Code Monkey home page Code Monkey logo

sec_profile's Introduction

202407 信息源与信息类型占比

202407-信息源占比-secwiki

202407-信息源占比-xuanwu

202407-最喜欢语言占比

网络安全书籍 推荐

date_added language title author link size
2024-07-16 10:16:25 English Hands-On Genetic Algorithms with Python, Second Edition unknown https://www.wowebook.org/hands-on-genetic-algorithms-with-python-second-edition/ unknown
2024-07-16 09:54:21 English Deep Reinforcement Learning with Python, 2nd Edition unknown https://www.wowebook.org/deep-reinforcement-learning-with-python-2nd-edition/ unknown
2024-07-16 09:33:50 English Cryptography and Cryptanalysis in Java, 2nd Edition unknown https://www.wowebook.org/cryptography-and-cryptanalysis-in-java-2nd-edition/ unknown
2024-07-15 20:04:17 English Kubernetes Anti-Patterns: Overcome common pitfalls to achieve optimal deployments and a flawless Kubernetes ecosystem Govardhana Miriyala Kannaiah http://libgen.rs/book/index.php?md5=773995E1545197E72705EB87C853D8EB 3 MB [EPUB]
2024-07-15 19:44:02 English Cloud-Native DevOps: Building Scalable and Reliable Applications Mohammed Ilyas Ahmed http://libgen.rs/book/index.php?md5=A69894CC22DD6A76FD9D10D786C57DAE 3 MB [EPUB]
2024-07-15 19:43:59 English Cloud-Native DevOps: Building Scalable and Reliable Applications Mohammed Ilyas Ahmed http://libgen.rs/book/index.php?md5=41BEC27005E6A6737775E2BBC870EF65 5 MB [PDF]
2024-07-15 19:39:38 English Cryptography and Cryptanalysis in Java: Creating and Programming Advanced Algorithms with Java SE 21 LTS and Jakarta EE 11 Stefania Loredana Nita; Marius Iulian Mihailescu http://libgen.rs/book/index.php?md5=FC943A69096D7AB1E1E161CD883198E6 8 MB [PDF]
2024-07-14 12:18:46 English Rust Package 100 Knocks: One-Hour Mastery Series 2024 Edition Kantro Tomoya http://libgen.rs/book/index.php?md5=035DA45DF5A5FE60F509AA62D4B596C1 358 kB [EPUB]
2024-07-14 12:02:30 English ChatGPT for Dummies Pam Baker http://libgen.rs/book/index.php?md5=7E13887537E9C22CF2B5D34F7039E498 8 MB [EPUB]
2024-07-14 12:51:04 English Algorithmic Trading Systems and Strategies: A New Approach unknown https://www.wowebook.org/algorithmic-trading-systems-and-strategies-a-new-approach/ unknown
2024-07-13 07:22:45 English The Playbook: A Story of Theater, Democracy, and the Making of a Culture War James Shapiro http://libgen.rs/book/index.php?md5=4747E8FBB4DF4413CEA9A27BB67F6970 9 MB [EPUB]
2024-07-13 06:46:24 English The White Estate Fraud: Seventh-day Adventisms Scandalous Untold Story (word 2003) Steve Daily http://libgen.rs/book/index.php?md5=15C85260DB9F838DC5A9F6600CFE7DFF 1 MB [DOC]
2024-07-13 13:32:45 English The Dark Web: A Comprehensive Handbook Karim, Mohamed http://libgen.rs/book/index.php?md5=71DA579263BC76FCEEEAE4582C4C4B3C 508 kB [EPUB]
2024-07-13 13:27:28 English All Inclusive Ethical Hacking G.N. Alex http://libgen.rs/book/index.php?md5=B5E8A5ED1060417CE652A5E6E99D5752 8 MB [PDF]
2024-07-13 08:56:33 English DevSecOps Adventures, 2nd Edition unknown https://www.wowebook.org/devsecops-adventures-2nd-edition/ unknown
2024-07-13 10:15:32 English Cloud-Native DevOps unknown https://www.wowebook.org/cloud-native-devops/ unknown
2024-07-12 05:41:17 English The Holocaust Industry: Reflections on the Exploitation of Jewish Suffering Norman G. Finkelstein http://libgen.rs/book/index.php?md5=8479122ED9A070BD4557F21837329107 848 kB [EPUB]
2024-07-11 06:10:48 English Policy as Code: Improving Cloud Native Security unknown https://www.wowebook.org/policy-as-code-improving-cloud-native-security/ unknown
2024-07-10 03:52:31 English Hacking: The Art of Exploitation Jon Erickson http://libgen.rs/book/index.php?md5=C46D9CB1F7DE99DD01F6C3E65F4C0036 11 MB [PDF]
2024-07-10 18:07:30 English Defensive Security Handbook, 2nd Edition unknown https://www.wowebook.org/defensive-security-handbook-2nd-edition/ unknown
2024-07-09 14:25:15 English Beginning Python, 4th Edition unknown https://www.wowebook.org/beginning-python-4th-edition/ unknown
2024-07-09 13:58:58 English Mastering Cybersecurity unknown https://www.wowebook.org/mastering-cybersecurity/ unknown
2024-07-08 06:36:25 English Black Hat Python: Python Programming for Hackers and Pentesters Justin Seitz, Charlie Miller http://libgen.rs/book/index.php?md5=78FC479C074DAAC5BC0F8CF530EB6CFF 9 MB [PDF]
2024-07-08 05:15:23 English Kubernetes Security for Dummies Wiz Special Edition Steve Kaelble http://libgen.rs/book/index.php?md5=CE0D00FAC650D685B2ECB907E616FB88 3 MB [PDF]
2024-07-08 23:53:42 English Forex Trading for Beginners: Understanding the basics of forex trading/Strategy building and risk management Claire Richard http://libgen.rs/book/index.php?md5=6DE231171F65C1257765E3A5387FE63B 299 kB [EPUB]
2024-07-07 17:17:22 English Linux Advanced for SysAdmin: Become a proficient system administrator to manage networks, database, system health, automation and kubernetes Ryan Juan http://libgen.rs/book/index.php?md5=34ED6355FF7BD94A2825E10A2D51BADA 3 MB [EPUB]
2024-07-07 05:05:31 English Implementing Palo Alto Networks Prisma(R) Access: Learn real-world network protection Tom Piens aka reaper http://libgen.rs/book/index.php?md5=9C7C50867C245836515831CA4FFCAB0D 40 MB [PDF]
2024-07-07 03:46:37 English Python Playground: Geeky Projects for the Curious Programmer Mahesh Venkitachalam http://libgen.rs/book/index.php?md5=354352132B08F77560866F772AB60007 15 MB [PDF]
2024-07-07 03:42:12 English Invent Your Own Computer Games with Python 4th Edition Al Sweigart http://libgen.rs/book/index.php?md5=5E4FA2E1E8A2EA64919FD5D404E222C2 17 MB [PDF]
2024-07-07 03:13:20 English Python for Kids: A Playful Introduction to Programming Jason R. Briggs http://libgen.rs/book/index.php?md5=1DA5E0CDEB02083C0E68D4B07C9247AD 24 MB [PDF]
2024-07-07 02:25:26 English The Big Book of Small Python Projects: 81 Easy Practice Programs Al Sweigart http://libgen.rs/book/index.php?md5=8DCE07218DF6E025B9F0BD6F7AE86750 16 MB [PDF]
2024-07-06 07:45:20 English The OSINT Codebook: Cracking Open Source Intelligence Strategies Alexandre DeGarmo http://libgen.rs/book/index.php?md5=783159B899031A1C88F2EE9A44E7FE69 1 MB [EPUB]
2024-07-06 14:00:37 English Automating Security Detection Engineering: A hands-on guide to implementing Detection as Code Dennis Chow http://libgen.rs/book/index.php?md5=B90BC5F4265B65CB768E4DB3AE57D500 16 MB [EPUB]
2024-07-06 08:05:57 English Using Stable Diffusion with Python unknown https://www.wowebook.org/using-stable-diffusion-with-python/ unknown
2024-07-05 07:45:00 English Python Crash Course: A Hands-On, Project-Based Introduction to Programming Eric Matthes http://libgen.rs/book/index.php?md5=F9AA145B53CF4A8F4CDAD16F163CCE2A 24 MB [PDF]
2024-07-05 07:25:56 English (IEEE Std) ISO/IEC/IEEE 12207 - 1997 Standard for Software Quality Assurance Processes Institute of Electrical and Electronics Engineers http://libgen.rs/book/index.php?md5=A1F1DF1A8AC0D798575F68A36F17ED98 450 kB [PDF]
2024-07-05 07:22:23 English (IEEE Std) ISO/IEC/IEEE 12207 - 2017 Standard for Software Quality Assurance Processes Institute of Electrical and Electronics Engineers http://libgen.rs/book/index.php?md5=AEB0543B2A4A8173D18CFC4535F9E012 2 MB [PDF]
2024-07-05 07:11:12 English The Rust Programming Language Steve Klabnik, Carol Nichols http://libgen.rs/book/index.php?md5=F390CD4FCC56517DB2DE64A2F7F720B5 27 MB [PDF]
2024-07-05 06:44:02 English The Art of Debugging with GDB, DDD, and Eclipse Norman S. Matloff, Peter Jay Salzman http://libgen.rs/book/index.php?md5=F3BCC9757BDE6DE2DF2A75F6522165DD 13 MB [PDF]
2024-07-05 06:22:00 English Practical Social Engineering: A Primer for the Ethical Hacker Joe Gray http://libgen.rs/book/index.php?md5=45C5D58266247D123FD01944F1C0416B 14 MB [PDF]
2024-07-05 23:47:02 English Mastering Cybersecurity: Strategies, Technologies, and Best Practices Jason Edwards http://libgen.rs/book/index.php?md5=D3F86D9D56621730A65EE6242B32BAAE 10 MB [RAR]
2024-07-05 23:46:57 English Mastering Cybersecurity: Strategies, Technologies, and Best Practices Jason Edwards http://libgen.rs/book/index.php?md5=F95372DD5DEE7458A8ED3C1C1229D085 581 kB [EPUB]
2024-07-05 23:46:54 English Mastering Cybersecurity: Strategies, Technologies, and Best Practices Jason Edwards http://libgen.rs/book/index.php?md5=CAF9B1C173E9570E22925EA7AF9DCA12 4 MB [PDF]
2024-07-05 23:42:47 English Securing Cloud PCs and Azure Virtual Desktop: Start implementing and optimizing security for Windows 365 and AVD infrastructure Dominiek Verham, Johan Vanneuville http://libgen.rs/book/index.php?md5=DFD2EBB54E73D5413A1D10F30EFE9F85 73 MB [RAR]
2024-07-05 23:42:44 English Securing Cloud PCs and Azure Virtual Desktop: Start implementing and optimizing security for Windows 365 and AVD infrastructure Dominiek Verham, Johan Vanneuville http://libgen.rs/book/index.php?md5=8A74C0AEECB571CC04165EB0AB45AF22 43 MB [EPUB]
2024-07-05 23:42:41 English Securing Cloud PCs and Azure Virtual Desktop: Start implementing and optimizing security for Windows 365 and AVD infrastructure Dominiek Verham, Johan Vanneuville http://libgen.rs/book/index.php?md5=C6AFECB769F5A1D3261C7678FCE22654 27 MB [PDF]
2024-07-05 21:15:51 English Bug Bounty from Scratch: A comprehensive guide to discovering vulnerabilities and succeeding in cybersecurity Francisco Javier Santiago Vázquez http://libgen.rs/book/index.php?md5=9606B87889A4B832FCCF27B4754F658B 23 MB [RAR]
2024-07-05 21:15:48 English Bug Bounty from Scratch: A comprehensive guide to discovering vulnerabilities and succeeding in cybersecurity Francisco Javier Santiago Vázquez http://libgen.rs/book/index.php?md5=1E6D8752535E46186C8ECFF13C762243 14 MB [PDF]
2024-07-04 07:14:55 English Hamlet or Hecuba: the intrusion of the time into the play Carl Schmitt http://libgen.rs/book/index.php?md5=835336445D0E1FEE6CB258513D43662B 9 MB [PDF]
2024-07-04 06:58:13 English Bug Bounty from Scratch unknown https://www.wowebook.org/bug-bounty-from-scratch/ unknown
2024-07-04 06:26:04 English Automating Security Detection Engineering unknown https://www.wowebook.org/automating-security-detection-engineering/ unknown
2024-07-04 08:56:28 English API Security for White Hat Hackers unknown https://www.wowebook.org/api-security-for-white-hat-hackers/ unknown
2024-07-04 08:13:17 English Securing Cloud PCs and Azure Virtual Desktop unknown https://www.wowebook.org/securing-cloud-pcs-and-azure-virtual-desktop/ unknown
2024-07-04 10:28:15 English Google Machine Learning and Generative AI for Solutions Architects unknown https://www.wowebook.org/google-machine-learning-and-generative-ai-for-solutions-architects/ unknown
2024-07-04 09:47:47 English Elastic Stack 8.x Cookbook unknown https://www.wowebook.org/elastic-stack-8-x-cookbook/ unknown
2024-07-03 09:09:03 English eBook Auditing And Assurance Services Alvin A. Arens, Randal J. Elder, Mark S. Beasley, Chris E. Hogan http://libgen.rs/book/index.php?md5=1FC1FF9583ECC76D6A0A9A04949E792A 3 MB [PDF]
2024-07-03 04:59:47 English Kubernetes Anti-Patterns unknown https://www.wowebook.org/kubernetes-anti-patterns/ unknown
2024-07-03 16:43:38 English Spring Security, Fourth Edition unknown https://www.wowebook.org/spring-security-fourth-edition/ unknown
2024-07-02 01:52:58 English The Art of Star Wars: Episode II, Attack of the Clones Mark Cotta Vaz http://libgen.rs/book/index.php?md5=9FCAD6308E004C7FE32838E0A26503C5 246 MB [PDF]
2024-07-01 11:24:09 English The Big Book of Small Python Projects Al Sweigart http://libgen.rs/book/index.php?md5=5F4C3734F6718D71A6DE44228FA5C094 51 MB [PDF]
2024-07-01 23:39:52 English Star Wars: The Bounty Hunter Code: From the Files of Boba Fett Daniel Wallace, Ryder Windham, Jason Fry http://libgen.rs/book/index.php?md5=A82232D5F4BFD1CB2D510E7350B937B6 172 MB [PDF]

