/sec_profile

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Primary LanguageHTML

202405 信息源与信息类型占比

202405-信息源占比-secwiki

202405-信息源占比-xuanwu

202405-最喜欢语言占比

网络安全书籍 推荐

date_added language title author link size
2024-05-20 11:44:09 English Hands-On Ethical Hacking Tactics unknown https://www.wowebook.org/hands-on-ethical-hacking-tactics/ unknown
2024-05-20 08:58:03 English Hands-On Differential Privacy unknown https://www.wowebook.org/hands-on-differential-privacy/ unknown
2024-05-20 08:31:19 English Prompt Engineering for Generative AI unknown https://www.wowebook.org/prompt-engineering-for-generative-ai/ unknown
2024-05-20 08:06:52 English Design and Deploy Microsoft Defender for IoT unknown https://www.wowebook.org/design-and-deploy-microsoft-defender-for-iot/ unknown
2024-05-20 06:53:02 English Pipeline as Code: Continuous Delivery with Jenkins, Kubernetes, and Terraform, Video Edition unknown https://www.wowebook.org/pipeline-as-code-continuous-delivery-with-jenkins-kubernetes-and-terraform-video-edition/ unknown
2024-05-19 15:40:54 English Digital Transformation of SAP Supply Chain Processes unknown https://www.wowebook.org/digital-transformation-of-sap-supply-chain-processes/ unknown
2024-05-18 15:55:22 English Monty Python and Philosophy: Nudge Nudge, Think Think! Gary L. Hardcastle; George A. Reisch; William Irwin http://libgen.rs/book/index.php?md5=DFB0543FE58DFA5976766ADCF4E940B3 3 MB [PDF]
2024-05-18 15:54:41 English Monty Python and Philosophy: Nudge Nudge, Think Think! Gary L. Hardcastle; George A. Reisch; William Irwin http://libgen.rs/book/index.php?md5=CFF08EE0894335FCB6953D33D9E6F711 641 kB [EPUB]
2024-05-17 06:55:38 English 2600 Magazine: The Hacker Quarterly Volume 24 Number 2 2600 Magazine http://libgen.rs/book/index.php?md5=FA0E33E48074509B524B1D9DC55F3E4D 44 MB [PDF]
2024-05-17 06:51:48 English 2600 Magazine: The Hacker Quarterly Volume 24 Number 1 2609 Magazine http://libgen.rs/book/index.php?md5=8EEE975C1E87424CDE1A29E20C8D7D4E 30 MB [PDF]
2024-05-17 06:47:56 English 2600 Magazine: The Hacker Quarterly Volume 23 Number 4 2600 Magazine http://libgen.rs/book/index.php?md5=C70C7A3D313062C66E0E1048A8687FEB 28 MB [PDF]
2024-05-17 06:38:00 English 2600 Magazine: The Hacker Quarterly Volume 23 Number 3 2600 Magazine http://libgen.rs/book/index.php?md5=3722502E96329DF3A70282FC34D4A9C7 28 MB [PDF]
2024-05-17 06:32:10 English 2600 Magazine: The Hacker Quarterly Volume 23 Number 2 2600 Magazine http://libgen.rs/book/index.php?md5=4E83352A1DF252CC3042CDF5AA0BFACA 29 MB [PDF]
2024-05-17 06:19:26 English Windows Security Internals: A Deep Dive into Windows Authentication, Authorization, and Auditing James Forshaw http://libgen.rs/book/index.php?md5=8B397569A5B9CE34472155DBAF7F9D17 12 MB [PDF]
2024-05-17 06:13:12 English 2600 Magazine: The Hacker Quarterly Volume 17 Number 1 2600 Magazine http://libgen.rs/book/index.php?md5=EF682162EA7E3C46A097B141E31555B7 28 MB [PDF]
2024-05-17 05:54:32 English 2600 Magazine: The Hacker Quarterly Volume 38 Number 1 2600 Magazine http://libgen.rs/book/index.php?md5=8E6C2ECED7F1FED6D37DF0156E0F3BC2 767 kB [EPUB]
2024-05-17 05:51:33 English 2600 Magazine: The Hacker Quarterly Volune 37 Number 1 2600 Magazine http://libgen.rs/book/index.php?md5=6767C80DAFC64EDA88B3F5E5D7216F57 693 kB [EPUB]
2024-05-17 05:49:16 English 2600 Magazine: The Hacker Quarterly Volume 37 Number 3 2600 Magazine http://libgen.rs/book/index.php?md5=C3623E214EC34362BFA40FC86D656B26 804 kB [EPUB]
2024-05-17 05:43:30 English 2600 Magazine: The Hacker Quarterly Volume 36 Number 2 2600 Magazine http://libgen.rs/book/index.php?md5=057266D05F68E0773BF8420BA563F964 436 kB [EPUB]
2024-05-17 10:27:57 English Excel Cookbook: Recipes for Mastering Microsoft Excel unknown https://www.wowebook.org/excel-cookbook-recipes-for-mastering-microsoft-excel/ unknown
2024-05-16 18:36:14 English Adversary Emulation with MITRE ATT&CK unknown https://www.wowebook.org/adversary-emulation-with-mitre-attck/ unknown
2024-05-15 08:10:31 English Building a Career in Cybersecurity (Video Training) unknown https://www.wowebook.org/building-a-career-in-cybersecurity-video-training/ unknown
