid=2247487254&idx=2&sn=3a664239c7a13a6ba27a8fb69a1f6247
F12sec None 【抽奖】F12sec联动墨雪飘影给大家送福利了~ https://mp.weixin.qq.com/s?__biz=Mzg5NjU3NzE3OQ==&mid=2247488998&idx=1&sn=b1afb7df273bc49954f4391d093b074b
thelostworld None 主流空间测绘引擎分析概览 https://mp.weixin.qq.com/s?__biz=MzIyNjk0ODYxMA==&mid=2247487487&idx=1&sn=7bd72e8656966d1acfe353370d0f2880
专注安管平台 None 从Gartner2024年北美安全峰会看安全运营的技术趋势 https://mp.weixin.qq.com/s?__biz=MzUyNzMxOTAwMw==&mid=2247484795&idx=1&sn=8f835c0699be66f615e7b713f67e26dc
信安404 None GeoServer 综合漏洞扫描工具V1.2 发布! https://mp.weixin.qq.com/s?__biz=Mzk0NjQ5MTM1MA==&mid=2247491097&idx=2&sn=4f2b5b6f6640165d9fb477ae56953c25
信息网络安全公安部重点实验室 None 公安部第三研究所2024年首批取证产品测评报告出炉 https://mp.weixin.qq.com/s?__biz=MzI0NjM3MTY1MA==&mid=2247484383&idx=1&sn=21da0c2ee7612a9e6cbe0ff2a698943d
华住安全响应中心 None 【通知】华住SRC暂停漏洞测试公告 https://mp.weixin.qq.com/s?__biz=MzAwNTcyMTc4OQ==&mid=2247484445&idx=1&sn=0295fa13e77178a0ecd77039a49261cc
墨雪飘影 None 【抽奖】F12sec联动墨雪飘影给大家送福利了~ https://mp.weixin.qq.com/s?__biz=MzI3NzI4OTkyNw==&mid=2247489343&idx=1&sn=ad5b06df2a780142b0aa1de7cf2cb736
奇安信安全应急响应中心 None 【周末读书日】结合奇安信终端运营经验,揭秘企业开展终端安全运营工作思路 https://mp.weixin.qq.com/s?__biz=Mzg5OTYwMTY5MA==&mid=2247517641&idx=1&sn=33ea0fafb54ea94fb55d859332e5fdf8
奇安信病毒响应中心 None 每周勒索威胁摘要 https://mp.weixin.qq.com/s?__biz=MzI5Mzg5MDM3NQ==&mid=2247494222&idx=1&sn=5e3af3ac4085f4bac260a6f4d7643901
工业互联网标识智库 None 中国信通院胡坚波:“百城千园行”赋能园区数字化、网络化、智能化、绿色化协同发展 https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247590145&idx=1&sn=a4c114bbf816a603a3f9474870a8aca7
我的安全视界观 None DevSecOps实施关键:研发安全流程 https://mp.weixin.qq.com/s?__biz=MzI3Njk2OTIzOQ==&mid=2247486295&idx=1&sn=e3a89d428acfff15e59ab93398ecb393
携程安全应急响应中心 None 关于携程SRC暂停漏洞测试的公告 https://mp.weixin.qq.com/s?__biz=MzAwOTczODMxMw==&mid=2651017425&idx=1&sn=879f31ec86f1ecfb4543a4f24640367c
数观天下 None 中国期货业协会公布《期货公司商用密码应用上线指南》团体标准 https://mp.weixin.qq.com/s?__biz=MzkxMTYzMjIwNQ==&mid=2247496794&idx=1&sn=b77cbbeba8d392920ee3572078862db0
榫卯江湖 None Crowdstrike:关于Windows主机的Falcon内容更新声明 https://mp.weixin.qq.com/s?__biz=MzUyMDM0OTY5NA==&mid=2247484976&idx=1&sn=807125a9e84d3e759da89ceb1fbd3f91
漏洞之星 None 审洞审了两年多?逆天 https://mp.weixin.qq.com/s?__biz=Mzg2ODc0Mjc0Mw==&mid=2247484082&idx=1&sn=5e5e589d951d6d4d524b62ec743d4457
爬虫逆向小林哥 None 【逆向案例】 啥?某书x-s更新了 https://mp.weixin.qq.com/s?__biz=MzU4MDY4ODU2MA==&mid=2247486169&idx=1&sn=d292a1c4c4a607a709c609694990b340
白泽安全实验室 None 透明部落组织利用Android恶意软件瞄准游戏玩家和武器爱好者展开攻击——每周威胁情报动态第184期(07.12-07.18) https://mp.weixin.qq.com/s?__biz=MzI0MTE4ODY3Nw==&mid=2247492255&idx=1&sn=471af32567354a5199239cefe31da205
网络安全先锋官 None {{预警--livenvr 青柿视频管理系统 channeltree 未授权访问}} https://mp.weixin.qq.com/s?__biz=MzkxNTI1ODA1Nw==&mid=2247488743&idx=1&sn=b302fdcb52ba28ab74c3faa0bae47510
网络安全新视界 None 2024HW武器库,你值得拥有! https://mp.weixin.qq.com/s?__biz=MzkwMjYwMjkwMA==&mid=2247484283&idx=1&sn=ae7d5633304898bc321e27c5a0b69e9c
联想全球安全实验室 None CVSS漏洞评分标准的前世今生 https://mp.weixin.qq.com/s?__biz=MzU1ODk1MzI1NQ==&mid=2247490515&idx=1&sn=8f616b7a07d11c31f0e1c349aafe34e3
赛宁网安 None 精准赋能网络安全人才培养 , 赛宁网安实训平台引领校企网络安全攻防对抗“新纪元” https://mp.weixin.qq.com/s?__biz=MzA4Mjk5NjU3MA==&mid=2455485929&idx=1&sn=bfcba934a3f8bdc4af9608f53e1aed84
马赛克安全实验室 None 主流空间测绘引擎分析概览 https://mp.weixin.qq.com/s?__biz=MzI5MzU4ODE5Mw==&mid=2247485216&idx=1&sn=15f0123cb9732da71e53c9ad1a37d7e9
鹰眼威胁情报中心 None CrowdStrike故障引发全球多国Windows系统蓝屏 https://mp.weixin.qq.com/s?__biz=MzU2OTcxNjE4Mw==&mid=2247485877&idx=1&sn=1f81d8032ba8b5f661329c680e6456fb
ISC2北京分会 ISC2BJ 工业视角下的控制系统安全建设实践分析 https://mp.weixin.qq.com/s?__biz=MzAxMzEyMjQ4Mg==&mid=2688531007&idx=1&sn=c35352aad2439512c34906ea96f5cdeb
MGClouds蘑菇云 gh_6dd0c6df221a 美军联合信息环境(JIE)解析 https://mp.weixin.qq.com/s/cm6nz_AVt7kTVAtN85F9JA
一己之见安全团队 gh_51d9e58684ee 面试篇——某集成商安服 https://mp.weixin.qq.com/s?__biz=MzkzNzY3ODk4MQ==&mid=2247484007&idx=1&sn=78817f50cb213883eb2820cf235a708b
中孚信息 None 倒计时1天!2024中国(西安)军工科技产业博览会明日开幕 https://mp.weixin.qq.com/s?__biz=MzAxMjE1MDY0NA==&mid=2247508198&idx=1&sn=1e607e5a11ebfb3507911b74f58eb11c
全栈网络空间安全 cyber_securlty 一张全景图看懂网安大市场,太牛! https://mp.weixin.qq.com/s?__biz=Mzg3NTUzOTg3NA==&mid=2247513021&idx=1&sn=ecbbbf4da6890ee3764b45661f2a26c9
奇妙的Linux世界 Hi-Linux ptcpdump: 新一代抓包神器,可捕获任何进程、容器或 Pod 的网络流量 https://mp.weixin.qq.com/s/CbOyeQ42D776XuCOTj4Pow
安全之道 sec-way Weblogic RCE CVE-2024-21183(无POC) https://mp.weixin.qq.com/s?__biz=Mzg5MzE4MjAxMw==&mid=2247484272&idx=1&sn=9a76950d708743ad8c073d2fb7d773ad
小菊花实验室 None 良好的平台对人还是很重要的 https://mp.weixin.qq.com/s?__biz=MzI3MTcwMjQzMQ==&mid=2247484219&idx=1&sn=64134abafbad661eac4def109781b732
平航科技 pinghangtechnology 【首发钜惠】平航新一代云取证产品CF919重磅来袭! https://mp.weixin.qq.com/s?__biz=MzI0OTEyMTk5OQ==&mid=2247493327&idx=1&sn=af114ad9fef43ae276d468bf48bed8e0
永信至诚 INT-GROUP 美国国防部发起并“严控参赛人员范围”,从CGC演变到AIxCC,AI参与实战网络攻防对抗会如何? https://mp.weixin.qq.com/s/heXpjtsSATvwq08Q2gPL0A
泽鹿安全 None 中国国际科技交流中心领导莅临泽鹿安全参观考察 https://mp.weixin.qq.com/s?__biz=Mzg5MjE1NzgzMw==&mid=2247488835&idx=1&sn=ca3a8293ab8f5b990b61dfbe9680590c
烽侦网络安全研究院 gh_4cc1105585f6 问卷上线!2024网民网络安全感满意度调查样本采集工作开始啦!7月17-26日诚邀您参与 https://mp.weixin.qq.com/s?__biz=MzU3NzAzMzc3MA==&mid=2247484285&idx=1&sn=aca188791d0ee2c373a29f7240b558b4
破壳平台 None Rust逆向入门:从反编译视角学习内存模型 https://mp.weixin.qq.com/s?__biz=Mzk0OTU2ODQ4Mw==&mid=2247485705&idx=1&sn=b10b583e944939d6c3a8e2b739817749
蛙王工具库 gh_219d2a00872f 面试篇——某集成商安服 https://mp.weixin.qq.com/s?__biz=MzkwNzM5NDk4Mw==&mid=2247484268&idx=1&sn=47ace70a9bfacc0828eacf27954eb7f5
赵武的自留地 gh_86033a4f818d 创业的常识 https://mp.weixin.qq.com/s?__biz=MjM5NDQ5NjM5NQ==&mid=2651626398&idx=1&sn=a8346a85f2a93c0083086d8337c2b0f2
HackSee hacksee_com 印度人工智能先驱:顶级初创公司融资高达1亿美元 https://mp.weixin.qq.com/s?__biz=MzI5NTA0MTY2Mw==&mid=2247485475&idx=1&sn=d054c6d8e6e547aef77912ea327026f4