微信公众号 推荐

nickname_english weixin_no title url
3072 None 通杀所有服务端XSS Sanitizer的bypass技术分析 https://mp.weixin.qq.com/s?__biz=MzU4OTk0NDMzOA==&mid=2247489280&idx=1&sn=814e0a5b51c040e54fa72c5fc4566017
AI与网安 None CVE-2024-34351 漏洞复现 poc (超大规模) https://mp.weixin.qq.com/s?__biz=MzU1ODQ2NTY3Ng==&mid=2247487240&idx=2&sn=d516369a948c30e91878700aa8b9e819
AlertSec AlertSec 内网渗透-域环境 https://mp.weixin.qq.com/s?__biz=MzkwMjU5MzgzMQ==&mid=2247484957&idx=1&sn=d5dcc671195845e4ab7d19e5c8b302cf
CAICT可信安全 CAICT_SECURITY 评估动态 , 【首批】天翼云通过云上勒索攻击防护能力要求评估 https://mp.weixin.qq.com/s?__biz=Mzk0MjM1MDg2Mg==&mid=2247500285&idx=1&sn=65bcbfecdbc0e83bc59c4c328351bccc
Cyb3rES3c Cyb3rES3c 都是做渗透的,凭什么他的工资比我高2000? https://mp.weixin.qq.com/s?__biz=Mzg2MTc1MjY5OQ==&mid=2247485803&idx=1&sn=d2c2fea3d1e800e5740e49f22b941069
Devil安全 gh_b35dd18ddc14 【漏洞复现】天清汉马VPN安全网关系统存在任意文件读取漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2MjkwMDY3OA==&mid=2247485157&idx=1&sn=c6e82062a619699d346b49bc58b4052d
Docker中文社区 dockerchina AI简史:3分钟读完80年发展史 https://mp.weixin.qq.com/s?__biz=MzI1NzI5NDM4Mw==&mid=2247497635&idx=1&sn=3a3a73347beb24fb3dc74af88692ee2d
Echo Reply None 关于 Wireshark TCP 分析标志位 https://mp.weixin.qq.com/s?__biz=MzA5NTUxODA0OA==&mid=2247492816&idx=1&sn=815a7705d1f27e8fda60fb697b608cc9
E安全 EAQapp 新加坡银行将在 3 个月内逐步淘汰在线登录一次性密码 https://mp.weixin.qq.com/s?__biz=MzI4MjA1MzkyNA==&mid=2655346488&idx=1&sn=207ccd0e7d0875b46ef20a52d1c08df2
GoUpSec GoUpSec 新加坡要求银行三个月内淘汰一次性密码 https://mp.weixin.qq.com/s?__biz=MzkxNTI2MTI1NA==&mid=2247499949&idx=2&sn=df2cba31dd541d8b3db16897baf36af1
HACK之道 hacklearn 新鲜的实战思路分享 https://mp.weixin.qq.com/s?__biz=MzIwMzIyMjYzNA==&mid=2247514989&idx=1&sn=c99c2df407b15cecd5793be1f3fa7fe9
Hack分享吧 HackShareB 43篇HW蓝队防守技战法分享 https://mp.weixin.qq.com/s?__biz=MzA4NzU1Mjk4Mw==&mid=2247491271&idx=1&sn=cc17c7e67eeb5dc1323afb6fefdb3329
IRTeam工业安全 ICSRedTeam CVE漏洞复现:CVE-2023-32233 https://mp.weixin.qq.com/s?__biz=MzAwNDI0MDYwMw==&mid=2247485803&idx=1&sn=5be3f8e34910e8746945e9f6a796e16e
ISC2北京分会 ISC2BJ 工业视角下的控制系统安全建设实践分析 https://mp.weixin.qq.com/s?__biz=MzAxMzEyMjQ4Mg==&mid=2688531007&idx=1&sn=c35352aad2439512c34906ea96f5cdeb
IoVSecurity IoVSecurity 云安全架构上的应急响应.阿里云 https://mp.weixin.qq.com/s?__biz=MzU2MDk1Nzg2MQ==&mid=2247611292&idx=3&sn=1737c121fd0a42ce283e89b8e7f812bf
KK安全说 kksecurity 深入暗网(与人为伍) https://mp.weixin.qq.com/s?__biz=Mzg4NzgyODEzNQ==&mid=2247487520&idx=1&sn=9b8b8e20bac1e0bf49840f00146bef8d
Khan安全攻防实验室 KhanCJSH 论文一直投不中?保姆级SCI全程投稿发表服务来了!润色、选刊、投稿、返修,直至中刊! https://mp.weixin.qq.com/s?__biz=MzAwMjQ2NTQ4Mg==&mid=2247494069&idx=2&sn=aeeea012031f96c7224ad2e2b69f5c47
LK安全 None 逆向小白在渗透测试中的故事 https://mp.weixin.qq.com/s?__biz=MzkxMzQyMzUwMg==&mid=2247486163&idx=1&sn=abe63f627279647488d9760742ffb241
MSEC运营号 msec-community 特定征集,就差你了! https://mp.weixin.qq.com/s?__biz=Mzk0MzUxOTc2MQ==&mid=2247484686&idx=1&sn=b4feeb4e8c5995e90d5cc1963de4289d
OSINT研习社 OSINT_Club 2024 年 6 月全球重大网络攻击事件 https://mp.weixin.qq.com/s?__biz=Mzg4MzA4NTM0OA==&mid=2247490855&idx=1&sn=4a327a1a16a9d17f1b235a24554e8aab
OneMoreThink OneMoreThinkkk 应急靶场(5):WindowsServer2022挖矿事件 https://mp.weixin.qq.com/s?__biz=MzI0NjA3Mzk2NQ==&mid=2247494045&idx=1&sn=7c048b662b6461831a14a404ac9df2e2
Rsec None [Hacker101靶场] HackyholidaysCTF-1[moderate] https://mp.weixin.qq.com/s?__biz=MzA4NDQ5NTU0MA==&mid=2647689517&idx=1&sn=3177557d775c3be704ef1064b095c563
SecWiki SecWiki SecWiki周刊(第541期) https://mp.weixin.qq.com/s?__biz=MjM5NDM1OTM0Mg==&mid=2651053269&idx=1&sn=499410f647359ccbc61d5bc0c3effe61
Sec探索者 gh_46a14c338f91 【免杀】go语言调用c/c++代码 https://mp.weixin.qq.com/s?__biz=MzkyNDYwNTcyNA==&mid=2247486240&idx=1&sn=963e0946d80981f538221f10f4471ed0
TeamSecret安全团队 None GoPass系列免杀基础(一) https://mp.weixin.qq.com/s?__biz=MzkzMDQ5MDM3NA==&mid=2247484691&idx=1&sn=9444f26226224eca6043bdb7ab85990b
TtTeam gh_a0a1db78ea68 Arsenal-kit免杀套件编译与测试 https://mp.weixin.qq.com/s?__biz=Mzg2NTk4MTE1MQ==&mid=2247485294&idx=1&sn=ef88af0e6b8605cc15ad2f1fd7463854
dotNet安全矩阵 doNetSafety 三个国内最专业的.NET安全知识库 https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247493364&idx=2&sn=8b333644eeabeed8bff354a691de7e85
e安在线 ean-online 收集使用未成年人个人信息不合法,12家文娱演出企业被约谈 https://mp.weixin.qq.com/s?__biz=MzI1OTA1MzQzNA==&mid=2651246065&idx=1&sn=b6c025e6296f7a026cfceb7299a34aa9
kali笔记 bbskali-cn Svn服务端Web图形化管理工具 https://mp.weixin.qq.com/s?__biz=MzkxMzIwNTY1OA==&mid=2247505503&idx=1&sn=b967067fa192b1fed76657e4e6b9b1d7
一己之见安全团队 gh_51d9e58684ee 面试篇——某集成商安服 https://mp.weixin.qq.com/s?__biz=MzkzNzY3ODk4MQ==&mid=2247484007&idx=1&sn=78817f50cb213883eb2820cf235a708b
一起聊安全 gh_589ffdaa31f9 数字化转型PPT:企业架构设计实操(业务 数据 应用 技术) https://mp.weixin.qq.com/s?__biz=MzI3NjUzOTQ0NQ==&mid=2247512616&idx=1&sn=1eb3168f27139d2e24411cc12dedb255
丁爸 情报分析师的工具箱 dingba2016 【通知】**刑事科学技术协会发展个人会员和单位会员 https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651145156&idx=2&sn=2caaa764ecf82438c85d11c2a8f07944
七芒星实验室 HeptagramSec 新型远程注入手法-Threadless inject https://mp.weixin.qq.com/s?__biz=Mzg4MTU4NTc2Nw==&mid=2247492641&idx=2&sn=048168d819adfe032e6a6a55b2956d07
三沐数安 None 关于基础安全攻防中存在的问题和演进趋势 https://mp.weixin.qq.com/s?__biz=MzU1NjczNjA0Nw==&mid=2247484365&idx=1&sn=ab351cd86851d666cf76eb8953bfc761
中孚信息 None 倒计时1天!2024**(西安)军工科技产业博览会明日开幕 https://mp.weixin.qq.com/s?__biz=MzAxMjE1MDY0NA==&mid=2247508198&idx=1&sn=1e607e5a11ebfb3507911b74f58eb11c
乌雲安全 hackctf 年薪92W!真心建议网安人冲一冲新兴领域,工资高前景好 https://mp.weixin.qq.com/s?__biz=MzAwMjA5OTY5Ng==&mid=2247523383&idx=1&sn=27be3e8bf1de6afd9cbd1684df483c70
人遁安全 None ALL in one 命令行 AI 工具 自动化免杀加载代码生成 https://mp.weixin.qq.com/s?__biz=Mzk0NDQwMDY1Nw==&mid=2247484353&idx=1&sn=93f7def5902c6e63e9abd104ebae0acd
全栈网络空间安全 cyber_securlty 一张全景图看懂网安大市场,太牛! https://mp.weixin.qq.com/s?__biz=Mzg3NTUzOTg3NA==&mid=2247513021&idx=1&sn=ecbbbf4da6890ee3764b45661f2a26c9
兰花豆说网络安全 SecuritySay 重磅!盘点那些被军队处罚的网络安全公司 https://mp.weixin.qq.com/s?__biz=MzI3NzM5NDA0NA==&mid=2247488466&idx=1&sn=f2eb027d6a9740532533a3297f2d14c1
关键信息基础设施安全保护联盟 CNCIIPA 党建引领风清气正,关保联盟共赴廉政教育之旅 https://mp.weixin.qq.com/s?__biz=MzkxNjU2NjY5MQ==&mid=2247504688&idx=3&sn=0bd4914f825ae98a4bc441fbdaad8d14
军哥网络安全读报 cmlitiejun 趋势科技报告:APT组织利用Windows 零日漏洞,通过被废弃的IE执行恶意代码 https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649791754&idx=2&sn=fcfc31c31810e29daef71e22372560e1
军机故阁 gh_e57baf46bdf5 简单钓鱼获取Telegram用户绑定手机号 https://mp.weixin.qq.com/s?__biz=MzU5Mjk3MDA5Ng==&mid=2247486204&idx=1&sn=1f036605c632b4ec745df20c7da63508
凝聚力安全团队 gh_a94d677fa24f 【漏洞复现】泛微OA E-Cology HrmCareerApplyPerView.jsp SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMDUwOTU1MA==&mid=2247484475&idx=1&sn=c754b1b3b385c46805e9042f10817e8d
利刃信安 DMXGFSYS 【渗透测试】Cobalt Strike 4.10 (July 16, 2024),附下载地址 https://mp.weixin.qq.com/s?__biz=MzU1Mjk3MDY1OA==&mid=2247514988&idx=1&sn=38d06dbd8618c6a9636fe13e456106f8
前沿信安资讯阵地 infosrc 数据要素下的数据安全治理方案 https://mp.weixin.qq.com/s?__biz=MzA3MTM0NTQzNA==&mid=2455775880&idx=1&sn=cc8376314f56928c6c9951bc61954600
君说安全 gh_2a41ddb91f28 网络安全态势感知哪家强,安全厂商找“蓝翔” https://mp.weixin.qq.com/s?__biz=MzUzNjkxODE5MA==&mid=2247486131&idx=1&sn=3ad19db34d52c3ef50c8f2fc09ee0301
啄木鸟软件测试 iTestTrain 性能测试过程之需求调研 https://mp.weixin.qq.com/s?__biz=MzA5NDk4NTU3Mg==&mid=2649589830&idx=3&sn=d3c441cdd45608ef64b5922d5ac91bc9
商密君 shangmijun 因白宫禁令,卡巴斯基彻底退出美国市场 https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247626054&idx=5&sn=44c310788ea1dbf4b1f45d436c92478a
嘶吼专业版 Pro4hou X-Files 窃取程序攻击 Windows 用户进行密码窃取 https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247577045&idx=2&sn=b218fef2bd0e04168b479bf96bfbcb3a
夜组安全 NightCrawler_Team 红蓝对抗工具包 https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDIxNQ==&mid=2247491465&idx=1&sn=10fc598f783a34b2f981d31463812661
天唯信息安全 TWtech2113189 《信息技术 高效多媒体编码 第7部分:图片文件格式》(GB/T 33475.4-2024)将于今年12月1日起正式实施 https://mp.weixin.qq.com/s?__biz=MzkzMjE5MTY5NQ==&mid=2247499119&idx=3&sn=5b7adfdd4c5e50102ca67c8f7f5fe751
天融信 TopsecPioneer **计算机用户协会信息安全分会理事长李技一行莅临天融信参观调研 https://mp.weixin.qq.com/s?__biz=MzA3OTMxNTcxNA==&mid=2650929630&idx=1&sn=53906e192a279d4c12fdcb950ffe6d6a
天驿安全 tianyisec 网络安全综合工具 - PotatoTool https://mp.weixin.qq.com/s?__biz=MzkxNjIxNDQyMQ==&mid=2247497318&idx=1&sn=b80ff4ccaa6c9b4a3d75ba50ecb5231d
奇妙的Linux世界 Hi-Linux ptcpdump: 新一代抓包神器,可捕获任何进程、容器或 Pod 的网络流量 https://mp.weixin.qq.com/s/CbOyeQ42D776XuCOTj4Pow
奇安信 CERT gh_64040028303e Oracle 2024年7月补丁日多产品高危漏洞安全风险通告 https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247501710&idx=1&sn=65b45fbd7fa2c3d992923a30134ff42d
奇安网情局 QACIA2020 美参议院《2025财年国防授权法案》推动军事网络和人工智能计划(中) https://mp.weixin.qq.com/s?__biz=MzI4ODQzMzk3MA==&mid=2247488874&idx=1&sn=171569d87baf916de925b42499dccfea
威努特安全网络 winicssec_bj 威努特获NVDB年度漏洞报送“金帽子”殊荣 https://mp.weixin.qq.com/s?__biz=MzAwNTgyODU3NQ==&mid=2651124774&idx=1&sn=4dd32bc6840ab810c87797fc35b76aaf
威胁猎人Threat Hunter None 威胁猎人开放首个基于线上业务场景的风险IP查询平台 https://mp.weixin.qq.com/s?__biz=MzI3NDY3NDUxNg==&mid=2247497547&idx=1&sn=6bd2190f42848642a8f52433bb0a5e54
安全之道 sec-way Weblogic RCE CVE-2024-21183(无POC) https://mp.weixin.qq.com/s?__biz=Mzg5MzE4MjAxMw==&mid=2247484272&idx=1&sn=9a76950d708743ad8c073d2fb7d773ad
安全分析与研究 MalwareAnalysis 针对一个有意思的钓鱼免杀样本的详细分析 https://mp.weixin.qq.com/s?__biz=MzA4ODEyODA3MQ==&mid=2247488548&idx=1&sn=8b4c3c6c511d9030155d3a81ceedb86e
安全喵喵站 CyberSecurityMew 出海·新加坡|Cyber Security World Asia 2024,**馆同行! https://mp.weixin.qq.com/s?__biz=MzkzNjE5NjQ4Mw==&mid=2247539216&idx=2&sn=0ae0bb78311141b82930fe15d7596006
安全学习那些事儿 aqxxse 霸王茶姬离职员工信息被公示 律师:已侵害员工隐私权和个人信息权益 https://mp.weixin.qq.com/s?__biz=MzkxNTI2NTQxOA==&mid=2247493088&idx=3&sn=917bf17a1c72b7a69ad636309245c2c4
安全洞察知识图谱 gh_d9a3a4cfeeac 资产测绘/漏洞扫描工具-V1.3 https://mp.weixin.qq.com/s?__biz=MzkyMDM4NDM5Ng==&mid=2247486360&idx=1&sn=bb2131ce6799d33491ef52776c9c103a
安全牛 aqniu-wx 独立IT审计在现代网络安全体系构建中至关重要 https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651131133&idx=2&sn=30c25cf9026aa80bd480739a558dc5f6
安全狗的自我修养 haidragon_study 使用 Zphisher 创建网络钓鱼链接 https://mp.weixin.qq.com/s?__biz=MzkwOTE5MDY5NA==&mid=2247497909&idx=1&sn=29444a0ae4f7a4fc1ec7845a6164cb11
安全视安 None 【翻译】Cobalt Strike 4.10:通过 BeaconGate https://mp.weixin.qq.com/s?__biz=Mzg4NzgzMjUzOA==&mid=2247484384&idx=1&sn=a7a877d17e68a4831d629b9f7ccd05cb
安恒信息 AnHengCloudNews 浙商会客厅|企业家+专家,共探数字资产管理新思路 https://mp.weixin.qq.com/s?__biz=MjM5NTE0MjQyMg==&mid=2650611397&idx=1&sn=a12c6ef93536a40c4dedf46063c1dd84
实战安全研究 gh_f390fc63c711 对某根域的一次渗透测试 https://mp.weixin.qq.com/s?__biz=MzU0MTc2NTExNg==&mid=2247490593&idx=1&sn=8708267a7cfc75cb161daef4130255e4
小明信安 security-xm 【1day , 漏洞复现】某某云-HKMP 智慧商业软件 download接口 任意文件读取漏洞 https://mp.weixin.qq.com/s?__biz=Mzg4NjI0MDM5MA==&mid=2247485833&idx=1&sn=ee8bd5af7e9c904fa3c149609c28422c
小羽网安 None 如何在docker中安装kali,24年7月最新教程,灵活配置ssh连接,避免重复的vm启动 https://mp.weixin.qq.com/s?__biz=Mzg2Nzk0NjA4Mg==&mid=2247487010&idx=1&sn=adc1614d84da953cae1b27ba537b7a17
小菊花实验室 None 良好的平台对人还是很重要的 https://mp.weixin.qq.com/s?__biz=MzI3MTcwMjQzMQ==&mid=2247484219&idx=1&sn=64134abafbad661eac4def109781b732
州弟学安全 gh_8440a0e647ba 学习干货,万字总结-速看!当CTF与实战结合,一篇成为CTFer https://mp.weixin.qq.com/s?__biz=MzkzMDE5OTQyNQ==&mid=2247485977&idx=1&sn=9c7e5ede2c760ec3cfbeec421cdd9aa5
平航科技 pinghangtechnology 【首发钜惠】平航新一代云取证产品CF919重磅来袭! https://mp.weixin.qq.com/s?__biz=MzI0OTEyMTk5OQ==&mid=2247493327&idx=1&sn=af114ad9fef43ae276d468bf48bed8e0
情报分析师 Intelligencer1 2024特朗普暗杀事件分析报告(一) https://mp.weixin.qq.com/s?__biz=MzA3Mjc1MTkwOA==&mid=2650552839&idx=3&sn=fb6b4a09c2d8cfdefeeccd980f0f5fdf
我的安全视界观 CANI_Security 基于研发过程的漏洞治理及经验 https://mp.weixin.qq.com/s?__biz=MzI3Njk2OTIzOQ==&mid=2247486266&idx=1&sn=6a0bac5a6525f4a2962bad03642efb5c
技术修道场 gh_fe3e6e63e435 内资产收集:通往安全防护的第一步 https://mp.weixin.qq.com/s?__biz=MzA4NTY4MjAyMQ==&mid=2447899214&idx=1&sn=c7971b565dce7e3b48cefc98b70622e7
掌控安全EDU None 招聘 , 上海网络安全运维工程师 https://mp.weixin.qq.com/s?__biz=MzUyODkwNDIyMg==&mid=2247541943&idx=2&sn=42303a32365419c29644a941fe405646
攻城狮成长日记 SiegeLionDiary 【云原生,K8S系列】K8s新手必看,不可不知的K8s技能,Service发现全解析! https://mp.weixin.qq.com/s?__biz=MjM5OTc5MjM4Nw==&mid=2457380401&idx=1&sn=3e5c0aa45a1777b5b70b591f4c3786a6
效率源 xiaolvyuantech 线上培训 , 【涉网案件电子数据取证】7月26日开讲,我们不见不散~ https://mp.weixin.qq.com/s?__biz=MjM5ODQ3NjAwNQ==&mid=2650548456&idx=1&sn=4d7ddf13f4dbb59496944fd11d643b07
无糖反网络犯罪研究中心 gh_2ee7a9b17c0d 欧洲杯热潮中的陷阱:赌博平台洗钱新手段曝光! https://mp.weixin.qq.com/s?__biz=MzAxMzkzNDA1Mg==&mid=2247511791&idx=1&sn=71b5f33be81ec64c56309f7ffc6d5c48
昊天信安 cniaosec OA漏洞利用2开工具 https://mp.weixin.qq.com/s?__biz=MzkzNzI4NDQzMA==&mid=2247498708&idx=1&sn=566399dd9e47b0baa68d682778b43729
星悦安全 None 来发卡自动发卡平台审计+组合拳RCE(0day) https://mp.weixin.qq.com/s?__biz=Mzg4MTkwMTI5Mw==&mid=2247484919&idx=1&sn=afa5516a0abb0634d2189005a54b4c7e
李白你好 libai_hello 一款集成了Ring0和3以及APC的提权注入工具 https://mp.weixin.qq.com/s?__biz=MzkwMzMwODg2Mw==&mid=2247507861&idx=1&sn=4064ecf93f5e6644ebc28778c248291e
永信至诚 INT-GROUP 美国国防部发起并“严控参赛人员范围”,从CGC演变到AIxCC,AI参与实战网络攻防对抗会如何? https://mp.weixin.qq.com/s/heXpjtsSATvwq08Q2gPL0A
河南等级保护测评 hndjbh 每天有1万名受害者:信息窃取者唾手可得 https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247496348&idx=2&sn=aba143fed244f10074dc689aa211e08f
泽鹿安全 None **国际科技交流中心领导莅临泽鹿安全参观考察 https://mp.weixin.qq.com/s?__biz=Mzg5MjE1NzgzMw==&mid=2247488835&idx=1&sn=ca3a8293ab8f5b990b61dfbe9680590c
洞见网安 doonsec 网安原创文章推荐【2024/7/16】 https://mp.weixin.qq.com/s?__biz=MzAxNzg3NzMyNQ==&mid=2247488621&idx=1&sn=f50be852d0a50c5717533f7e77fffcd5
浅安安全 gh_758e256fcc72 工具 , unauthorized_com https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247489714&idx=4&sn=630f60d5f161cc35353a4bc1c70afe2f
浅梦安全 onewinsec 【漏洞复现,含POC】泛微e-cology WorkflowServiceXml SQL注入 https://mp.weixin.qq.com/s?__biz=Mzk0NzUyNTk1NQ==&mid=2247485678&idx=1&sn=46fdb58ef3f8fb3fb8ecf0982e10cc8b
深信服科技 None 北京某银行成功替换F5!更多实施细节曝光→ https://mp.weixin.qq.com/s?__biz=MjM5MTAzNjYyMA==&mid=2650589390&idx=1&sn=8619497dfbab2eb27bfb54669b7c7e5b
渗透安全HackTwo CB-Hack 通达OA-Tongda综合漏洞利用检测工具,渗透工具 https://mp.weixin.qq.com/s?__biz=Mzg3ODE2MjkxMQ==&mid=2247487607&idx=1&sn=b555317fd42868817f7001cd95b6b47e
潇湘信安 xxxasec 漏洞挖掘之再探某园区系统 https://mp.weixin.qq.com/s?__biz=Mzg4NTUwMzM1Ng==&mid=2247511458&idx=1&sn=254165191107d66326b7ae3f8c7b8642
烽侦网络安全研究院 gh_4cc1105585f6 问卷上线!2024网民网络安全感满意度调查样本采集工作开始啦!7月17-26日诚邀您参与 https://mp.weixin.qq.com/s?__biz=MzU3NzAzMzc3MA==&mid=2247484285&idx=1&sn=aca188791d0ee2c373a29f7240b558b4
独眼情报 None CVE-2024-6457 (CVSS 9.8):HUSKY 插件中的严重漏洞威胁 10 万多家 WooCommerce 商店 https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247486825&idx=3&sn=623614701378e24485c7c5390b44e389
玄道夜谈 None 分享图片 https://mp.weixin.qq.com/s?__biz=MzI3Njc1MjcxMg==&mid=2247492654&idx=1&sn=c1eabae47d4f10de84427470ec6dd962
甲方安全建设 blueteams 「推安早报」2024-07-17 https://mp.weixin.qq.com/s?__biz=MzU0MDcyMTMxOQ==&mid=2247487441&idx=1&sn=fb0f6a6a153e122770ac44383f8699a9
白帽子左一 None 招聘 , 上海网络安全运维工程师 https://mp.weixin.qq.com/s?__biz=MzI4NTcxMjQ1MA==&mid=2247611594&idx=2&sn=7a5b81dc92b981e21b94cc75475f969d
白帽学子 gh_4bda7b44c1e3 禅道身份认证绕过漏洞 https://mp.weixin.qq.com/s?__biz=MzkyNzIxMjM3Mg==&mid=2247487111&idx=1&sn=f5f19478c427a53083a086d867cf219e
知攻善防实验室 None 知攻善防实验室集成化漏洞扫描系统[更新] https://mp.weixin.qq.com/s?__biz=MzkxMTUwOTY1MA==&mid=2247488043&idx=1&sn=18368e5211ca3423124c6d3799c626d8
知机安全 None 【2024-07-17】 每日安全资讯 https://mp.weixin.qq.com/s?__biz=MzIzNDU5NTI4OQ==&mid=2247486962&idx=1&sn=848d7342c6e7a7fb939e74b73461b737
破壳平台 None Rust逆向入门:从反编译视角学习内存模型 https://mp.weixin.qq.com/s?__biz=Mzk0OTU2ODQ4Mw==&mid=2247485705&idx=1&sn=b10b583e944939d6c3a8e2b739817749
秦国商鞅 dig_exploit 原创-人生哲学感悟人都是命的原因 https://mp.weixin.qq.com/s?__biz=Mzg4NzAwNzA4NA==&mid=2247484821&idx=1&sn=fd6ecea05f929cd0643756bc321fae92
筑梦之月 buildreamoon 「 CISSP学习笔记 」7. 安全评估与测试 https://mp.weixin.qq.com/s?__biz=MzkyMTYyOTQ5NA==&mid=2247484548&idx=1&sn=9c7e3546cc7bda6f1cc7e424414140fe
篝火信安 gh_75c8e97e32b7 科普时间 , 在大大的互联网上,挖呀挖呀挖! https://mp.weixin.qq.com/s?__biz=MzIyNzc3OTMzNw==&mid=2247485113&idx=1&sn=c8dd390e056b8ffba893029532335f93
网安杂谈 sdpcwa 【致谢】《电子数据取证与网络犯罪调查》专刊(第七辑)合作伙伴名录二 https://mp.weixin.qq.com/s?__biz=MzAwMTMzMDUwNg==&mid=2650888711&idx=2&sn=43da85f40fb5b982e57489c11828c479
网空闲话plus None 5th域安全微讯早报【20240717】171期 https://mp.weixin.qq.com/s?__biz=MzkyMjQ5ODk5OA==&mid=2247501392&idx=2&sn=f5aba14ec58e6c51350d856d4df906d9
网络安全与取证研究 wangluoanquanquzheng 电子数据取证每日一练-流量取证 https://mp.weixin.qq.com/s?__biz=Mzg3NTU3NTY0Nw==&mid=2247488961&idx=1&sn=36945172278147b77e4291b9b3e7b026
网络安全备忘录 gh_860483bd4abf kubesphere与rancher区别 https://mp.weixin.qq.com/s?__biz=MzA3NDMyNDM0NQ==&mid=2247484404&idx=1&sn=75f62b364e7585ed6fad0aa0cca040c8
网络安全实验室 wlaqyjs 常用的网络安全靶场、工具箱、学习路线推荐 https://mp.weixin.qq.com/s?__biz=MzU4OTg4Nzc4MQ==&mid=2247503113&idx=2&sn=c57d3c9cdd936592c02825c7b4e0444a
网络空间信息安全学习 gh_39213c5878aa 古城时光机:穿越千年的文化密码 https://mp.weixin.qq.com/s?__biz=MzI2MjcwMTgwOQ==&mid=2247491256&idx=1&sn=f8a3467edc8f81ea4bff8ccd8160016a
船山信安 zghyxa 原创 , PHP代码执行漏洞函数详解 https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247515101&idx=3&sn=28abdaf062e63ec3b6c31a3b9ab1f57c
良月安全 gh_8b57168b6d5b [漏洞复现]天清汉马vpn任意文件读取漏洞及后利用进内网 https://mp.weixin.qq.com/s?__biz=MzkzMDcxNzg4MA==&mid=2247483878&idx=1&sn=9c21c928d47c5072df420dcb9e9051a9
苏说安全 sushuoanquan 整合网络安全工具的6点建议 https://mp.weixin.qq.com/s?__biz=Mzg5OTg5OTI1NQ==&mid=2247487971&idx=1&sn=4baa667563af948f1b24e14388814cbc
菜鸟学信安 securitylearn 一款综合的burp插件 https://mp.weixin.qq.com/s?__biz=MzU2NzY5MzI5Ng==&mid=2247502382&idx=1&sn=fba1e196175b3e0e4308333cf75b9f32
菜鸟小新 dsz-67 记一次病毒应急 https://mp.weixin.qq.com/s?__biz=Mzg4OTI0MDk5MQ==&mid=2247491915&idx=1&sn=40df09949ef3dde2cb0ced517cb6059a
葡萄不只会安全 putao-m0l1 上海 驻场,本科毕业五年 https://mp.weixin.qq.com/s?__biz=Mzg5OTg1MDk0Mw==&mid=2247484919&idx=1&sn=f1fe0a80f5f1251ae23baeaa8e199e1b