2024-05-14 11:29:11 English Learn Rust in a Month of Lunches, Video Edition unknown https://www.wowebook.org/learn-rust-in-a-month-of-lunches-video-edition/ unknown
2024-05-14 14:32:35 English Introduction to Management of Reverse Logistics and Closed Loop Supply Chain Processes Donald F. Blumberg http://libgen.rs/book/index.php?md5=444ED72F20FC02FCE745B4B87527EB62 13 MB [PDF]
2024-05-13 10:33:18 English Rust Quickstart (Video Course) unknown https://www.wowebook.org/rust-quickstart-video-course/ unknown
2024-05-13 11:23:47 English Data Analysis with Python and PySpark, Video Edition unknown https://www.wowebook.org/data-analysis-with-python-and-pyspark-video-edition/ unknown
2024-05-09 12:13:25 English Beyond the Binary: Gender and Legal Personhood in Islamic Law Saadia Yacoob http://libgen.rs/book/index.php?md5=ED37E6FC1F549DF6BD20EDF463FAFD54 3 MB [PDF]
2024-05-09 09:47:37 English Python Pandas and Python Statements for Beginners: A Step-by-Step Guide to Data Analysis and Visualization and a Beginners Guide to IF, ELIF, and ELSE Statements - 2 Books in 1 JP Parker http://libgen.rs/book/index.php?md5=BB0459F9E15B3FDF8983F805B856903B 257 kB [EPUB]
2024-05-09 09:37:25 English Python Powerhouse: A Developers Guide to Efficient Coding: Python + Flask + Docker + TKinter +ML + Deep Learning + NLP Husn Ara http://libgen.rs/book/index.php?md5=3557F869A28C57A5DA987C2E5427883D 2 MB [EPUB]
2024-05-09 09:06:05 English Monte Carlo with Python Van Der Post, Hayden http://libgen.rs/book/index.php?md5=2A3E4245F16CE9D3897211158440F871 2 MB [EPUB]
2024-05-09 06:55:24 English Active Machine Learning with Python unknown https://www.wowebook.org/active-machine-learning-with-python/ unknown
2024-05-08 07:31:11 English Unveiling the NIST Risk Management Framework (RMF) unknown https://www.wowebook.org/unveiling-the-nist-risk-management-framework-rmf/ unknown
2024-05-08 08:33:10 English Mastering AWS Security, Second Edition unknown https://www.wowebook.org/mastering-aws-security-second-edition/ unknown
2024-05-07 09:02:10 English Python Concurrency with asyncio, Video Edition unknown https://www.wowebook.org/python-concurrency-with-asyncio-video-edition/ unknown
2024-05-06 14:26:54 English Unveiling the NIST Risk Management Framework (RMF): A practical guide to implementing RMF and managing risks in your organization Thomas Marsland http://libgen.rs/book/index.php?md5=D96BA2A974A9AD36F86B81DBC3E77960 4 MB [EPUB]
2024-05-05 16:12:22 English The Art of Cyber Warfare: Strategic and Tactical Approaches for Attack and Defense in the Digital Age Peter Kestner http://libgen.rs/book/index.php?md5=9A8BAF8694E3F79B83C11528069E372C 10 MB [RAR]
2024-05-05 15:49:16 English The OSINT Handbook unknown https://www.wowebook.org/the-osint-handbook/ unknown
2024-05-05 16:12:17 English The Art of Cyber Warfare: Strategic and Tactical Approaches for Attack and Defense in the Digital Age Peter Kestner http://libgen.rs/book/index.php?md5=3E77C81F8784372C4BC9E710A610C607 559 kB [EPUB]
2024-05-05 16:12:15 English The Art of Cyber Warfare: Strategic and Tactical Approaches for Attack and Defense in the Digital Age Peter Kestner http://libgen.rs/book/index.php?md5=5AB7C12AE5F07A32BC58F63165516528 1 MB [PDF]
2024-05-03 16:34:31 English Cybersecurity Architects Handbook: An end-to-end guide to implementing and maintaining robust security architecture Lester Nichols http://libgen.rs/book/index.php?md5=D8F1E01172D13BFE87D501BC6B757211 8 MB [EPUB]

微信公众号 推荐

nickname_english weixin_no title url
AI与网安 gh_c57275954216 2024成人学历提升通道开启,低学历可报 https://mp.weixin.qq.com/s?__biz=MzU1ODQ2NTY3Ng==&mid=2247486627&idx=2&sn=80c5c2e89c78ba8e0b83bc74af0cc706
Attacker安全 Attacker824 护网面试超级“干货”--XML(XXE)外部实体注入 https://mp.weixin.qq.com/s?__biz=MzkyNzQ1NjI4OA==&mid=2247484194&idx=1&sn=923f99c2693d8d73ad30ff7ca5b71106
CAICT可信安全 None 倒计时一周!“安全守卫者计划”优秀案例火热征集中! https://mp.weixin.qq.com/s?__biz=Mzk0MjM1MDg2Mg==&mid=2247499125&idx=1&sn=f85b38fcbb8f4fef2f94dbb817930cd0
CISP None 创新人才培养模式 加强网络安全实战型人才培养 https://mp.weixin.qq.com/s?__biz=MzI1NzQ0NTMxMQ==&mid=2247489349&idx=2&sn=305e3f892b08ba236edb242bc1b5cba3
CNNVD安全动态 cnnvd_news 信息安全漏洞周报(2024年第21期) https://mp.weixin.qq.com/s?__biz=MzAxODY1OTM5OQ==&mid=2651444221&idx=1&sn=beafd4037c950c9591bcdc5f205180a1