HackingClub Hacking_Club ISC.AI 2024白帽峰会议题征集+街区招募+志愿者招募,不负期待,热血开场! https://mp.weixin.qq.com/s?__biz=MzkxMzE4MTc5Ng==&mid=2247499198&idx=1&sn=0873037a185f4c06d79e4d6a26946a92
flowers-boy gh_e5fc05804a3e linux后门教程 https://mp.weixin.qq.com/s?__biz=MzkxMzY5NDUyMQ==&mid=2247484489&idx=1&sn=74cb1727b0f0cefe47bac888f47b3c8f
solar专业应急响应团队 gh_60278a9f2272 【病毒分析】Babyk加密器分析-NAS篇 https://mp.weixin.qq.com/s?__biz=MzkyOTQ0MjE1NQ==&mid=2247489030&idx=1&sn=f9f57acd4ab2ef480099b960463ca8ac
云下信安 yunxiabiyu 网传 Nacos 0day漏洞复现 https://mp.weixin.qq.com/s?__biz=MzU2MzY1NjU3Ng==&mid=2247485745&idx=1&sn=681f63f8f5f430f319042613cbec1f27
信息新安全 XXxinanquan 目前已有20家高校开设“密码科学与技术本科专业院校”(15+5) https://mp.weixin.qq.com/s?__biz=MjM5NDA3ODY4Ng==&mid=2247488755&idx=2&sn=165f88627712e27e045487a70d89aa5d
剑客古月的安全屋 gh_90d1c5be986b Java安全-Filter权限绕过&框架安全审计 https://mp.weixin.qq.com/s?__biz=MzkxNDY0NjY3MQ==&mid=2247484925&idx=1&sn=ba4cea62cd7c763faefcd60bea743af0
嗨嗨安全 natuerhi666 Jeecgboot,SpringKill的0day越权issue提交过程 https://mp.weixin.qq.com/s?__biz=MzIzMjg0MjM5OQ==&mid=2247487521&idx=1&sn=bfeba6c05064c8a40423a0af4798355a
安全堡垒 gh_ccd3f3fbe3d3 WEB高级渗透测试工程师精英班开班倒计时(附最新课程目录8.0) https://mp.weixin.qq.com/s?__biz=MzkwMzQyNjg1Ng==&mid=2247487181&idx=1&sn=c09b4be74fe0e6d74a0db4517f119749
安易科技AneSec anesec 安易科技丨受邀出席·2024算力互联网大会! https://mp.weixin.qq.com/s?__biz=MzkwMTI3ODUxOQ==&mid=2247485134&idx=1&sn=e7073220b094b9a8cfd6d8902fa1b3b7
德斯克安全小课堂 szdesk 渗透测试 , 中间人劫持深入剖析 https://mp.weixin.qq.com/s?__biz=MzA3MTUxNzQxMQ==&mid=2453885296&idx=1&sn=9ba24172b96af0c5aab3fe954965927d
携程技术 ctriptech 干货 , Trip.com QUIC 高可用及性能提升 https://mp.weixin.qq.com/s?__biz=MjM5MDI3MjA5MQ==&mid=2697276104&idx=1&sn=bac21401f800a921b15403521e34c6e0
珂技知识分享 kezibei001 实战小程序公众号解密burp插件 https://mp.weixin.qq.com/s?__biz=MzUzNDMyNjI3Mg==&mid=2247486898&idx=1&sn=019bbab4eca1c019e71de4e48f1fb51a
知道创宇 knownsec 传承革命精神、奉献无悔青春 —— 成都知道创宇党支部邛崃长征纪念馆党建活动侧记 https://mp.weixin.qq.com/s?__biz=MjM5NzA3Nzg2MA==&mid=2649868983&idx=2&sn=7b34077d49294c3f461edea3e363da85
米好信安 mhxa-2016 筑网计划,2024年司法技术师资培训 https://mp.weixin.qq.com/s?__biz=MzU1NTYxMjA5MA==&mid=2247502361&idx=1&sn=82b6fa2983281073e3b0f9cd8e26f434
红客说 gh_46e69940c6be ISC.AI 2024白帽峰会议题征集+街区招募,不负期待,热血开场! https://mp.weixin.qq.com/s?__biz=MzkyMjY3NDA3Mg==&mid=2247483939&idx=1&sn=45423507457df1345b25ab9c90a1b64e
表哥带我 gh_1c54009a0474 安全娱乐圈黑客Helen重搅江湖 https://mp.weixin.qq.com/s?__biz=Mzg4NDg2NTM3NQ==&mid=2247484307&idx=1&sn=59cbfa1e7c9b4456a749e0ab5d4b65a8
贝壳安全应急响应中心 BeiKe_SRC 活动|BKSRC组件命令执行漏洞专项测试活动三期开始啦~~~最后机会,欢迎上车~~~ https://mp.weixin.qq.com/s?__biz=MzA5MjA0OTAwOQ==&mid=2247485451&idx=1&sn=f6e54229e1ec64b2b8848b2c0d637456
顺丰安全应急响应中心 SFSRC- SFSRC , 六月英雄榜单公布 https://mp.weixin.qq.com/s?__biz=MzU3OTAyODk4MQ==&mid=2247489768&idx=1&sn=61cf5a33b72a28d50e321b43c1588b91
360漏洞云 loudongyun360 ISC.AI 2024白帽峰会议题征集+街区招募,不负期待,热血开场! https://mp.weixin.qq.com/s?__biz=Mzg5MTc5Mzk2OA==&mid=2247500884&idx=1&sn=df58a3202a343d395937d0c89c6a66f6
CNVD漏洞平台 None 上周关注度较高的产品安全漏洞(20240708-20240714) https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247495014&idx=2&sn=9f9f39d41a5069bfadd30e9a47f10ca9
EchoSec None 漏洞速递 , NACOS RCE 0day EXP已公布 https://mp.weixin.qq.com/s?__biz=MzU3MTU3NTY2NA==&mid=2247488603&idx=1&sn=e39669d92b98017dbf6bd84aa0e79101
FreeBuf安全咨询 None 2024年10起重大网络攻击和数据泄露事件 https://mp.weixin.qq.com/s?__biz=Mzg2MTAwNzg1Ng==&mid=2247494601&idx=1&sn=d02355354ca064cfe25a770b4a650dc8
Gat4by gat4by2002 关于网传的nacos最新0day https://mp.weixin.qq.com/s?__biz=MzkzNTY1MTg4Mg==&mid=2247484111&idx=1&sn=fc987affdfe158ebbdbf668bf2d702b7
NGC660安全实验室 NGC660_Team 关于网传的nacos最新0day https://mp.weixin.qq.com/s?__biz=MzkyODMxODUwNQ==&mid=2247493481&idx=1&sn=0f57563fb60132e952e345d4536682e3
NOVASEC NOVA_SEC 关于最新 Nacos RCE 限制条件 https://mp.weixin.qq.com/s?__biz=MzUzODU3ODA0MA==&mid=2247489662&idx=1&sn=2508c666e4d64e5f01b182de33a7ed74
SecHub网络安全社区 None 最新NACOS 0day漏洞POC被放出,请注意 https://mp.weixin.qq.com/s?__biz=MzI5NTUzNzY3Ng==&mid=2247488736&idx=1&sn=d4446779034e59f29bf71511e1da760a
TahirSec gh_ea4772086043 Linux , UPX变形壳脱壳Tips https://mp.weixin.qq.com/s?__biz=MzkzNjIwMzM5Nw==&mid=2247488598&idx=1&sn=3b572fd12f59e0bb0e1bd4b7578842ca
Tokaye安全 TokayeSec 关于网传的nacos最新0day https://mp.weixin.qq.com/s?__biz=MzkzODMwOTE5NQ==&mid=2247483861&idx=1&sn=48bde444d88499e428bfe92c68a6ce6b
fkalis fkalis 关于网传的nacos最新0day https://mp.weixin.qq.com/s?__biz=MzkyODcwOTA4NA==&mid=2247484438&idx=1&sn=c17337745e3da043122defc50041a39f
web安全与运维 gh_e794e7597488 一款集成了fofa、zoomeye、censys、鹰图平台、360quake的信息收集工具 https://mp.weixin.qq.com/s?__biz=Mzg2NjgyNDM4MA==&mid=2247489887&idx=1&sn=31cbc56116de2ff104169fcaccc9177f
代码审计Study emperorStudy nacos在野day打内存马 https://mp.weixin.qq.com/s?__biz=Mzg5ODgxMTIzMg==&mid=2247483845&idx=1&sn=08487d461bbecdf3bd6140015a058058
全频带阻塞干扰 RFJamming 私家车跟踪器自检手册 https://mp.weixin.qq.com/s/YbCVbrLvdcsByNaGEdPDJg
嗜心 gh_f0e258c2d27c 攻防世界misc题目删库跑路 https://mp.weixin.qq.com/s?__biz=MzkzMDU3MjIzMA==&mid=2247483934&idx=1&sn=aec5d147e02ba6f6e2d94830d98f1944
国际云安全联盟CSA None 2024IEEE 未来科技峰会暨张江金融AI及CSA CXO summit@shanghai将在上海开幕 https://mp.weixin.qq.com/s?__biz=MzkwMTM5MDUxMA==&mid=2247497926&idx=1&sn=847a7d86f26aa2b8ed510237e243b5c6
天防安全 TFsec1120 中安协数安委主任委员赵林一行莅临天防安全参观调研 https://mp.weixin.qq.com/s?__biz=MzU1Mzk0MjU1OQ==&mid=2247492861&idx=1&sn=7b8f4f41f0541296d3cb73acba29ab55
安全新说 None 关于下达5项网络安全推荐性国家标准计划的通知 https://mp.weixin.qq.com/s?__biz=MzA3NDIwNTY5Mw==&mid=2247505366&idx=2&sn=d5b49e02557b5936b9c7f196d2c698a4
安全狗 safedog2013 ForCloud全栈安全体验 , 一站式云安全托管限时试用 开启全能高效攻防 https://mp.weixin.qq.com/s?__biz=MjM5NTc2NDM4MQ==&mid=2650841424&idx=1&sn=9be790aae04ffc810ec2cbc0f4f7cdb4
小白安全工具 None 通达OA漏洞利用工具v1.6 https://mp.weixin.qq.com/s?__biz=MzkyMTQwNjA4NA==&mid=2247484969&idx=1&sn=8f449098fb952b507d5609b9fc1a9492