蛙王工具库 gh_219d2a00872f 面试篇——某集成商安服 https://mp.weixin.qq.com/s?__biz=MzkwNzM5NDk4Mw==&mid=2247484268&idx=1&sn=47ace70a9bfacc0828eacf27954eb7f5
计算机与网络安全 C-CyberSecurity 今日更新:业务流程管理通用知识体系指南,工控/工互报告,云云互联互通,算力报告,内网渗透/攻击利用与防御 https://mp.weixin.qq.com/s?__biz=MjM5OTk4MDE2MA==&mid=2655247885&idx=8&sn=0ea9096484d4d683a70c5135c029c6d9
赛博研究院 SICSI-cybersecurity 日本《信息通信白皮书》:仅9.1%的民众使用生成式AI https://mp.weixin.qq.com/s?__biz=MzUzODYyMDIzNw==&mid=2247510010&idx=2&sn=d7334e8a56bb11dad4d4b5cd329cab7a
赛宁网安 Cyberpeace 喜讯速递 , 赛宁网安成功入选2024年度江苏省网络安全服务资源池 https://mp.weixin.qq.com/s?__biz=MzA4Mjk5NjU3MA==&mid=2455485883&idx=1&sn=a88f0cc7b16aa51c7cb1736ae2b6af55
赛查查 gh_fabaad32b9d1 优秀案例|2024数字**创新大赛数据安全产业优秀案例评比赛金奖—基于“2+4”模式的数据安全人才培养体系 https://mp.weixin.qq.com/s?__biz=Mzk0NTU0ODc0Nw==&mid=2247489003&idx=2&sn=ab88c8b14e6682b61e81e1f55978d312
赛欧思安全研究实验室 gh_04596d590471 监视软件 mSpy 再次发生数据泄露!数百万客户数据曝光 https://mp.weixin.qq.com/s?__biz=MzU0MjE2Mjk3Ng==&mid=2247487401&idx=1&sn=46b7b760e0262c7d1d43bb4ecb89d109
赵武的自留地 gh_86033a4f818d 创业的常识 https://mp.weixin.qq.com/s?__biz=MjM5NDQ5NjM5NQ==&mid=2651626398&idx=1&sn=a8346a85f2a93c0083086d8337c2b0f2
迪普科技 DPtechnology 助力运营商数字化办公丨迪普科技为江苏移动内网终端安全保驾护航 https://mp.weixin.qq.com/s?__biz=MzA4NzE5MzkzNA==&mid=2650356301&idx=1&sn=3e55aa05457d32898b09ad0fdc935b1a
透明魔方 TransparentCube OAuth与OpenID Connect:安全便捷的第三方登录 https://mp.weixin.qq.com/s?__biz=MzI4NzA1Nzg5OA==&mid=2247485211&idx=3&sn=eb9704dd3afe97e139d8566735778051
道一安全 None 【漏洞复现】智慧校园信息管理系统存在任意文件上传漏洞 附批量检测脚本 https://mp.weixin.qq.com/s?__biz=MzU5OTMxNjkxMA==&mid=2247486127&idx=1&sn=98e777d367bbb0645cf74f166f8572ee
道玄网安驿站 gh_cb9a38436cdd 【IoT安全】大疆御 3 无人机研究第 2 部分:漏洞分析 https://mp.weixin.qq.com/s?__biz=Mzg4NTg5MDQ0OA==&mid=2247486493&idx=1&sn=5b00cdeb011925e1f128b6a533c295cb
释然IT杂谈 None Ai老照片修复爆款视频&精选Ai工具 https://mp.weixin.qq.com/s?__biz=MzIxMTEyOTM2Ng==&mid=2247503401&idx=2&sn=cd737d8c36e0fba6c76f19f68b0be3bc
重生之成为赛博女保安 gh_9d7429503962 记一次Vcenter 后渗透利用 https://mp.weixin.qq.com/s?__biz=MzIxOTQ1OTY4OQ==&mid=2247485310&idx=1&sn=ebe1a6fb1b3f539798dcf405feaffb6b
银遁安全团队 gh_3e6002f59af7 【HW必备】用友GRP-U8存在20处漏洞合集 https://mp.weixin.qq.com/s?__biz=MzU3MjU4MjM3MQ==&mid=2247486596&idx=1&sn=ce2a27fa409310c45e60e174ecd2d54a
锐眼安全实验室 gh_ac88e02e949f 百度无人驾驶遇到的到底是安全技术问题还是社会矛盾 https://mp.weixin.qq.com/s?__biz=MzIyOTczMjI2MQ==&mid=2247486252&idx=1&sn=8dd0e1f2319e95ed21c500e90f1facd3
阿乐你好 gh_cdf3717dded0 夏小芸7.17更新漏洞 https://mp.weixin.qq.com/s?__biz=MzIxNTIzNTExMQ==&mid=2247490098&idx=1&sn=c3fdb23776b12cc4a5ad65ccf5055010
阿呆攻防 None 有长沙/娄底附近的吗,有个朋友长期有渗透项目需要现场的,有做的话下面留言,要一个,给你微信你们自己聊,他是开等保公司的 https://mp.weixin.qq.com/s?__biz=MzIzNDU5Mzk2OQ==&mid=2247485864&idx=1&sn=2f7a5767d279dc0f323c0b3f660e48e1
阿里安全响应中心 alisrc 阿里云安全蓝军招聘安全研发专家 https://mp.weixin.qq.com/s?__biz=MzIxMjEwNTc4NA==&mid=2652994927&idx=1&sn=530d324e7848d7f594610543cf50601b
隐雾安全 None WKCTF赛事总结&WP公开 https://mp.weixin.qq.com/s?__biz=MzkyNzM2MjM0OQ==&mid=2247493826&idx=1&sn=1867e4a8dd73cc98498c62e97bf7ec95
高等精灵实验室 LHE_ERU Koodo Reader:一款不错的电子书阅读器,支持Windows,macOS,Linux 和网页版! https://mp.weixin.qq.com/s?__biz=MzA4MjkzMTcxMg==&mid=2449045449&idx=1&sn=5571494015573293054474f214d0046b
高级红队专家 TopRedTeam OSCP实战靶机 , hard_socnet2 https://mp.weixin.qq.com/s?__biz=MzIzODMyMzQxNQ==&mid=2247483827&idx=1&sn=a7ae6cc5b3d42009e22de67d1ace0995
黑客白帽子 hackerwhitehat 【LSP专享】助眠视频隔壁的苏苏1V,含2个小剧场 https://mp.weixin.qq.com/s?__biz=MzA5MzYzMzkzNg==&mid=2650955693&idx=3&sn=14dbc0065c4846fb0e833c831fb59040
黑猫安全 Blackcat-Security FBI 解锁了暗杀唐纳德·特朗普未遂案嫌疑人的手机 https://mp.weixin.qq.com/s?__biz=Mzg3OTc0NDcyNQ==&mid=2247491910&idx=2&sn=15b75bedacb690833983181262e0bb9f
黑白之道 None 攻防演练中蓝队防止钓鱼获取浏览器密码,浏览器安全检测工具 https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650596711&idx=4&sn=ef4499b0710d8f833f4853644ccab77a
龙哥网络安全 None 为什么电脑硬盘里,没有A盘和B盘? https://mp.weixin.qq.com/s?__biz=MzU3MjczNzA1Ng==&mid=2247488470&idx=1&sn=5e4c96353970cd85e9e4f4693ced2078
360数字安全 gh_6db130c5163e 360携手病毒中心:共同打造天津城市安全运营中心! https://mp.weixin.qq.com/s?__biz=MzA4MTg0MDQ4Nw==&mid=2247572990&idx=1&sn=c2e0b40284d5e795d959b666b6a02ff6
APP个人信息保护治理 anceyun “护童计划”儿童智能手表研讨会召开 https://mp.weixin.qq.com/s?__biz=MzU3NzYzOTIwNg==&mid=2247486132&idx=1&sn=8d700f31fa5495d2f17945c035357695
CKCsec安全研究院 ckcsec2022 【NGCBot V2.1】新版本来袭!全新功能!全新架构!自动化私域管理必备! https://mp.weixin.qq.com/s?__biz=MzkxMTIyMjg0NQ==&mid=2247495157&idx=1&sn=d3bdce504ffbcf0a4086c72938295a48
CNCERT国家工程研究中心 NELCERT 美国电信公司AT&T 发生大规模数据泄露,1.09亿用户通话和短信记录遭窃 https://mp.weixin.qq.com/s?__biz=MzUzNDYxOTA1NA==&mid=2247545871&idx=3&sn=106dcef5a4067996b45f7d452024638c
CatalyzeSec gh_9dea37e0d7ad SpringBoot_Scanner-扫描Spring Boot的端点 https://mp.weixin.qq.com/s?__biz=MzkxNjY1MjY3OQ==&mid=2247485615&idx=1&sn=3d5557d85ca0037ef40727f916f8a654
Desync InfoSec DesyncInfoSec 第十六课 不同的情报分析方法 https://mp.weixin.qq.com/s?__biz=MzkzMDE3ODc1Mw==&mid=2247488228&idx=1&sn=9b5d3d7cd931e2a9904d1451050960b0
FreeBuf freebuf SQLMC:一款高性能大规模SQL注入安全扫描工具 https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651291975&idx=4&sn=49d947483304f9835d713eec5ab96b15
GSDK安全团队 gh_403a21e91f24 WiFi密码暴力破解工具 - wifi-crack-tool https://mp.weixin.qq.com/s?__biz=MzIzNTE0Mzc0OA==&mid=2247485757&idx=1&sn=992be066b477dd6891137fa129fe31a1
HackSee hacksee_com 印度人工智能先驱:顶级初创公司融资高达1亿美元 https://mp.weixin.qq.com/s?__biz=MzI5NTA0MTY2Mw==&mid=2247485475&idx=1&sn=d054c6d8e6e547aef77912ea327026f4
HackingClub Hacking_Club ISC.AI 2024白帽峰会议题征集+街区招募+志愿者招募,不负期待,热血开场! https://mp.weixin.qq.com/s?__biz=MzkxMzE4MTc5Ng==&mid=2247499198&idx=1&sn=0873037a185f4c06d79e4d6a26946a92
Urkc安全 undergraduate-Urkc 物联网与工控系统安全:学习资源与文章精选指南 https://mp.weixin.qq.com/s?__biz=MzkxNTU5NTI1Ng==&mid=2247485318&idx=1&sn=1dba47107248f9dee29c2a1ae0c8143b
WIN哥学安全 WIN-security 【攻防演练】泛微 e-cology 9 远程命令执行漏洞 https://mp.weixin.qq.com/s?__biz=MzkwODM3NjIxOQ==&mid=2247501010&idx=1&sn=2ec6e2e708109ebdbb07de0465cf0b18
WK安全 kai_wen_8 nacos的1day保姆级漏洞复现 https://mp.weixin.qq.com/s?__biz=Mzg2ODg3NzExNw==&mid=2247488225&idx=1&sn=e47a24be0681201cb3f694f4e73ad455
WalkingCloud WalkingCloud2018 u200b记一次ESXi下Linux服务器不停机磁盘在线扩容的过程 https://mp.weixin.qq.com/s?__biz=MzU2MjU1OTE0MA==&mid=2247499163&idx=1&sn=aae70480b0bb5742c20e4e766354dd8e
flowers-boy gh_e5fc05804a3e linux后门教程 https://mp.weixin.qq.com/s?__biz=MzkxMzY5NDUyMQ==&mid=2247484489&idx=1&sn=74cb1727b0f0cefe47bac888f47b3c8f
solar专业应急响应团队 gh_60278a9f2272 【病毒分析】Babyk加密器分析-NAS篇 https://mp.weixin.qq.com/s?__biz=MzkyOTQ0MjE1NQ==&mid=2247489030&idx=1&sn=f9f57acd4ab2ef480099b960463ca8ac
**信息安全 chinainfosec 起底电诈丨@姐妹们 速查!你的“完美对象”是在用这些套路跟你“谈恋爱”吗? https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664220121&idx=7&sn=26fe37174da2d5ff3b7779cc20574c6a
**电信安全 gh_ea6109d37f13 【招兵买马】做五休二,月薪-3w 🤔 https://mp.weixin.qq.com/s?__biz=Mzg5NTU3Nzg3MQ==&mid=2247526686&idx=1&sn=2b2e212c6b97102ab8201fef696b2718
**软件评测中心 china_testing 【启动】消费品行业数字化转型服务商方阵招募计划启动啦! https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649245912&idx=1&sn=097a2346c6eae52cc0c8fe74eed5cbc4
二进制磨剑 pyable IDA 技巧(28)function list https://mp.weixin.qq.com/s?__biz=MzI1Mjk2MTM1OQ==&mid=2247484419&idx=1&sn=ccfcf5781714c100242d130f9af664ae
云下信安 yunxiabiyu 网传 Nacos 0day漏洞复现 https://mp.weixin.qq.com/s?__biz=MzU2MzY1NjU3Ng==&mid=2247485745&idx=1&sn=681f63f8f5f430f319042613cbec1f27
亚信安全 yaxinanquan 获工信部认可!亚信安全终端一体化解决方案入选应用创新典型案例 https://mp.weixin.qq.com/s?__biz=MjM5NjY2MTIzMw==&mid=2650617754&idx=1&sn=f9d896f2423095839844f8d0bf6e9968
代码卫士 codesafe AT&T 数据遭泄露,影响几乎所有无线客户 https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247520074&idx=2&sn=5c5c6f344fa0a7c46f4f6ce5bac7f8f3
众智维安 openxorg 一路“标”升 , 众智维科技连签多项重大项目 https://mp.weixin.qq.com/s?__biz=MzU5Mjg0NzA5Mw==&mid=2247492678&idx=1&sn=5f5ee525ac1b2ae6648a733db4149d28
信息安全与通信保密杂志社 cismag2013 u200b重磅官宣 , 2024 CCS成都网络安全系列活动定档9月,全球议题征集中! https://mp.weixin.qq.com/s?__biz=MzkwMTMyMDQ3Mw==&mid=2247590957&idx=3&sn=8ef286441a4e3d955053d4372a01e3fa
信息安全大事件 xxaqdsj Veeam备份软件漏洞引发全球勒索软件攻击浪潮 https://mp.weixin.qq.com/s?__biz=MzkzNjIzMjM5Ng==&mid=2247489530&idx=1&sn=99c0f7b4b6813514438eeeca5b8c43b6
信息安全研究 ISR2016 【合作单位动态】天融信出席2024网络空间安全学术大会,安全智能模型协同理念引领技术创新 https://mp.weixin.qq.com/s?__biz=MzA3NzgzNDM0OQ==&mid=2664988119&idx=3&sn=0f6eb22d5c64bc58f2a294bf5b3f7fc6
信息新安全 XXxinanquan 目前已有20家高校开设“密码科学与技术本科专业院校”(15+5) https://mp.weixin.qq.com/s?__biz=MjM5NDA3ODY4Ng==&mid=2247488755&idx=2&sn=165f88627712e27e045487a70d89aa5d
全球技术地图 drc_iite 美国国防部高级研究计划局启动新计划应对人工智能风险 https://mp.weixin.qq.com/s?__biz=MzI1OTExNDY1NQ==&mid=2651614215&idx=2&sn=2b591e1dba7b765083cbff816e4e909e
关键基础设施安全应急响应中心 CII-SRC 助纣为虐!谷歌和亚马逊陷入以色列军方AI项目纷争 https://mp.weixin.qq.com/s?__biz=MzkyMzAwMDEyNg==&mid=2247544903&idx=3&sn=01cf26556e790614c2c447f242778538
内生安全联盟 CCESS_CHINA 《求是》杂志发表***总书记重要文章《必须坚持自信自立》 https://mp.weixin.qq.com/s?__biz=Mzg4MDU0NTQ4Mw==&mid=2247521167&idx=2&sn=707fdff9c6dbd0f2ac25068eda4c82c3
冷漠安全 gh_1c1d6111ce8f 「漏洞复现」ServiceNow UI Jelly模板注入漏洞复现(CVE-2024-4879) https://mp.weixin.qq.com/s?__biz=MzkyNDY3MTY3MA==&mid=2247484881&idx=1&sn=71991cf3b6dfca2c2a387dc6232bba18
剑客古月的安全屋 gh_90d1c5be986b Java安全-Filter权限绕过&框架安全审计 https://mp.weixin.qq.com/s?__biz=MzkxNDY0NjY3MQ==&mid=2247484925&idx=1&sn=ba4cea62cd7c763faefcd60bea743af0
北京路劲科技有限公司 gh_d97c073d1479 最近披露的进展 MOVEit 转移漏洞被发现正在被积极利用 https://mp.weixin.qq.com/s?__biz=MzUyMjAyODU1NA==&mid=2247491487&idx=1&sn=d2aae0de09a633ae20ea904d2245fd3d
反入侵实验室 baiyeguimei 特朗普遇刺事件引爆加密货币市场:BTC狂飙4.4%,1000种特朗普相关代币涌现 https://mp.weixin.qq.com/s?__biz=MzIxODg1OTkzMg==&mid=2247487280&idx=1&sn=14286686c4f3835e4a8b0023e9100519
合天网安实验室 hee_tian 【免费领】网安大神从业笔记:安全事件应急响应实战案例全纪录 https://mp.weixin.qq.com/s?__biz=MjM5MTYxNjQxOA==&mid=2652905781&idx=2&sn=0c476284d6e5c449e23e00fc4fc0c499
吉祥学安全 gh_bf0dc85c3f99 四川大学都取消了信息安全专业,安全从业者何去何从? https://mp.weixin.qq.com/s?__biz=MzkwNjY1Mzc0Nw==&mid=2247485164&idx=1&sn=d5658765b988674f990d5ed8bbd5eec5
启明星辰安全简讯 VitaminSecurity 安全简讯(2024.07.16) https://mp.weixin.qq.com/s?__biz=MzkzNzY5OTg2Ng==&mid=2247499650&idx=2&sn=34d169d7c3058e0866d00fc2daf95e78
启明星辰集团 venustech_weixin 双料冠军!启明星辰集团蝉联**视频物联安全市场第一 https://mp.weixin.qq.com/s?__biz=MzA3NDQ0MzkzMA==&mid=2651726717&idx=1&sn=b0ba9decba620b7cf631263b691be112
嗨嗨安全 natuerhi666 Jeecgboot,SpringKill的0day越权issue提交过程 https://mp.weixin.qq.com/s?__biz=MzIzMjg0MjM5OQ==&mid=2247487521&idx=1&sn=bfeba6c05064c8a40423a0af4798355a
墨云安全 moyunsec 实力认证!墨云获NVDB漏洞报送最具贡献单位 https://mp.weixin.qq.com/s?__biz=MzU5ODE2NDA3NA==&mid=2247496294&idx=1&sn=a8714af9399fca0ade5a6a7436fce59b
墨瞳编程 gh_58ed2d9a9b71 关于网络安全工程师,你想知道的都在这里! https://mp.weixin.qq.com/s?__biz=MzkxNDU0MTUyNw==&mid=2247488861&idx=1&sn=ed8b5d95a92b4debc093cf40c82d5830
天融信教育 TOPSEC-EDU 每日安全提醒~ https://mp.weixin.qq.com/s?__biz=MzU0MjEwNTM5Ng==&mid=2247518923&idx=2&sn=c334baa1a11f5357f92aaa8f966eb038
奇安信威胁情报中心 gh_166784eae33e 新型攻击技术GrimResource通过仿冒网站席卷国内 https://mp.weixin.qq.com/s?__biz=MzI2MDc2MDA4OA==&mid=2247511142&idx=1&sn=8678818f3306286f8670e89117e07f4b
奇安信集团 qianxin-keji 重大事故!美国电信巨头AT&T几乎所有用户的电话记录泄露 https://mp.weixin.qq.com/s?__biz=MzU0NDk0NTAwMw==&mid=2247613765&idx=3&sn=b4952291f3595d3b7dfc102b9b682ca0
威胁棱镜 THREAT_PRISM MITRE Engenuity ATT&CK 如何评估 EDR https://mp.weixin.qq.com/s/7OXfzOkSMGB5rBKrtbe85w
字节跳动技术团队 BytedanceTechBlog 一篇 Q&A 深度了解“字节跳动筋斗云人才计划”|技术大牛来解答 https://mp.weixin.qq.com/s?__biz=MzI1MzYzMjE0MQ==&mid=2247508259&idx=1&sn=a3ee9311e6ece139d841f58ee8a58dbb
安世加 asjeiss 《某外资电梯网络安全实践 》PPT , 朱惠中 / 信息部长 / 某外资电梯 https://mp.weixin.qq.com/s?__biz=MzU2MTQwMzMxNA==&mid=2247539209&idx=1&sn=6e3f59c2eb6071ee1f1f40988a3fd908
安信安全 gsaxns 网络攻击提速惊人:PoC发布22分钟内被黑客利用 https://mp.weixin.qq.com/s?__biz=MzAxNTYwOTU1Mw==&mid=2650090850&idx=1&sn=b5f31c8e18ff03854d755d6521847367
安全419 anquan-419 安全419盘点 , 2024年第二季度勒索软件攻击趋势分析 https://mp.weixin.qq.com/s?__biz=MzUyMDQ4OTkyMg==&mid=2247540556&idx=1&sn=63193e4641ac53d426fc0be323662020
安全之眼SecEye Sec__Eye 渗透测试报告生成工具 https://mp.weixin.qq.com/s?__biz=MzkzOTY1MzcyOQ==&mid=2247488402&idx=1&sn=2c46cdde7b26f14673afb0b14ca27dff
安全内参 anquanneican 国家审计署:四部委所属7家单位利用政务数据违规牟利2.48亿元 https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247512177&idx=2&sn=af9216f3c4a9163f328cb7b4848e5ae5
安全圈 ChinaAnQuan 【安全圈】GitHub 令牌泄漏, Python 核心资源库面临潜在攻击 https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652062873&idx=4&sn=8ffb81b94c09bab836024b201d4683aa
安全堡垒 gh_ccd3f3fbe3d3 WEB高级渗透测试工程师精英班开班倒计时(附最新课程目录8.0) https://mp.weixin.qq.com/s?__biz=MzkwMzQyNjg1Ng==&mid=2247487181&idx=1&sn=c09b4be74fe0e6d74a0db4517f119749
安全威胁纵横 gh_715fe2f8df0b 监视软件 mSpy 再次发生数据泄露!数百万客户数据曝光 https://mp.weixin.qq.com/s?__biz=Mzk0MDYwMjE3OQ==&mid=2247485474&idx=1&sn=1b2276b8073b116bd86a13df60c06b6e
安全极客 gh_23236568a71e 【论文速读】, TCSR-SQL:面向表内容感知的自检索文本到SQL方法 https://mp.weixin.qq.com/s?__biz=MzkzNDUxOTk2Mw==&mid=2247494258&idx=1&sn=505025d732107a5aa09a001f21831d5e
安全牛课堂 aqniu_edu 9月班DPO数据保护官招生中,带你走出数据合规困境 https://mp.weixin.qq.com/s?__biz=MzIxNTM4NDY2MQ==&mid=2247511421&idx=2&sn=5a32d04919fe794289253aac56594a08
安在 AnZer_SH 一机双空间!纯内网场景下也能安全访问互联网, 联软新方案 https://mp.weixin.qq.com/s?__biz=MzU5ODgzNTExOQ==&mid=2247625422&idx=2&sn=ce224657851fae68685d2fea9da6cd9b
安恒信息服务平台 DBAPP688023 2024年6月《安恒信息网络安全月报》出炉,文末扫码下载 https://mp.weixin.qq.com/s?__biz=MzkwODE2OTU0NA==&mid=2247492866&idx=1&sn=3ad1be8f07960f92ae9a7c34a97af680
安易科技AneSec anesec 安易科技丨受邀出席·2024算力互联网大会! https://mp.weixin.qq.com/s?__biz=MzkwMTI3ODUxOQ==&mid=2247485134&idx=1&sn=e7073220b094b9a8cfd6d8902fa1b3b7
安知讯 dataanquan 为删除泄露数据,美国运营商AT&T被曝向黑客支付37万美元 https://mp.weixin.qq.com/s?__biz=MzIxMDIwODM2MA==&mid=2653930317&idx=2&sn=ea29cb478c3cf45e15ecefb0f7ccff4a
安迈信科应急响应中心 gh_6b3e4cf2d589 【漏洞通告】北京星网锐捷网络技术有限公司RG-UAC锐捷统一上网行为管理与审计系统存在命令执行漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2NjczMzc1NA==&mid=2247486112&idx=5&sn=04e61b7d4767c504e0ac95e3f80ebd06
小白菜安全 xiaobaicaianquan 喰星云-数字化餐饮服务系统信息泄露漏洞 https://mp.weixin.qq.com/s?__biz=MzIzOTM2MzczNQ==&mid=2247484570&idx=1&sn=4b428b75abc5f6aedf9bba09a69fbf3e
小行星安全圈 gh_5ff8b872878c 哥斯拉PHP webshell 全版本免杀(附下载连接) https://mp.weixin.qq.com/s?__biz=MzkxNDcwMjg0Mg==&mid=2247484928&idx=1&sn=fe9d9183d6d4cb62ffbb20b63594bc0b
小谢取证 gh_53103c48f28a 小谢取证已接入Kimi(附上详细教程) https://mp.weixin.qq.com/s?__biz=Mzg4MTcyMTc5Nw==&mid=2247484522&idx=1&sn=4a1f0951dcc45a1ee95f4eea7918c2fb
工业互联网标识智库 CAICT-bs 标识沪通行 , 工业互联网标识有多强?中天互联现身说法:产业链综合协同效率提升80% https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247590107&idx=2&sn=0090471e5063381730e72d4a8a0230de
张无瑕思密达 kibana520 美国NSA和FBI官网封禁**大陆IP请求的动机是什么?"抗议"u200b? https://mp.weixin.qq.com/s?__biz=MzkwMzI1ODUwNA==&mid=2247487298&idx=1&sn=5f2943564f10f09ec37c1f8fb69c50c7
影域实验室 gh_342a62011dc0 重生之我在干免杀-堆栈欺骗 https://mp.weixin.qq.com/s?__biz=MzkzODU3MzA5OQ==&mid=2247484521&idx=1&sn=ee88b27f5e2c95d9ffca4e9a287675a6
德斯克安全小课堂 szdesk 渗透测试 , 中间人劫持深入剖析 https://mp.weixin.qq.com/s?__biz=MzA3MTUxNzQxMQ==&mid=2453885296&idx=1&sn=9ba24172b96af0c5aab3fe954965927d
快手技术 None 快手开源LivePortrait,实现表情姿态极速迁移,GitHub 6.5K Star https://mp.weixin.qq.com/s?__biz=Mzg2NzU4MDM0MQ==&mid=2247487427&idx=1&sn=5f41048fe3eb34ebfd4fd4cfb96c988b
携程技术 ctriptech 干货 , Trip.com QUIC 高可用及性能提升 https://mp.weixin.qq.com/s?__biz=MjM5MDI3MjA5MQ==&mid=2697276104&idx=1&sn=bac21401f800a921b15403521e34c6e0
数世咨询 dwconcn 深度解析:AI到底如何赋能网络安全? https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247514150&idx=1&sn=776219629dabac0994a490e4592a996d
春秋伽玛 AWDGAME 2024春秋杯夏季赛直播预告 ,本周三晚进行赛题直播讲解,欢迎观看 https://mp.weixin.qq.com/s?__biz=MzkyNDA5NjgyMg==&mid=2247497619&idx=1&sn=252abe8b42634882c69ade2462233330
暗影网安实验室 mryp99 NACOS最新漏洞,MSTSC远控+投毒+批量扫描+MSF+CS远控上线 https://mp.weixin.qq.com/s?__biz=MzIyNTIxNDA1Ng==&mid=2659209982&idx=1&sn=3ee64d1e623fb2665e47532ade7b7616
暗魂攻防实验室 anhunsec-red 【安全小工具】sxf防火墙安全日志自动刷新js脚本 https://mp.weixin.qq.com/s?__biz=MzkyMjE1NzQ2MA==&mid=2247489285&idx=1&sn=5a36a5f0f87cfa431866b9bc9f799c57
极梦C gh_2353880ae4d9 攻防实战-nacos新洞如何反弹和注入内存马 https://mp.weixin.qq.com/s?__biz=MzU2NjgzMDM3Mg==&mid=2247492102&idx=1&sn=5b20734880b5eed2817852c3b0b6aae2
橘猫学安全 None 经验分享|谈谈渗透测试中的信息搜集 https://mp.weixin.qq.com/s?__biz=Mzg5OTY2NjUxMw==&mid=2247512332&idx=2&sn=b8b69458d2928bdd4cf02a304d10406e
渗透安全团队 GuYingLanQi 攻防实战-nacos新洞如何反弹和注入内存马 https://mp.weixin.qq.com/s?__biz=MzkxNDAyNTY2NA==&mid=2247517633&idx=2&sn=26d027ba8ce11acea15b80adc3fb5369
湘安无事 xndsb-1234 nacos的1day保姆级漏洞复现 https://mp.weixin.qq.com/s?__biz=MzU3Mjk2NDU2Nw==&mid=2247491857&idx=1&sn=fd5598c9d0f2c82936d41dd09260e6d7
火绒安全 HuorongLab Windows预览补丁影响火绒驱动加载的问题说明 https://mp.weixin.qq.com/s?__biz=MzI3NjYzMDM1Mg==&mid=2247519455&idx=1&sn=c319fe6428e6536974f5115f1b9fa3ff
珂技知识分享 kezibei001 实战小程序公众号解密burp插件 https://mp.weixin.qq.com/s?__biz=MzUzNDMyNjI3Mg==&mid=2247486898&idx=1&sn=019bbab4eca1c019e71de4e48f1fb51a
琴音安全 Qinyinsafe GeoServer 综合漏洞扫描工具V1.2 发布! https://mp.weixin.qq.com/s?__biz=Mzg3NTk4MzY0MA==&mid=2247486744&idx=1&sn=e4444a0247f94c4aa861c18c6e16f932
白帽子安全笔记 kalipentest 如何使用fortify扫描java maven项目? https://mp.weixin.qq.com/s?__biz=Mzg2ODE5OTM5Nw==&mid=2247485960&idx=1&sn=d40801519f966ba280474ce4b0608086
盛邦安全WebRAY WebRay_weixin 盛邦安全权小文:卫星互联网不是卫星网的简单升级,而是通信技术的全面革新 https://mp.weixin.qq.com/s?__biz=MzAwNTAxMjUwNw==&mid=2650275994&idx=1&sn=4e296176b96c4cc1065e040b700a48b1
看雪学苑 ikanxue 特朗普枪击案取得新进展,FBI成功解锁暗杀者手机 https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458563721&idx=3&sn=ab2a09f545d252c625912adba3dd913f
知道创宇 knownsec 传承革命精神、奉献无悔青春 —— 成都知道创宇党支部邛崃长征纪念馆党建活动侧记 https://mp.weixin.qq.com/s?__biz=MjM5NzA3Nzg2MA==&mid=2649868983&idx=2&sn=7b34077d49294c3f461edea3e363da85
秦安战略 qinan1128 秦安:乌克兰与白俄罗斯已分别撤军,与中白联合军事演习有关吗? https://mp.weixin.qq.com/s?__biz=MzA5MDg1MDUyMA==&mid=2650471315&idx=5&sn=5de1c4db7b1e633a939d0ecb362bea8e
米好信安 mhxa-2016 筑网计划,2024年司法技术师资培训 https://mp.weixin.qq.com/s?__biz=MzU1NTYxMjA5MA==&mid=2247502361&idx=1&sn=82b6fa2983281073e3b0f9cd8e26f434