CatalyzeSec None 常见应急响应工具介绍及下载 https://mp.weixin.qq.com/s?__biz=MzkxNjY1MjY3OQ==&mid=2247485365&idx=1&sn=3f97508d58d5935626a0c68af038096b
Cyb3rES3c Cyb3rES3c 支付漏洞零元购 https://mp.weixin.qq.com/s?__biz=Mzg2MTc1MjY5OQ==&mid=2247485622&idx=1&sn=49424e3b1842630993639fd3617e1715
Docker中文社区 dockerchina 35 道必懂的 Linux 运维面试题,你确定都能答对? https://mp.weixin.qq.com/s?__biz=MzI1NzI5NDM4Mw==&mid=2247497337&idx=1&sn=56f3f5107f26541ec9a2953274e5c569
Eonian Sharp Eonian_sharp u200b内网渗透 , 横向移动工具-PSExec https://mp.weixin.qq.com/s?__biz=Mzg3NzUyMTM0NA==&mid=2247485687&idx=1&sn=84e5d64ee8c84a992668fd32c45060db
FOFA None 对Log4j活动及其XMRig恶意软件的发现 https://mp.weixin.qq.com/s?__biz=MzkyNzIwMzY4OQ==&mid=2247489439&idx=1&sn=fefa42cbf47da7a7eb517ac9311f9461
GoUpSec None 罗克韦尔向全球客户发出紧急断网通知 https://mp.weixin.qq.com/s?__biz=MzkxNTI2MTI1NA==&mid=2247499247&idx=3&sn=6189ea76c2db50869d75b2bf6f20a3e2
HACK之道 hacklearn 沈阳深蓝24年国HW二轮招录启动! https://mp.weixin.qq.com/s?__biz=MzIwMzIyMjYzNA==&mid=2247513944&idx=1&sn=47741c47391aa44a4321eafe39fc8086
Hack分享吧 HackShareB 最新免杀shellcode加载器[5.20更新] https://mp.weixin.qq.com/s?__biz=MzA4NzU1Mjk4Mw==&mid=2247490653&idx=2&sn=d36e9c59257806ded9ba83fe1677bb93
IoVSecurity IoVSecurity 确保安全离线诊断 https://mp.weixin.qq.com/s?__biz=MzU2MDk1Nzg2MQ==&mid=2247609046&idx=3&sn=c326e48db84977623e6a2d6a5169991e
Khan安全攻防实验室 None 注释 https://mp.weixin.qq.com/s?__biz=MzAwMjQ2NTQ4Mg==&mid=2247492983&idx=1&sn=e4972e56cbf73d82ece68d1fd33d4d99
Nil聊安全 None 数据安全实践指南②—数据安全治理总体视图(下) https://mp.weixin.qq.com/s?__biz=MzkyMDY4MTc2Ng==&mid=2247483785&idx=1&sn=ceeb8735eac95e757957d5ef9115b73c
Ots安全 AnQuan7 Windows 11 将弃用 NTLM,添加人工智能驱动的应用程序控制和安全防御 https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247508152&idx=3&sn=60150e2cb39f0ccf8bb87ff8cccb47c7
Relay学安全 None ClickOnce武器化学习 https://mp.weixin.qq.com/s?__biz=Mzg5MDg3OTc0OA==&mid=2247486791&idx=1&sn=050a34d59b83503db805832735a85477
SCA御盾 None 【漏洞复现】北大方正-getUserInfo-信息泄露漏洞复现 https://mp.weixin.qq.com/s?__biz=MzkzNjYwODg3Ng==&mid=2247485089&idx=1&sn=92a2d0fae4c81dbf58c122a451c7c8ee
SecHub网络安全社区 None Windows资源管理器Icon图标注入 https://mp.weixin.qq.com/s?__biz=MzI5NTUzNzY3Ng==&mid=2247488561&idx=1&sn=417fed7ad1a3f88ea61798a0387af312
Sec探索者 gh_46a14c338f91 【漏洞复现】泛微e-cology OA action.jsp 文件上传漏洞 https://mp.weixin.qq.com/s?__biz=MzkyNDYwNTcyNA==&mid=2247484848&idx=1&sn=828efa5380a25fce9a7d88c08c51ee00
WIN哥学安全 WIN-security 记渗透某cms到代码审计拿权限 https://mp.weixin.qq.com/s?__biz=MzkwODM3NjIxOQ==&mid=2247500369&idx=1&sn=3e2d9fba710d06e1550755a4e8cbea18
WebSec gh_2914f5b10e8e (0day)某DCN系统存在任意用户添加漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMzYwNTEyNg==&mid=2247486319&idx=1&sn=0deaff96834e884ccfe7e6b7ec6bd9c6
XCTF联赛 gh_3d7c7f90f79f RCTF 2024|倒计时3天! https://mp.weixin.qq.com/s?__biz=MjM5NDU3MjExNw==&mid=2247515108&idx=1&sn=be2e76225aa7069d168790a10738062c
crossoverJie crossoverJie 程序员如何提升个人技术影响力 https://mp.weixin.qq.com/s?__biz=MzIyMzgyODkxMQ==&mid=2247487177&idx=1&sn=442b03a740714683baeee0582ec4ebec
dotNet安全矩阵 doNetSafety 国内最大的.NET安全攻防知识社区 https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247491955&idx=2&sn=76189c86a157425775de26f5e908cca4
e安在线 None 国内多地3万余条新生儿信息被倒卖,背后非法产业链曝光 https://mp.weixin.qq.com/s?__biz=MzI1OTA1MzQzNA==&mid=2651245759&idx=1&sn=65814e53bbce86436cde629a502c6698
imBobby的自留地 imBobbySY 蜜罐对企业的整体安全提升有意义吗 https://mp.weixin.qq.com/s?__biz=MzI5MjI4ODU4Nw==&mid=2247487071&idx=3&sn=1151207859f7614ff11bc87f58c96686
vivo千镜 gh_54ff3f871510 调用图的构建及其在代码安全扫描中的应用 https://mp.weixin.qq.com/s?__biz=MzI0Njg4NzE3MQ==&mid=2247491621&idx=1&sn=e8edcd3dd9595f513835b896f08dfd57
一己之见安全团队 None 安服仔养成篇——风险评估 https://mp.weixin.qq.com/s?__biz=MzkzNzY3ODk4MQ==&mid=2247483874&idx=1&sn=7493cee78c0b5e85d827139f0b3e7d0a
中泊研安全应急响应中心 None 命令执行漏洞复现 https://mp.weixin.qq.com/s?__biz=Mzg2NDc0MjUxMw==&mid=2247485747&idx=1&sn=a5e182fb3571a0367553b0f26a1834b0
乌雲安全 hackctf 安全圈跳槽必备资料包 https://mp.weixin.qq.com/s?__biz=MzAwMjA5OTY5Ng==&mid=2247522439&idx=1&sn=42a323cb7b0904140a21fe79dedb0595
京数安 jsa20210329 大模型产品内容安全能力提升技术方案 https://mp.weixin.qq.com/s?__biz=Mzg4OTY4MDA2MA==&mid=2247491370&idx=1&sn=61c0340785181cef7288f4a298c231ae
会杀毒的单反狗 cmlitiejun Blackbasta 勒索组织声称已经入侵美国最大的燃料分销商Atlas https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649791228&idx=2&sn=dfa8195625e0f3e453a6c5e2743ed9fe