悦海数安 None nacos2.3.2或2.4.0版本 最新0day!!! https://mp.weixin.qq.com/s?__biz=MzkzODYyMTg5NA==&mid=2247485580&idx=1&sn=5372c4cc3f1152a28ef23ed1d1905ca3
指尖安全 secfree_com 重磅官宣 , 2024 CCS成都网络安全系列活动定档9月,全球议题征集中! https://mp.weixin.qq.com/s?__biz=MzkwMDU5NTE0OQ==&mid=2247488605&idx=1&sn=749bb098b2e3d59e3053a4d0f27ea8e8
摸鱼Sec gh_e3d95d1a5b73 0day?传疯了 https://mp.weixin.qq.com/s?__biz=MzkwODUxMDUwMg==&mid=2247483798&idx=1&sn=9650f8ddbea3fd4311cd369765e990e9
攻防训练营 gh_0c0623da04c6 最新Nacos 漏洞复现与修复建议 https://mp.weixin.qq.com/s?__biz=Mzk0MTQ5MjIwNg==&mid=2247484036&idx=1&sn=d5889264587656c771656d05a6cd933e
柠檬赏金猎人 nmlr3306 Nacos 0day rce漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2Mzg2NDM0NA==&mid=2247484730&idx=1&sn=72f035c3131808cb8389f8fa6eb78c01
渗透测试知识学习 stcszsxx 渗透测试红队工具Cobalt strike https://mp.weixin.qq.com/s?__biz=MzI1MzQwNjEzNA==&mid=2247484129&idx=1&sn=457702ad61e3ba0ac75e39cc8b937bbe
渗透笔记 MK-wiki0512 MOMENTUM: 1靶场实战 https://mp.weixin.qq.com/s?__biz=MzkyNTI0NTY1OQ==&mid=2247484307&idx=1&sn=3017add614b2414234e690bc472a7245
猫蛋儿安全 None NACOS RCE 0day POC 已公布 https://mp.weixin.qq.com/s?__biz=MzkxMTUyMjUxMw==&mid=2247522639&idx=1&sn=28713d0acf60d86b751aa25b52f052b5
矢安科技 shanghaishiankeji 漏洞通告|Nacos Server 远程命令执行 0day https://mp.weixin.qq.com/s?__biz=Mzg2Mjc3NTMxOA==&mid=2247510735&idx=1&sn=eaf90a9f79f315001df513effc7f0d6d
网安小趴菜 holasecurity 我把自己的书签导出,然后整理成了自己的专属导航页 https://mp.weixin.qq.com/s?__biz=Mzg3ODk1MjI5NQ==&mid=2247484590&idx=1&sn=3b5f5f725b9dab07d78ed5a96d3d68e0
货拉拉安全应急响应中心 None 7月盛夏, LLSRC积分翻倍活动火热进行中 https://mp.weixin.qq.com/s?__biz=Mzg2MDU5NjI0Mw==&mid=2247489853&idx=1&sn=2b5cb4aed937506a4f9a2cbb72512e60
进击安全 JinJiAnQuan_888 记一次失败的渗透测试 https://mp.weixin.qq.com/s?__biz=MzkyMjM5NDM3NQ==&mid=2247485627&idx=1&sn=177a760a9ea67d752ed5c58c441f9686
阿无安全 None 情报速递 , 最新NACOS RCE 0day (附EXP) https://mp.weixin.qq.com/s?__biz=MzkwMTUzNDgxOA==&mid=2247484481&idx=1&sn=7e0cbde3960efdcf98234415e5a95dd7
黑盾云 None 第一百八十五期【黑盾云】每周安全头条(2024.7.8-7.14) https://mp.weixin.qq.com/s?__biz=MzUzMzE5MTQ0Mw==&mid=2247491167&idx=1&sn=156f362693e3d57d37f1a93481364619
鼎信安全 None 鼎信安全 , 网络安全一周资讯 https://mp.weixin.qq.com/s?__biz=MzIwOTc4MTE4Nw==&mid=2247499716&idx=1&sn=fe4c52778c0002d15f12b81f32614952
HW安全之路 anquanzhilu Metagoofil入门教程:Kali Linux上的信息收集神器 https://mp.weixin.qq.com/s?__biz=MzI5MjY4MTMyMQ==&mid=2247484672&idx=1&sn=fd20ae6be775de01b6ca974763492447
xiaokpSec xiaokpSec 【0day预警】综合监管云平台存在SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=Mzg5MzcxNzg1Ng==&mid=2247485506&idx=1&sn=5627122e5bc034c7923293290b662060
一个不正经的黑客 gh_ddeb734f0ee7 u200b漏洞串联艺术: 获取您的所有ServiceNow数据 https://mp.weixin.qq.com/s?__biz=MzkwODI1ODgzOA==&mid=2247505739&idx=1&sn=9ce678f430ada5f4943f7774ac8df997
儒道易行 gh_ad128618f5e9 一息尚存,希望不灭 https://mp.weixin.qq.com/s?__biz=Mzg5NTU2NjA1Mw==&mid=2247492372&idx=1&sn=8dc824d7619c7b8437bf070fd5657201
大山子雪人 gh_b9ecf4eee3a9 好的孤独 https://mp.weixin.qq.com/s?__biz=Mzg2MDc0NTIxOQ==&mid=2247484551&idx=1&sn=664ad869da06e457b94ac5805e2a047e
天億网络安全 tywlaq 取代运维岗,国内又一新兴岗位在崛起!这才是运维人未来5年最好的就业方向! https://mp.weixin.qq.com/s?__biz=MzU4ODU1MzAyNg==&mid=2247513085&idx=1&sn=e1306364adaf807d49a7b82a78c889e9
天启信安 gh_63f1c4de9772 涉网犯罪侦查思路--天启涉网犯罪研究实验室 https://mp.weixin.qq.com/s?__biz=MzkxNzcwNzI5Mg==&mid=2247483785&idx=1&sn=290c0cdac8a3746db1e8c0108c3cd8d6
安全帮 anquanplus 整合网络安全工具的6点建议 https://mp.weixin.qq.com/s?__biz=MzkzNjQwOTc4MQ==&mid=2247489558&idx=1&sn=bb75f40340b065b8a9362c177ecd2fe8
思极安全实验室 gh_1fb130164fa3 记一次攻防演练总结 https://mp.weixin.qq.com/s?__biz=MzAwOTQzMjMwOQ==&mid=2247483773&idx=1&sn=e7efb9ca59ee5cb69a126d66d49c3b8a
逆向成长日记 bigger_spider Lsposed 加载模块源码分析 https://mp.weixin.qq.com/s?__biz=Mzg4NTg0MjMzNQ==&mid=2247483921&idx=1&sn=23a890430daf880d1a98bc8c76970c74
IoT物联网技术 IoT-Tech-Expo 开源 YOLO + LPRnet 高性能、轻量级的国内燃油车蓝牌和新能源车绿牌识别源代码 https://mp.weixin.qq.com/s?__biz=MjM5OTA4MzA0MA==&mid=2454934818&idx=1&sn=3c6bdbb17d6a5fdb51ec76c5be4f8d93
PwnPigPig gh_b623b2ac830c 某地级攻防总结 https://mp.weixin.qq.com/s?__biz=MzkyNDI2NjQzNg==&mid=2247493055&idx=1&sn=69f1c1a78a6f431eb7ec8d224ba64c2a
Relay学安全 gh_8d57319ec39c 星球直播-Bof开发 shellcode注入详解 https://mp.weixin.qq.com/s?__biz=Mzg5MDg3OTc0OA==&mid=2247487389&idx=1&sn=041c3d3c76f51e134591925bffc93b24
RongRui安全团队 gh_6f840f64dd79 API管理系统-未授权访问 https://mp.weixin.qq.com/s?__biz=MzkwMzcwMDU5OA==&mid=2247483823&idx=1&sn=224bb40ba7ba112feffdbc27059cdea6
XDsecurity gh_a6965ae2a4f5 开源情报,人工智能,国外法案,意大利参议院出台最新人工智能法案分析 https://mp.weixin.qq.com/s?__biz=Mzg2NTcyNjU4Nw==&mid=2247485313&idx=1&sn=ba081f631c309c529b6e47ad3e0221df
leison安全 L_leisons B站好像出xss了,麻烦有认识的人联系联系修一修 https://mp.weixin.qq.com/s?__biz=Mzg4Mjg5MjMxOA==&mid=2247483800&idx=1&sn=7d712920f7655ee021b8198ba296e167
从黑客到保安 gh_1cbc1ee9a93e 跟着大佬学渗透之高级篇07 https://mp.weixin.qq.com/s?__biz=Mzg4MzYwMTU0Mw==&mid=2247484871&idx=1&sn=45b612a5baadacbc0953cdbc60eb259f
会杀毒的单反狗 cmlitiejun Exim 邮件服务器严重漏洞致数百万用户遭受恶意附件攻击 https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649791705&idx=2&sn=08c7822052881c0fe0d59c4e103b5b9c
大象只为你 gh_8a2f1a3b0437 Vulmap【一款web漏洞扫描和验证工具】 https://mp.weixin.qq.com/s?__biz=MzI5NzUyNzMzMQ==&mid=2247485227&idx=1&sn=9356daa3304f7f740d2b446652ac7255
小贝说安全 xiaobeisaq 小贝说安全三岁啦! https://mp.weixin.qq.com/s?__biz=MzkwMDE0MzAyOQ==&mid=2247486680&idx=1&sn=a4fcd497e46cc2046aa55c16bffe6465
快手安全应急响应中心 kwaisec 正在直播!第十期快手安全沙龙邀您观看 https://mp.weixin.qq.com/s?__biz=MzU5MDg0MDc2MQ==&mid=2247496196&idx=1&sn=bb7c746a3cac0723d2e56edb473174e6
探险者安全团队 gh_f5b2243c5277 结束八天了,还是无法与她和解. --vulnhub 靶场 https://mp.weixin.qq.com/s?__biz=MzkwMzY2MTcwMw==&mid=2247484816&idx=1&sn=019bade59dc14b0e806b22075944a068
明暗安全 gh_808abf69ea32 某微信小程序未授权漏洞挖掘(置空查询思路) https://mp.weixin.qq.com/s?__biz=MzkxMjYxODcyNA==&mid=2247484308&idx=1&sn=7302c5f3f6a7fe9b648022c9c65d4fe3