红客说 gh_46e69940c6be ISC.AI 2024白帽峰会议题征集+街区招募,不负期待,热血开场! https://mp.weixin.qq.com/s?__biz=MzkyMjY3NDA3Mg==&mid=2247483939&idx=1&sn=45423507457df1345b25ab9c90a1b64e
绿盟科技 NSFOCUS-weixin 权威认可|绿盟科技魔力防火墙入选国际知名咨询机构报告 https://mp.weixin.qq.com/s?__biz=MjM5ODYyMTM4MA==&mid=2650454978&idx=1&sn=bf3c3beb57b880671522b2abb830bedc
网安加社区 gh_3d27e1a0c2c2 API安全:互联技术时代中的首要安全议题 https://mp.weixin.qq.com/s?__biz=Mzg4MjQ4MjM4OA==&mid=2247515268&idx=1&sn=f72e430c452b06fe4c2298dce53b768b
网安百色 www_xinbs_net 注意,是谁动了我们的“隐私”? https://mp.weixin.qq.com/s?__biz=MzI0NzE4ODk1Mw==&mid=2652093195&idx=2&sn=741fb58ef7b03d785a4328b7be31eb94
网络与信息法学会 cyber-info-law 【资讯】广州市人大常委会就《广州市数据条例(草案二次审议稿·征求意见稿)》向社会各界公开征求意见 https://mp.weixin.qq.com/s?__biz=MzU1NDY3NDgwMQ==&mid=2247543474&idx=5&sn=3c26ea88a2606e63733837223f78eb39
网络安全和信息化 ITyunwei_365master 网络水军的“水”,到底有多深? https://mp.weixin.qq.com/s?__biz=MjM5MzMwMDU5NQ==&mid=2649165538&idx=2&sn=eba5ce18eff7f5d85ec5f8e154bb1df1
网络安全等保与关保 DJBH-CIIP 某网络安全公司被军队两次点名处罚 https://mp.weixin.qq.com/s?__biz=MzUyNjk2MDU4MQ==&mid=2247486234&idx=1&sn=548032710662feee8f12b781afad6278
网络技术干货圈 wljsghq 网络工程师必知:IPv6知识大全 https://mp.weixin.qq.com/s?__biz=MzUyNTExOTY1Nw==&mid=2247524807&idx=1&sn=45aa69293bda034a5260d63ab96057a7
网络研究观 gh_509c2c9c9245 全球最大的视频游戏生产商可能成为巨量数据泄露的受害者! https://mp.weixin.qq.com/s?__biz=MzkxNDM4OTM3OQ==&mid=2247491793&idx=5&sn=1deb502f7b85c6c9de5af46a12f33148
美亚柏科 MeiyaPico 7月线上实务课→AI辅助编程对鉴定工作的助益 https://mp.weixin.qq.com/s?__biz=MjM5NTU4NjgzMg==&mid=2651413802&idx=3&sn=5c91fb55b33042adae0aa6c345bc0a15
腾讯安全 TXAQ2019 重保季|基于实战场景的三份云安全中心使用秘籍 https://mp.weixin.qq.com/s?__biz=Mzg5OTE4NTczMQ==&mid=2247523608&idx=1&sn=df5d4c3a1fd813b64feaf9b30164e685
腾讯技术工程 Tencent_TEG AI Agent深度调研:设计一个QQ机器人 https://mp.weixin.qq.com/s?__biz=MjM5ODYwMjI2MA==&mid=2649784449&idx=1&sn=e1a64be1c293b64af467203485fa6d2a
苏诺木安全团队 Ni-Caiqing 【nday】SuiteCRM CVE-2024-36412 SQL注入漏洞【附poc】 https://mp.weixin.qq.com/s?__biz=MzkwMjYzNTE4MA==&mid=2247484771&idx=1&sn=f7cc5aafc6b151ecbc45714e801d0057
蚁景网安 yijing_168 【总结】逻辑运算在Z3中运用+CTF习题 https://mp.weixin.qq.com/s?__biz=MzkyNTY3Nzc3Mg==&mid=2247486201&idx=1&sn=a0e5e47aff6c45abb76c1ed14530841e
行长叠报 BUG_BANK 实力入围 , 上海谋乐网络科技有限公司荣登《数字安全护航技术能力全景图》六大板块 https://mp.weixin.qq.com/s?__biz=MzAxODg1MDMwOQ==&mid=2247505545&idx=1&sn=2e177b03750c5bf2360b2a87d61fa6ef
表哥带我 gh_1c54009a0474 安全娱乐圈黑客Helen重搅江湖 https://mp.weixin.qq.com/s?__biz=Mzg4NDg2NTM3NQ==&mid=2247484307&idx=1&sn=59cbfa1e7c9b4456a749e0ab5d4b65a8
谈思实验室 gh_6446c19b4595 上海预计最快一周内面向市民启动无人驾驶汽车公测,全程免费 https://mp.weixin.qq.com/s?__biz=MzIzOTc2OTAxMg==&mid=2247540414&idx=3&sn=e4213bd89e2790ed745079a3993d4fcf
贝壳安全应急响应中心 BeiKe_SRC 活动|BKSRC组件命令执行漏洞专项测试活动三期开始啦~~~最后机会,欢迎上车~~~ https://mp.weixin.qq.com/s?__biz=MzA5MjA0OTAwOQ==&mid=2247485451&idx=1&sn=f6e54229e1ec64b2b8848b2c0d637456
边界无限 BoundaryX 嘶吼2024网络安全产业图谱发布 边界无限上榜多项领域 https://mp.weixin.qq.com/s?__biz=MzAwNzk0NTkxNw==&mid=2247486909&idx=1&sn=e339678f9e493abf794a8c81c838de56
进击的HACK redteasec 端口扫描工具masscan从编译避坑到使用 https://mp.weixin.qq.com/s?__biz=MzkxNjMwNDUxNg==&mid=2247485719&idx=1&sn=c69da08677ffeff9b5f66daa7545e8e1
长亭安全观察 Chaitin_Tech2 关注|《互联网信息服务算法推荐合规自律公约》发布 https://mp.weixin.qq.com/s?__biz=MzkyNDUyNzU1MQ==&mid=2247485146&idx=1&sn=f224e935fabde6c507ad95570a93c0a9
顺丰安全应急响应中心 SFSRC- SFSRC , 六月英雄榜单公布 https://mp.weixin.qq.com/s?__biz=MzU3OTAyODk4MQ==&mid=2247489768&idx=1&sn=61cf5a33b72a28d50e321b43c1588b91
飓风网络安全 gh_183f818a07dc 【成功复现】泛微e-cology WorkflowServiceXml SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247488548&idx=1&sn=0d6f9962b333b2285da0bf4f58dcd6bb
马哥网络安全 gh_e8a4866a67fe 勒索病毒处置流程应急响应 https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247560333&idx=2&sn=066430cfb1f52917b401a4c0297daffc
骏安检测 jsjajc 喜报|骏安检测成功入选2024年度江苏省网络安全服务资源池 https://mp.weixin.qq.com/s?__biz=MzI4NTM3MzM0OA==&mid=2247494510&idx=1&sn=c2742dcfc84519ac949eac804a919ab3
骨哥说事 guge_guge 如何在 Evernote 上实现 RCE 【部分】 https://mp.weixin.qq.com/s?__biz=MjM5Mzc4MzUzMQ==&mid=2650259319&idx=1&sn=7b5f97a3d7227a906aa48c1cefbfff5e
魔方安全 cubesec 魔方安全|“两高一弱”专项保障服务解决方案 https://mp.weixin.qq.com/s?__biz=MzI3NzA5NDc0MA==&mid=2649291381&idx=1&sn=f54f6a76c1d0271de5c890699b0c7acb
黑客仓库 None 百度的萝卜快跑 ,会让1000万司机失业吗? https://mp.weixin.qq.com/s?__biz=MzU0MDUxMDEzNQ==&mid=2247489540&idx=1&sn=fafe531ea12c0706ed8a53a478bd0c3a
黑客驰 HackerChi_Top 【黑客驰】[Python入门教学][第一章:变量与数据类型 - 你的武器库]1.1 变量 - 装填你的弹药 https://mp.weixin.qq.com/s?__biz=Mzg4MzgwMDE2Mw==&mid=2247487996&idx=1&sn=b7981e09e9e851ef519388cf02920eca
黑战士 heizhanshi1 SQLMC:一款高性能大规模SQL注入安全扫描工具 https://mp.weixin.qq.com/s?__biz=MzUxMzQ2NTM2Nw==&mid=2247493249&idx=1&sn=358e0fb388a33736a531a6c75a8e94f9
黑熊安全 gh_1735f5aa94ba ScopeSentry-资产测绘、信息收集、漏洞扫描工具 https://mp.weixin.qq.com/s?__biz=Mzg2MTg2NzI5OA==&mid=2247484421&idx=1&sn=429a55a410efa0dfac550b5b6ac9d631
360漏洞云 loudongyun360 ISC.AI 2024白帽峰会议题征集+街区招募,不负期待,热血开场! https://mp.weixin.qq.com/s?__biz=Mzg5MTc5Mzk2OA==&mid=2247500884&idx=1&sn=df58a3202a343d395937d0c89c6a66f6
CNVD漏洞平台 None 上周关注度较高的产品安全漏洞(20240708-20240714) https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247495014&idx=2&sn=9f9f39d41a5069bfadd30e9a47f10ca9
EchoSec None 漏洞速递 , NACOS RCE 0day EXP已公布 https://mp.weixin.qq.com/s?__biz=MzU3MTU3NTY2NA==&mid=2247488603&idx=1&sn=e39669d92b98017dbf6bd84aa0e79101
Eonian Sharp Eonian_sharp 0day预警 , 已复现Github公开nacos rce的exp(小白友好) https://mp.weixin.qq.com/s?__biz=Mzg3NzUyMTM0NA==&mid=2247486720&idx=1&sn=1d76d97ff44e992c63c63627eb40a837
FreeBuf安全咨询 None 2024年10起重大网络攻击和数据泄露事件 https://mp.weixin.qq.com/s?__biz=Mzg2MTAwNzg1Ng==&mid=2247494601&idx=1&sn=d02355354ca064cfe25a770b4a650dc8
Gat4by gat4by2002 关于网传的nacos最新0day https://mp.weixin.qq.com/s?__biz=MzkzNTY1MTg4Mg==&mid=2247484111&idx=1&sn=fc987affdfe158ebbdbf668bf2d702b7
ISC平台 CISC360 第二届“天网杯”网络安全大赛启动 https://mp.weixin.qq.com/s?__biz=MjM5ODI2MTg3Mw==&mid=2649816696&idx=1&sn=e41403591413b2be1c45c1336ee375eb
Ms08067安全实验室 None WEB高级渗透测试工程师精英班开班倒计时(附最新课程目录8.0) https://mp.weixin.qq.com/s?__biz=MzU1NjgzOTAyMg==&mid=2247520950&idx=2&sn=ea31aafd751a028fed5b64094e8bb360
NGC660安全实验室 NGC660_Team 关于网传的nacos最新0day https://mp.weixin.qq.com/s?__biz=MzkyODMxODUwNQ==&mid=2247493481&idx=1&sn=0f57563fb60132e952e345d4536682e3
NOVASEC NOVA_SEC 关于最新 Nacos RCE 限制条件 https://mp.weixin.qq.com/s?__biz=MzUzODU3ODA0MA==&mid=2247489662&idx=1&sn=2508c666e4d64e5f01b182de33a7ed74
SSP安全研究 Spe4r_sec 紧急修复!Nacos 0day POC 及修复方式 https://mp.weixin.qq.com/s?__biz=Mzg5MzMzNTUzMA==&mid=2247485180&idx=1&sn=2d124243f7aa4ed56579bcf80ba1338e
SecHub网络安全社区 None 最新NACOS 0day漏洞POC被放出,请注意 https://mp.weixin.qq.com/s?__biz=MzI5NTUzNzY3Ng==&mid=2247488736&idx=1&sn=d4446779034e59f29bf71511e1da760a
TahirSec gh_ea4772086043 Linux , UPX变形壳脱壳Tips https://mp.weixin.qq.com/s?__biz=MzkzNjIwMzM5Nw==&mid=2247488598&idx=1&sn=3b572fd12f59e0bb0e1bd4b7578842ca
Tokaye安全 TokayeSec 关于网传的nacos最新0day https://mp.weixin.qq.com/s?__biz=MzkzODMwOTE5NQ==&mid=2247483861&idx=1&sn=48bde444d88499e428bfe92c68a6ce6b
Web安全工具库 websec-tools 每日资源(7月15日更新) https://mp.weixin.qq.com/s?__biz=MzI4MDQ5MjY1Mg==&mid=2247513478&idx=3&sn=f90d77af3794317a101514822ec0d162
Z2O安全攻防 Z2O_SEC 一名合格红队的成长之路 https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247513603&idx=2&sn=769de82707195b7b897c0e4d5c926979
fkalis fkalis 关于网传的nacos最新0day https://mp.weixin.qq.com/s?__biz=MzkyODcwOTA4NA==&mid=2247484438&idx=1&sn=c17337745e3da043122defc50041a39f
web安全与运维 gh_e794e7597488 一款集成了fofa、zoomeye、censys、鹰图平台、360quake的信息收集工具 https://mp.weixin.qq.com/s?__biz=Mzg2NjgyNDM4MA==&mid=2247489887&idx=1&sn=31cbc56116de2ff104169fcaccc9177f
**网络空间安全协会 None 关于2024年世界互联网大会“互联网之光”博览会“网络安全主题展”的报名通知 https://mp.weixin.qq.com/s?__biz=MzA3ODE0NDA4MA==&mid=2649399868&idx=1&sn=376fbe48a79c59a761515646856fc401
二进制空间安全 None 利用浏览器扩展链接消息漏洞执行任意代码 https://mp.weixin.qq.com/s?__biz=MzkxOTUyOTc0NQ==&mid=2247490801&idx=1&sn=9b37dc52230790d1e952b63cd8dd9e9c
云鸦安全 None NACOS RCE 0day POC 已公布 https://mp.weixin.qq.com/s?__biz=Mzk0MTY5NzYyOA==&mid=2247485470&idx=1&sn=9fc0c744c366ab9820aca53a9418e355
亿人安全 None 记一次使用unidbg的安卓逆向过程 https://mp.weixin.qq.com/s?__biz=Mzk0MTIzNTgzMQ==&mid=2247516153&idx=2&sn=b5777946d2f0d5e062b90d3b2f1885a9
代码审计Study emperorStudy nacos在野day打内存马 https://mp.weixin.qq.com/s?__biz=Mzg5ODgxMTIzMg==&mid=2247483845&idx=1&sn=08487d461bbecdf3bd6140015a058058
信息安全国家工程研究中心 gh_1e0d1778d4b2 近期网安资讯动态盘点(2024-7上) https://mp.weixin.qq.com/s?__biz=MzU5OTQ0NzY3Ng==&mid=2247497181&idx=1&sn=1bb2a9a9bcde0eb4a4d4a0135614663f
全频带阻塞干扰 RFJamming 私家车跟踪器自检手册 https://mp.weixin.qq.com/s/YbCVbrLvdcsByNaGEdPDJg
哈拉少安全小队 gh_b273ce95df95 NACOS RCE 0day POC分析及复现 https://mp.weixin.qq.com/s?__biz=MzAxNzkyOTgxMw==&mid=2247492762&idx=1&sn=9d7af9ba25435e6affec93bf4f1d76f7
嗜心 gh_f0e258c2d27c 攻防世界misc题目删库跑路 https://mp.weixin.qq.com/s?__biz=MzkzMDU3MjIzMA==&mid=2247483934&idx=1&sn=aec5d147e02ba6f6e2d94830d98f1944
国际云安全联盟CSA None 2024IEEE 未来科技峰会暨张江金融AI及CSA CXO summit@shanghai将在上海开幕 https://mp.weixin.qq.com/s?__biz=MzkwMTM5MDUxMA==&mid=2247497926&idx=1&sn=847a7d86f26aa2b8ed510237e243b5c6
天防安全 TFsec1120 中安协数安委主任委员赵林一行莅临天防安全参观调研 https://mp.weixin.qq.com/s?__biz=MzU1Mzk0MjU1OQ==&mid=2247492861&idx=1&sn=7b8f4f41f0541296d3cb73acba29ab55
奇安信安全应急响应中心 gh_5c0c4dc97eb6 QAXSRC奖励名单【2024年Q2季度】 https://mp.weixin.qq.com/s?__biz=Mzg5OTYwMTY5MA==&mid=2247510581&idx=1&sn=bab3b2a5b06b979995f131ae940136f4
安全新说 None 关于下达5项网络安全推荐性国家标准计划的通知 https://mp.weixin.qq.com/s?__biz=MzA3NDIwNTY5Mw==&mid=2247505366&idx=2&sn=d5b49e02557b5936b9c7f196d2c698a4
安全狗 safedog2013 ForCloud全栈安全体验 , 一站式云安全托管限时试用 开启全能高效攻防 https://mp.weixin.qq.com/s?__biz=MjM5NTc2NDM4MQ==&mid=2650841424&idx=1&sn=9be790aae04ffc810ec2cbc0f4f7cdb4
安全研究GoSSIP GoSSIPSJTU G.O.S.S.I.P 阅读推荐 2024-07-15 ProveriT https://mp.weixin.qq.com/s?__biz=Mzg5ODUxMzg0Ng==&mid=2247498451&idx=1&sn=22b459a36638233834a21d9ec51631ea
安全聚 Sec-Gat 【漏洞预警-已复现】FOGPROJECT 文件名命令注入漏洞(CVE-2024-39914) https://mp.weixin.qq.com/s?__biz=MzkyNzQzNDI5OQ==&mid=2247486405&idx=1&sn=dfa7ce2bc783c81365d21815a76f39c7
安恒信息CERT gh_1c2b41c1abc7 【已复现】泛微 E-COLOGY存在SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzUzOTE2OTM5Mg==&mid=2247489526&idx=1&sn=d9ef23aa77626a9738060d0bb38a74e1
宸极实验室 None 『CTF』最近遇到的一道逆向题目 https://mp.weixin.qq.com/s?__biz=Mzg4NTA0MzgxNQ==&mid=2247489404&idx=1&sn=e55340440c3d2460567859858950572e
小白安全工具 None 通达OA漏洞利用工具v1.6 https://mp.weixin.qq.com/s?__biz=MzkyMTQwNjA4NA==&mid=2247484969&idx=1&sn=8f449098fb952b507d5609b9fc1a9492
小羊安全屋 None 【漏洞预警】Alibaba-Nacos命令执行 https://mp.weixin.qq.com/s?__biz=MzkyMTY1NDc2OA==&mid=2247486523&idx=1&sn=921903cb19cd4be9f0e424b571e84771
小艾搞安全 None 红队C2工具Sliver探究与免杀 https://mp.weixin.qq.com/s?__biz=Mzg3MTY3NzUwMQ==&mid=2247489465&idx=1&sn=876a011c54ce2ee29beeea69bd0ed928
工业安全产业联盟 ICSISIA 荐读丨美军零信任体系工程将武器IT系统纳入范围 https://mp.weixin.qq.com/s?__biz=MzI2MDk2NDA0OA==&mid=2247528152&idx=2&sn=68a5f35804312797e62c978ae89e8589
希潭实验室 abc123network Nacos最新0day漏洞的临时修补方案 https://mp.weixin.qq.com/s?__biz=MzkzMjI1NjI3Ng==&mid=2247486807&idx=1&sn=535d1e07bd4d997e2690a98a39fbdf31
悦海数安 None nacos2.3.2或2.4.0版本 最新0day!!! https://mp.weixin.qq.com/s?__biz=MzkzODYyMTg5NA==&mid=2247485580&idx=1&sn=5372c4cc3f1152a28ef23ed1d1905ca3
情报分析师Pro globalpolice 2024特朗普遇刺事件分析报告(第一版) https://mp.weixin.qq.com/s?__biz=MzkwNzM0NzA5MA==&mid=2247499488&idx=1&sn=2934159b5c7a60476556dcf319071693
指尖安全 secfree_com 重磅官宣 , 2024 CCS成都网络安全系列活动定档9月,全球议题征集中! https://mp.weixin.qq.com/s?__biz=MzkwMDU5NTE0OQ==&mid=2247488605&idx=1&sn=749bb098b2e3d59e3053a4d0f27ea8e8
摸鱼Sec gh_e3d95d1a5b73 0day?传疯了 https://mp.weixin.qq.com/s?__biz=MzkwODUxMDUwMg==&mid=2247483798&idx=1&sn=9650f8ddbea3fd4311cd369765e990e9
攻防训练营 gh_0c0623da04c6 最新Nacos 漏洞复现与修复建议 https://mp.weixin.qq.com/s?__biz=Mzk0MTQ5MjIwNg==&mid=2247484036&idx=1&sn=d5889264587656c771656d05a6cd933e
智佳网络安全 gh_dbe3f70173d5 Java安全-CC6反序列化 https://mp.weixin.qq.com/s?__biz=Mzk0NDYwOTcxNg==&mid=2247483951&idx=1&sn=4b2729242582bea43c5ba562ff08f1d7
柠檬赏金猎人 nmlr3306 Nacos 0day rce漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2Mzg2NDM0NA==&mid=2247484730&idx=1&sn=72f035c3131808cb8389f8fa6eb78c01
棉花糖fans None 突发!github公开爆出nacos RCE 0day 【已成功复现】 https://mp.weixin.qq.com/s?__biz=MzkyOTQzNjIwNw==&mid=2247485371&idx=1&sn=f3db64a137f542b9eb79abb8f1ffbc62
渗透测试知识学习 stcszsxx 渗透测试红队工具Cobalt strike https://mp.weixin.qq.com/s?__biz=MzI1MzQwNjEzNA==&mid=2247484129&idx=1&sn=457702ad61e3ba0ac75e39cc8b937bbe
渗透笔记 MK-wiki0512 MOMENTUM: 1靶场实战 https://mp.weixin.qq.com/s?__biz=MzkyNTI0NTY1OQ==&mid=2247484307&idx=1&sn=3017add614b2414234e690bc472a7245
爱加密 None 信通院《数字安全护航技术能力全景图》发布,爱加密入选35项! https://mp.weixin.qq.com/s?__biz=MjM5NzU4NjkyMw==&mid=2650744614&idx=1&sn=820b56431900b784a936cf218a4dae3f
猫蛋儿安全 None NACOS RCE 0day POC 已公布 https://mp.weixin.qq.com/s?__biz=MzkxMTUyMjUxMw==&mid=2247522639&idx=1&sn=28713d0acf60d86b751aa25b52f052b5
珞安科技 luoantechnology 典型案例 , 某生物制品公司工业控制系统网络安全项目 https://mp.weixin.qq.com/s?__biz=MzU2NjI5NzY1OA==&mid=2247510319&idx=1&sn=51caf7b32db290c43d711da77e6f4163
白帽子社区团队 None 通过 EXCEL.APPLICATION 和 DCOM 进行横向移动 https://mp.weixin.qq.com/s?__biz=MzkzNDQ0MDcxMw==&mid=2247485666&idx=5&sn=7c6a643b49a237e457aa20d8a7f3afc0
矢安科技 shanghaishiankeji 漏洞通告|Nacos Server 远程命令执行 0day https://mp.weixin.qq.com/s?__biz=Mzg2Mjc3NTMxOA==&mid=2247510735&idx=1&sn=eaf90a9f79f315001df513effc7f0d6d
红队蓝军 Xx_Security Windows提权总结(超详细) https://mp.weixin.qq.com/s?__biz=Mzg2NDY2MTQ1OQ==&mid=2247519691&idx=1&sn=03b35aa5d213aca2ae664706cb8898eb
网安小趴菜 holasecurity 我把自己的书签导出,然后整理成了自己的专属导航页 https://mp.weixin.qq.com/s?__biz=Mzg3ODk1MjI5NQ==&mid=2247484590&idx=1&sn=3b5f5f725b9dab07d78ed5a96d3d68e0
网络安全者 close_3577673633 红队武器库漏洞利用工具合集整理(7月11日更新) https://mp.weixin.qq.com/s?__biz=MzU3NzY3MzYzMw==&mid=2247497895&idx=1&sn=7ba6cd7d6f74d444df1d134df08fcc63
网络技术联盟站 wljslmz 网工、运维利器:MobaXterm,一款全能的远程工具 https://mp.weixin.qq.com/s?__biz=MzIyMzIwNzAxMQ==&mid=2649459718&idx=1&sn=9f4589879a37eb52b67a0ad6156bc46a
货拉拉安全应急响应中心 None 7月盛夏, LLSRC积分翻倍活动火热进行中 https://mp.weixin.qq.com/s?__biz=Mzg2MDU5NjI0Mw==&mid=2247489853&idx=1&sn=2b5cb4aed937506a4f9a2cbb72512e60
车联网攻防日记 heiyu_sec 【IoT安全】大疆御 3 无人机研究第一部分:固件分析(转载) https://mp.weixin.qq.com/s?__biz=Mzg5MjY0MzU0Nw==&mid=2247484658&idx=1&sn=539564bd284b3e933b3eca286d92830b
进击安全 JinJiAnQuan_888 记一次失败的渗透测试 https://mp.weixin.qq.com/s?__biz=MzkyMjM5NDM3NQ==&mid=2247485627&idx=1&sn=177a760a9ea67d752ed5c58c441f9686
迪哥讲事 growing0101 登陆功能中存在的请求走私问题 https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247495216&idx=1&sn=aaa81bd3d719c4109ed7b7da3386c1b1
逆向有你 nixiangyouni 逆向学习汇编篇 -- 深入解析有符号除法与负数运算 https://mp.weixin.qq.com/s?__biz=MzA4MzgzNTU5MA==&mid=2652035481&idx=2&sn=0514026b9a92c994b547919e674dc82c
重生者安全 Fighter-hackerone 【IoT安全】大疆御 3 无人机研究第一部分:固件分析(转载) https://mp.weixin.qq.com/s?__biz=Mzg4NTczMTMyMQ==&mid=2247486172&idx=1&sn=61c7d028ce792f68d7a291cca1e2f1c9
金盾信安 JD952401 《全国公共数据运营年度报告(2023)》发布 https://mp.weixin.qq.com/s?__biz=MjM5NjA2NzY3NA==&mid=2448665936&idx=3&sn=ea1beceadb51199f0d5487ceb48db496
钟毓安全 None github爆出nacos RCE 0day https://mp.weixin.qq.com/s?__biz=MzkzNjM5NDU0OA==&mid=2247486015&idx=1&sn=2165e05eb45e1151ab163ee9fcc789c9
阿无安全 None 情报速递 , 最新NACOS RCE 0day (附EXP) https://mp.weixin.qq.com/s?__biz=MzkwMTUzNDgxOA==&mid=2247484481&idx=1&sn=7e0cbde3960efdcf98234415e5a95dd7
黑客技术家园 None 苹果手机微信聊天记录不小心删了怎样才能恢复?揭秘4个宝藏方法 https://mp.weixin.qq.com/s?__biz=MzI2OTk4MTA3Ng==&mid=2247492637&idx=3&sn=6febb64c988153b33de1804aa51fa379
黑盾云 None 第一百八十五期【黑盾云】每周安全头条(2024.7.8-7.14) https://mp.weixin.qq.com/s?__biz=MzUzMzE5MTQ0Mw==&mid=2247491167&idx=1&sn=156f362693e3d57d37f1a93481364619
鼎信安全 None 鼎信安全 , 网络安全一周资讯 https://mp.weixin.qq.com/s?__biz=MzIwOTc4MTE4Nw==&mid=2247499716&idx=1&sn=fe4c52778c0002d15f12b81f32614952
Bypass Bypass-- 《云原生安全攻防》-- 容器攻击案例:Docker容器逃逸 https://mp.weixin.qq.com/s?__biz=MzA3NzE2MjgwMg==&mid=2448909391&idx=1&sn=a512425b61dd1596e05609c958e9cb30
CISSP wxxinchuangsec AfterShip招聘安全运营工程师 https://mp.weixin.qq.com/s?__biz=Mzg4MTg0MjQ5OA==&mid=2247485648&idx=2&sn=fe9b49a3a655b42ed5961c9a1a5494dd
HW安全之路 anquanzhilu Metagoofil入门教程:Kali Linux上的信息收集神器 https://mp.weixin.qq.com/s?__biz=MzI5MjY4MTMyMQ==&mid=2247484672&idx=1&sn=fd20ae6be775de01b6ca974763492447
Nil聊安全 Sec_Nil 网络技术领域端口号备忘录,受益匪浅 ! https://mp.weixin.qq.com/s?__biz=MzkyMDY4MTc2Ng==&mid=2247483884&idx=1&sn=aea6328253b911edf037ffb13e4410c1
Ots安全 AnQuan7 Git 出错:通过暴露 .git 目录入侵应用程序 https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247510866&idx=4&sn=9c36134ad2d4e6fed3a802a5b3a84b84
ZeroPointZero安全团队 gh_e7f55bfab238 THM靶机学习-Skynet https://mp.weixin.qq.com/s?__biz=MzkyMDY5OTg5OA==&mid=2247487720&idx=1&sn=97195966cd24b689bf1ab2760966a5b6
xiaokpSec xiaokpSec 【0day预警】综合监管云平台存在SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=Mzg5MzcxNzg1Ng==&mid=2247485506&idx=1&sn=5627122e5bc034c7923293290b662060
一个不正经的黑客 gh_ddeb734f0ee7 u200b漏洞串联艺术: 获取您的所有ServiceNow数据 https://mp.weixin.qq.com/s?__biz=MzkwODI1ODgzOA==&mid=2247505739&idx=1&sn=9ce678f430ada5f4943f7774ac8df997
与智慧做朋友 qichelaba3 企业数字化转型,应从产品数字化开始 https://mp.weixin.qq.com/s?__biz=MzA3OTg3Mjg3NA==&mid=2456976152&idx=1&sn=908627059db678e6b4ee37147b588e08
两年半网安练习生 taimei-jini 小黑子在企业src挖掘时的意外之喜-第四集 https://mp.weixin.qq.com/s?__biz=MzkyNDQ5NDM3OA==&mid=2247483947&idx=1&sn=066eff0c13f8ada1567f171ae5f81042
信安404 infosec404 【围观】公众号“棉花糖网络安全圈”被永久封禁 https://mp.weixin.qq.com/s?__biz=Mzk0NjQ5MTM1MA==&mid=2247491064&idx=1&sn=d398675f2ee3c2cf92cb7287359b51af
儒道易行 gh_ad128618f5e9 一息尚存,希望不灭 https://mp.weixin.qq.com/s?__biz=Mzg5NTU2NjA1Mw==&mid=2247492372&idx=1&sn=8dc824d7619c7b8437bf070fd5657201
大山子雪人 gh_b9ecf4eee3a9 好的孤独 https://mp.weixin.qq.com/s?__biz=Mzg2MDc0NTIxOQ==&mid=2247484551&idx=1&sn=664ad869da06e457b94ac5805e2a047e