伟大航路D None 【漏洞复现】懒人网址导航系统 search接口处存在SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkwNzYzNTkzNA==&mid=2247485960&idx=1&sn=d9884ef83597bb1d5ab1a7683ffa2311
信安404 infosec404 重点OA系统漏洞利用综合工具箱 https://mp.weixin.qq.com/s?__biz=Mzk0NjQ5MTM1MA==&mid=2247490289&idx=1&sn=e483f02057187900daebaf219ad26fff
信安网络技术 xinanwangluojishu 英特尔为开源 Python 库 Neural Compressor 推出 2.5.0 版更新,修复 CVSS 满分提权漏洞 https://mp.weixin.qq.com/s?__biz=MzkyNDUxNTQ2Mw==&mid=2247485205&idx=1&sn=4712530c3ab2bfb642f6a526b4dd1542
信息安全与网络安全 open_wangann 专题·网安人才培养 , 注册信息安全专业人员培训发展历程与展望 https://mp.weixin.qq.com/s?__biz=Mzg4NTU3NjY2OQ==&mid=2247488084&idx=1&sn=1ed178f927ff4e2b43bd45657cacb5ce
信息安全研究 ISR2016 【业界动态】浙江省印发《关于推进浙江数商高质量发展的实施意见》 https://mp.weixin.qq.com/s?__biz=MzA3NzgzNDM0OQ==&mid=2664986944&idx=3&sn=7cfbbddb289024a4763735b5a65420c6
信息网络安全公安部重点实验室 gh_9d32f5468ac5 公安部第三研究所网络安全技术研发中心2024年第二季度招聘启事 https://mp.weixin.qq.com/s?__biz=MzI0NjM3MTY1MA==&mid=2247484373&idx=1&sn=3652509eb57ebe703ae74b96c73f939f
全栈网络空间安全 cyber_securlty VPN 中的巨大安全漏洞显示了其作为防御措施的缺陷 https://mp.weixin.qq.com/s?__biz=Mzg3NTUzOTg3NA==&mid=2247512411&idx=1&sn=bb528ecc6722cd9f0d60e90cb990fd55
公安部网络安全等级保护中心 gh_f5f6bf3d09af 研精覃思 凝心聚力——等保中心举办团建拓展活动 https://mp.weixin.qq.com/s?__biz=MzU3NTQwNDYyNA==&mid=2247487671&idx=1&sn=c95f2ea1608e952d39cff1e0c2c5051b
兰花豆说网络安全 SecuritySay 信息收集常用攻略 https://mp.weixin.qq.com/s?__biz=MzI3NzM5NDA0NA==&mid=2247487862&idx=1&sn=d6657ce524ee95a94fafedc834c2793e
关键信息基础设施安全保护联盟 CNCIIPA 安全跟我学|注意电子邮件安全 https://mp.weixin.qq.com/s?__biz=MzkxNjU2NjY5MQ==&mid=2247502614&idx=3&sn=5ee94aa683898ae5aa1228f19f1f8f86
刨洞之眼 gh_d8f9af93f3da 新的英国法律禁止智能设备默认密码,自 2024 年 4 月起生效 https://mp.weixin.qq.com/s?__biz=Mzk0MTQ4NTU5OA==&mid=2247485358&idx=1&sn=045d69210eaa4385c93430489fef298a
刨洞安全团队 None 记一次985证书站Oracle注入绕WAF https://mp.weixin.qq.com/s?__biz=Mzk0OTM5MTk0OA==&mid=2247496143&idx=1&sn=0ec86f4ba779d56eb2645585903ef429
前沿信安资讯阵地 infosrc 《网络安全人才战略框架》连载 03 , 吸引网络安全人才 https://mp.weixin.qq.com/s?__biz=MzA3MTM0NTQzNA==&mid=2455774131&idx=1&sn=1f002e0cdcccd03a8ba0f6faa66ebab3
南阳网络空间安全研究院 gh_206ce0a49692 一周网络安全速递 https://mp.weixin.qq.com/s?__biz=Mzg5MjkxMDc4MA==&mid=2247483766&idx=1&sn=0e700b10c602390263f9bbfeea737ad6
南风网络安全 gh_fec154dcc67a 六零导航页file.php接口存在任意文件上传漏洞 https://mp.weixin.qq.com/s?__biz=MzkxMzYzMTE5OA==&mid=2247484328&idx=1&sn=b24f21b025c16195ad101f6b4f202b9f
君哥的体历 jungedetili 关于系统日志中信息加密和脱敏的讨论 , 总第246周 https://mp.weixin.qq.com/s?__biz=MzI2MjQ1NTA4MA==&mid=2247491290&idx=1&sn=0eb39bfd2734553aca21f6f48d159d45
呼啦啦安全 gh_586ce4241b73 反序列化学习之路-Apache Commons Collections(CC1) https://mp.weixin.qq.com/s?__biz=Mzg5OTg5NzkwNw==&mid=2247484994&idx=1&sn=48b5e50090b45b18221a729eb6484d8b
哈拉少安全小队 gh_b273ce95df95 推荐一些攻防武器知识库 https://mp.weixin.qq.com/s?__biz=MzAxNzkyOTgxMw==&mid=2247492608&idx=1&sn=427bfc52c0025fd1d4eddb697a7a794f
哔哩哔哩技术 bilibili-TC 5月28-29日丨来B站参加“Web 进化论” 2024 年度大会! https://mp.weixin.qq.com/s?__biz=Mzg3Njc0NTgwMg==&mid=2247499241&idx=1&sn=9e14bd87c39f8e9779ccf03af2d1822e
嘉诚安全 jiachengsec 【漏洞通告】Fluent Bit内存损坏漏洞安全风险通告 https://mp.weixin.qq.com/s?__biz=MzU4NjY4MDAyNQ==&mid=2247495428&idx=1&sn=fddbbd8c9a5cc964f34754d0efef8614
嘶吼专业版 Pro4hou 新BiBi Wiper版本会破坏磁盘分区表 https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247575342&idx=2&sn=abefb9f5736eeca44b948d7a28341633
国际云安全联盟CSA gh_674820794ae8 5月24日, CSA研讨会-太空时代的数据法律 https://mp.weixin.qq.com/s?__biz=MzkwMTM5MDUxMA==&mid=2247497228&idx=1&sn=a6c3c75bc64fa27ec5ffbffb47ca2522
夜组安全 None 网安人的520 https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDIxNQ==&mid=2247490788&idx=1&sn=57ccf5da68d9a58615f6abcfc787c8d7
天唯信息安全 TWtech2113189 《信息技术大数据面向分析的数据存储与检索技术要求》(GB/T 41818-2022) https://mp.weixin.qq.com/s?__biz=MzkzMjE5MTY5NQ==&mid=2247497636&idx=3&sn=bce30ed0992853deff5f3ab5fa63c9f6
天地和兴 None 邀请函⎜天地和兴与您相约**智能化油气管道与智慧管网技术交流大会 https://mp.weixin.qq.com/s?__biz=MjM5Mzk0MDE2Ng==&mid=2649607442&idx=1&sn=b77b8ddf9c7ebb12280990d4e7614473
天御攻防实验室 TianyuLab 真正优秀的攻击团队的标志 https://mp.weixin.qq.com/s?__biz=MzU0MzgyMzM2Nw==&mid=2247485739&idx=1&sn=4791109f4d892910a701ee6c2ea63be4
天权信安 None 2023年度回顾:携手并进,共绘辉煌篇章 https://mp.weixin.qq.com/s?__biz=Mzg5NzY0OTQ2Mg==&mid=2247494798&idx=2&sn=79eeb2b07c626d54259efe18da21fe93
天驿安全 tianyisec 干货 , WiFi无线渗透测试总结 https://mp.weixin.qq.com/s?__biz=MzkxNjIxNDQyMQ==&mid=2247496986&idx=1&sn=634e69981a1041837dddaddf62b8b155