泰晓科技 TinyLab-Org OSDT Weekly 2024-07-10 第262期 https://mp.weixin.qq.com/s?__biz=MzA5NDQzODQ3MQ==&mid=2648193857&idx=2&sn=f2477fda462b2c4e7d2e497452ec3858
粵港澳大灣區網絡安全協會 HKBACA 安全沙龙 , 第 4 期 零信未来——终端安全与数据保护闭门沙龙圆满收官 https://mp.weixin.qq.com/s?__biz=MzkwOTUyODE5Mg==&mid=2247485034&idx=2&sn=75224825cc78c36d5161b7e0a865deb0
艾克sec nimingak 近期红队攻防实战趣事小记(与蓝队穿越空间的一场完美邂逅) https://mp.weixin.qq.com/s?__biz=MzkxNTUwNjgxOQ==&mid=2247484263&idx=1&sn=369f6dde79c5213928b2f2459dd6d596
Medi0cr1ty Medi0cr1ty 代码审计系列之java命令注入科普 https://mp.weixin.qq.com/s?__biz=Mzg5ODE3NTU1OQ==&mid=2247484428&idx=1&sn=8b48c4956fcea87b50468de66be2537d
Red Teams Red_Teams 全网最全详细的反序列化攻击知识梳理 https://mp.weixin.qq.com/s?__biz=Mzg5MjUyMTgyNg==&mid=2247485142&idx=1&sn=2431f4a455bea31c6e1ba3ba9211b3b3
Van1sh gh_ba55e3f8405f 第八届全国职业技能竞赛-江苏省选拔赛 https://mp.weixin.qq.com/s?__biz=Mzg5OTkxMzM3NA==&mid=2247485703&idx=1&sn=2319f9fb5bac7a98a1bed29d5684eb76
XxSec Xxsec_FancyBear htb靶机 https://mp.weixin.qq.com/s?__biz=MzkwNDAwMDc2NA==&mid=2247487437&idx=1&sn=1e1791df38798e56439280d87019a40d
中孚安全技术研究 zf_sec GeoServer 远程代码执行漏洞分析 (CVE-2024-36401) https://mp.weixin.qq.com/s?__biz=Mzg4Nzc3MTk3Mg==&mid=2247488746&idx=1&sn=3634dd7face9fa8b51e68605157ade44
百度安全 BaiduSD00 2025百度安全平台校招内推启动! https://mp.weixin.qq.com/s?__biz=MjM5MTAwNzUzNQ==&mid=2650510598&idx=1&sn=4696919d10ec8242771b7f2f5253f509
百度安全实验室 BaiduX_lab 中国互联网大会 , 百度智能云千帆大模型数据安全解决方案荣获“金灵光杯” https://mp.weixin.qq.com/s?__biz=MzA3NTQ3ODI0NA==&mid=2247487265&idx=1&sn=e656883a25c49e1fee6b0748ee552421
长亭安全应急响应中心 chaitin_cert 【已复现】泛微e-cology WorkflowServiceXml SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzIwMDk1MjMyMg==&mid=2247492602&idx=1&sn=c2dd6499124a6082ea12265c8fb45fae
0x6270安全团队 None 2024.7微软百个漏洞预警 https://mp.weixin.qq.com/s?__biz=Mzg4Njc1MTIzMw==&mid=2247485629&idx=1&sn=f99fa67238130edcb3407df4e0496f72
中国保密协会科学技术分会 gh_be4f21d557c0 未知攻击检测技术研究简述 https://mp.weixin.qq.com/s?__biz=MzIxMzI4ODI1MA==&mid=2247488464&idx=1&sn=d61e639419fc8a34c619399498a08a98
奇安信虎符基地 QAXHFJD 虎符扬州基地开业啦 https://mp.weixin.qq.com/s?__biz=Mzg2NjA4OTE4Mw==&mid=2247485913&idx=1&sn=ad807b22c0200e3390181cddf7f02527
小米安全中心 misrc_team 小米获 NVDB “2023年度漏洞管理实践先进企业” 荣誉 https://mp.weixin.qq.com/s?__biz=MzI2NzI2OTExNA==&mid=2247516897&idx=1&sn=f1e158dc91284eb64c5daebc25ee1b5a
瞌睡虫小K gh_fd73ce9242f7 【社团活动】社团承办网安学院分工会“爱心托管”活动——网络安全体验日 https://mp.weixin.qq.com/s?__biz=MzI4MTIxMzkxMg==&mid=2247485342&idx=1&sn=f99446a51f32bf375470a1fcc39157bb
补天平台 Patchingthesky 补天6月榜单发布 , 恭喜各位白帽黑客! https://mp.weixin.qq.com/s?__biz=MzI2NzY5MDI3NQ==&mid=2247504328&idx=2&sn=d8038c1c067041a08c9cc57d47952aa4
邑安全 EansecD 警惕:与ChatGPT共享业务数据可能十分危险 https://mp.weixin.qq.com/s?__biz=MzUyMzczNzUyNQ==&mid=2247522895&idx=4&sn=7228ec21b867da5636156f7b0d6a9086
XK Team gh_99c29b36f837 最近的一些高危rce漏洞附poc https://mp.weixin.qq.com/s?__biz=Mzk0ODMwNjQzMA==&mid=2247485715&idx=1&sn=5969c577b90c94b8501a122d74fc8c37
剁椒Muyou鱼头 gh_aa4c4ca1e64c 【漏洞复现】泛微OA E-Cology漏洞汇总1期 https://mp.weixin.qq.com/s?__biz=MzkxMTY1MTIzOA==&mid=2247484208&idx=1&sn=580d477234bed2711572e5011b364b51
华顺信安 None 华顺信安入选信通院《数字安全护航技术能力全景图》十大领域! https://mp.weixin.qq.com/s?__biz=MzUzNjg1OTY3Mg==&mid=2247491480&idx=1&sn=e87795ffdfc8d057dd014105be01a082
南风漏洞复现文库 None Docassemble存在任意文件读取任意文件读取漏洞CVE-2024-27292 附POC https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247486727&idx=2&sn=40fc6717de121d8c0e5954d008bc2ee9
四月安全 None 红盟云发卡系统存在反序列化RCE漏洞 https://mp.weixin.qq.com/s?__biz=Mzg3MTcxNDUwOQ==&mid=2247484052&idx=1&sn=6feb7bcf088b9d1025ac92ac3c761fa5
娜璋AI安全之家 None [漏洞挖掘与防护] 01.漏洞利用之CVE-2019-0708复现及防御详解(含学习路线) https://mp.weixin.qq.com/s?__biz=Mzg5MTM5ODU2Mg==&mid=2247500545&idx=1&sn=c368de62b1799d9850c42c3a7bca72e9
安全红蓝紫 RushForce2020 2024美国身份周9月开始 https://mp.weixin.qq.com/s?__biz=MzI1NjQxMzIzMw==&mid=2247492629&idx=1&sn=c8b6ea3897734279d5c96e71286910a8
小话安全 None 网络安全技能大赛之Linux后门排查 https://mp.weixin.qq.com/s?__biz=Mzg2MjgwMzIxMA==&mid=2247484620&idx=1&sn=77b66fa836df4fd8d7c21c79b7b675de
深信服安全应急响应中心 SangforSRC 英雄榜上,实力为王!2024 SSRC上半年度英雄榜来袭! https://mp.weixin.qq.com/s?__biz=MzkxNDY5MDAwOQ==&mid=2247485359&idx=1&sn=f25c21a314298fb15c1e850d0ca73a45
白帽少年 gh_6c8fe1d028db EPP、EDR、CWPP、HIDS的区别 https://mp.weixin.qq.com/s?__biz=MzU2MjY2NTg3Mg==&mid=2247485779&idx=1&sn=232c6895d7d163eed7d93d8c7a8d991a
网新安服 None Microsoft 7 月 CVE 漏洞预警 https://mp.weixin.qq.com/s?__biz=MzA5OTk2OTY5MA==&mid=2247485631&idx=1&sn=4d2ffd558e416f9eeb9c6e96fd0125ab
ADLab None 双奖加冕!启明星辰获工信部NVDB两项殊荣 https://mp.weixin.qq.com/s?__biz=MzAwNTI1NDI3MQ==&mid=2649619502&idx=1&sn=07b5c4e071571ffdb8c83049085ae9db
CISP None 2024年5月攻防考试成绩 https://mp.weixin.qq.com/s?__biz=MzI1NzQ0NTMxMQ==&mid=2247489751&idx=1&sn=252f2598f875ac8e5fca46c317b505d8
HackingWiki漏洞感知 gh_2ceec265cb99 【Hackerone 500美金漏洞赏金案例】助力你成为漏洞挖掘专家! https://mp.weixin.qq.com/s?__biz=MzkzMzE5OTQzMA==&mid=2247484710&idx=1&sn=b359168c89e291edcb7477ae85e78d59
Riley的杰作 Hell0Hacker_Riley 低成本搭建自己的网站 https://mp.weixin.qq.com/s?__biz=Mzk0NzY0NDY5NQ==&mid=2247483764&idx=1&sn=183b2a5b6b929905d72760a555eea898
SecNL安全团队 gh_805fa6f1ef8c 针对API漏洞挖掘技巧学习 https://mp.weixin.qq.com/s?__biz=MzU2MDE2MjU1Mw==&mid=2247485555&idx=1&sn=2d2b1b0a5918ad1d98f5b31988ec7c07
军事文摘 mildig 首发 , 人工智能驱动下的新型作战力量 https://mp.weixin.qq.com/s/aHbyOeoLbYae32zJLv8ObQ
华为安全 None 华为星河AI网络安全解决方案,全面护航铁路高质量发展 https://mp.weixin.qq.com/s?__biz=MzAwODU5NzYxOA==&mid=2247504500&idx=2&sn=6684632e44b13398c7acda634bf81904
博智非攻研究院 gh_461900c749eb 针对ddp协议的物联网设备的脆弱性分析 https://mp.weixin.qq.com/s/cESAqBa-goszWYRHwctNww
如棠安全 None 【渗透干货-近源渗透】破解WiFi无线网络教程(保姆级教程) https://mp.weixin.qq.com/s?__biz=MzIxOTk0ODY0NQ==&mid=2247484410&idx=1&sn=e083f3e362ce1026d1143cea57303d5f
安全艺术 None Nessus安装更新 https://mp.weixin.qq.com/s?__biz=MzI4MjI2NDI1Ng==&mid=2247484739&idx=1&sn=d4758edf3e2000bdfd839976cef85963