天億网络安全 tywlaq 取代运维岗,国内又一新兴岗位在崛起!这才是运维人未来5年最好的就业方向! https://mp.weixin.qq.com/s?__biz=MzU4ODU1MzAyNg==&mid=2247513085&idx=1&sn=e1306364adaf807d49a7b82a78c889e9
天启信安 gh_63f1c4de9772 涉网犯罪侦查思路--天启涉网犯罪研究实验室 https://mp.weixin.qq.com/s?__biz=MzkxNzcwNzI5Mg==&mid=2247483785&idx=1&sn=290c0cdac8a3746db1e8c0108c3cd8d6
天御攻防实验室 TianyuLab 老板,安全不是成本部门!!! https://mp.weixin.qq.com/s?__biz=MzU0MzgyMzM2Nw==&mid=2247485908&idx=1&sn=b6cff013a1e9a9599bdde63ce56ecec0
安全帮 anquanplus 整合网络安全工具的6点建议 https://mp.weixin.qq.com/s?__biz=MzkzNjQwOTc4MQ==&mid=2247489558&idx=1&sn=bb75f40340b065b8a9362c177ecd2fe8
思极安全实验室 gh_1fb130164fa3 记一次攻防演练总结 https://mp.weixin.qq.com/s?__biz=MzAwOTQzMjMwOQ==&mid=2247483773&idx=1&sn=e7efb9ca59ee5cb69a126d66d49c3b8a
我吃你家米了 None fighting! fighting! fighting! https://mp.weixin.qq.com/s?__biz=MzkzNTA0NzgyMA==&mid=2247484237&idx=1&sn=88678bf83ed9d8435598681a6657175e
我吃饼干 gh_5054216df2ef 【未公开】启明星辰天清汉马VPN存在client任意文件读取漏洞 https://mp.weixin.qq.com/s?__biz=MzkzODY2ODA0OA==&mid=2247485410&idx=1&sn=1dccc311ead7ca873ed21acbc478a84b
网安探索员 SecureNetRookie Nginx后门集合 https://mp.weixin.qq.com/s?__biz=MzkzNTYwMTk4Mw==&mid=2247486407&idx=1&sn=ea90b62791fa5351ab422b08f286bbbb
网络空间安全与法治协同创新中心 gh_53f81866942d 警惕:与ChatGPT共享业务数据可能十分危险 https://mp.weixin.qq.com/s?__biz=MzkwMTQyODI4Ng==&mid=2247492923&idx=3&sn=46f9d70682014f9dfb2255b0436fe243
老烦的草根安全观 linglan30 网络安全缩略语汇编手册——D https://mp.weixin.qq.com/s?__biz=MzA5MTYyMDQ0OQ==&mid=2247492860&idx=1&sn=83f4f4d6dd03fac8088ade4ed64abd15
赛博新经济 gh_5c4abe1ee3a6 《大模型安全实践白皮书》发布 https://mp.weixin.qq.com/s?__biz=MzA3MTAwODc0NQ==&mid=2649891136&idx=1&sn=b766f15006063f90e5b840156a231202
逆向成长日记 bigger_spider Lsposed 加载模块源码分析 https://mp.weixin.qq.com/s?__biz=Mzg4NTg0MjMzNQ==&mid=2247483921&idx=1&sn=23a890430daf880d1a98bc8c76970c74
隼目安全 SUNMU_WEB 【奇闻趣事】惊!某公司内竟有hacker?! https://mp.weixin.qq.com/s?__biz=Mzk0OTUwNTU5Nw==&mid=2247486376&idx=1&sn=94dbf2904c19f8d6e6bcac36df39cb5f
零漏安全 None 《马上快了》 https://mp.weixin.qq.com/s?__biz=MzkyMDUzMzY1MA==&mid=2247499059&idx=1&sn=c40fc73fa4b3f3bb9fd0a9d74dd29de6
IoT物联网技术 IoT-Tech-Expo 开源 YOLO + LPRnet 高性能、轻量级的国内燃油车蓝牌和新能源车绿牌识别源代码 https://mp.weixin.qq.com/s?__biz=MjM5OTA4MzA0MA==&mid=2454934818&idx=1&sn=3c6bdbb17d6a5fdb51ec76c5be4f8d93
PwnPigPig gh_b623b2ac830c 某地级攻防总结 https://mp.weixin.qq.com/s?__biz=MzkyNDI2NjQzNg==&mid=2247493055&idx=1&sn=69f1c1a78a6f431eb7ec8d224ba64c2a
Relay学安全 gh_8d57319ec39c 星球直播-Bof开发 shellcode注入详解 https://mp.weixin.qq.com/s?__biz=Mzg5MDg3OTc0OA==&mid=2247487389&idx=1&sn=041c3d3c76f51e134591925bffc93b24
RongRui安全团队 gh_6f840f64dd79 API管理系统-未授权访问 https://mp.weixin.qq.com/s?__biz=MzkwMzcwMDU5OA==&mid=2247483823&idx=1&sn=224bb40ba7ba112feffdbc27059cdea6
XDsecurity gh_a6965ae2a4f5 开源情报,人工智能,国外法案,意大利参议院出台最新人工智能法案分析 https://mp.weixin.qq.com/s?__biz=Mzg2NTcyNjU4Nw==&mid=2247485313&idx=1&sn=ba081f631c309c529b6e47ad3e0221df
leison安全 L_leisons B站好像出xss了,麻烦有认识的人联系联系修一修 https://mp.weixin.qq.com/s?__biz=Mzg4Mjg5MjMxOA==&mid=2247483800&idx=1&sn=7d712920f7655ee021b8198ba296e167
wavecn sender_is_sender 解读即将实施的 GB/T 43698-2024 《网络安全技术 软件供应链安全要求》(中篇) https://mp.weixin.qq.com/s?__biz=Mzg4Njc0Mjc3NQ==&mid=2247486157&idx=1&sn=2846a3cd0b5542ef12c452efd24ffa09
从黑客到保安 gh_1cbc1ee9a93e 跟着大佬学渗透之高级篇07 https://mp.weixin.qq.com/s?__biz=Mzg4MzYwMTU0Mw==&mid=2247484871&idx=1&sn=45b612a5baadacbc0953cdbc60eb259f
会杀毒的单反狗 cmlitiejun Exim 邮件服务器严重漏洞致数百万用户遭受恶意附件攻击 https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649791705&idx=2&sn=08c7822052881c0fe0d59c4e103b5b9c
刨洞安全团队 gh_55f3b3854b4b 手把手教学安装ARL资产侦察灯塔系统 https://mp.weixin.qq.com/s?__biz=Mzk0OTM5MTk0OA==&mid=2247496318&idx=1&sn=1c53ddff907d210d717ac77ab2c2a2e9
剁椒鱼头没剁椒 gh_d007bd1f1c01 原公众号“棉花糖网络安全圈”已无法解封,本号秽土转生 https://mp.weixin.qq.com/s?__biz=Mzg3MDk0OTc1Nw==&mid=2247487589&idx=1&sn=fcd14dcecc068b7cdafceac0bbd46ec6
吾爱破解论坛 None 暑假开放注册微信抽奖活动,先送20个账号注册码或300论坛币,周一下午两点开奖,详见:【开放注册公告】吾爱破解论坛2024年7月21日暑假开放注册公告。 https://mp.weixin.qq.com/s?__biz=MjM5Mjc3MDM2Mw==&mid=2651141001&idx=1&sn=dae297f7963dc754fc09638b69d636ed
大象只为你 gh_8a2f1a3b0437 Vulmap【一款web漏洞扫描和验证工具】 https://mp.weixin.qq.com/s?__biz=MzI5NzUyNzMzMQ==&mid=2247485227&idx=1&sn=9356daa3304f7f740d2b446652ac7255
天帷信息 TWdengbao 深化校企合作,共育网安人才丨天帷信息&安徽师范大学计信学院2024年度暑期网络安全实训班成功举办 https://mp.weixin.qq.com/s?__biz=Mzk0NDQ5MzIxOA==&mid=2247507943&idx=1&sn=2c627a320114e8b4fd40c59f5dba9f9a
安全光圈 gh_a80864e85478 【web3案件实战】jenkins数据取证与confluence数据恢复 https://mp.weixin.qq.com/s?__biz=Mzk0MDY2NTY5Mw==&mid=2247484823&idx=1&sn=44d248da66d5de7a6e8c25a422f8c345
安全随心录 gh_c07caa690da2 第三课-代码审计系统学习:sql注入之手写二次注入靶场 https://mp.weixin.qq.com/s?__biz=MzkxNjY0NDM3OA==&mid=2247483993&idx=1&sn=3ccd4e6f35098a318478ba833399a365
安天集团 Antiylab 安天AVL SDK反病毒引擎升级通告(20240713) https://mp.weixin.qq.com/s?__biz=MjM5MTA3Nzk4MQ==&mid=2650206253&idx=1&sn=684ea57fa9b85169d7b37f0c4efd9a1a
小贝说安全 xiaobeisaq 小贝说安全三岁啦! https://mp.weixin.qq.com/s?__biz=MzkwMDE0MzAyOQ==&mid=2247486680&idx=1&sn=a4fcd497e46cc2046aa55c16bffe6465
开源情报技术研究院 gh_d1f65c3b3e5b 网络安全资讯周报(07/08- 07/12) https://mp.weixin.qq.com/s?__biz=MzkwNjQxOTk1Mg==&mid=2247485904&idx=1&sn=5da92efe9582481ef80163e8a26814cb
弥天安全实验室 gh_41292c8e5379 【成功复现】Ollama远程代码执行漏洞(CVE-2024-37032) https://mp.weixin.qq.com/s?__biz=MzU2NDgzOTQzNw==&mid=2247502157&idx=1&sn=f1ce06ff5f299aaad570bdae5400f14c
快手安全应急响应中心 kwaisec 正在直播!第十期快手安全沙龙邀您观看 https://mp.weixin.qq.com/s?__biz=MzU5MDg0MDc2MQ==&mid=2247496196&idx=1&sn=bb7c746a3cac0723d2e56edb473174e6
探险者安全团队 gh_f5b2243c5277 结束八天了,还是无法与她和解. --vulnhub 靶场 https://mp.weixin.qq.com/s?__biz=MzkwMzY2MTcwMw==&mid=2247484816&idx=1&sn=019bade59dc14b0e806b22075944a068
明暗安全 gh_808abf69ea32 某微信小程序未授权漏洞挖掘(置空查询思路) https://mp.weixin.qq.com/s?__biz=MzkxMjYxODcyNA==&mid=2247484308&idx=1&sn=7302c5f3f6a7fe9b648022c9c65d4fe3
暴暴的皮卡丘 gh_3aa935a28263 Frida Hook(七)- 安卓接口与抽象类Hook https://mp.weixin.qq.com/s?__biz=MzU0NDI5NTY4OQ==&mid=2247485827&idx=1&sn=3dbe5b717f7b7d15a7a5f70fc8ccfaa7
泰晓科技 TinyLab-Org OSDT Weekly 2024-07-10 第262期 https://mp.weixin.qq.com/s?__biz=MzA5NDQzODQ3MQ==&mid=2648193857&idx=2&sn=f2477fda462b2c4e7d2e497452ec3858
犀牛安全 Rhinosec 日本媒体集团 KADOKAWA 公司遭BlackSuit 勒索软件团伙攻击 https://mp.weixin.qq.com/s?__biz=Mzg3ODY0NTczMA==&mid=2247490650&idx=1&sn=813562871d4395170838000c5d94fa47
猎洞时刻 None hacker的天塌了...... https://mp.weixin.qq.com/s?__biz=MzkyNTUyNTE5OA==&mid=2247485541&idx=1&sn=eab27a7f531c01048f4a7e20b26141f6
粵港澳大灣區網絡安全協會 HKBACA 安全沙龙 , 第 4 期 零信未来——终端安全与数据保护闭门沙龙圆满收官 https://mp.weixin.qq.com/s?__biz=MzkwOTUyODE5Mg==&mid=2247485034&idx=2&sn=75224825cc78c36d5161b7e0a865deb0
紫队安全研究 ziduianquanyanjiu 澳大利亚国防军士兵及其丈夫被指控为俄罗斯从事APT行动!震惊全球的“BURGAZADA”行动内幕曝光! https://mp.weixin.qq.com/s?__biz=Mzg3OTYxODQxNg==&mid=2247484592&idx=1&sn=e13fde770f5b72d3147af25db5617686
网络与安全实验室 Hohai_Network 每周文章分享-168 https://mp.weixin.qq.com/s?__biz=MzI1MTQwMjYwNA==&mid=2247500339&idx=1&sn=6d7aeae9d3b9823ced4fb347a5cb6cf2
艾克sec nimingak 近期红队攻防实战趣事小记(与蓝队穿越空间的一场完美邂逅) https://mp.weixin.qq.com/s?__biz=MzkxNTUwNjgxOQ==&mid=2247484263&idx=1&sn=369f6dde79c5213928b2f2459dd6d596
芳华绝代安全团队 ifhsec 百万敏感数据之IDOR + 账户接管 https://mp.weixin.qq.com/s?__biz=MzI4NTYwMzc5OQ==&mid=2247493971&idx=1&sn=0108fefe29e139f49d130d31c74b6ded
表图 CyberSecurityCircle AI会变成控制世界的神?还是驱动一切的电? https://mp.weixin.qq.com/s?__biz=MzUzOTI4NDQ3NA==&mid=2247484617&idx=1&sn=512c7fab80065d9e269b44a2c7ef7498
青衣十三楼飞花堂 scz------ 灌水 https://mp.weixin.qq.com/s?__biz=MzUzMjQyMDE3Ng==&mid=2247487507&idx=1&sn=65be72e5e0f05e3f4a2dae0a447db496
Medi0cr1ty Medi0cr1ty 代码审计系列之java命令注入科普 https://mp.weixin.qq.com/s?__biz=Mzg5ODE3NTU1OQ==&mid=2247484428&idx=1&sn=8b48c4956fcea87b50468de66be2537d
Red Teams Red_Teams 全网最全详细的反序列化攻击知识梳理 https://mp.weixin.qq.com/s?__biz=Mzg5MjUyMTgyNg==&mid=2247485142&idx=1&sn=2431f4a455bea31c6e1ba3ba9211b3b3
TIPFactory情报工厂 TIPFactory 红队武器库漏洞利用工具合集整理 https://mp.weixin.qq.com/s?__biz=MzkyMjM0ODAwNg==&mid=2247487960&idx=1&sn=6d7a4597f975a91ac80c93af2113a8a6
Van1sh gh_ba55e3f8405f 第八届全国职业技能竞赛-江苏省选拔赛 https://mp.weixin.qq.com/s?__biz=Mzg5OTkxMzM3NA==&mid=2247485703&idx=1&sn=2319f9fb5bac7a98a1bed29d5684eb76
XxSec Xxsec_FancyBear htb靶机 https://mp.weixin.qq.com/s?__biz=MzkwNDAwMDc2NA==&mid=2247487437&idx=1&sn=1e1791df38798e56439280d87019a40d
中孚安全技术研究 zf_sec GeoServer 远程代码执行漏洞分析 (CVE-2024-36401) https://mp.weixin.qq.com/s?__biz=Mzg4Nzc3MTk3Mg==&mid=2247488746&idx=1&sn=3634dd7face9fa8b51e68605157ade44
安羽安全 gh_350e6688648a 【漏洞复现】某微OA E-Cology getFileViewUrl接口SSRF漏洞 https://mp.weixin.qq.com/s?__biz=MzkwMzY5NTg0Mg==&mid=2247483876&idx=1&sn=03f73d435e335c8c276c43da6dcfa5ea
梆梆安全 BANGCLE 梆梆安全首届“金灵光杯”获评大奖,2024(第二十三届)**互联网大会满载而归 https://mp.weixin.qq.com/s?__biz=MjM5NzE0NTIxMg==&mid=2651132928&idx=1&sn=3b2deadaf7b3515062e78266c13d722a
百度安全 BaiduSD00 2025百度安全平台校招内推启动! https://mp.weixin.qq.com/s?__biz=MjM5MTAwNzUzNQ==&mid=2650510598&idx=1&sn=4696919d10ec8242771b7f2f5253f509
百度安全实验室 BaiduX_lab **互联网大会 , 百度智能云千帆大模型数据安全解决方案荣获“金灵光杯” https://mp.weixin.qq.com/s?__biz=MzA3NTQ3ODI0NA==&mid=2247487265&idx=1&sn=e656883a25c49e1fee6b0748ee552421
盘古石取证 Panguite_CN 【手机取证近期更新汇总】安全赋能取证,盘古石取证提权能力持续突破! https://mp.weixin.qq.com/s?__biz=Mzg3MjE1NjQ0NA==&mid=2247503798&idx=1&sn=9280b2e93f45dddbaff3a42b51298a7a
盛邦安全应急响应中心 WebRAY_Sec 烽火狼烟丨暗网数据及攻击威胁情报分析周报(07/08-07/12) https://mp.weixin.qq.com/s?__biz=Mzk0NjMxNTgyOQ==&mid=2247484305&idx=1&sn=175032163d3e7f678daef26861c70508
虎符智库 TT_Thinktank 万字长文!AI技术在威胁情报运营的应用实践 https://mp.weixin.qq.com/s/gq7UfcpYgETRMrOXATn38w
车小胖谈网络 chexiaopangnetwork HTTPS 加密了什么内容? https://mp.weixin.qq.com/s?__biz=MzIxNTM3NDE2Nw==&mid=2247490075&idx=1&sn=c31e7181f66761231b1135a233f4499b
长亭安全应急响应中心 chaitin_cert 【已复现】泛微e-cology WorkflowServiceXml SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzIwMDk1MjMyMg==&mid=2247492602&idx=1&sn=c2dd6499124a6082ea12265c8fb45fae
0x6270安全团队 None 2024.7微软百个漏洞预警 https://mp.weixin.qq.com/s?__biz=Mzg4Njc1MTIzMw==&mid=2247485629&idx=1&sn=f99fa67238130edcb3407df4e0496f72
OSINT情报分析师 None 人工智能在开源情报中的新兴作用 https://mp.weixin.qq.com/s?__biz=MzkxNzU5MjE0OA==&mid=2247485048&idx=1&sn=5dab355f73c94eb1cb5ee5b2976394cd
SCA御盾 SCA_Magic 【漏洞复现】某ehr-GetToken-sql注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkzNjYwODg3Ng==&mid=2247485368&idx=1&sn=647b50b125fc171c01875ae2f0c2829f
vExpert vArchitect 通过ovf的方式迁移VMware虚拟机到PVE https://mp.weixin.qq.com/s?__biz=MzUyOTkzMjk1Ng==&mid=2247485846&idx=1&sn=28d666fa4bf0e79ec99eedea28f2c4b5
**保密协会科学技术分会 gh_be4f21d557c0 未知攻击检测技术研究简述 https://mp.weixin.qq.com/s?__biz=MzIxMzI4ODI1MA==&mid=2247488464&idx=1&sn=d61e639419fc8a34c619399498a08a98
信安路漫漫 None 浅析SIEM、态势感知平台、安全运营中心 https://mp.weixin.qq.com/s?__biz=Mzg2MzkwNDU1Mw==&mid=2247484903&idx=1&sn=4102f8804da60ca6cfd2376a9a7f9aab
创信华通 cdcxht 安全通告丨网络安全漏洞通告(2024年7月) https://mp.weixin.qq.com/s?__biz=MzUxNTQxMzUxMw==&mid=2247523120&idx=1&sn=ecf1bad64ef117d3e7521e3a1774b836
天地和兴 None 天地和兴入选首批“数字安全护航计划技术支撑产品”及《数字安全护航技术能力全景图》 https://mp.weixin.qq.com/s?__biz=MjM5Mzk0MDE2Ng==&mid=2649607668&idx=1&sn=62d3ae5e81b0bb4c222bce3219d475d5
奇安信虎符基地 QAXHFJD 虎符扬州基地开业啦 https://mp.weixin.qq.com/s?__biz=Mzg2NjA4OTE4Mw==&mid=2247485913&idx=1&sn=ad807b22c0200e3390181cddf7f02527
安全村SecUN sec-un 出海沙特|CyberME Studios与繁星创投及斯元达成战略合作,推动**网安科技在沙特阿拉伯的发展 https://mp.weixin.qq.com/s?__biz=MzkyODM5NzQwNQ==&mid=2247495100&idx=1&sn=d97b28b2b08793dfac8e023fc2c02e79
小米安全中心 misrc_team 小米获 NVDB “2023年度漏洞管理实践先进企业” 荣誉 https://mp.weixin.qq.com/s?__biz=MzI2NzI2OTExNA==&mid=2247516897&idx=1&sn=f1e158dc91284eb64c5daebc25ee1b5a
山石网科安全技术研究院 HSN_LAB CVE-2024-34331:Parallels Desktop权限提升漏洞分析 https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247506915&idx=1&sn=40b10ca14c76a8004c4792e3dac86271
弱口令验证机器人 gh_4f1df697395d 记一次Ueditor上传Bypss https://mp.weixin.qq.com/s?__biz=MzkzNzM0OTcyOQ==&mid=2247484599&idx=1&sn=0a89697b2b1fd805076c30e9446161af
混入安全圈的程序猿 gh_b205effae10a 2024全球和国内最常用的弱密码(黑客最爱),有没有你的密码呢? https://mp.weixin.qq.com/s?__biz=MzU3ODI3NDc4NA==&mid=2247484393&idx=1&sn=1712db4a8a188556278b39e633af60b1
滑板人之家 gh_db0218d920fc 安服仔检测工具之nacos2.0 https://mp.weixin.qq.com/s?__biz=MzIyMDkxMTk4MQ==&mid=2247483967&idx=1&sn=8763bd70d2eca4c03f6461940214a7f4
白帽攻防 gh_6e8f562b5cd8 【漏洞复现】鲸发卡系统任意文件读取漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMjcxNzE2MQ==&mid=2247483794&idx=1&sn=096197741325dcc44f17b7ab293e003b
瞌睡虫小K gh_fd73ce9242f7 【社团活动】社团承办网安学院分工会“爱心托管”活动——网络安全体验日 https://mp.weixin.qq.com/s?__biz=MzI4MTIxMzkxMg==&mid=2247485342&idx=1&sn=f99446a51f32bf375470a1fcc39157bb
网络个人修炼 gh_ab9a2fbd9bd9 使用Python连接服务器并执行命令:Paramiko模块实践指南 https://mp.weixin.qq.com/s?__biz=MzkzMDQ0NzQwNA==&mid=2247485162&idx=1&sn=0844cd878a0642a9104e59b2bc755408
融云攻防实验室 gh_0dba7ff3f653 漏洞预警 易宝 OA basicservice 文件上传漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMTMwNjU1Mg==&mid=2247491423&idx=1&sn=5314d13705d47623780a1a65463cd259
补天平台 Patchingthesky 补天6月榜单发布 , 恭喜各位白帽黑客! https://mp.weixin.qq.com/s?__biz=MzI2NzY5MDI3NQ==&mid=2247504328&idx=2&sn=d8038c1c067041a08c9cc57d47952aa4
邑安全 EansecD 警惕:与ChatGPT共享业务数据可能十分危险 https://mp.weixin.qq.com/s?__biz=MzUyMzczNzUyNQ==&mid=2247522895&idx=4&sn=7228ec21b867da5636156f7b0d6a9086
ChaMd5安全团队 chamd5sec DownUnderCTF 2024 writeup by Mini-Venom https://mp.weixin.qq.com/s?__biz=MzIzMTc1MjExOQ==&mid=2247510656&idx=1&sn=f0046b3744f4b34e3ef90c9bfb219ec6
Coder小Q Litt1eQueen 【密码学】加密的诗篇:RSA与Padding技术的艺术融合 https://mp.weixin.qq.com/s?__biz=MzUwOTc3MTQyNg==&mid=2247489100&idx=1&sn=c402d0b91ec97ff815bff1479df41b90
OnionSec gh_8ab0e346e1df 在APT32的分析报告里学习与吸收 https://mp.weixin.qq.com/s?__biz=MzUyMTUwMzI3Ng==&mid=2247485548&idx=1&sn=3c7a1d816be8d92715a1b3a49ff1a56e
WebSec gh_2914f5b10e8e 【0day】山东仁科测控环境监控系统存在SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMzYwNTEyNg==&mid=2247486646&idx=1&sn=2aec8aa76ffe5c26fbfa88e3ea845cf2
XK Team gh_99c29b36f837 最近的一些高危rce漏洞附poc https://mp.weixin.qq.com/s?__biz=Mzk0ODMwNjQzMA==&mid=2247485715&idx=1&sn=5969c577b90c94b8501a122d74fc8c37
crossoverJie crossoverJie 开源项目如何做集成测试 https://mp.weixin.qq.com/s?__biz=MzIyMzgyODkxMQ==&mid=2247487501&idx=1&sn=fc8a8b6f35a3790b644b6f7750917314
i春秋 icqedu 文末赠书丨《数据安全实践》引领数据保护新趋势 https://mp.weixin.qq.com/s?__biz=MzUzNTkyODI0OA==&mid=2247527214&idx=1&sn=22a92b00fcde2e1fbefe65157cb223a0
lowkey笔记 kali-lowkey 最新各行业简历模板 https://mp.weixin.qq.com/s?__biz=MzI0NDA4NzQ1Mw==&mid=2247484836&idx=1&sn=656e28dee4a34920356a92ca71a7c93e
剁椒Muyou鱼头 gh_aa4c4ca1e64c 【漏洞复现】泛微OA E-Cology漏洞汇总1期 https://mp.weixin.qq.com/s?__biz=MzkxMTY1MTIzOA==&mid=2247484208&idx=1&sn=580d477234bed2711572e5011b364b51
华顺信安 None 华顺信安入选信通院《数字安全护航技术能力全景图》十大领域! https://mp.weixin.qq.com/s?__biz=MzUzNjg1OTY3Mg==&mid=2247491480&idx=1&sn=e87795ffdfc8d057dd014105be01a082
南风漏洞复现文库 None Docassemble存在任意文件读取任意文件读取漏洞CVE-2024-27292 附POC https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247486727&idx=2&sn=40fc6717de121d8c0e5954d008bc2ee9
四月安全 None 红盟云发卡系统存在反序列化RCE漏洞 https://mp.weixin.qq.com/s?__biz=Mzg3MTcxNDUwOQ==&mid=2247484052&idx=1&sn=6feb7bcf088b9d1025ac92ac3c761fa5
复旦白泽战队 fdwhitzard 再创佳绩 , 复旦白泽漏洞治理团队研究成果获软件工程顶会 FSE 杰出论文奖 https://mp.weixin.qq.com/s?__biz=MzU4NzUxOTI0OQ==&mid=2247490471&idx=1&sn=38e35f75e2df8edc5a0121c237c6f5d0
娜璋AI安全之家 None [漏洞挖掘与防护] 01.漏洞利用之CVE-2019-0708复现及防御详解(含学习路线) https://mp.weixin.qq.com/s?__biz=Mzg5MTM5ODU2Mg==&mid=2247500545&idx=1&sn=c368de62b1799d9850c42c3a7bca72e9
安全红蓝紫 RushForce2020 2024美国身份周9月开始 https://mp.weixin.qq.com/s?__biz=MzI1NjQxMzIzMw==&mid=2247492629&idx=1&sn=c8b6ea3897734279d5c96e71286910a8
小兵搞安全 antian365sec 防守方攻击特征及规则库建立研究 https://mp.weixin.qq.com/s?__biz=MzA3NTc0MTA1Mg==&mid=2664711720&idx=1&sn=bd6ac6991557a42a0e61ba4b2d1536e9
小话安全 None 网络安全技能大赛之Linux后门排查 https://mp.weixin.qq.com/s?__biz=Mzg2MjgwMzIxMA==&mid=2247484620&idx=1&sn=77b66fa836df4fd8d7c21c79b7b675de
恒星EDU cyberslab DASCTF2024暑期挑战赛!为热爱,更为并肩作战~ https://mp.weixin.qq.com/s?__biz=MzU1MzE3Njg2Mw==&mid=2247508999&idx=1&sn=807572664849002646de6aaba4afed78
深信服安全应急响应中心 SangforSRC 英雄榜上,实力为王!2024 SSRC上半年度英雄榜来袭! https://mp.weixin.qq.com/s?__biz=MzkxNDY5MDAwOQ==&mid=2247485359&idx=1&sn=f25c21a314298fb15c1e850d0ca73a45
电子物证 ewuzheng 【数据跨境流动治理模式概览】 https://mp.weixin.qq.com/s?__biz=MzAwNDcwMDgzMA==&mid=2651047618&idx=2&sn=4198f9e1657c6dd050d0e4365b8fce78
白帽少年 gh_6c8fe1d028db EPP、EDR、CWPP、HIDS的区别 https://mp.weixin.qq.com/s?__biz=MzU2MjY2NTg3Mg==&mid=2247485779&idx=1&sn=232c6895d7d163eed7d93d8c7a8d991a
皓月当空w hanaffectionl 【高危漏洞】Apache CloudStack 未授权访问导致命令执行漏洞 https://mp.weixin.qq.com/s?__biz=Mzg4MDg5NzAxMQ==&mid=2247485707&idx=1&sn=d5b0d8792a3e1d335da53da43dbab072
祺印说信安 qiyinshuoxinan 网络安全知识:教你6步设置防火墙 https://mp.weixin.qq.com/s?__biz=MzA5MzU5MzQzMA==&mid=2652108414&idx=2&sn=cb33e417453102020513c2afe3df5225
网新安服 None Microsoft 7 月 CVE 漏洞预警 https://mp.weixin.qq.com/s?__biz=MzA5OTk2OTY5MA==&mid=2247485631&idx=1&sn=4d2ffd558e416f9eeb9c6e96fd0125ab
ADLab None 双奖加冕!启明星辰获工信部NVDB两项殊荣 https://mp.weixin.qq.com/s?__biz=MzAwNTI1NDI3MQ==&mid=2649619502&idx=1&sn=07b5c4e071571ffdb8c83049085ae9db
APT250 None 某捷校园网自助服务-字符过滤存在缺陷 https://mp.weixin.qq.com/s?__biz=MzkwODY2MzMyMA==&mid=2247483967&idx=1&sn=aa8e338a08a9b2646c1d7a0b0e991e89
CISP None 2024年5月攻防考试成绩 https://mp.weixin.qq.com/s?__biz=MzI1NzQ0NTMxMQ==&mid=2247489751&idx=1&sn=252f2598f875ac8e5fca46c317b505d8
HackingWiki漏洞感知 gh_2ceec265cb99 【Hackerone 500美金漏洞赏金案例】助力你成为漏洞挖掘专家! https://mp.weixin.qq.com/s?__biz=MzkzMzE5OTQzMA==&mid=2247484710&idx=1&sn=b359168c89e291edcb7477ae85e78d59
MGClouds蘑菇云 gh_6dd0c6df221a 俄乌战争中针对StarLink星链采取对抗措施和启示 https://mp.weixin.qq.com/s/OsybVcLX0Z7kOwguIqDdJw
Riley的杰作 Hell0Hacker_Riley 低成本搭建自己的网站 https://mp.weixin.qq.com/s?__biz=Mzk0NzY0NDY5NQ==&mid=2247483764&idx=1&sn=183b2a5b6b929905d72760a555eea898
SecNL安全团队 gh_805fa6f1ef8c 针对API漏洞挖掘技巧学习 https://mp.weixin.qq.com/s?__biz=MzU2MDE2MjU1Mw==&mid=2247485555&idx=1&sn=2d2b1b0a5918ad1d98f5b31988ec7c07