奇安信 CERT gh_64040028303e Atlassian Confluence 远程代码执行漏洞(CVE-2024-21683)安全风险通告 https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247501160&idx=1&sn=bbca83e44eca687fce84ed143277fe00
奇安信XLab None CatDDoS系团伙近期活动激增分析 https://mp.weixin.qq.com/s?__biz=MzkxMDYzODQxNA==&mid=2247483715&idx=1&sn=6afe4254e49d6a80eb248244ed8ca7c2
威努特安全网络 winicssec_bj PPT图解 , 银行保险机构数据安全管理办法 https://mp.weixin.qq.com/s?__biz=MzAwNTgyODU3NQ==&mid=2651121222&idx=1&sn=6acf6e613bb53812392e536ec491eea8
安全之眼SecEye Sec__Eye 基于go编写的MSSQL 后渗透利用工具 https://mp.weixin.qq.com/s?__biz=MzkzOTY1MzcyOQ==&mid=2247487770&idx=1&sn=519549c5cd490104e7a7ad914a14f46f
安全喵喵站 CyberSecurityMew 2024年,找到靠谱网络安全创业思路,太难了 https://mp.weixin.qq.com/s?__biz=MzkzNjE5NjQ4Mw==&mid=2247538338&idx=1&sn=18bf161eee9bb25184638f9f14345ece
安全学习那些事儿 aqxxse 大型保险公司WebTPA遭数据泄露影响240万人保单 https://mp.weixin.qq.com/s?__biz=MzkxNTI2NTQxOA==&mid=2247492212&idx=3&sn=00059574d529991d259129701237263c
安全小姿势 www_sqlsec_com 在 ARM MacBook 优雅的调试 Android APP https://mp.weixin.qq.com/s?__biz=Mzk0MDI0OTQwNw==&mid=2247484495&idx=1&sn=62fb2628e409ace2b4c20e7ed2268771
安全洞察知识图谱 gh_d9a3a4cfeeac 干货 , 2024年超全的安全知识库 https://mp.weixin.qq.com/s?__biz=MzkyMDM4NDM5Ng==&mid=2247485617&idx=1&sn=5df6f97bb0a290be5a67fdec7eeff0ea
安全牛 aqniu-wx 活动预告 , 第一届“长城杯”信息安全铁人三项赛决赛即将开赛 https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651129815&idx=3&sn=20b6471d2e8865ed19a17e14dafc9ddb
安全牛课堂 aqniu_edu 预告篇,618钜惠狂欢,疯赔到底!优惠叠中叠,现金京东卡疯狂送!100%中奖 https://mp.weixin.qq.com/s?__biz=MzIxNTM4NDY2MQ==&mid=2247510779&idx=1&sn=ba749f4ffda44cdf038ddc02484c6da1
安全狗的自我修养 haidragon_study 第一阶段加载器:BIOS、[U]EFI、iBoot1 和 U-Boot (SPL) https://mp.weixin.qq.com/s?__biz=MzkwOTE5MDY5NA==&mid=2247496174&idx=1&sn=b8c94a9ae9c5d7a59ae322cd467f1df1
安恒信息 None 西湖论剑·城市大脑调研交流活动成功举办 https://mp.weixin.qq.com/s?__biz=MjM5NTE0MjQyMg==&mid=2650608359&idx=3&sn=16a0efb89758da592565c05a9d4a7f9b
小毅安全阵地 None ISO/IEC 27701隐私信息管理体系认证条件、流程及收益! https://mp.weixin.qq.com/s?__biz=Mzg4MDE0MzQzMw==&mid=2247487469&idx=1&sn=d69348139d7ca36d8d1888744ce059a8
小草培养创研中心 gh_a824093cc3ce 连续五届全国卫生健康行业网络安全技能大赛决赛获奖情况介绍 https://mp.weixin.qq.com/s?__biz=MzIxMDAwNzM3MQ==&mid=2247520647&idx=1&sn=f3ec0016b99bcbfa97305e3733404f22
张无瑕思密达 kibana520 360杀毒官网推"翻墙梯子"广告,就问你抽象不抽象? https://mp.weixin.qq.com/s?__biz=MzkwMzI1ODUwNA==&mid=2247487133&idx=1&sn=fb965dbd32bc331d1f2c9ea9fe40c138
弥天安全实验室 gh_41292c8e5379 【成功复现】用友NC系统JNDI 远程代码执行漏洞(JNDI) https://mp.weixin.qq.com/s?__biz=MzU2NDgzOTQzNw==&mid=2247501653&idx=1&sn=d9cd9b525a878d679458b3a531f555aa
情报分析师 Intelligencer1 【报告52页】伊朗总统坠机事件信息梳理与分析 https://mp.weixin.qq.com/s?__biz=MzA3Mjc1MTkwOA==&mid=2650549753&idx=2&sn=bb5cd58d90c82bb5472af1b235150984
我吃饼干 gh_5054216df2ef 【资源分享】海康威视漏洞综合利用工具 https://mp.weixin.qq.com/s?__biz=MzkzODY2ODA0OA==&mid=2247484606&idx=1&sn=bc8e1638084eddf2598d5ff39ed27387
技术修道场 gh_fe3e6e63e435 网络文件系统(NFS),打破文件存储的边界 https://mp.weixin.qq.com/s?__biz=MzA4NTY4MjAyMQ==&mid=2447898985&idx=1&sn=12fe714c42428f049932145541bc6953
掌控安全EDU ZKAQEDU 2024国家HW行动招募通知! https://mp.weixin.qq.com/s?__biz=MzUyODkwNDIyMg==&mid=2247540143&idx=3&sn=8df24c4e125fac34c07dc846dfc11f98
教育网络信息安全 gh_cf0acb6103bc 招贤纳士 https://mp.weixin.qq.com/s?__biz=MzI0ODI4Njk0Ng==&mid=2247491957&idx=2&sn=9b2c193771e02774afec3ab1cfdae391
昊天信安 cniaosec Super Xray-一款xray_gui启动器 https://mp.weixin.qq.com/s?__biz=MzkzNzI4NDQzMA==&mid=2247497990&idx=1&sn=8f4f24e7e7f96037719cbeca4e87e07e
明暗安全 gh_808abf69ea32 白帽招募令,你行你就来 https://mp.weixin.qq.com/s?__biz=MzkxMjYxODcyNA==&mid=2247484302&idx=1&sn=2e5f957d43825260fd509f8a6a4e5b77
李白你好 libai_hello 沈阳深蓝24年国HW二轮招录启动! https://mp.weixin.qq.com/s?__biz=MzkwMzMwODg2Mw==&mid=2247506874&idx=1&sn=3e75b05ad604b482e689a6849cf4a038
极星信安 gh_90d6a5c9b8d6 Webshell免杀之php https://mp.weixin.qq.com/s?__biz=MzkyMzQ5NjYwMw==&mid=2247484556&idx=1&sn=2edbca453ad5057c5bf8fa5fe2a14883
柠檬赏金猎人 nmlr3306 使用graftcp玩转代理 https://mp.weixin.qq.com/s?__biz=Mzg2Mzg2NDM0NA==&mid=2247484498&idx=1&sn=0a44028e0fa340b6b4ea3f883d64df84
汇能云安全 metech2005 一加油站用“作弊软件”获利320余万:没收并罚2000元 https://mp.weixin.qq.com/s?__biz=MzIwNzAwOTQxMg==&mid=2652249975&idx=1&sn=a346a357946bee28325c3e0ed75967f2