度小满安全应急响应中心 None 【私密众测】限额30人!报名从速! https://mp.weixin.qq.com/s?__biz=Mzg2MjIzODI3Mw==&mid=2247492502&idx=1&sn=e15252e7caac8d6a78a86fc46a5a7f2e
摸鱼网安人 None 红队必知——利用frp搭建反向代理 https://mp.weixin.qq.com/s?__biz=MzU3MDU5ODg1Ng==&mid=2247485954&idx=1&sn=719dadd04549e87ffed58f79dbc0c2ce
星盟安全 XM_security 星盟安全团队b站账号迁徙通告 https://mp.weixin.qq.com/s?__biz=MzU3ODc2NTg1OA==&mid=2247490001&idx=1&sn=2069450f4509ff529b9038a3ca4e6e76
腾讯云TVP gh_623c22e09973 谭晓生解读:AI如何重塑网络安全的未来? https://mp.weixin.qq.com/s/M99SYg2jGSOv-BiLr9i9Mw
腾讯玄武实验室 XuanwuLab 每日安全动态推送(7-9) https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651959729&idx=1&sn=6dc2be21d7c32073ad6e5315f06e98b6
赤弋安全团队 None 总结,教育行业渗透打点 https://mp.weixin.qq.com/s?__biz=MzkzNzQyMDkxMQ==&mid=2247487681&idx=1&sn=21d6eb9215c373d5f709f214949dd98f
闪石星曜CyberSecurity None JspxCMS 多个漏洞代码审计分析,任意文件上传,Shiro反序列化,SSRF等,搭建调试简单。 https://mp.weixin.qq.com/s?__biz=Mzg3MDU1MjgwNA==&mid=2247486899&idx=1&sn=85fc7f698e018b5ec635a39e20301825
陈冠男的游戏人生 None 【WriteUP】VSEC 车联网安全 CTF 挑战赛(一) https://mp.weixin.qq.com/s?__biz=MzU5OTU3NDEzOQ==&mid=2247492459&idx=1&sn=20839a1619b24f9e1b4f7b1be02e88e3
首席安全官 None 警惕!电梯SCADA系统成为网络攻击跳板 https://mp.weixin.qq.com/s?__biz=MzA4NDA3ODc3OQ==&mid=3045897669&idx=2&sn=846d97bc379b2f290679319814de7518
DataCon大数据安全分析竞赛 gh_a0316d342599 2024InForSec夏令营“导师面对面”专题活动最新议程出炉,快来围观你心仪的导师! https://mp.weixin.qq.com/s?__biz=MzU5Njg1NzMyNw==&mid=2247488195&idx=1&sn=07bdfa51dfde43d20c7df2b772bb34f1
JC的安全之路 None 聊聊关于Gophish改造 https://mp.weixin.qq.com/s?__biz=Mzg3NDk3NzMwNw==&mid=2247484632&idx=1&sn=249a742d5802728c191bdabdcf82bbde
Attacker安全 Attacker824 你真的会Webpack加密算法逆向吗? https://mp.weixin.qq.com/s?__biz=MzkyNzQ1NjI4OA==&mid=2247484454&idx=1&sn=eb01f6b77779bb573930bf3b79529e6c
CodeFuse codefuse CodeFuse-13B: 预训练多语言代码大模型 https://mp.weixin.qq.com/s/-pYeJjKB-9gz6EqBXz7Zow
imBobby的自留地 imBobbySY [周末闲聊] 关于投资股市小公司的一些看法 https://mp.weixin.qq.com/s?__biz=MzI5MjI4ODU4Nw==&mid=2247493065&idx=1&sn=deec33d89c1787fd9cece82bdc14a9b9
信安网络技术 xinanwangluojishu 87年,我们从未忘记! https://mp.weixin.qq.com/s?__biz=MzkyNDUxNTQ2Mw==&mid=2247485322&idx=1&sn=f1363d2a5cbab7da9236b824444bf3c7
十九线菜鸟学安全 None l-l VV打油诗 https://mp.weixin.qq.com/s?__biz=MzI1OTUyMTI2MQ==&mid=2247484596&idx=1&sn=7da13faaf1ee78031e4c5b24596d2425
数据安全合规交流部落 GD_DataSecurity 一图读懂数据安全分级分类规则 https://mp.weixin.qq.com/s?__biz=MzU2MDQ0NzkyMw==&mid=2247484830&idx=1&sn=d56bdaceef7fbb9993133d9de5e657b8
红紫蓝攻防实验室 gh_d8be83d728b1 东半球顶级赛事开幕!“矩阵杯”网络安全大赛见证顶尖战队巅峰对决 https://mp.weixin.qq.com/s?__biz=MzkyNjQ0NTQ2NA==&mid=2247493590&idx=1&sn=9630a6e4a036fd9847252dc73f899bae
逆熵重生 minnanalee 软件供应链安全的进化:从“抗生素”到”基因疗法” https://mp.weixin.qq.com/s/_DPnFsazOv3E-Ob1qJcfKw
Crystal Equation CrystalEquation 20240706[7_15_60] https://mp.weixin.qq.com/s?__biz=MzkzMzU5OTI3OQ==&mid=2247483948&idx=1&sn=83a9ce6efc0f7143909874868ef45472
T00ls安全 T00lsSec T00ls全新“0day漏洞分析”板块重磅上线,开启网络安全新时代 https://mp.weixin.qq.com/s?__biz=Mzg3NzYzODU5NQ==&mid=2247484665&idx=1&sn=1fe0fa4c6289330a1a76585393eafaab
TimeAxis Sec TimeAxis_Sec FreeMarker模板注入原理分析 https://mp.weixin.qq.com/s?__biz=MzIxNzY1MTc1OA==&mid=2247484055&idx=1&sn=4405e719badeecf48a3dd56c791ecc88
WhITECat安全团队 WhITECat_007 从WAIC看AI安全,如何平衡发展与风险? https://mp.weixin.qq.com/s?__biz=MzAwMzc2MDQ3NQ==&mid=2247487517&idx=1&sn=5c2d3ac57a43d8cbed6c86e8a7a645fb
XiAnG学安全 XiAnG_sec 某电子取证比武复盘WP https://mp.weixin.qq.com/s?__biz=Mzk0MTQzNjIyNg==&mid=2247492319&idx=1&sn=3c2a61dfe8e12f29397438001a20596c
谛听ditecting gh_ce3e0df31e50 谛听 工控安全月报 , 6月 https://mp.weixin.qq.com/s?__biz=MzU3MzQyOTU0Nw==&mid=2247491341&idx=1&sn=3b254e817d2e2c61d8870da8a3b51ce9
逆向OneByOne None js逆向案例-极验4代九宫格与语序点选 https://mp.weixin.qq.com/s?__biz=MzU5NTcyMDc1Ng==&mid=2247492137&idx=1&sn=204a5c15474dbb4539f2678117536260
黄公子学安全 huang_Block 在Docker部署DVWA https://mp.weixin.qq.com/s?__biz=MzkzODQzNTU2NA==&mid=2247485874&idx=1&sn=7034655c8461bb1764b958131ca6ee63
BlockSec gh_7a5056cc6607 比利时不止有巧克力 还有EthCC https://mp.weixin.qq.com/s?__biz=MzkyMzI2NzIyMw==&mid=2247487972&idx=1&sn=48a7a96c020f7dd6cf9a8396fbdf7f80
Day1安全团队 gh_123cbbc95fc3 抖音电商反爬专测来啦!奖金提升创新高! https://mp.weixin.qq.com/s?__biz=MzU1NDU1NTI5Nw==&mid=2247487889&idx=1&sn=cde9235469fedd43540f12b6ec5d93c8
Timeline Sec TimelineSec TimelineSec助力抖音电商反爬专测活动,奖金提升创新高! https://mp.weixin.qq.com/s?__biz=MzA4NzUwMzc3NQ==&mid=2247494721&idx=2&sn=1ffdf359872dad533261d07b677939e5
visionsec vision_sec 【红队大佬和APT专家都在用】在渗透测试过程中还在为解决验证码问题而挠头,你不看看这个? https://mp.weixin.qq.com/s?__biz=Mzg4NzgzMjUzOA==&mid=2247484069&idx=1&sn=83774c4064aa9ba37a15b364a1fd90cf
中泊研安全应急响应中心 gh_ee6d13a7ae1e 漏洞预警丨OpenSSH 远程代码执行漏洞(CVE-2024-6387) https://mp.weixin.qq.com/s?__biz=Mzg2NDc0MjUxMw==&mid=2247485843&idx=1&sn=8ae18a90d7c943497a7bc9f137202a17
信息安全D1net D1Net18 制定事件响应计划的四个关键步骤 https://mp.weixin.qq.com/s?__biz=MzA3NTIyNzgwNA==&mid=2650258787&idx=1&sn=e5ed60d927dfa9997f93d51be3edfad6
启明星辰网络空间安全教育 gh_310250868fd4 知白学院携手金融行业客户:在网络安全宣传周立体化触达全员 https://mp.weixin.qq.com/s?__biz=MzUzNDg0NTc1NA==&mid=2247509195&idx=1&sn=fd2b4339137ce0eadf64c458461a0ad1
唯品会安全应急响应中心 VIP_SRC VSRC,邀你加入暑期计划! https://mp.weixin.qq.com/s?__biz=MzI5ODE0ODA5MQ==&mid=2652281651&idx=1&sn=ea3f7fc956d4bbda73b18295621b503b
四叶草安全 siyecaoanquan1 奋斗不止 精进不怠 https://mp.weixin.qq.com/s?__biz=MjM5MTI2NDQzNg==&mid=2654551589&idx=1&sn=f3faf6d0b3a6acbd424aea11df8db47f
国源天顺 guoyuantianshun 四部门出台规定 《网络暴力信息治理规定》自2024年8月1日起施行 https://mp.weixin.qq.com/s?__biz=Mzg3MTU1MTIzMQ==&mid=2247493589&idx=2&sn=08fbc7a730806aab403601bf069516be
塞讯安全验证 Security-Validation 6月 , 塞讯模拟攻击库更新汇总 https://mp.weixin.qq.com/s?__biz=Mzk0MTMzMDUyOA==&mid=2247497274&idx=3&sn=cb6968c58f9eb149060d4dff18c8d268
天极智库 None 【国际视野】美国发布《空军零信任战略》 https://mp.weixin.qq.com/s?__biz=MzIyMjQwMTQ3Ng==&mid=2247490184&idx=1&sn=96ee959d2291db1d01b025c951428bfe