东南网络安全 dongnanca888 渗透测试流程(小白版) https://mp.weixin.qq.com/s?__biz=MzkyNDYyOTI1NQ==&mid=2247486340&idx=1&sn=7ed95bc72297809b34432f1b39b7ab91
军事文摘 mildig 首发 , 人工智能驱动下的新型作战力量 https://mp.weixin.qq.com/s/aHbyOeoLbYae32zJLv8ObQ
华为安全 None 华为星河AI网络安全解决方案,全面护航铁路高质量发展 https://mp.weixin.qq.com/s?__biz=MzAwODU5NzYxOA==&mid=2247504500&idx=2&sn=6684632e44b13398c7acda634bf81904
博智非攻研究院 gh_461900c749eb 针对ddp协议的物联网设备的脆弱性分析 https://mp.weixin.qq.com/s/cESAqBa-goszWYRHwctNww
呼啦啦安全 None 反序列化学习之路-CC7 https://mp.weixin.qq.com/s?__biz=Mzg5OTg5NzkwNw==&mid=2247485235&idx=1&sn=7fb59a91420ee6d240c1533ef00eb5ff
哔哩哔哩技术 bilibili-TC 点播CDN回源标准化策略 https://mp.weixin.qq.com/s?__biz=Mzg3Njc0NTgwMg==&mid=2247499867&idx=1&sn=ada7e57f82aba8965436e42c2efd9457
嘉诚安全 jiachengsec 【漏洞通告】Rejetto HTTP File Server模板注入漏洞安全风险通告 https://mp.weixin.qq.com/s?__biz=MzU4NjY4MDAyNQ==&mid=2247495921&idx=2&sn=309e32d5f25a6964dd7992722323d3a2
如棠安全 None 【渗透干货-近源渗透】破解WiFi无线网络教程(保姆级教程) https://mp.weixin.qq.com/s?__biz=MzIxOTk0ODY0NQ==&mid=2247484410&idx=1&sn=e083f3e362ce1026d1143cea57303d5f
安全架构 gh_b85664ada8d0 恭喜了!全体架构师彻底炸锅了!又一利好消息传来! https://mp.weixin.qq.com/s?__biz=Mzg5MjgxNTQ1MA==&mid=2247487549&idx=1&sn=a9deb8a206151b1777a414f71e6e1ce3
安全脉脉 gh_6d21af7faacb 【WriteUP】VSEC 车联网安全 CTF 挑战赛(一) https://mp.weixin.qq.com/s/83FgcnAVssNCsJDNLXSsXw
安全艺术 None Nessus安装更新 https://mp.weixin.qq.com/s?__biz=MzI4MjI2NDI1Ng==&mid=2247484739&idx=1&sn=d4758edf3e2000bdfd839976cef85963
安天移动安全 None 【向网络赌球开炮】本周战报(7.1-7.7) https://mp.weixin.qq.com/s?__biz=MjM5NTY4NzcyNg==&mid=2650249428&idx=1&sn=4369e936eaa16e08f3596773da21910b
寰宇学堂 None 国产动漫视频AI火了!二次元老婆随意捏,哥特、梦幻、机甲一键get https://mp.weixin.qq.com/s?__biz=MzkxNDY3ODUxNw==&mid=2247497780&idx=1&sn=98d590aa2a0269e15ce4292ab4b582b6
山石网科新视界 None 匠心育人丨教育部产学合作协同育人项目,山石网科再 + 20! https://mp.weixin.qq.com/s?__biz=MzAxMDE4MTAzMQ==&mid=2661290393&idx=1&sn=b5029e06fc90ede88f59e29461cd63cd
度小满安全应急响应中心 None 【私密众测】限额30人!报名从速! https://mp.weixin.qq.com/s?__biz=Mzg2MjIzODI3Mw==&mid=2247492502&idx=1&sn=e15252e7caac8d6a78a86fc46a5a7f2e
微步在线 None 微步获CCRC信息安全服务三项资质认证 https://mp.weixin.qq.com/s?__biz=MzI5NjA0NjI5MQ==&mid=2650181671&idx=1&sn=d9eed31b9b420cc4f168062687d2b515
微步在线研究响应中心 gh_280024a09930 漏洞通告 , 通天星CMSV6车载定位监控平台远程代码执行漏洞 https://mp.weixin.qq.com/s?__biz=Mzg5MTc3ODY4Mw==&mid=2247506252&idx=1&sn=f5849bfe706eb5b54b6813a1eb248021
摸鱼网安人 None 红队必知——利用frp搭建反向代理 https://mp.weixin.qq.com/s?__biz=MzU3MDU5ODg1Ng==&mid=2247485954&idx=1&sn=719dadd04549e87ffed58f79dbc0c2ce
星盟安全 XM_security 星盟安全团队b站账号迁徙通告 https://mp.weixin.qq.com/s?__biz=MzU3ODc2NTg1OA==&mid=2247490001&idx=1&sn=2069450f4509ff529b9038a3ca4e6e76
湖南金盾评估中心 None 湖南金盾参加湖南省网络空间安全协会等保专委会2024年第一次工作会议 https://mp.weixin.qq.com/s?__biz=MzIyNTI0ODcwMw==&mid=2662128659&idx=1&sn=c1f669bc3477111c093576520dc1bd83
炼石网络CipherGateway None 喜报! 炼石上榜2024**网络安全全景图“数据安全”与“密码”领域 https://mp.weixin.qq.com/s?__biz=MzkyNzE5MDUzMw==&mid=2247551457&idx=1&sn=9c8f1168c5cf49cdb2b29ca10204e3ea
白安全组 bai-1152770445 使用BURP针对爆破,越权漏洞利用 https://mp.weixin.qq.com/s?__biz=MzU4MjYxNTYwNA==&mid=2247487379&idx=1&sn=9becfee1c748b57024d87935aba6fec2
绿盟科技研究通讯 nsfocus_research Rosetta:多样化网络环境下的TLS流量分类 https://mp.weixin.qq.com/s/3pHLk5YFT8-lCJMCrcgzZQ
网安国际 None 最后两天!2024InForSec夏令营活动报名明日(10日)截止,欲报从速! https://mp.weixin.qq.com/s?__biz=MzA4ODYzMjU0NQ==&mid=2652315481&idx=1&sn=8ca6a8ee891c0d1767044aa4c53b8207
网易云音乐技术团队 None 云音乐 Android Baseline Profiles 实践 https://mp.weixin.qq.com/s?__biz=MzI1NTg3NzcwNQ==&mid=2247491773&idx=1&sn=55950386385574b36a6b1ac915f06b69
腾讯云TVP gh_623c22e09973 谭晓生解读:AI如何重塑网络安全的未来? https://mp.weixin.qq.com/s/M99SYg2jGSOv-BiLr9i9Mw
腾讯玄武实验室 XuanwuLab 每日安全动态推送(7-9) https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651959729&idx=1&sn=6dc2be21d7c32073ad6e5315f06e98b6
赤弋安全团队 None 总结,教育行业渗透打点 https://mp.weixin.qq.com/s?__biz=MzkzNzQyMDkxMQ==&mid=2247487681&idx=1&sn=21d6eb9215c373d5f709f214949dd98f
闪石星曜CyberSecurity None JspxCMS 多个漏洞代码审计分析,任意文件上传,Shiro反序列化,SSRF等,搭建调试简单。 https://mp.weixin.qq.com/s?__biz=Mzg3MDU1MjgwNA==&mid=2247486899&idx=1&sn=85fc7f698e018b5ec635a39e20301825
陈冠男的游戏人生 None 【WriteUP】VSEC 车联网安全 CTF 挑战赛(一) https://mp.weixin.qq.com/s?__biz=MzU5OTU3NDEzOQ==&mid=2247492459&idx=1&sn=20839a1619b24f9e1b4f7b1be02e88e3
雷神众测 bounty_team 雷神众测漏洞周报2024.07.01-2024.07.07 https://mp.weixin.qq.com/s?__biz=MzI0NzEwOTM0MA==&mid=2652502976&idx=1&sn=9fa296838f4f3240e4523ff393547f8f
首席安全官 None 警惕!电梯SCADA系统成为网络攻击跳板 https://mp.weixin.qq.com/s?__biz=MzA4NDA3ODc3OQ==&mid=3045897669&idx=2&sn=846d97bc379b2f290679319814de7518
DataCon大数据安全分析竞赛 gh_a0316d342599 2024InForSec夏令营“导师面对面”专题活动最新议程出炉,快来围观你心仪的导师! https://mp.weixin.qq.com/s?__biz=MzU5Njg1NzMyNw==&mid=2247488195&idx=1&sn=07bdfa51dfde43d20c7df2b772bb34f1
JC的安全之路 None 聊聊关于Gophish改造 https://mp.weixin.qq.com/s?__biz=Mzg3NDk3NzMwNw==&mid=2247484632&idx=1&sn=249a742d5802728c191bdabdcf82bbde
LemonSec None 内网渗透从零到一之令牌窃取 https://mp.weixin.qq.com/s?__biz=MzUyMTA0MjQ4NA==&mid=2247550322&idx=2&sn=c995e5d693abecc9d7484629e1d4ebb6
**网络安全产业公共服务平台 caict-cpsci 【证书和报告信息】北京天融信网络安全技术有限公司-网络安全产品互操作能力(抗DDoS攻击产品) https://mp.weixin.qq.com/s?__biz=Mzg5MzQ5NjQyNw==&mid=2247486116&idx=1&sn=7bfabd89f7bf7eb3581446f2b25cfe08
云计算和网络安全技术实践 None vulnhub之Broken的实践 https://mp.weixin.qq.com/s?__biz=MzA3MjM5MDc2Nw==&mid=2650748544&idx=1&sn=705fc977195035cc935b5979f6a48347
天际友盟 None [0708]一周重点暗网情报|天际友盟情报站 https://mp.weixin.qq.com/s?__biz=MzIwNjQ4OTU3NA==&mid=2247509103&idx=1&sn=62ae5d475a7a6475d474dcf0ac95b615
安全无界 gh_f49672a46883 有意思的任意用户密码重置 https://mp.weixin.qq.com/s?__biz=Mzg2MjU2MjY4Mw==&mid=2247484793&idx=1&sn=ada971f92a18fd65939663d80e32aeb6
洞源实验室 Official_InsBug ARL联动AWVS实现自动化漏洞扫描 https://mp.weixin.qq.com/s/fVlcIk34OuNFTmlWqUYSlw
银联安全应急响应中心 unionpay_usrc USRC暑假放肆嗨 , 点燃夏日激情,挖洞没你不行 https://mp.weixin.qq.com/s?__biz=MzI4Njc3NjczNg==&mid=2247485626&idx=1&sn=57fe409ac5d55d8176af07774af42d34
黑客技术与网络安全 None 仅用 30 分钟!开发者做“山寨版” VSCode 扩展,攻破 4830 亿美元巨头,甚至登上了官方热趋榜? https://mp.weixin.qq.com/s?__biz=MzIyMDEzMTA2MQ==&mid=2651167198&idx=1&sn=c871e83cd1d7fb926256108a692c65f9
Attacker安全 Attacker824 你真的会Webpack加密算法逆向吗? https://mp.weixin.qq.com/s?__biz=MzkyNzQ1NjI4OA==&mid=2247484454&idx=1&sn=eb01f6b77779bb573930bf3b79529e6c
Burp0lz Lab gh_dcbdb7831567 红队在 Azure 上使用Mythic C2语音钓鱼 https://mp.weixin.qq.com/s?__biz=MzkzNjY3MTc1MA==&mid=2247484202&idx=1&sn=7414fc3014919c523e5115e7c0e5a390
CodeFuse codefuse CodeFuse-13B: 预训练多语言代码大模型 https://mp.weixin.qq.com/s/-pYeJjKB-9gz6EqBXz7Zow
NOP Team yidalidemao 生态合作伙伴招募 https://mp.weixin.qq.com/s?__biz=MzU1NDkwMzAyMg==&mid=2247502017&idx=2&sn=6ef35e68e3d332168ce2fbee1b5d814d
SecurityBug gh_6621ef91ebe9 Remote Code Execution RCE漏洞详解 https://mp.weixin.qq.com/s?__biz=Mzg3MzUxNDQwNg==&mid=2247483770&idx=1&sn=d7a17b53977b2928d804cd2455868a4f
X安全实验室 H4ckMe 你用一栋办公楼怎么装得下我对世界的思考 https://mp.weixin.qq.com/s?__biz=MzkzMDM5NzIwMw==&mid=2247484502&idx=1&sn=9f675dfe5af38c52f7b3947a08293d7d
imBobby的自留地 imBobbySY [周末闲聊] 关于投资股市小公司的一些看法 https://mp.weixin.qq.com/s?__biz=MzI5MjI4ODU4Nw==&mid=2247493065&idx=1&sn=deec33d89c1787fd9cece82bdc14a9b9
信安网络技术 xinanwangluojishu 87年,我们从未忘记! https://mp.weixin.qq.com/s?__biz=MzkyNDUxNTQ2Mw==&mid=2247485322&idx=1&sn=f1363d2a5cbab7da9236b824444bf3c7
十九线菜鸟学安全 None l-l VV打油诗 https://mp.weixin.qq.com/s?__biz=MzI1OTUyMTI2MQ==&mid=2247484596&idx=1&sn=7da13faaf1ee78031e4c5b24596d2425
南街老友 gh_f9a38b1d58f0 GeoServer Sql注入漏洞(CVE-2023-25157) https://mp.weixin.qq.com/s?__biz=MzA5OTA0MTU4Mg==&mid=2247486009&idx=1&sn=c14504141fa067f97ba4bf15f542bfe9
工联安全众测 gh_76781543558c **工业互联网研究院党委书记田川:持续推进数字化转型 促进中小企业高质量发展 https://mp.weixin.qq.com/s?__biz=MzkyMDMwNTkwNg==&mid=2247487146&idx=1&sn=2f6e9e2ac52f8bd1acfdbc26930ca6d3
数据安全合规交流部落 GD_DataSecurity 一图读懂数据安全分级分类规则 https://mp.weixin.qq.com/s?__biz=MzU2MDQ0NzkyMw==&mid=2247484830&idx=1&sn=d56bdaceef7fbb9993133d9de5e657b8
犀利猪安全 XiLi-Pig 到底哪个吊一点? https://mp.weixin.qq.com/s?__biz=Mzk0NzQxNzY2OQ==&mid=2247486570&idx=1&sn=c4fc44367e5394be013513223189e5fd
由由学习吧 TNT-Anonymous ctftools-all-in-oneV3.5发布 https://mp.weixin.qq.com/s?__biz=MzI1NzUxOTUzMA==&mid=2247485410&idx=1&sn=24175bc2a9060d15d51c41f9f9cc07b6
白帽子 NS-CTF 威胁情报 , 不只是黑产?疑似筹划 APT 攻击的“银狐”团伙攻击活动分析 https://mp.weixin.qq.com/s?__biz=MzAwMDQwNTE5MA==&mid=2650247576&idx=1&sn=bc6bcc2a63878b139f9920572c7acd08
红紫蓝攻防实验室 gh_d8be83d728b1 东半球顶级赛事开幕!“矩阵杯”网络安全大赛见证顶尖战队巅峰对决 https://mp.weixin.qq.com/s?__biz=MzkyNjQ0NTQ2NA==&mid=2247493590&idx=1&sn=9630a6e4a036fd9847252dc73f899bae
虚拟尽头 En_shu0 盗洞空间-SRC交流群第一次小活动结束 https://mp.weixin.qq.com/s?__biz=MzkxOTM1MTU0OQ==&mid=2247485374&idx=1&sn=b82e4c1bf59744ad06bcee288e3009c8
逆熵重生 minnanalee 软件供应链安全的进化:从“抗生素”到”基因疗法” https://mp.weixin.qq.com/s/_DPnFsazOv3E-Ob1qJcfKw
鸿鹄实验室 None 优秀文章分享:利用kerberos的各种特性进行权限维持,文章共三部分从各个方面介绍了如重置krbtgt后的权限维持手法 https://mp.weixin.qq.com/s?__biz=MzU0MjUxNjgyOQ==&mid=2247492203&idx=1&sn=2221c1399e7d3e81a382e9de4c8f54cc
CNNVD安全动态 cnnvd_news 信息安全漏洞月报(2024年6月) https://mp.weixin.qq.com/s?__biz=MzAxODY1OTM5OQ==&mid=2651450896&idx=1&sn=7e0ce91b855f1e92b182955de4fc8b91
Crystal Equation CrystalEquation 20240706[7_15_60] https://mp.weixin.qq.com/s?__biz=MzkzMzU5OTI3OQ==&mid=2247483948&idx=1&sn=83a9ce6efc0f7143909874868ef45472
T00ls安全 T00lsSec T00ls全新“0day漏洞分析”板块重磅上线,开启网络安全新时代 https://mp.weixin.qq.com/s?__biz=Mzg3NzYzODU5NQ==&mid=2247484665&idx=1&sn=1fe0fa4c6289330a1a76585393eafaab
TimeAxis Sec TimeAxis_Sec FreeMarker模板注入原理分析 https://mp.weixin.qq.com/s?__biz=MzIxNzY1MTc1OA==&mid=2247484055&idx=1&sn=4405e719badeecf48a3dd56c791ecc88
Undoubted Security Undoubtedly_Security 【漏洞实例】某咖啡站点通过IDOR接管6k美元的账户 https://mp.weixin.qq.com/s?__biz=MzI0NjE1NDYyOA==&mid=2247484331&idx=1&sn=57e0a0a722a53fd3eb13983f2b27833d
WgpSec狼组安全团队 wgpsec 推陈出新 CF-Plugin 云环境利用框架 揭秘 https://mp.weixin.qq.com/s?__biz=MzIyMjkzMzY4Ng==&mid=2247506152&idx=2&sn=2015f5fe3fa40b9f654d290aa875788f
WhITECat安全团队 WhITECat_007 从WAIC看AI安全,如何平衡发展与风险? https://mp.weixin.qq.com/s?__biz=MzAwMzc2MDQ3NQ==&mid=2247487517&idx=1&sn=5c2d3ac57a43d8cbed6c86e8a7a645fb
XiAnG学安全 XiAnG_sec 某电子取证比武复盘WP https://mp.weixin.qq.com/s?__biz=Mzk0MTQzNjIyNg==&mid=2247492319&idx=1&sn=3c2a61dfe8e12f29397438001a20596c
信息安全与网络安全 open_wangann 人工智能安全认证专家CAISP 8月正式上线!首期公开课开始报名! https://mp.weixin.qq.com/s?__biz=Mzg4NTU3NjY2OQ==&mid=2247488130&idx=1&sn=8ee4ca8ec82c013b5d6cacfec06d7b06
信息安全笔记 infosecnote web安全入门到入狱-Pyhackme靶场 https://mp.weixin.qq.com/s?__biz=MjM5MzI3NzE4NA==&mid=2257484266&idx=1&sn=a27044c34ae3d4dd60d9f7cf6960a0bf
听风安全 tingfengsec 国H零失分防守经验:蜜罐环绕靶标的围点打援策略 https://mp.weixin.qq.com/s?__biz=Mzg3NzIxMDYxMw==&mid=2247501369&idx=1&sn=c2dacc949b807d082388ce34384852b3
天空卫士SkyGuard Sky--Guard 漫画版 , DLP项目实施难如渡劫?! https://mp.weixin.qq.com/s?__biz=MzA5MjQyODY1Mw==&mid=2648494876&idx=1&sn=834f710a9e78d7d8c6a7d6f74973bd71
网安守护 security_fangxian 住宅内代理IP绕过信誉、慢速的检测方法 https://mp.weixin.qq.com/s?__biz=MzU4NDY3MTk2NQ==&mid=2247490525&idx=1&sn=1c5616965c4f8db590675d205e525706
网安鲲为帝 gh_3ff12deacfe8 【漏洞复现】CVE-2024-30088 Windows内核提权漏洞 , 附poc https://mp.weixin.qq.com/s?__biz=Mzk0OTY3OTc5Mw==&mid=2247484364&idx=1&sn=eeab0f6e306b7b445c9a1c6d9c6322a5
老鑫安全 studentSec 惊天大瓜:2024hvv之耍猴记后续 https://mp.weixin.qq.com/s?__biz=MzU0NDc0NTY3OQ==&mid=2247487484&idx=1&sn=705841a07232d824ea9f515490562479
谛听ditecting gh_ce3e0df31e50 谛听 工控安全月报 , 6月 https://mp.weixin.qq.com/s?__biz=MzU3MzQyOTU0Nw==&mid=2247491341&idx=1&sn=3b254e817d2e2c61d8870da8a3b51ce9
逆向OneByOne None js逆向案例-极验4代九宫格与语序点选 https://mp.weixin.qq.com/s?__biz=MzU5NTcyMDc1Ng==&mid=2247492137&idx=1&sn=204a5c15474dbb4539f2678117536260
黄公子学安全 huang_Block 在Docker部署DVWA https://mp.weixin.qq.com/s?__biz=MzkzODQzNTU2NA==&mid=2247485874&idx=1&sn=7034655c8461bb1764b958131ca6ee63
360威胁情报中心 CoreSec360 揭秘APT-C-26(Lazarus)组织利用PyPI对Windows、Linux和macOS平台的攻击行动 https://mp.weixin.qq.com/s?__biz=MzUyMjk4NzExMA==&mid=2247499462&idx=1&sn=7cc55f3cc2740e8818648efbec21615f
BlockSec gh_7a5056cc6607 比利时不止有巧克力 还有EthCC https://mp.weixin.qq.com/s?__biz=MzkyMzI2NzIyMw==&mid=2247487972&idx=1&sn=48a7a96c020f7dd6cf9a8396fbdf7f80
Day1安全团队 gh_123cbbc95fc3 抖音电商反爬专测来啦!奖金提升创新高! https://mp.weixin.qq.com/s?__biz=MzU1NDU1NTI5Nw==&mid=2247487889&idx=1&sn=cde9235469fedd43540f12b6ec5d93c8
Hacking黑白红 Hacking012 阿里、京东安全部招人啦。总包多少、技术哪些要求? https://mp.weixin.qq.com/s?__biz=Mzg2NDYwMDA1NA==&mid=2247539403&idx=1&sn=ea408345aff98122871d6ef8a92f3c8e
Heihu Share gh_b47b60270b68 开发基础 , Spring 基本使用总结 && 手动实现 Spring https://mp.weixin.qq.com/s?__biz=MzkwMzQyMTg5OA==&mid=2247483913&idx=1&sn=47fc5c33306dfc051be109db800c5d67
M01N Team None 每周蓝军技术推送(2024.6.29-7.5) https://mp.weixin.qq.com/s?__biz=MzkyMTI0NjA3OA==&mid=2247493627&idx=1&sn=5c66c9d50c6aac61a790e7d7b487dbc3
OpenWrt gh_0c676b3c6a77 OpenWrt上网行为管理固件分享,可以控制视频、游戏联网 https://mp.weixin.qq.com/s?__biz=MzU4MTgxNDc2MQ==&mid=2247485766&idx=1&sn=0e38adc70f20fbd87c1e20abd50dd75b
Timeline Sec TimelineSec TimelineSec助力抖音电商反爬专测活动,奖金提升创新高! https://mp.weixin.qq.com/s?__biz=MzA4NzUwMzc3NQ==&mid=2247494721&idx=2&sn=1ffdf359872dad533261d07b677939e5
Yak Project YakLanguage 实战分享:用Yak-yso解决一些常见问题 https://mp.weixin.qq.com/s?__biz=Mzk0MTM4NzIxMQ==&mid=2247520654&idx=1&sn=6c6957b8a04be9b390732862d2c0ea59
Zacarx随笔 None 网安短期项目推送 https://mp.weixin.qq.com/s?__biz=MzkxMDU5MzY0NQ==&mid=2247484207&idx=1&sn=9220f9934d1984a4f0112f564fea3dff
visionsec vision_sec 【红队大佬和APT专家都在用】在渗透测试过程中还在为解决验证码问题而挠头,你不看看这个? https://mp.weixin.qq.com/s?__biz=Mzg4NzgzMjUzOA==&mid=2247484069&idx=1&sn=83774c4064aa9ba37a15b364a1fd90cf
中泊研安全应急响应中心 gh_ee6d13a7ae1e 漏洞预警丨OpenSSH 远程代码执行漏洞(CVE-2024-6387) https://mp.weixin.qq.com/s?__biz=Mzg2NDc0MjUxMw==&mid=2247485843&idx=1&sn=8ae18a90d7c943497a7bc9f137202a17
云科安信Antira gh_b804f23cbda1 DDoS攻击:原理、影响与应对策略 https://mp.weixin.qq.com/s?__biz=Mzg2NTk3NjczNQ==&mid=2247484902&idx=1&sn=9b7323d4f1bd24c08a219222d772c83f
信息安全D1net D1Net18 制定事件响应计划的四个关键步骤 https://mp.weixin.qq.com/s?__biz=MzA3NTIyNzgwNA==&mid=2650258787&idx=1&sn=e5ed60d927dfa9997f93d51be3edfad6
吉祥在职场 gh_370fbad7aec1 外包案例:新型共享用工、无书面合同情况下劳动关系的认定,判决公司承担未签订书面劳动合同双倍工资责任! https://mp.weixin.qq.com/s?__biz=MzI1ODY3MTA3Nw==&mid=2247485685&idx=1&sn=c18971459e7e13b8940e44f9e1ee0b29
启明星辰网络空间安全教育 gh_310250868fd4 知白学院携手金融行业客户:在网络安全宣传周立体化触达全员 https://mp.weixin.qq.com/s?__biz=MzUzNDg0NTc1NA==&mid=2247509195&idx=1&sn=fd2b4339137ce0eadf64c458461a0ad1
唯品会安全应急响应中心 VIP_SRC VSRC,邀你加入暑期计划! https://mp.weixin.qq.com/s?__biz=MzI5ODE0ODA5MQ==&mid=2652281651&idx=1&sn=ea3f7fc956d4bbda73b18295621b503b
四叶草安全 siyecaoanquan1 奋斗不止 精进不怠 https://mp.weixin.qq.com/s?__biz=MjM5MTI2NDQzNg==&mid=2654551589&idx=1&sn=f3faf6d0b3a6acbd424aea11df8db47f
国源天顺 guoyuantianshun 四部门出台规定 《网络暴力信息治理规定》自2024年8月1日起施行 https://mp.weixin.qq.com/s?__biz=Mzg3MTU1MTIzMQ==&mid=2247493589&idx=2&sn=08fbc7a730806aab403601bf069516be
塞讯安全验证 Security-Validation 6月 , 塞讯模拟攻击库更新汇总 https://mp.weixin.qq.com/s?__biz=Mzk0MTMzMDUyOA==&mid=2247497274&idx=3&sn=cb6968c58f9eb149060d4dff18c8d268
天极智库 None 【国际视野】美国发布《空军零信任战略》 https://mp.weixin.qq.com/s?__biz=MzIyMjQwMTQ3Ng==&mid=2247490184&idx=1&sn=96ee959d2291db1d01b025c951428bfe
安全小圈 gh_03c635669fc8 敏感信息扫描工具推荐 SecretScraper https://mp.weixin.qq.com/s?__biz=Mzk0ODM0MjA0OA==&mid=2247483894&idx=1&sn=c52f7a52e860dcd33985aa445a27d619
安全攻防 gh_77f00ed08ea7 在DevSecOps CI/CD Pipelines中集成软件供应链安全战略 https://mp.weixin.qq.com/s?__biz=MzUxNjA3MDI5Mw==&mid=2247483804&idx=1&sn=388842bfe20a35cf15908dd7acc2cf65
工业信息安全产业发展联盟 Nisia_Gongxinanquan **通信学会科学技术奖奖励政策宣讲会成功召开 https://mp.weixin.qq.com/s?__biz=MzUyMzA1MTM2NA==&mid=2247497996&idx=1&sn=72f52893e5dda2f57356a51eafce053a
悬镜安全 Anpro-tech 权威认证 , 灵脉SAST独家通过**信通院2024最新SAST工具能力评估 https://mp.weixin.qq.com/s?__biz=MzA3NzE2ODk1Mg==&mid=2647791074&idx=2&sn=9d81dcfdfb016ad6e6f64e3b0c8c2afc
技可达工作室 ms016team 检测本机操作还是有攻击行为 https://mp.weixin.qq.com/s?__biz=MzU3NDY1NTYyOQ==&mid=2247485967&idx=1&sn=733966f3de4bc46a44e5850d1d7fce5e
斗象智能安全 TophantAI 2024年了,谁还不知道XTI扩展威胁情报啊? https://mp.weixin.qq.com/s?__biz=MzIwMjcyNzA5Mw==&mid=2247494915&idx=1&sn=8a8d18c42fefd01479f9597442ea83c6
格格巫和蓝精灵 None 搞网络安全太难了 https://mp.weixin.qq.com/s?__biz=MzI5NDg0ODkwMQ==&mid=2247486005&idx=1&sn=445823b4085bdd164e2e31ce24f9138b
汉堡安全 gh_e5fc05804a3e u200bCTF入门知识点 https://mp.weixin.qq.com/s?__biz=MzkxMzY5NDUyMQ==&mid=2247484359&idx=1&sn=7218eb87146c794b81a70edf9bd8d37d
深圳市网络与信息安全行业协会 SNISRI PPT分享, 数据中台建设路径 https://mp.weixin.qq.com/s?__biz=MzU0Mzk0NDQyOA==&mid=2247517813&idx=1&sn=6b58fe306ad05cf4e05e02e06503f733
爱奇艺技术产品团队 iQIYI-TP 新一代风控特征平台 RiskFactor :让黑产对抗进入复兴号时代 https://mp.weixin.qq.com/s?__biz=MzI0MjczMjM2NA==&mid=2247498292&idx=1&sn=f787c4efa45b9c771e6cdb32a0d4cda4
知道创宇404实验室 seebug_org 威胁情报 , 不只是黑产?疑似筹划 APT 攻击的“银狐”团伙攻击活动分析 https://mp.weixin.qq.com/s?__biz=MzAxNDY2MTQ2OQ==&mid=2650979124&idx=1&sn=3887941fe49f0b4ab0a28800dc552e22
第59号 malianwa59 每周安全速递³⁰⁰,研究人员揭露新型勒索软件组织VolcanoDemon https://mp.weixin.qq.com/s?__biz=MzI0NDgxMzgxNA==&mid=2247496017&idx=1&sn=48b660ed32d04a90f779a4256f439aa2
网络空间安全军民融合创新中心 jmrh1226 美国海军陆战队军官从俄乌战争分析网络战经验教训 https://mp.weixin.qq.com/s?__biz=MzU0ODg5Mjc2NA==&mid=2247489953&idx=1&sn=89ff159261deb800a50f2bb3288b60b0
网络空间安全科学学报 wxjmrh 会议预告 , NCCA2024:大模型的安全风险与应对研讨会 https://mp.weixin.qq.com/s?__biz=MzI0NjU2NDMwNQ==&mid=2247500987&idx=2&sn=a578a69c5573c01ad02e275922fd24c7
联想全球安全实验室 gh_bfd408ab01d7 RAG QA 系统的检索和生成调优 https://mp.weixin.qq.com/s?__biz=MzU1ODk1MzI1NQ==&mid=2247490455&idx=1&sn=0436e671ab6465ba0a20aef6783ee120
腾讯安全威胁情报中心 Tencent_TIX 情报速递20240705|“银狐”变种木马正通过随机化特征进行攻击 https://mp.weixin.qq.com/s?__biz=MzI5ODk3OTM1Ng==&mid=2247509473&idx=1&sn=505ad5389d79e3b6c4c103dec8c8c141
草帽一只尔 OSINTAnalyst 中非共和国6月份陷入新一轮严重冲突 https://mp.weixin.qq.com/s?__biz=Mzg2MTg3NzQ5OQ==&mid=2247485082&idx=1&sn=471dcf0e8d719b027bc896b626aca820