河南等级保护测评 hndjbh Kali Linux 最佳工具之Tiger简介与方法 https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247495237&idx=2&sn=141b9ffb8de27252a9bea20ff4988bad
泰晓科技 TinyLab-Org 从零开始,徒手写一个 RISC-V 模拟器(2)——RISC-V 指令集与 CPU https://mp.weixin.qq.com/s?__biz=MzA5NDQzODQ3MQ==&mid=2648193542&idx=1&sn=ddb9cfed978c636d93b1d02d49ae5eb4
洞见网安 doonsec 网安简报【2024/5/11】 https://mp.weixin.qq.com/s?__biz=MzAxNzg3NzMyNQ==&mid=2247488142&idx=1&sn=8be4e392dbca5b95ab4b6bc75333be81
浅安安全 gh_758e256fcc72 工具 , Venom-Transponder https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247488917&idx=4&sn=2c594817f46fe02298a56f6e8624dfbd
深信服科技 sangfor_man 来自深信服安全GPT的年度公开信 https://mp.weixin.qq.com/s?__biz=MjM5MTAzNjYyMA==&mid=2650587285&idx=1&sn=cf394bcd33841f1cc8c23070b1aaee89
深圳市网络与信息安全行业协会 SNISRI 107项数据安全标准清单(不完全统计) https://mp.weixin.qq.com/s?__biz=MzU0Mzk0NDQyOA==&mid=2247517016&idx=1&sn=fa50d9260ac2a860bcd435dbf1f1a7f4
深网知识库 Lidskool <<黑客世界>>. https://mp.weixin.qq.com/s?__biz=Mzg4OTAzMzU2OQ==&mid=2247486726&idx=1&sn=96e24e4dac9f793dbb1f86eff0e0c20f
混入安全圈的程序猿 gh_b205effae10a Cat-GPT?坏了,喵星人入侵地球了! https://mp.weixin.qq.com/s?__biz=MzU3ODI3NDc4NA==&mid=2247484167&idx=1&sn=a645038e26ce6f34b7568a75d51bb206
渗透安全HackTwo CB-Hack I-Wanna-Get-All一款OA通用漏洞检测工具,漏洞利用 https://mp.weixin.qq.com/s?__biz=Mzg3ODE2MjkxMQ==&mid=2247486962&idx=1&sn=7121562038a30ec5772b655892692dc4
漏洞文库 gh_39e3d018b3d3 【漏洞复现】安达通TPN-2G安全网关存在远程代码执行漏洞(XVE-2023-25574) https://mp.weixin.qq.com/s?__biz=MzkwNTE4Mzc2Mg==&mid=2247485407&idx=1&sn=f293f888072bb6eb5ca081b6129af714
漏洞猎人 VulnHunter CVE-2022-35914 , 远程命令执行 https://mp.weixin.qq.com/s?__biz=MzkwOTQ4NDMzOQ==&mid=2247484403&idx=1&sn=5eb29946527b266893838383be2d995c
潇湘信安 xxxasec 隐藏源IP提高溯源难度的几种方案 https://mp.weixin.qq.com/s?__biz=Mzg4NTUwMzM1Ng==&mid=2247510336&idx=1&sn=ea290c924a0a226958f99eabe45cf0c1
爱喝酒烫头的曹操 gh_80ca437fa5e5 英飞达医学影像存档与通信系统任意文件上传 https://mp.weixin.qq.com/s?__biz=MzkwOTIzODg0MA==&mid=2247490507&idx=1&sn=5d31212b5e35b6e220a23fc5b608748e
独眼情报 cs_cti 威胁狩猎:Latrodectus最新分析2——ICEDID的潜在替代方案 https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247484778&idx=1&sn=09eb008c32af9a1d58e31b135bd7d030
玄道夜谈 None 分享图片 https://mp.weixin.qq.com/s?__biz=MzI3Njc1MjcxMg==&mid=2247492087&idx=1&sn=625dd5dee50c0844dcbfb8b933940460
琴音安全 Qinyinsafe 一款好用的综合信息收集工具 https://mp.weixin.qq.com/s?__biz=Mzg3NTk4MzY0MA==&mid=2247486566&idx=1&sn=9be8ccbfde6ad0aeb4693c600e7b2b15
白帽子 None “卷爹” https://mp.weixin.qq.com/s?__biz=MzAwMDQwNTE5MA==&mid=2650247532&idx=1&sn=cc1cb42e4dbc6dbe44f81faa565c0a90
白帽子左一 HackRead 2024国家HW行动招募通知! https://mp.weixin.qq.com/s?__biz=MzI4NTcxMjQ1MA==&mid=2247609831&idx=3&sn=e9445ecec8555a40d9a7e405647ee130
皓月当空w None 【今日热点】2024西湖论剑·数字安全大会在杭州举行 https://mp.weixin.qq.com/s?__biz=Mzg4MDg5NzAxMQ==&mid=2247485623&idx=2&sn=9b90a0084aa2a8c907be20a16423f1ec
矢安科技 shanghaishiankeji 重磅推荐 , 矢安科技安全运营重保解决方案 https://mp.weixin.qq.com/s?__biz=Mzg2Mjc3NTMxOA==&mid=2247510181&idx=1&sn=ddf2ff0622e466ebd0025fe852770596
知攻善防实验室 ChinaRan404 [hvv训练]应急响应靶机训练-挖矿事件 https://mp.weixin.qq.com/s?__biz=MzkxMTUwOTY1MA==&mid=2247487458&idx=1&sn=4b9ec1450f0634e16de69af88e0a8fad
破壳平台 TianGong_Lab Openfind Mail2000 认证前RCE漏洞分析 https://mp.weixin.qq.com/s?__biz=Mzk0OTU2ODQ4Mw==&mid=2247485268&idx=1&sn=900ebe8577e0997a6e33655f77556f93
粵港澳大灣區網絡安全協會 None 湾Job , 蚂蚁、京东等多家大厂招聘安全技术人员 https://mp.weixin.qq.com/s?__biz=MzkwOTUyODE5Mg==&mid=2247484969&idx=3&sn=1013ba110d73fe855a126d29e1a4df9b
网络安全与取证研究 wangluoanquanquzheng 技术分享|Telegram取证分享 https://mp.weixin.qq.com/s?__biz=Mzg3NTU3NTY0Nw==&mid=2247488823&idx=1&sn=0d5b4270c48de88c45a2d782c42bffe7
网络安全备忘录 gh_860483bd4abf 关于数据中心“两地三中心”介绍 https://mp.weixin.qq.com/s?__biz=MzA3NDMyNDM0NQ==&mid=2247484302&idx=1&sn=668aa161d0375e1b206a93fded338461
网络安全实验室 wlaqyjs 网络安全攻防交流 https://mp.weixin.qq.com/s?__biz=MzU4OTg4Nzc4MQ==&mid=2247502342&idx=2&sn=13518d83d43ddc2b446c1074e6c79ce9
网络技术联盟站 wljslmz 路由三大分类:直连路由、静态路由、动态路由 https://mp.weixin.qq.com/s?__biz=MzIyMzIwNzAxMQ==&mid=2649457994&idx=1&sn=3dcc8a4548227527764f127c288485ed
网络盾牌 None 0522-美国国民警卫队举行2024年度“网络扬基”演习-以太坊安全漏洞-美国国防部涉嫌泄露美国犯罪数据库7000万行 https://mp.weixin.qq.com/s?__biz=MzkyNjMzMTcwOQ==&mid=2247495438&idx=1&sn=c96033f629b6183f2675e440ed150636
自主创新如是说 gh_d24ff23c5104 【精读】2023网信自主创新调研报告-反恶意代码引擎 https://mp.weixin.qq.com/s?__biz=MzkxMzI3MzMwMQ==&mid=2247530057&idx=1&sn=3d8d8d2c4902cfa4af17f432b10e2032