安全小圈 gh_03c635669fc8 敏感信息扫描工具推荐 SecretScraper https://mp.weixin.qq.com/s?__biz=Mzk0ODM0MjA0OA==&mid=2247483894&idx=1&sn=c52f7a52e860dcd33985aa445a27d619
安全攻防 gh_77f00ed08ea7 在DevSecOps CI/CD Pipelines中集成软件供应链安全战略 https://mp.weixin.qq.com/s?__biz=MzUxNjA3MDI5Mw==&mid=2247483804&idx=1&sn=388842bfe20a35cf15908dd7acc2cf65
技可达工作室 ms016team 检测本机操作还是有攻击行为 https://mp.weixin.qq.com/s?__biz=MzU3NDY1NTYyOQ==&mid=2247485967&idx=1&sn=733966f3de4bc46a44e5850d1d7fce5e
斗象智能安全 TophantAI 2024年了,谁还不知道XTI扩展威胁情报啊? https://mp.weixin.qq.com/s?__biz=MzIwMjcyNzA5Mw==&mid=2247494915&idx=1&sn=8a8d18c42fefd01479f9597442ea83c6
格格巫和蓝精灵 None 搞网络安全太难了 https://mp.weixin.qq.com/s?__biz=MzI5NDg0ODkwMQ==&mid=2247486005&idx=1&sn=445823b4085bdd164e2e31ce24f9138b
汉堡安全 gh_e5fc05804a3e u200bCTF入门知识点 https://mp.weixin.qq.com/s?__biz=MzkxMzY5NDUyMQ==&mid=2247484359&idx=1&sn=7218eb87146c794b81a70edf9bd8d37d
爱奇艺技术产品团队 iQIYI-TP 新一代风控特征平台 RiskFactor :让黑产对抗进入复兴号时代 https://mp.weixin.qq.com/s?__biz=MzI0MjczMjM2NA==&mid=2247498292&idx=1&sn=f787c4efa45b9c771e6cdb32a0d4cda4
网络空间安全军民融合创新中心 jmrh1226 美国海军陆战队军官从俄乌战争分析网络战经验教训 https://mp.weixin.qq.com/s?__biz=MzU0ODg5Mjc2NA==&mid=2247489953&idx=1&sn=89ff159261deb800a50f2bb3288b60b0
腾讯安全威胁情报中心 Tencent_TIX 情报速递20240705|“银狐”变种木马正通过随机化特征进行攻击 https://mp.weixin.qq.com/s?__biz=MzI5ODk3OTM1Ng==&mid=2247509473&idx=1&sn=505ad5389d79e3b6c4c103dec8c8c141
草帽一只尔 OSINTAnalyst 中非共和国6月份陷入新一轮严重冲突 https://mp.weixin.qq.com/s?__biz=Mzg2MTg3NzQ5OQ==&mid=2247485082&idx=1&sn=471dcf0e8d719b027bc896b626aca820
锦行科技 jeeseensec 1+1>2 , 蜜罐+WAF联合方案 https://mp.weixin.qq.com/s?__biz=MzIxNTQxMjQyNg==&mid=2247492766&idx=1&sn=8b37cf9a43c665924edc0519766f98c1
CAS网信安全 cascnweixin 广东“发力”,网络消费侵权“恶魔”即将被封印! https://mp.weixin.qq.com/s?__biz=Mzg2MDgyNzcwNg==&mid=2247485116&idx=1&sn=b220744cc0b935466a45c345e546df4d
Daylight庆尘 gh_0bd89cadb3c2 从0至1,关于我在Day1安全团队中的SRC漏洞挖掘之旅 https://mp.weixin.qq.com/s?__biz=Mzg3Mzg3OTU4OQ==&mid=2247490590&idx=1&sn=57a058f5676b46926550fa1890517564
R0LL easy4sec Android APK 签名校验 https://mp.weixin.qq.com/s?__biz=MzI2Mzg2NTA5OQ==&mid=2247485013&idx=1&sn=96a434090761a6c309eff7cee1023b1d
Tide安全团队 TideSec API接口安全测试Tips https://mp.weixin.qq.com/s?__biz=Mzg2NTA4OTI5NA==&mid=2247516527&idx=1&sn=2aeb000702b4ce5a264084336ad6b313
T大4的小圈圈 T4x0rhhhhh 【云境】-ThermalPower https://mp.weixin.qq.com/s?__biz=MzkyODI1MTgyNA==&mid=2247485196&idx=1&sn=dd7516a64fb8374403353edd7df837ab
wulala520 zywulala520 dotnet中的Path Traversal https://mp.weixin.qq.com/s?__biz=Mzg4MDgyNDU4NQ==&mid=2247484270&idx=1&sn=e6e7c103347bba1196da57d703faae6d
中机博也车联网安全 CMboye 为智能网联汽车行业立规,两项强制性国家标准公开征求意见 https://mp.weixin.qq.com/s?__biz=Mzk0NDQzODY4MA==&mid=2247484187&idx=1&sn=f5d4e333d9b4cb48ec525bd0a50d1d37
云起无垠 Clouditera2021 喜讯!云起无垠荣获第七届“创业北京”人工智能特色赛“优秀奖” https://mp.weixin.qq.com/s?__biz=Mzg3Mjg4NTcyNg==&mid=2247489375&idx=1&sn=647d0c42d34a4a875f903fb0d49ab71b
创宇安全智脑 websoc 创宇安全智脑 , OpenSSH 远程代码执行(CVE-2024-6387)等80个漏洞可检测 https://mp.weixin.qq.com/s?__biz=MzIwNjU0NjAyNg==&mid=2247489138&idx=1&sn=d2426a494bb172047d86051eab44dcac
千寻安服 scaf_0123 验证码漏洞利用技巧总结 https://mp.weixin.qq.com/s?__biz=MzkzMzI3OTczNA==&mid=2247487225&idx=1&sn=862f2dff6163c48c9a0db51a1ba1c4bb
华为安全应急响应中心 HUAWEI_PSIRT CVE-2024-24788 Golang DNS解析过程中的DOS漏洞 https://mp.weixin.qq.com/s?__biz=MzI0MTY5NDQyMw==&mid=2247517441&idx=1&sn=fb6c946ee1c4871982d6097a577687ce
智检安全 gh_8aa925423f14 一款最受欢迎的DOS攻击工具——LOIC https://mp.weixin.qq.com/s?__biz=MzkyNTUyOTk0NA==&mid=2247487408&idx=1&sn=cdb6e5ed1fcd821726446ddaf1912fcc
极星信安 gh_90d6a5c9b8d6 富文本编辑器漏洞整理 https://mp.weixin.qq.com/s?__biz=MzkyMzQ5NjYwMw==&mid=2247484665&idx=1&sn=de7ac2e3e6cebd2fe5016e995cc11f75
沃克学安全 walkerxuewangan Geoserver Xpath 属性名表达式前台RCE漏洞(CVE-2024-36401) https://mp.weixin.qq.com/s?__biz=MzkzMjIxNjExNg==&mid=2247485369&idx=1&sn=9ec2e24c359ba59bd997e5e3631926e6
网络安全回收站 gh_cd24c9599f5f GeoServer property RCE注入内存马 https://mp.weixin.qq.com/s?__biz=Mzg2MTc1NDAxMA==&mid=2247484076&idx=1&sn=4064cb6a006f5cc454b7fb982e8ab9c6
蜚语科技 feyshsec xAST评价体系金融行业团体标准成功立项 https://mp.weixin.qq.com/s?__biz=MzI5NzI5NzY1MA==&mid=2247485690&idx=1&sn=0a9bb48f86fed67c5b389a9ad92ee782
EBCloud None 震惊!Ping不通居然是因为这个... https://mp.weixin.qq.com/s?__biz=Mzg4MTA2MTc4MA==&mid=2247493185&idx=1&sn=b14d74d8e252d694c50ff312feba3d6c
ISEC安全e站 None 严防数据泄露:风险评估来预警,自查自纠防患未然! https://mp.weixin.qq.com/s?__biz=MzIxNzU5NzYzNQ==&mid=2247489126&idx=1&sn=8853c3975fcbf65bc5b1b2ab2fa6a2ee
T0ngMystic工作站 None CVE-2024-6387-OpenSSH远程代码执行 https://mp.weixin.qq.com/s?__biz=MzUyMDk3ODk5MA==&mid=2247485095&idx=1&sn=bbe61035db42658aa9c6ed97194acb29
UKFC安全 None UKFC2024 CISCN华北赛区pwn方向WP https://mp.weixin.qq.com/s?__biz=MzkyNTU4OTc3MA==&mid=2247485005&idx=1&sn=7c4bee0f46ca6439128b3df1493d762e
simple学安全 gh_0bf41368d3ca 0day,OpenSSH 远程代码执行漏洞(CVE-2024-6387) https://mp.weixin.qq.com/s?__biz=Mzk0NTY5Nzc1OA==&mid=2247483971&idx=1&sn=eaa1342477e952ff2f73cc0440668c69
京数安 jsa20210329 湖南某培训学校不履行网络安全保护义务被罚款 https://mp.weixin.qq.com/s?__biz=Mzg4OTY4MDA2MA==&mid=2247491456&idx=1&sn=88fe475112f572671a209601695f8603
伟大航路D gh_c1fdc31f79ef 【漏洞复现】GeoServer wfs接口处存在RCE漏洞(CVE-2024-36401) https://mp.weixin.qq.com/s?__biz=MzkwNzYzNTkzNA==&mid=2247486571&idx=1&sn=39239f8c567ff4239f7333eca8124a7e
南阳网络空间安全研究院 gh_206ce0a49692 一周网络安全速递 https://mp.weixin.qq.com/s?__biz=Mzg5MjkxMDc4MA==&mid=2247483794&idx=1&sn=91d25aaab2e2ae69a8c78d0067dd53f7
国舜股份 guoshun-gs 国家数据局:《数字中国发展报告(2023年)》发布 https://mp.weixin.qq.com/s?__biz=MzA3NjU5MTIxMg==&mid=2650574475&idx=2&sn=24fb46422a9af9372a9b6d3fc083f9cd
奇安信司法鉴定 qax-forensic 议程&直播|北京司法鉴定理论与实践研讨会声像资料分会场即将启动! https://mp.weixin.qq.com/s?__biz=Mzg4NDYzNzIzNQ==&mid=2247491261&idx=1&sn=c79388c135d5ed333bc7f4e5e42d29fc
守护安全团队 None 0基础黑客渗透速成特训营,暑假限时特惠99.9元...... https://mp.weixin.qq.com/s?__biz=MzIxMzE2NzI1MA==&mid=2648549423&idx=1&sn=b77c8d55368228b3d2fea7b7e20ef616