蓝桥云课精选 lanqiaoyunke01 程序员的“地狱级”压力...... https://mp.weixin.qq.com/s?__biz=MzkwODM4NDM5OA==&mid=2247518304&idx=2&sn=a4ee4bb18d41fd907f3045ca47c65e4f
锦行科技 jeeseensec 1+1>2 , 蜜罐+WAF联合方案 https://mp.weixin.qq.com/s?__biz=MzIxNTQxMjQyNg==&mid=2247492766&idx=1&sn=8b37cf9a43c665924edc0519766f98c1
长亭科技 Chaitin_Tech 长亭科技亮相北京数字经济大会 展示AI智能攻防新篇章 https://mp.weixin.qq.com/s?__biz=MzIwNDA2NDk5OQ==&mid=2651387931&idx=2&sn=f848b24813fd4434122cbac78ddd48e7
青藤云安全 None 青藤“镜像可信安全管理方案”荣获2024安全守卫者计划优秀案例 https://mp.weixin.qq.com/s?__biz=MzAwNDE4Mzc1NA==&mid=2650848925&idx=1&sn=4c89d0c26a3a61d407afef0c1d522240
黑伞安全 hack_umbrella 抓取微信小程序流量数据的方法(超简单) https://mp.weixin.qq.com/s?__biz=MzU0MzkzOTYzOQ==&mid=2247489236&idx=1&sn=dbff9303c6237cf78ab25587ff4b763b
CAS网信安全 cascnweixin 广东“发力”,网络消费侵权“恶魔”即将被封印! https://mp.weixin.qq.com/s?__biz=Mzg2MDgyNzcwNg==&mid=2247485116&idx=1&sn=b220744cc0b935466a45c345e546df4d
Daylight庆尘 gh_0bd89cadb3c2 从0至1,关于我在Day1安全团队中的SRC漏洞挖掘之旅 https://mp.weixin.qq.com/s?__biz=Mzg3Mzg3OTU4OQ==&mid=2247490590&idx=1&sn=57a058f5676b46926550fa1890517564
KCon 黑客大会 KCon-knownsec 兵器谱招募开启!如果你有攻防绝技,速来KCon展示~ https://mp.weixin.qq.com/s?__biz=MzIzOTAwNzc1OQ==&mid=2651137414&idx=1&sn=f0d78100a134373a44a08561e56987c0
ON1安全 gh_9f83dd482188 Java-Listen型内存马分析 https://mp.weixin.qq.com/s?__biz=MzkxODY1NTkzOA==&mid=2247484261&idx=1&sn=54bd45641f07f28ccefcb510ea53037f
R0LL easy4sec Android APK 签名校验 https://mp.weixin.qq.com/s?__biz=MzI2Mzg2NTA5OQ==&mid=2247485013&idx=1&sn=96a434090761a6c309eff7cee1023b1d
Tide安全团队 TideSec API接口安全测试Tips https://mp.weixin.qq.com/s?__biz=Mzg2NTA4OTI5NA==&mid=2247516527&idx=1&sn=2aeb000702b4ce5a264084336ad6b313
T大4的小圈圈 T4x0rhhhhh 【云境】-ThermalPower https://mp.weixin.qq.com/s?__biz=MzkyODI1MTgyNA==&mid=2247485196&idx=1&sn=dd7516a64fb8374403353edd7df837ab
wulala520 zywulala520 dotnet中的Path Traversal https://mp.weixin.qq.com/s?__biz=Mzg4MDgyNDU4NQ==&mid=2247484270&idx=1&sn=e6e7c103347bba1196da57d703faae6d
不秃头的安全 BTTDAQ 记录某次攻防演练中几个有趣的漏洞 https://mp.weixin.qq.com/s?__biz=Mzg3NzkwMTYyOQ==&mid=2247487062&idx=1&sn=9829d5c132df84c511e5713730d6a771
中机博也车联网安全 CMboye 为智能网联汽车行业立规,两项强制性国家标准公开征求意见 https://mp.weixin.qq.com/s?__biz=Mzk0NDQzODY4MA==&mid=2247484187&idx=1&sn=f5d4e333d9b4cb48ec525bd0a50d1d37
云起无垠 Clouditera2021 喜讯!云起无垠荣获第七届“创业北京”人工智能特色赛“优秀奖” https://mp.weixin.qq.com/s?__biz=Mzg3Mjg4NTcyNg==&mid=2247489375&idx=1&sn=647d0c42d34a4a875f903fb0d49ab71b
创宇安全智脑 websoc 创宇安全智脑 , OpenSSH 远程代码执行(CVE-2024-6387)等80个漏洞可检测 https://mp.weixin.qq.com/s?__biz=MzIwNjU0NjAyNg==&mid=2247489138&idx=1&sn=d2426a494bb172047d86051eab44dcac
千寻安服 scaf_0123 验证码漏洞利用技巧总结 https://mp.weixin.qq.com/s?__biz=MzkzMzI3OTczNA==&mid=2247487225&idx=1&sn=862f2dff6163c48c9a0db51a1ba1c4bb
华为安全应急响应中心 HUAWEI_PSIRT CVE-2024-24788 Golang DNS解析过程中的DOS漏洞 https://mp.weixin.qq.com/s?__biz=MzI0MTY5NDQyMw==&mid=2247517441&idx=1&sn=fb6c946ee1c4871982d6097a577687ce
哆啦安全 None Root和隐藏(Magisk+Ruru+LSPosed) https://mp.weixin.qq.com/s?__biz=Mzg2NzUzNzk1Mw==&mid=2247496864&idx=1&sn=c9f37a3314678d56dc9e6ab9c13a7e30
奇安信技术研究院 jishuyanjiuyuan001 天穹 , 双剑合璧:PowerShell反混淆 & 大模型解读 https://mp.weixin.qq.com/s?__biz=Mzg4OTU4MjQ4Mg==&mid=2247487597&idx=1&sn=e282eb4a4fb54f9904793a2e1248711e
攻防SRC None 群聊二维码过期了可以扫这个进 https://mp.weixin.qq.com/s?__biz=MzIyNDg2MDQ4Ng==&mid=2247486202&idx=1&sn=799a1cea5b42d55c77a026967a3bee8e
智检安全 gh_8aa925423f14 一款最受欢迎的DOS攻击工具——LOIC https://mp.weixin.qq.com/s?__biz=MzkyNTUyOTk0NA==&mid=2247487408&idx=1&sn=cdb6e5ed1fcd821726446ddaf1912fcc
极星信安 gh_90d6a5c9b8d6 富文本编辑器漏洞整理 https://mp.weixin.qq.com/s?__biz=MzkyMzQ5NjYwMw==&mid=2247484665&idx=1&sn=de7ac2e3e6cebd2fe5016e995cc11f75
沃克学安全 walkerxuewangan Geoserver Xpath 属性名表达式前台RCE漏洞(CVE-2024-36401) https://mp.weixin.qq.com/s?__biz=MzkzMjIxNjExNg==&mid=2247485369&idx=1&sn=9ec2e24c359ba59bd997e5e3631926e6
系统安全运维 Taurus-1314147 fastjson 1.2.47 RCE漏洞保姆级复现 https://mp.weixin.qq.com/s?__biz=Mzk0NjE0NDc5OQ==&mid=2247524288&idx=2&sn=f8b71b6dd099adc9d5ebac85880a3441
红蓝公鸡队 None 啊? https://mp.weixin.qq.com/s?__biz=Mzg5MDc1MjY5Ng==&mid=2247492980&idx=1&sn=2be796fd10dc3ac3b009ee04cf88258c
网络安全回收站 gh_cd24c9599f5f GeoServer property RCE注入内存马 https://mp.weixin.qq.com/s?__biz=Mzg2MTc1NDAxMA==&mid=2247484076&idx=1&sn=4064cb6a006f5cc454b7fb982e8ab9c6
蜚语科技 feyshsec xAST评价体系金融行业团体标准成功立项 https://mp.weixin.qq.com/s?__biz=MzI5NzI5NzY1MA==&mid=2247485690&idx=1&sn=0a9bb48f86fed67c5b389a9ad92ee782
鱼影安全 gh_c09563251189 Wirehark数据分析与取证flag.pcap https://mp.weixin.qq.com/s?__biz=MzkyOTI4NTY4MQ==&mid=2247490313&idx=1&sn=62796830574cf4608ea8e74c3b3d5dea
360安全应急响应中心 qihusrc 360SRC助力矩阵杯赛事 https://mp.weixin.qq.com/s?__biz=MzkzOTIyMzYyMg==&mid=2247493751&idx=1&sn=43aca9c4424bdee585f15156ee713046
EBCloud None 震惊!Ping不通居然是因为这个... https://mp.weixin.qq.com/s?__biz=Mzg4MTA2MTc4MA==&mid=2247493185&idx=1&sn=b14d74d8e252d694c50ff312feba3d6c
ISEC安全e站 None 严防数据泄露:风险评估来预警,自查自纠防患未然! https://mp.weixin.qq.com/s?__biz=MzIxNzU5NzYzNQ==&mid=2247489126&idx=1&sn=8853c3975fcbf65bc5b1b2ab2fa6a2ee
T0ngMystic工作站 None CVE-2024-6387-OpenSSH远程代码执行 https://mp.weixin.qq.com/s?__biz=MzUyMDk3ODk5MA==&mid=2247485095&idx=1&sn=bbe61035db42658aa9c6ed97194acb29
UKFC安全 None UKFC2024 CISCN华北赛区pwn方向WP https://mp.weixin.qq.com/s?__biz=MzkyNTU4OTc3MA==&mid=2247485005&idx=1&sn=7c4bee0f46ca6439128b3df1493d762e
XRSec None 人面兽薪 https://mp.weixin.qq.com/s?__biz=MzUyMzE1MzI3NA==&mid=2247486479&idx=1&sn=0f658182f0aeb7ef80bc92b853692c81
simple学安全 gh_0bf41368d3ca 0day,OpenSSH 远程代码执行漏洞(CVE-2024-6387) https://mp.weixin.qq.com/s?__biz=Mzk0NTY5Nzc1OA==&mid=2247483971&idx=1&sn=eaa1342477e952ff2f73cc0440668c69
丈八网安 None 丈八网安入选2024**最佳信创安全厂商 https://mp.weixin.qq.com/s?__biz=MzkwNzI1NDk0MQ==&mid=2247491848&idx=1&sn=f35749eaa55c32ec4e6bb429e8ce4d6e
京数安 jsa20210329 湖南某培训学校不履行网络安全保护义务被罚款 https://mp.weixin.qq.com/s?__biz=Mzg4OTY4MDA2MA==&mid=2247491456&idx=1&sn=88fe475112f572671a209601695f8603
伟大航路D gh_c1fdc31f79ef 【漏洞复现】GeoServer wfs接口处存在RCE漏洞(CVE-2024-36401) https://mp.weixin.qq.com/s?__biz=MzkwNzYzNTkzNA==&mid=2247486571&idx=1&sn=39239f8c567ff4239f7333eca8124a7e
信息安全动态 SecurityDynamics 可至40K/月*15,商汤招聘安全架构师 https://mp.weixin.qq.com/s?__biz=Mzg4NDc0Njk1MQ==&mid=2247486286&idx=1&sn=e5eb1eb586d4a32dbd9d41d6da107c82
像梦又似花 None 企业解决方案ERP SAP系统标准业务流程[附件可下载] https://mp.weixin.qq.com/s?__biz=MzkwMjQyNjAxMA==&mid=2247484242&idx=1&sn=958d6a541e8e4bcd5efa1c10a093108d
北邮 GAMMA Lab None 专题解读 , 大语言模型中的记忆设计 https://mp.weixin.qq.com/s?__biz=Mzg4MzE1MTQzNw==&mid=2247490060&idx=1&sn=6810d7d92e69de70671ff75e227c5276
南阳网络空间安全研究院 gh_206ce0a49692 一周网络安全速递 https://mp.weixin.qq.com/s?__biz=Mzg5MjkxMDc4MA==&mid=2247483794&idx=1&sn=91d25aaab2e2ae69a8c78d0067dd53f7
君哥的体历 jungedetili 关于日志脱敏及修改的相关讨论与法规探究, 总第252周 https://mp.weixin.qq.com/s?__biz=MzI2MjQ1NTA4MA==&mid=2247491327&idx=1&sn=ff785d64c773063797962c54611fcf2a
国家互联网应急中心CNCERT None 网络安全信息与动态周报2024年第26期(6月24日-6月30日) https://mp.weixin.qq.com/s?__biz=MzIwNDk0MDgxMw==&mid=2247499223&idx=1&sn=2d9d4399eb571ef59cc1fcf44316a208
国舜股份 guoshun-gs 国家数据局:《数字**发展报告(2023年)》发布 https://mp.weixin.qq.com/s?__biz=MzA3NjU5MTIxMg==&mid=2650574475&idx=2&sn=24fb46422a9af9372a9b6d3fc083f9cd
奇安信司法鉴定 qax-forensic 议程&直播|北京司法鉴定理论与实践研讨会声像资料分会场即将启动! https://mp.weixin.qq.com/s?__biz=Mzg4NDYzNzIzNQ==&mid=2247491261&idx=1&sn=c79388c135d5ed333bc7f4e5e42d29fc
守护安全团队 None 0基础黑客渗透速成特训营,暑假限时特惠99.9元...... https://mp.weixin.qq.com/s?__biz=MzIxMzE2NzI1MA==&mid=2648549423&idx=1&sn=b77c8d55368228b3d2fea7b7e20ef616
安全学术圈 secquan AsiaCCS 2024 论文录用列表 https://mp.weixin.qq.com/s/Yci6yGIinqhJuLnh0Ge_Xg
星禾团队 lansjsbehdudbwiwo1 国家反计算机入侵和防病毒研究中心——网络安全服务能力评价(CCSS) 可入选公安部第三研究所人才库 https://mp.weixin.qq.com/s?__biz=MzkyNzY1NzEwMQ==&mid=2247484127&idx=1&sn=56b4c743c22b2e03f719bac150bfa3d1
棉花糖网络安全圈 hacker-mht 助力红队成员一键生成免杀木马,使用rust实现 https://mp.weixin.qq.com/s?__biz=Mzg5NTYwMDIyOA==&mid=2247505275&idx=1&sn=912560a5173242110eae79cb871ab60c
洞观安全 gh_eac130f8c508 [第8期_20240703] 洞观安全 , 漏洞预警通告 https://mp.weixin.qq.com/s?__biz=MzkxNzMwODM0MQ==&mid=2247485914&idx=1&sn=601d98bcd941ea504956fc352144cdfd
深信服千里目安全技术中心 gh_c644c6e98b08 【漏洞通告】Geoserver远程代码执行漏洞(CVE-2024-36401) https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247523428&idx=1&sn=533f9c89b2ec8b6b42d63614393c2801
漏洞文库 None 【漏洞复现】CVE-2024-36401 https://mp.weixin.qq.com/s?__biz=MzkwNTE4Mzc2Mg==&mid=2247485930&idx=1&sn=23db3d775cc8ba4cfbc6f181f45296c8
狐狸说安全 None 找到一个师傅们接私活的好地方! https://mp.weixin.qq.com/s?__biz=MzUzMDQ1MTY0MQ==&mid=2247505798&idx=1&sn=9565792f8f61144d28de11fef769b7e2
白给信安 gh_7ab1751417f8 JAVA代码审计-SpEL表达式注入漏洞(配套视频) https://mp.weixin.qq.com/s?__biz=MzkzODQ0MDc2Mg==&mid=2247484888&idx=1&sn=3aefe4c4bb13d2fd8b544e96ce1ded70
皓月的笔记本 None 【漏洞复现】GeoServer 代码执行漏洞(CVE-2022-24816) https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDExMg==&mid=2247484503&idx=1&sn=3d287e505fc9913c69f769c7552d57b5
知其安科技 None 防护验证通告,GeoServer property 表达式注入代码执行漏洞(CVE-2024-36401) https://mp.weixin.qq.com/s?__biz=MzkzNTI5NTgyMw==&mid=2247501910&idx=1&sn=3fa98ac0f5fdea41a20cb1d2e117248a
破晓信安 None 某公司管理软件后台注入 https://mp.weixin.qq.com/s?__biz=MzU0NDk4MTM0OA==&mid=2247488033&idx=1&sn=13e8882309c41d843bda9c9ad730ddaf
竞远网络安全 None 祝贺我司詹前进同志获评广州市非公有制经济组织党务工作标兵荣誉称号! https://mp.weixin.qq.com/s?__biz=MzAwMTU3NTcwMg==&mid=2650274384&idx=3&sn=2b134cf7412d6592b10e89c8b1d8c64f
等保不好做啊 None 等保小剧场(一) https://mp.weixin.qq.com/s?__biz=MzkzNjU3NTY5NQ==&mid=2247486985&idx=1&sn=1a0c1072e7c57c03bf6d1840042177d8
网络安全资源库 gh_e8a4866a67fe 你知道RHCSA~RHCA代表了什么样的水平吗? https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247559133&idx=2&sn=2e635a9928f006d5448edc134ddfa3a8
蓝鸟安全 gh_470e70686f5f 【已复现】安全通告|GeoServer远程代码执行漏洞(CVE-2024-36401) https://mp.weixin.qq.com/s?__biz=MzkwNDM4MjgzMA==&mid=2247495006&idx=1&sn=077c7fbe6bca293076931ff3debfb88b
蝉蜕 gh_eccc538cb3e5 神秘黑客的世界:网络中的幽灵 https://mp.weixin.qq.com/s?__biz=Mzg5NTU4MjkyMQ==&mid=2247484032&idx=1&sn=0f6611482fd01c03112e00294cdebb70
赛博昆仑CERT None 【复现】Geoserver远程代码执行漏洞(CVE-2024-36401)的风险通告 https://mp.weixin.qq.com/s?__biz=MzkxMDQyMTIzMA==&mid=2247484628&idx=1&sn=02f3159b9b0a138729fbe7b3cc66643c
金色钱江 None HW蓝队高级值守金手指 https://mp.weixin.qq.com/s?__biz=Mzg5NTY3NTMxMQ==&mid=2247484464&idx=1&sn=b8a7972ee47210a46d918761119337e1
靖安科技 jing-an-tech 重磅!望楼·智能哨兵防御系统「地面防御版」对外发布! https://mp.weixin.qq.com/s?__biz=Mzk0NjIzOTgzNw==&mid=2247498283&idx=1&sn=030d90af3e04dec07caedad723be71a2
魅族安全应急响应中心 None 广东省公安厅公布打击整治网络谣言和网络水军十大典型案例 https://mp.weixin.qq.com/s?__biz=MzI0Mzg2NjM3NQ==&mid=2247499436&idx=1&sn=e2c43c200ad47b684e8fca15d9ad22f9
Beacon Tower Lab WebRAY_BTL 漏洞预警丨OpenSSH 远程代码执行漏洞(CVE-2024-6387) https://mp.weixin.qq.com/s?__biz=MzkyNzcxNTczNA==&mid=2247486390&idx=1&sn=77c7cea2378d96abb260adb6361df587
Hack All Sec PTIOVHA 韩兴强和张孟超,叔叔找你 https://mp.weixin.qq.com/s?__biz=MzkwMjQyMDA5Nw==&mid=2247485740&idx=1&sn=65e56006dfd031128ced494d4836da6c
xsser的博客 xsser_w LLM jailbreak的对抗 https://mp.weixin.qq.com/s?__biz=MzA4NzA5OTYzNw==&mid=2247484434&idx=1&sn=b3e1b21fcd052f803a8b3e4eb1ec1017
京东安全应急响应中心 jsrc_team 巅峰之夜,星光闪耀!第二届京麒CTF总决赛战队巡礼第一篇章! https://mp.weixin.qq.com/s?__biz=MjM5OTk2MTMxOQ==&mid=2727837170&idx=1&sn=b537bdbdbbde31ec335045b402f1d56a
信息安全最新论文技术交流 gh_a7fb15b30ab3 **科协:2024重大科学问题、工程技术难题和产业技术问题 https://mp.weixin.qq.com/s?__biz=MzI2NDg5NjY0OA==&mid=2247491323&idx=1&sn=280bc6d046730abcc610bc0b51d22178
农夫安全团队 gh_6d3f01673a87 关于今年HW的⼀些思考 https://mp.weixin.qq.com/s?__biz=MzI0MzQ4NTI1OA==&mid=2247484836&idx=1&sn=42f211d0d04a1dd18d934d17e1f43450
农夫安全开源计划 fsec-nongfu 关于今年HW的⼀些思考 https://mp.weixin.qq.com/s?__biz=MzkxOTMzNDkwOA==&mid=2247484169&idx=1&sn=7e7145f84131bb41499ee6143264d398
冠程科技 bj_gctech HIGC 微型百变服务器-HIGC数智园区平台使用手册 https://mp.weixin.qq.com/s?__biz=MzUzNDc0NDcwOA==&mid=2247522944&idx=1&sn=dcaf9341edca01254989b968efc6026f
华云安 huaun_security 从Cloud-Native到AI-Native,构建智能化的网络安全防御体系 https://mp.weixin.qq.com/s?__biz=MzI1Njc5NTY1MQ==&mid=2247499880&idx=1&sn=5de1d6d19cb323da3b309a1a259d5ba0
取证者联盟 F_I_United 为啥取证厂商扎堆突破安卓12/13提权?来看看CVE-2024-0044高严重性漏洞 https://mp.weixin.qq.com/s?__biz=Mzg4MzEwMDAyNw==&mid=2247485103&idx=1&sn=f4d14912f9151d55123e7fbf45311793
天融信阿尔法实验室 gh_0b0b1747bf15 【风险提示】天融信关于OpenSSH远程代码执行漏洞(CVE-2024-6387)的风险提示 https://mp.weixin.qq.com/s?__biz=Mzg3MDAzMDQxNw==&mid=2247496648&idx=1&sn=34cf6111dc8ff2fca5fb1e2c2b2acd74
小C学安全 V_MOG11 【渗透工具】远控工具Brute Ratel C4 1.4.5 --使用教程一(木马上线) https://mp.weixin.qq.com/s?__biz=MzU5NTEwMTMxMw==&mid=2247485016&idx=1&sn=ea4bd364115a015ea163674041de5ff5
慢雾科技 SlowMist 慢雾:2024 Q2 MistTrack 被盗表单分析 https://mp.weixin.qq.com/s?__biz=MzU4ODQ3NTM2OA==&mid=2247499939&idx=1&sn=9a19ea41c058d225c6ccbb21736f8923
灵创科技安全服务 linked360 喜讯,灵创科技荣膺HN省工业领域网络和数据安全技术服务支撑单位 https://mp.weixin.qq.com/s?__biz=Mzg4MzEzOTEwMw==&mid=2247491946&idx=1&sn=ab4d14e3d7aa3fde94a656d3f44393c4
牵着蜗牛学安全 snailsec 提取浏览器数据的方法总结 https://mp.weixin.qq.com/s?__biz=MzI4NjUyNzU0NA==&mid=2247483821&idx=1&sn=0dbe113992842907690b6fe4652d50d2
独立观察员博客 DLGCY_BLOG 用WPF实现《英雄联盟》风格滑块|深入剖析 https://mp.weixin.qq.com/s?__biz=MzA3NDE0NTA0MA==&mid=2649212092&idx=1&sn=fc79bdc072d5b981d376507f687c8b48
猫鼠信安 gh_b8b8c8961ead 交换机的通信原理 https://mp.weixin.qq.com/s?__biz=Mzg2NjUzNzg4Ng==&mid=2247484493&idx=1&sn=55fd1d7f849e8c28f006a76e3c4c524e
生有可恋 hyang0-1 docx 转 markdown https://mp.weixin.qq.com/s?__biz=Mzk0MTI4NTIzNQ==&mid=2247491549&idx=1&sn=eb5d70af7db3e31e3d66e6c5a3c6d9fb
等级保护测评 zgdjbh 长沙市某培训学校不履行网络安全保护义务被罚款 https://mp.weixin.qq.com/s?__biz=MzU1ODM1Njc1Ng==&mid=2247498060&idx=1&sn=439eadd3b207bdc572064728d0cab7c0
网络安全透视镜 gh_0111d52251cf 原来是个“废物”漏洞,我以为是多牛逼的漏洞 https://mp.weixin.qq.com/s?__biz=MzIxMTg1ODAwNw==&mid=2247499960&idx=1&sn=c8d8d06562588da449f6e84aa1e98dbf
赛博游民营 CyberGame101 202406国外网络安全产品发布情况 https://mp.weixin.qq.com/s?__biz=MzIzNjI1OTY5Mw==&mid=2247486916&idx=1&sn=26ac50ef6586e29b5da32b47543d168e
金山办公安全应急响应中心 wpssrc WPS Office安全漏洞众测活动 https://mp.weixin.qq.com/s?__biz=MzA4NDI3NzI2MQ==&mid=2247483736&idx=1&sn=6ffb271e3a04eb2cc77c88549ec42c49
零时科技 noneage 【安全月报】, 6月区块链安全事件持续增长,因黑客攻击等损失近2亿美元 https://mp.weixin.qq.com/s?__biz=MzU1OTc2MzE2Mg==&mid=2247488815&idx=1&sn=15d78696ca9c419894ede54abe638972
青春计协 None 各位同学不好意思,最近有其它事情需要处理,所以暂不更新公众号内容以及竞赛平台。 https://mp.weixin.qq.com/s?__biz=Mzg4MzU3MTcwNg==&mid=2247485598&idx=1&sn=c08d1949816fea45cf0f84328792a88b
默安科技 moresec 中标**移动集采项目,共谱高效安全运营新篇 https://mp.weixin.qq.com/s?__biz=MzIzODQxMjM2NQ==&mid=2247498801&idx=1&sn=45921f8d13183b3ae1cd0b6e8a98f1f5
CertiK certikchina CertiK亚洲区域云基础设施成功迁移至阿里云,持续强化Web3.0安全 https://mp.weixin.qq.com/s?__biz=MzU5OTg4MTIxMw==&mid=2247503098&idx=1&sn=a65c50bb1efb14235d9dd54897c3ffb0
NullError Sec gh_34a2be56ee46 Windows和Java环境下的redis未授权利用 https://mp.weixin.qq.com/s?__biz=MzkyMjY4NzUwMw==&mid=2247483781&idx=1&sn=199122602e1161340ffc6c379baac92e
OPPO安珀实验室 gh_c3e58b525224 Parcelable和Bundle的爱恨情仇(二)——LazyValue https://mp.weixin.qq.com/s?__biz=MjM5Njk1MDY5Ng==&mid=2247490911&idx=1&sn=41865a4a7b7ae6ec8eca54241da94ac6
云众可信 None 建党节 , 爱党敬业,不忘初心 https://mp.weixin.qq.com/s?__biz=Mzg2NDU3Mzc5OA==&mid=2247489516&idx=1&sn=e22d96420f6e92ad88c6f4f16f5deb09
信安保密 None 我靠运气挣来的钱,靠实力全部亏完了(专业朗诵版) https://mp.weixin.qq.com/s?__biz=MjM5MzUyMzM2NA==&mid=2652914174&idx=4&sn=7c998e6bce65654d8108b70f73fef833
信安王子 gh_aa248fc3b5bb xday预警-某云APP签名分发系统任意文件上传 https://mp.weixin.qq.com/s?__biz=Mzg4MjY5MDE4NA==&mid=2247483910&idx=1&sn=d2c042414a857807402429f395a0fb3f
信安百科 gh_1a73db5eef37 CVE-2024-36837|CRMEB电商管理系统存在SQL 注入漏洞(POC) https://mp.weixin.qq.com/s?__biz=Mzg2ODcxMjYzMA==&mid=2247485458&idx=2&sn=c25113b4a0ead82773652cae79323bf6
国家信息安全服务资质 gh_2e911008c3ff 不忘初心 牢记使命,庆祝建党103周年 https://mp.weixin.qq.com/s?__biz=MzI0NDg4MTIyNQ==&mid=2247485935&idx=1&sn=2c5b82acdb43db8be52e5e650e666702
大道简行 lsof-i 美国-国土安全部人工智能路线图 2024 https://mp.weixin.qq.com/s/TU3LY4eHhvSfZQrpg1_VhA
天启实验室 NXKMKS CVE-2024-6387|OpenSSH远程代码执行漏洞 https://mp.weixin.qq.com/s?__biz=Mzk0NzM4NzI1MA==&mid=2247486098&idx=1&sn=001f771b65fbb1dc2946d31287a06bc0
天启者安全 gh_f40f7e422cdf 吃瓜了兄弟们学神大瓜! https://mp.weixin.qq.com/s?__biz=MzkxNjY2MjY3NQ==&mid=2247483895&idx=1&sn=2b5d8efdabfc9b6e750f2fb28987abd6
奉天安全团队 FTsec-team CNVD—由前端Js引发的SQL注入通用高危 https://mp.weixin.qq.com/s?__biz=Mzk0NjQ2NzQ0Ng==&mid=2247484852&idx=1&sn=61b418d89a37fabfe014c84436d2aed7
字节跳动安全中心 None ByteSRC交流室|云安全大佬Target1a在线解答弹幕问题 https://mp.weixin.qq.com/s?__biz=MzUzMzcyMDYzMw==&mid=2247493604&idx=1&sn=72892a09a7db477757e729397048acb0
安全绘景 gh_a4e19e42a2aa DecryptTools综合加解密V2.4 最强版本更新!!! https://mp.weixin.qq.com/s?__biz=MzkyNzYxMDQ2MQ==&mid=2247484722&idx=1&sn=204382e24c3a4773f4b5ae10079d1a75
小杨学安全 gh_23d7e9450391 SQL注入之二次注入 https://mp.weixin.qq.com/s?__biz=Mzk0NzM4OTQ5NQ==&mid=2247484416&idx=1&sn=62031a5d428a4fea80dfb1ec998f11e9
攻防实战指南 gh_93a3ff373a24 某开源电商系统代码审计 https://mp.weixin.qq.com/s?__biz=MzkwNzY4MzE3OQ==&mid=2247484007&idx=1&sn=a432aa4783311c36d7c23d4f1cd9779c
梅苑安全 None 内网渗透信息搜集*姿势 https://mp.weixin.qq.com/s?__biz=MzkwMTU2NzMwOQ==&mid=2247484377&idx=1&sn=3491689b5b778a8d11fcc47ddd75b9c5
泾弦安全 None 招中级初级,初级常态化1w左右,中级常态化一天千把块钱 https://mp.weixin.qq.com/s?__biz=Mzk0MzU5NTg1Ng==&mid=2247484690&idx=1&sn=d35ab6289bbc9d86c4f29a7fdc911ddc
百度安全应急响应中心 baidu_sec Baidu Comate发布中文名“文心快码” ,版本升级至2.5 https://mp.weixin.qq.com/s?__biz=MzA4ODc0MTIwMw==&mid=2652540889&idx=2&sn=a179af3dfa9372cad86df96b1fec2017
网安寻路人 None 【赠书】逐条指导法律适用——《未成年人网络保护条例理解与适用》 https://mp.weixin.qq.com/s?__biz=MzIxODM0NDU4MQ==&mid=2247503825&idx=1&sn=8f5f3ea1731a273e1971e4bdf7fceeed
网络普法 wangluopufa **网络法治三十年大事记(1994-2024) https://mp.weixin.qq.com/s/Yw0YEo0Sz_QruMLgfHeOJQ
蓝胖子之家 gh_fa158f2ae9b3 网站一键封装APP https://mp.weixin.qq.com/s?__biz=MzU1NDg4MjY1Mg==&mid=2247488324&idx=1&sn=5df05af383ae0d024e3fb7eb2066cfb8
赛博昆仑 None 赛博昆仑与金山办公达成战略合作,共建“漏洞实战攻防协同防御”体系 https://mp.weixin.qq.com/s?__biz=MzkwMDI0ODkyMw==&mid=2247484471&idx=1&sn=e03aa81d622e04a46281debd4e9c6c65