船山信安 zghyxa 端口未授权总结(外部打点) https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247513985&idx=1&sn=6254bac6d32ac31d9f3b6b930d70c74d
苏说安全 sushuoanquan 不是XDR买不起,MDR更有性价比 https://mp.weixin.qq.com/s?__biz=Mzg5OTg5OTI1NQ==&mid=2247487417&idx=1&sn=80a4ca5046d0e8d82e007ab1940d6e60
苏诺木安全团队 Ni-Caiqing 【1day】宏景eHR OutputCode 任意文件读取漏洞【附poc】 https://mp.weixin.qq.com/s?__biz=MzkwMjYzNTE4MA==&mid=2247484402&idx=1&sn=678e60619436a0140fc37f69caab5fa5
菜鸟学信安 securitylearn 推荐一款开源跨平台多级内网穿透工具 https://mp.weixin.qq.com/s?__biz=MzU2NzY5MzI5Ng==&mid=2247501772&idx=1&sn=6584cd11a921fe28f2d985b2874a8d8e
葡萄不只会安全 putao-m0l1 短期渗透 不耽误hw 一个月两三万 深圳 https://mp.weixin.qq.com/s?__biz=Mzg5OTg1MDk0Mw==&mid=2247484605&idx=1&sn=17b7b681feae8695c9bf287dec01ab11
融云攻防实验室 None 漏洞预警 平升水库系统 databaseservice SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMTMwNjU1Mg==&mid=2247491331&idx=1&sn=df6ed3137095dbb2b5588bd238f434a4
计算机与网络安全 C-CyberSecurity 电动汽车充电设施及运营平台信息安全技术规范(仅星球内下载) https://mp.weixin.qq.com/s?__biz=MjM5OTk4MDE2MA==&mid=2655239904&idx=8&sn=2be90994e207a1912df351d0da5ac66f
诚殷网络 CYWLTEAM 割韭菜开始,学习群招人,提供指导 https://mp.weixin.qq.com/s?__biz=MzU3MzE2ODAyNA==&mid=2247484846&idx=1&sn=98a2cb8bc8fe6f46551b355dc1fe3ffe
贝雷帽SEC None 【红队】Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用工具 https://mp.weixin.qq.com/s?__biz=Mzk0MDQzNzY5NQ==&mid=2247491650&idx=1&sn=7ca81dc882cefdf84260b4d971f8481b
贫僧法号云空 gh_cf6b405797e0 RuvarOA wf_office_file_history_show SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=Mzg4OTkwMDc1Mg==&mid=2247484800&idx=1&sn=ae738b2272abba9e7cecadb04531c92a
赛博研究院 None 最新 , 欧洲理事会最终批准人工智能法案 https://mp.weixin.qq.com/s?__biz=MzUzODYyMDIzNw==&mid=2247509233&idx=2&sn=6270ec52982a4560bab9c940b020f23f
赛欧思安全研究实验室 gh_04596d590471 GitHub 警告称企业服务器存在 SAML Auth 旁路漏洞 https://mp.weixin.qq.com/s?__biz=MzU0MjE2Mjk3Ng==&mid=2247487106&idx=1&sn=7d06899503057f3417d3f2a54dfe1eab
透明魔方 TransparentCube 等保下基于CentOS7入侵防范和恶意代码防范 https://mp.weixin.qq.com/s?__biz=MzI4NzA1Nzg5OA==&mid=2247484976&idx=1&sn=1deedbf0754a37cbab3eff0fe2862659
道一安全 DaoYiSecurity 瑞数waf全版本绕过 https://mp.weixin.qq.com/s?__biz=MzU5OTMxNjkxMA==&mid=2247485469&idx=1&sn=8f04741effbaaaf2f5e2e14641c18471
道玄网安驿站 gh_cb9a38436cdd 通过云服务传递恶意软件利用Unicode欺骗用户 https://mp.weixin.qq.com/s?__biz=Mzg4NTg5MDQ0OA==&mid=2247486244&idx=1&sn=537d27f7e4964a1513a2d9e32fecda64
重生者安全 None 内网安全课程【免费领取】 https://mp.weixin.qq.com/s?__biz=Mzg4NTczMTMyMQ==&mid=2247486023&idx=1&sn=c089a89d4cfec3c0f870de0650b17501
银遁安全团队 gh_3e6002f59af7 【0day】LVS精益价值管理系统gridid存在SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzU3MjU4MjM3MQ==&mid=2247485460&idx=1&sn=596cfa46df84c9a56296acab4a9083a5
骨哥说事 guge_guge 在侦察阶段如何快速找到 RCE https://mp.weixin.qq.com/s?__biz=MjM5Mzc4MzUzMQ==&mid=2650258848&idx=1&sn=ce6d85eb2c5937664d996945f43eb4fc
鹏组安全 Kris_Alex2 鹏组安全社区VIP福利介绍V1.2版本-社区介绍 https://mp.weixin.qq.com/s?__biz=Mzg5NDU3NDA3OQ==&mid=2247490425&idx=1&sn=25a8d41abbf66fd731cd18d6d1c359f0
黑客仓库 hacker-depot 网络空间指纹:新型网络犯罪研判的关键路径 https://mp.weixin.qq.com/s?__biz=MzU0MDUxMDEzNQ==&mid=2247489410&idx=1&sn=8670c4a19008bffff4787ff9ead6aac4
黑客白帽子 hackerwhitehat 【免费资源】Excel函数进阶教程 https://mp.weixin.qq.com/s?__biz=MzA5MzYzMzkzNg==&mid=2650951155&idx=4&sn=315e64d0d3383daa6626fa25d2d879e7
黑客网络安全 hackerTalk 内网穿透原理总结与工具推荐 https://mp.weixin.qq.com/s?__biz=MzIxODQzOTA5Mg==&mid=2247486671&idx=1&sn=1458c80e624305d60f5bb18c528d0b37
黑客驰 HackerChi_Top Shodan 速查手册册册册册册册册册 https://mp.weixin.qq.com/s?__biz=Mzg4MzgwMDE2Mw==&mid=2247487623&idx=1&sn=22b8168175381fab44d3fc02c63e3c60
黑白之道 None 网络限制场景下的信息搜集工具 https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650593252&idx=4&sn=138a9558558dcbf958b1866b0a06a708
云巻云舒 Cloud--Intelligence 【信创】国产信创领域主流厂商汇总 https://mp.weixin.qq.com/s/rtP2_vT6MZC9ictyY4-bOg
网安守护 security_fangxian 溯源日志以及应急分析服务经常用到的方式 https://mp.weixin.qq.com/s?__biz=MzU4NDY3MTk2NQ==&mid=2247489696&idx=1&sn=2a7b3ddea5e8be1a5ef3a01291ff66ae
蓝胖子之家 gh_fa158f2ae9b3 Mitmproxy作为瑞士军刀可拦截、检查、修改和重放网络流量可用于渗透测试。 https://mp.weixin.qq.com/s?__biz=MzU1NDg4MjY1Mg==&mid=2247487887&idx=1&sn=1e83070e4909f3e0a384b27d3b1fc6a0
DFIR蘇小沐 DFIR00 【小满】物至于此,小得盈满 https://mp.weixin.qq.com/s?__biz=MzI2MTUwNjI4Mw==&mid=2247488391&idx=1&sn=793c16ccda1649f19af043a096645158