星禾团队 lansjsbehdudbwiwo1 国家反计算机入侵和防病毒研究中心——网络安全服务能力评价(CCSS) 可入选公安部第三研究所人才库 https://mp.weixin.qq.com/s?__biz=MzkyNzY1NzEwMQ==&mid=2247484127&idx=1&sn=56b4c743c22b2e03f719bac150bfa3d1
棉花糖网络安全圈 hacker-mht 助力红队成员一键生成免杀木马,使用rust实现 https://mp.weixin.qq.com/s?__biz=Mzg5NTYwMDIyOA==&mid=2247505275&idx=1&sn=912560a5173242110eae79cb871ab60c
洞观安全 gh_eac130f8c508 [第8期_20240703] 洞观安全 , 漏洞预警通告 https://mp.weixin.qq.com/s?__biz=MzkxNzMwODM0MQ==&mid=2247485914&idx=1&sn=601d98bcd941ea504956fc352144cdfd
深信服千里目安全技术中心 gh_c644c6e98b08 【漏洞通告】Geoserver远程代码执行漏洞(CVE-2024-36401) https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247523428&idx=1&sn=533f9c89b2ec8b6b42d63614393c2801
漏洞文库 None 【漏洞复现】CVE-2024-36401 https://mp.weixin.qq.com/s?__biz=MzkwNTE4Mzc2Mg==&mid=2247485930&idx=1&sn=23db3d775cc8ba4cfbc6f181f45296c8
狐狸说安全 None 找到一个师傅们接私活的好地方! https://mp.weixin.qq.com/s?__biz=MzUzMDQ1MTY0MQ==&mid=2247505798&idx=1&sn=9565792f8f61144d28de11fef769b7e2
白给信安 gh_7ab1751417f8 JAVA代码审计-SpEL表达式注入漏洞(配套视频) https://mp.weixin.qq.com/s?__biz=MzkzODQ0MDc2Mg==&mid=2247484888&idx=1&sn=3aefe4c4bb13d2fd8b544e96ce1ded70
破晓信安 None 某公司管理软件后台注入 https://mp.weixin.qq.com/s?__biz=MzU0NDk4MTM0OA==&mid=2247488033&idx=1&sn=13e8882309c41d843bda9c9ad730ddaf
网络安全资源库 gh_e8a4866a67fe 你知道RHCSA~RHCA代表了什么样的水平吗? https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247559133&idx=2&sn=2e635a9928f006d5448edc134ddfa3a8
蓝鸟安全 gh_470e70686f5f 【已复现】安全通告|GeoServer远程代码执行漏洞(CVE-2024-36401) https://mp.weixin.qq.com/s?__biz=MzkwNDM4MjgzMA==&mid=2247495006&idx=1&sn=077c7fbe6bca293076931ff3debfb88b
蝉蜕 gh_eccc538cb3e5 神秘黑客的世界:网络中的幽灵 https://mp.weixin.qq.com/s?__biz=Mzg5NTU4MjkyMQ==&mid=2247484032&idx=1&sn=0f6611482fd01c03112e00294cdebb70
赛博昆仑CERT None 【复现】Geoserver远程代码执行漏洞(CVE-2024-36401)的风险通告 https://mp.weixin.qq.com/s?__biz=MzkxMDQyMTIzMA==&mid=2247484628&idx=1&sn=02f3159b9b0a138729fbe7b3cc66643c
金色钱江 None HW蓝队高级值守金手指 https://mp.weixin.qq.com/s?__biz=Mzg5NTY3NTMxMQ==&mid=2247484464&idx=1&sn=b8a7972ee47210a46d918761119337e1
魅族安全应急响应中心 None 广东省公安厅公布打击整治网络谣言和网络水军十大典型案例 https://mp.weixin.qq.com/s?__biz=MzI0Mzg2NjM3NQ==&mid=2247499436&idx=1&sn=e2c43c200ad47b684e8fca15d9ad22f9
Hack All Sec PTIOVHA 韩兴强和张孟超,叔叔找你 https://mp.weixin.qq.com/s?__biz=MzkwMjQyMDA5Nw==&mid=2247485740&idx=1&sn=65e56006dfd031128ced494d4836da6c
xsser的博客 xsser_w LLM jailbreak的对抗 https://mp.weixin.qq.com/s?__biz=MzA4NzA5OTYzNw==&mid=2247484434&idx=1&sn=b3e1b21fcd052f803a8b3e4eb1ec1017
信息安全最新论文技术交流 gh_a7fb15b30ab3 中国科协:2024重大科学问题、工程技术难题和产业技术问题 https://mp.weixin.qq.com/s?__biz=MzI2NDg5NjY0OA==&mid=2247491323&idx=1&sn=280bc6d046730abcc610bc0b51d22178
农夫安全团队 gh_6d3f01673a87 关于今年HW的⼀些思考 https://mp.weixin.qq.com/s?__biz=MzI0MzQ4NTI1OA==&mid=2247484836&idx=1&sn=42f211d0d04a1dd18d934d17e1f43450
农夫安全开源计划 fsec-nongfu 关于今年HW的⼀些思考 https://mp.weixin.qq.com/s?__biz=MzkxOTMzNDkwOA==&mid=2247484169&idx=1&sn=7e7145f84131bb41499ee6143264d398
冠程科技 bj_gctech HIGC 微型百变服务器-HIGC数智园区平台使用手册 https://mp.weixin.qq.com/s?__biz=MzUzNDc0NDcwOA==&mid=2247522944&idx=1&sn=dcaf9341edca01254989b968efc6026f
取证者联盟 F_I_United 为啥取证厂商扎堆突破安卓12/13提权?来看看CVE-2024-0044高严重性漏洞 https://mp.weixin.qq.com/s?__biz=Mzg4MzEwMDAyNw==&mid=2247485103&idx=1&sn=f4d14912f9151d55123e7fbf45311793
天融信阿尔法实验室 gh_0b0b1747bf15 【风险提示】天融信关于OpenSSH远程代码执行漏洞(CVE-2024-6387)的风险提示 https://mp.weixin.qq.com/s?__biz=Mzg3MDAzMDQxNw==&mid=2247496648&idx=1&sn=34cf6111dc8ff2fca5fb1e2c2b2acd74
小C学安全 V_MOG11 【渗透工具】远控工具Brute Ratel C4 1.4.5 --使用教程一(木马上线) https://mp.weixin.qq.com/s?__biz=MzU5NTEwMTMxMw==&mid=2247485016&idx=1&sn=ea4bd364115a015ea163674041de5ff5
灵创科技安全服务 linked360 喜讯,灵创科技荣膺HN省工业领域网络和数据安全技术服务支撑单位 https://mp.weixin.qq.com/s?__biz=Mzg4MzEzOTEwMw==&mid=2247491946&idx=1&sn=ab4d14e3d7aa3fde94a656d3f44393c4
牵着蜗牛学安全 snailsec 提取浏览器数据的方法总结 https://mp.weixin.qq.com/s?__biz=MzI4NjUyNzU0NA==&mid=2247483821&idx=1&sn=0dbe113992842907690b6fe4652d50d2
独立观察员博客 DLGCY_BLOG 用WPF实现《英雄联盟》风格滑块|深入剖析 https://mp.weixin.qq.com/s?__biz=MzA3NDE0NTA0MA==&mid=2649212092&idx=1&sn=fc79bdc072d5b981d376507f687c8b48
等级保护测评 zgdjbh 长沙市某培训学校不履行网络安全保护义务被罚款 https://mp.weixin.qq.com/s?__biz=MzU1ODM1Njc1Ng==&mid=2247498060&idx=1&sn=439eadd3b207bdc572064728d0cab7c0
赛博游民营 CyberGame101 202406国外网络安全产品发布情况 https://mp.weixin.qq.com/s?__biz=MzIzNjI1OTY5Mw==&mid=2247486916&idx=1&sn=26ac50ef6586e29b5da32b47543d168e
金山办公安全应急响应中心 wpssrc WPS Office安全漏洞众测活动 https://mp.weixin.qq.com/s?__biz=MzA4NDI3NzI2MQ==&mid=2247483736&idx=1&sn=6ffb271e3a04eb2cc77c88549ec42c49
零时科技 noneage 【安全月报】, 6月区块链安全事件持续增长,因黑客攻击等损失近2亿美元 https://mp.weixin.qq.com/s?__biz=MzU1OTc2MzE2Mg==&mid=2247488815&idx=1&sn=15d78696ca9c419894ede54abe638972
青春计协 None 各位同学不好意思,最近有其它事情需要处理,所以暂不更新公众号内容以及竞赛平台。 https://mp.weixin.qq.com/s?__biz=Mzg4MzU3MTcwNg==&mid=2247485598&idx=1&sn=c08d1949816fea45cf0f84328792a88b
NullError Sec gh_34a2be56ee46 Windows和Java环境下的redis未授权利用 https://mp.weixin.qq.com/s?__biz=MzkyMjY4NzUwMw==&mid=2247483781&idx=1&sn=199122602e1161340ffc6c379baac92e
OPPO安珀实验室 gh_c3e58b525224 Parcelable和Bundle的爱恨情仇(二)——LazyValue https://mp.weixin.qq.com/s?__biz=MjM5Njk1MDY5Ng==&mid=2247490911&idx=1&sn=41865a4a7b7ae6ec8eca54241da94ac6
云众可信 None 建党节 , 爱党敬业,不忘初心 https://mp.weixin.qq.com/s?__biz=Mzg2NDU3Mzc5OA==&mid=2247489516&idx=1&sn=e22d96420f6e92ad88c6f4f16f5deb09
信安保密 None 我靠运气挣来的钱,靠实力全部亏完了(专业朗诵版) https://mp.weixin.qq.com/s?__biz=MjM5MzUyMzM2NA==&mid=2652914174&idx=4&sn=7c998e6bce65654d8108b70f73fef833
信安百科 gh_1a73db5eef37 CVE-2024-36837|CRMEB电商管理系统存在SQL 注入漏洞(POC) https://mp.weixin.qq.com/s?__biz=Mzg2ODcxMjYzMA==&mid=2247485458&idx=2&sn=c25113b4a0ead82773652cae79323bf6
国家信息安全服务资质 gh_2e911008c3ff 不忘初心 牢记使命,庆祝建党103周年 https://mp.weixin.qq.com/s?__biz=MzI0NDg4MTIyNQ==&mid=2247485935&idx=1&sn=2c5b82acdb43db8be52e5e650e666702