私人github账号 推荐

github_id title url p_url p_profile p_loc p_company p_repositories p_projects p_stars p_followers p_following repo_lang repo_star repo_forks
D3Ext 介绍了一个名为WiFi Exploitation Framework (WEF)的新工具,用于审计和利用WiFi网络,包括各种攻击类型和功能 https://github.com/D3Ext/WEF https://github.com/D3Ext?tab=followers Cybersecurity and Red Team , 18 y/o Spain None 12 0 1600 0 0 Go,Python,Shell 0 0
EgeBalci 介绍了一种机器码去优化器,通过转换/变异机器码指令以绕过安全产品的模式检测机制,是一种新的代码混淆和去优化方法 https://github.com/EgeBalci/deoptimizer https://github.com/EgeBalci?tab=followers Security Researcher Den Haag, Netherlands PRODAFT 250 0 2600 0 0 Go,Ruby,Assembly 0 0
FLOCK4H Atom Ducky是一种通过网络浏览器控制的HID设备,旨在作为无线操作的Rubber Ducky,个人认证器或休闲键盘。 https://github.com/FLOCK4H/AtomDucky https://github.com/FLOCK4H?tab=followers late nights fan, LFW 💼 None None 18 0 15 0 0 Python 0 0
LavaMoat 讨论了一种潜在的字体处理漏洞,并提供了相关的漏洞利用示例。 LavaMoat/LavaDome#48 None None None None 0 0 0 0 0 TypeScript,Shell,MDX,JavaScript 0 0
Mr-r00t11 针对VMware vCenter的CVE-2024-37081漏洞的详细分析和利用方法 https://github.com/Mr-r00t11/CVE-2024-37081 https://github.com/Mr-r00t11?tab=followers As an expert in Ethical Hacking, Red Team operations, and Bug Bounty programs, I excel at uncovering and exploiting vulnerabilities in intricate systems. México None 9 0 5 0 0 Python,Shell 0 0
ahaggard2013 Binary Ninja Ollama插件,该插件集成了本地托管的ollama服务器,使用AI来重命名函数和变量。 https://github.com/ahaggard2013/binaryninja-ollama https://github.com/ahaggard2013?tab=followers None None 8 0 36 0 0 Python,Vim 0 0
arphanetx 一个新的用于对编译目标二进制文件进行自然语言搜索的工具,它使用大型语言模型来识别和评分满足搜索条件的代码区域。该工具可以在没有先验知识的情况下进行二进制分析搜索任务,是一种新的二进制分析搜索方法。 https://github.com/arphanetx/Monocle https://github.com/arphanetx?tab=followers None None 167 0 1 0 0 Python,Lua,C++ 0 0
bigb0x 针对GeoServer的CVE-2024-36401的POC https://github.com/bigb0x/CVE-2024-36401 https://github.com/bigb0x?tab=followers None None 25 0 70 0 0 Python 0 0
emcruise 介绍了一个Python 3独立的Windows 10 / Linux Rootkit,可以通过tor网络建立网络通信。 t https://github.com/emcruise/tor-rootkit https://github.com/emcruise?tab=followers Germany None 1 0 24 0 0 Python 0 0
evilsocket cake: Distributed LLM inference for mobile, desktop and se... https://github.com/evilsocket/cake https://github.com/evilsocket?tab=followers Italy None 167 0 23 0 0 Go,Python,Rust 0 0
google 介绍了针对OSS-Fuzz漏洞的漏洞分析和修复方法,包括了漏洞的根本原因分析、利用描述以及修复补丁的示例。 google/oss-fuzz-gen#458 None None None None 0 0 0 0 0 TypeScript,Java,Python,JavaScript,C++,HTML,Go 0 0
owenlly 介绍了Indirector,这是一组与逆向工程工具和分支注入攻击有关的工具。它提供了分析现代英特尔CPU上分支目标缓冲区(BTB)和间接分支预测器(IBP)的汇编基准,并检查英特尔Spectre v2缓解技术的影响。文章提供了一种准确定位IBP内部间接分支的工具,并演示了对IBP和BTB的高精度注入攻击,以及突破地址空间布局随机化(ASLR)的方法。 https://github.com/owenlly/Indirector_Artifact https://github.com/owenlly?tab=followers CSE PhD at UC San Diego La Jolla None 12 0 67 0 0 C,Jupyter,C++ 0 0
rainerzufalldererste 一个易于修改的shellcode模板,用于加载LoadLibraryA和GetProcAddress,并暴露kernel32.dll的HMODULE。 https://github.com/rainerzufalldererste/windows_x64_shellcode_template https://github.com/rainerzufalldererste?tab=followers Data Compression Connoisseur, Low-Level & Optimization Enthusiast , Ex Euclideon Head of R&D Cologne, Germany Six Impossible Things Before Breakfast 45 0 41 0 0 C,C++ 0 0
tandasat 介绍了一个基于AMD和Intel处理器的裸机虚拟化技术,使用稳定的Rust语言,旨在探索稳定的Rust语言编写虚拟化技术的可能性,并设计了抽象AMD和Intel以及UEFI和Windows之间的差异。 https://github.com/tandasat/barevisor https://github.com/tandasat?tab=followers Engineer and trainer Vancouver, Canada None 83 0 27 0 0 C,JavaScript,C++,Rust 0 0
z4ziggy 介绍了一种被动RFID模糊测试工具 https://github.com/z4ziggy/Zigfrid https://github.com/z4ziggy?tab=followers I code None None 51 0 233 0 0 C,Groff,C++ 0 0

日更新程序

python update_daily.py

sec_profile's People

Contributors

tanjiti avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.