大道简行 lsof-i 美国-国土安全部人工智能路线图 2024 https://mp.weixin.qq.com/s/TU3LY4eHhvSfZQrpg1_VhA
天启实验室 NXKMKS CVE-2024-6387|OpenSSH远程代码执行漏洞 https://mp.weixin.qq.com/s?__biz=Mzk0NzM4NzI1MA==&mid=2247486098&idx=1&sn=001f771b65fbb1dc2946d31287a06bc0
奉天安全团队 FTsec-team CNVD—由前端Js引发的SQL注入通用高危 https://mp.weixin.qq.com/s?__biz=Mzk0NjQ2NzQ0Ng==&mid=2247484852&idx=1&sn=61b418d89a37fabfe014c84436d2aed7
字节跳动安全中心 None ByteSRC交流室|云安全大佬Target1a在线解答弹幕问题 https://mp.weixin.qq.com/s?__biz=MzUzMzcyMDYzMw==&mid=2247493604&idx=1&sn=72892a09a7db477757e729397048acb0
小杨学安全 gh_23d7e9450391 SQL注入之二次注入 https://mp.weixin.qq.com/s?__biz=Mzk0NzM4OTQ5NQ==&mid=2247484416&idx=1&sn=62031a5d428a4fea80dfb1ec998f11e9
梅苑安全 None 内网渗透信息搜集骚姿势 https://mp.weixin.qq.com/s?__biz=MzkwMTU2NzMwOQ==&mid=2247484377&idx=1&sn=3491689b5b778a8d11fcc47ddd75b9c5
百度安全应急响应中心 baidu_sec Baidu Comate发布中文名“文心快码” ,版本升级至2.5 https://mp.weixin.qq.com/s?__biz=MzA4ODc0MTIwMw==&mid=2652540889&idx=2&sn=a179af3dfa9372cad86df96b1fec2017
网络普法 wangluopufa 中国网络法治三十年大事记(1994-2024) https://mp.weixin.qq.com/s/Yw0YEo0Sz_QruMLgfHeOJQ

私人github账号 推荐

github_id title url p_url p_profile p_loc p_company p_repositories p_projects p_stars p_followers p_following repo_lang repo_star repo_forks
CyberSecurityUP 一系列在GitHub上可用的网络安全工具和脚本,涵盖了涉及网络安全技术的多种工具和脚本,包括模糊测试、已知软件的利用等。 https://github.com/CyberSecurityUP/Awesome-Red-Team-Operations https://github.com/CyberSecurityUP?tab=followers Academic and Professional experience in Cyber Security / Red Team Leader / Information Security Researcher. Brasil None 169 0 989 0 0 Python,HTML,C++ 0 0
D3Ext 介绍了一个名为WiFi Exploitation Framework (WEF)的新工具,用于审计和利用WiFi网络,包括各种攻击类型和功能 https://github.com/D3Ext/WEF https://github.com/D3Ext?tab=followers Cybersecurity and Red Team , 18 y/o Spain None 12 0 1600 0 0 Go,Python,Shell 0 0
EgeBalci 介绍了一种机器码去优化器,通过转换/变异机器码指令以绕过安全产品的模式检测机制,是一种新的代码混淆和去优化方法 https://github.com/EgeBalci/deoptimizer https://github.com/EgeBalci?tab=followers Security Researcher Den Haag, Netherlands PRODAFT 250 0 2600 0 0 Go,Ruby,Assembly 0 0
FLOCK4H Atom Ducky是一种通过网络浏览器控制的HID设备,旨在作为无线操作的Rubber Ducky,个人认证器或休闲键盘。 https://github.com/FLOCK4H/AtomDucky https://github.com/FLOCK4H?tab=followers late nights fan, LFW 💼 None None 18 0 15 0 0 Python 0 0
Internet-Architecture-and-Security Internet Architecture and Security 协议栈安全领域研究 https://github.com/Internet-Architecture-and-Security None None None None 0 0 0 0 0 Python,C++ 0 0
LavaMoat 讨论了一种潜在的字体处理漏洞,并提供了相关的漏洞利用示例。 LavaMoat/LavaDome#48 None None None None 0 0 0 0 0 TypeScript,Shell,MDX,JavaScript 0 0
Mr-r00t11 针对VMware vCenter的CVE-2024-37081漏洞的详细分析和利用方法 https://github.com/Mr-r00t11/CVE-2024-37081 https://github.com/Mr-r00t11?tab=followers As an expert in Ethical Hacking, Red Team operations, and Bug Bounty programs, I excel at uncovering and exploiting vulnerabilities in intricate systems. México None 9 0 5 0 0 Python,Shell 0 0
StarfireLab SharpWeb: 一个浏览器数据导出工具 https://github.com/StarfireLab/SharpWeb None None None None 0 0 0 0 0 Go,Python,Java,CSS,C# 0 0
ahaggard2013 Binary Ninja Ollama插件,该插件集成了本地托管的ollama服务器,使用AI来重命名函数和变量。 https://github.com/ahaggard2013/binaryninja-ollama https://github.com/ahaggard2013?tab=followers None None 8 0 36 0 0 Python,Vim 0 0
arphanetx 一个新的用于对编译目标二进制文件进行自然语言搜索的工具,它使用大型语言模型来识别和评分满足搜索条件的代码区域。该工具可以在没有先验知识的情况下进行二进制分析搜索任务,是一种新的二进制分析搜索方法。 https://github.com/arphanetx/Monocle https://github.com/arphanetx?tab=followers None None 167 0 1 0 0 Python,Lua,C++ 0 0
bigb0x 针对GeoServer的CVE-2024-36401的POC https://github.com/bigb0x/CVE-2024-36401 https://github.com/bigb0x?tab=followers None None 25 0 70 0 0 Python 0 0
emcruise 介绍了一个Python 3独立的Windows 10 / Linux Rootkit,可以通过tor网络建立网络通信。 t https://github.com/emcruise/tor-rootkit https://github.com/emcruise?tab=followers Germany None 1 0 24 0 0 Python 0 0
evilsocket cake: Distributed LLM inference for mobile, desktop and se... https://github.com/evilsocket/cake https://github.com/evilsocket?tab=followers Italy None 167 0 23 0 0 Go,Python,Rust 0 0
google 介绍了针对OSS-Fuzz漏洞的漏洞分析和修复方法,包括了漏洞的根本原因分析、利用描述以及修复补丁的示例。 google/oss-fuzz-gen#458 None None None None 0 0 0 0 0 TypeScript,Java,Python,JavaScript,C++,HTML,Go 0 0
m0n0ph1 介绍了一种名为进程空壳化的技术,用于隐藏进程的存在, https://github.com/m0n0ph1/Process-Hollowing https://github.com/m0n0ph1?tab=followers None None 489 0 344 0 0 C,C++ 0 0
otsmr 对TL-WR902AC路由器进行黑盒模糊测试 https://github.com/otsmr/blackbox-fuzzing https://github.com/otsmr?tab=followers IT Security student Deutschland None 29 0 32 0 0 Python,Zig,C,TypeScript,Rust 0 0
owenlly 介绍了Indirector,这是一组与逆向工程工具和分支注入攻击有关的工具。它提供了分析现代英特尔CPU上分支目标缓冲区(BTB)和间接分支预测器(IBP)的汇编基准,并检查英特尔Spectre v2缓解技术的影响。文章提供了一种准确定位IBP内部间接分支的工具,并演示了对IBP和BTB的高精度注入攻击,以及突破地址空间布局随机化(ASLR)的方法。 https://github.com/owenlly/Indirector_Artifact https://github.com/owenlly?tab=followers CSE PhD at UC San Diego La Jolla None 12 0 67 0 0 C,Jupyter,C++ 0 0
rainerzufalldererste 一个易于修改的shellcode模板,用于加载LoadLibraryA和GetProcAddress,并暴露kernel32.dll的HMODULE。 https://github.com/rainerzufalldererste/windows_x64_shellcode_template https://github.com/rainerzufalldererste?tab=followers Data Compression Connoisseur, Low-Level & Optimization Enthusiast , Ex Euclideon Head of R&D Cologne, Germany Six Impossible Things Before Breakfast 45 0 41 0 0 C,C++ 0 0
tandasat 介绍了一个基于AMD和Intel处理器的裸机虚拟化技术,使用稳定的Rust语言,旨在探索稳定的Rust语言编写虚拟化技术的可能性,并设计了抽象AMD和Intel以及UEFI和Windows之间的差异。 https://github.com/tandasat/barevisor https://github.com/tandasat?tab=followers Engineer and trainer Vancouver, Canada None 83 0 27 0 0 C,JavaScript,C++,Rust 0 0
z4ziggy 介绍了一种被动RFID模糊测试工具 https://github.com/z4ziggy/Zigfrid https://github.com/z4ziggy?tab=followers I code None None 51 0 233 0 0 C,Groff,C++ 0 0

日更新程序

python update_daily.py