OSINT情报分析师 OSINT_LSD 【揭秘!】你离超级互联网用户还差多远?探索隐藏的Internet世界! https://mp.weixin.qq.com/s?__biz=MzkxNzU5MjE0OA==&mid=2247484558&idx=1&sn=5fea7c99eb430997b1ca57ba78bb4ddf
信息安全ISecurity GuardCyberSec 【杂谈】“胖猫”事件终落幕,流量与真相的追逐 https://mp.weixin.qq.com/s?__biz=MzI3MTk4Mjc3NA==&mid=2247485707&idx=1&sn=4957c1bcf5604e229ab67348659483b9
安全学术圈 secquan 深圳大学 , RPG:一种面向Rust库的模糊测试目标自动生成技术 https://mp.weixin.qq.com/s/EimRZO2a8NJg8WOfzlQ-aw
安全研究GoSSIP GoSSIPSJTU G.O.S.S.I.P 阅读推荐 2024-05-20 JDD https://mp.weixin.qq.com/s/wfQjyxDare76Il8Rg7wBNQ
我不懂安全 say_ohno JAVA-不安全的反射-RCE https://mp.weixin.qq.com/s?__biz=Mzg2NDcwNjkzNw==&mid=2247487020&idx=1&sn=ccd0c0db0a6be0fcbf4c51d80435f344
汽车电子嵌入式 gh_c9d411042eab CAN网络管理(TJA1145如何实现MCU的休眠唤醒) https://mp.weixin.qq.com/s?__biz=Mzg2NTYxOTcxMw==&mid=2247491601&idx=1&sn=4fc52391205c3b10016238cadbddc835
网安杂谈 sdpcwa 当520遇到小满 《电子数据取证与网络犯罪调查》专刊(第七辑)启动! https://mp.weixin.qq.com/s?__biz=MzAwMTMzMDUwNg==&mid=2650888163&idx=1&sn=3db6015b4d90fe3a71426d970b48a277
赛博攻防悟道 lookvul 安全大数据运营分析核心思路 https://mp.weixin.qq.com/s/UtBCEHQeuERCKQa1I6MNDA
释然IT杂谈 ShiRan_IT 牛!华为《Linux 面试笔记大全》太赞了,完整版PDF 开放下载! https://mp.weixin.qq.com/s?__biz=MzIxMTEyOTM2Ng==&mid=2247502991&idx=1&sn=052621b8442ce627ab65ef06da77e059
ACT Team None 第十七届全国大学生信息安全竞赛创新实践能力赛初赛Writeup https://mp.weixin.qq.com/s?__biz=Mzg2OTcyODc1OA==&mid=2247488015&idx=1&sn=026964d78861b63a1b366f3a4db98fc3
Echo Reply None TCP Analysis Flags 的小知识 https://mp.weixin.qq.com/s?__biz=MzA5NTUxODA0OA==&mid=2247492641&idx=1&sn=e693d037d25d4ee3b709b958cfd8a8a1
FreeBuf freebuf Pip3line:针对RawBytes修改和拦截的「瑞士军刀」 https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651277219&idx=4&sn=dc3af3b4f2c87e9b28bf99f85fff2b85
Hacking黑白红 Hacking012 郭有才,哪里有才? https://mp.weixin.qq.com/s?__biz=Mzg2NDYwMDA1NA==&mid=2247538753&idx=1&sn=5ea2270e29d6ccebebfa6d09c7282e43
IoT物联网技术 IoT-Tech-Expo 闭关3周,净赚15万元,基于开源 Java 物联网平台,成功接单城市智慧停车项目 https://mp.weixin.qq.com/s?__biz=MjM5OTA4MzA0MA==&mid=2454933997&idx=1&sn=3f9cc4a686eee6102f797657000a1f74
Jie安全 gh_ca06d141f4e9 从Thinkphp报错到sql、短信验证码回显、XSS https://mp.weixin.qq.com/s?__biz=Mzg2NDg2MDIxNQ==&mid=2247484850&idx=1&sn=a1ebfbe9c2d6d3bdce5ce1f1b7f6d9e5
KK安全说 kksecurity 暗网调查常用的6大开源情报工具(2024年) https://mp.weixin.qq.com/s?__biz=Mzg4NzgyODEzNQ==&mid=2247487100&idx=1&sn=989a46b9fa9df02111e6921399ca48bc
LK安全 loudonglieren123 2024 HW马上来了?最后一波招人 抓紧时间! https://mp.weixin.qq.com/s?__biz=MzkxMzQyMzUwMg==&mid=2247486005&idx=1&sn=e0eb97387ae6cd06cd302e589407e259
W啥都学 gh_e911bdfdbe01 【万字总结】 NMAP 从 原理 到 全参数实践在 到 开发漏洞探测 https://mp.weixin.qq.com/s?__biz=Mzg4NTgxNTc5Mg==&mid=2247485768&idx=1&sn=1fe6d3c9f18c1d915fa9f615d0cc8f91
XDsecurity gh_a6965ae2a4f5 HW招聘,万码奔腾,初中高 https://mp.weixin.qq.com/s?__biz=Mzg2NTcyNjU4Nw==&mid=2247485237&idx=1&sn=b62431d39e514aeaf7cd61e8243439b3
Z2O安全攻防 None 入行安全? https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247511451&idx=1&sn=95b7f677e3018366186e9781be6ef4da
goddemon的小屋 gh_0383232a884d JAVA自动化代码审计实战案例 https://mp.weixin.qq.com/s?__biz=MzI2NTc1ODY0Mw==&mid=2247485960&idx=1&sn=f2db3c686d5e4693c1e3130aa7d0621d
wavecn sender_is_sender 信息化项目甲方避坑指东之三 https://mp.weixin.qq.com/s?__biz=Mzg4Njc0Mjc3NQ==&mid=2247486068&idx=1&sn=c1130de6cc90675a4341ee483cc42b9a
一起聊安全 gh_589ffdaa31f9 《网络安全技术 网络安全运维实施指南》征求意见稿 https://mp.weixin.qq.com/s?__biz=MzI3NjUzOTQ0NQ==&mid=2247510513&idx=1&sn=325c4f747738feb0bbfd33598130de07
七夜安全博客 qiye_safe 推荐一款开源跨平台多级内网穿透工具 https://mp.weixin.qq.com/s?__biz=MzIwODIxMjc4MQ==&mid=2651005168&idx=1&sn=89fa478e8db12cae2888baa0688aa3be
不够安全 gh_72a34cefa21c [漏洞复现] CVE-2024-5044 emlog 持久化和任意用户登录 https://mp.weixin.qq.com/s?__biz=Mzg2OTYzNTExNQ==&mid=2247484992&idx=1&sn=212dc71959b621493e47f2faf8e50b48
亿人安全 Yr-Sec 活动 , 3倍奖励+端午礼盒活动来袭! https://mp.weixin.qq.com/s?__biz=Mzk0MTIzNTgzMQ==&mid=2247515255&idx=1&sn=1ddd7e9336f1798a4b63b5f55f2e09fd
信睿网络 xinruisec 思科企业级路由器0day漏洞挖掘 https://mp.weixin.qq.com/s?__biz=Mzg4MDA2NjExMA==&mid=2247489706&idx=1&sn=2a672e11f228997aaeee1330c06a2d8e
全球技术地图 drc_iite 美国援乌法案一时无法改变俄乌战略僵持局面 https://mp.weixin.qq.com/s?__biz=MzI1OTExNDY1NQ==&mid=2651612831&idx=1&sn=5e39893f150ed3e329662ea5142eccad
内生安全联盟 CCESS_CHINA 国际 , 美持续开展网络作战行动 https://mp.weixin.qq.com/s?__biz=Mzg4MDU0NTQ4Mw==&mid=2247519288&idx=2&sn=5493adb0ee01c8e071a73301c46d8499
初始安全 initsec 最新批量ICP备案查询域名方法 https://mp.weixin.qq.com/s?__biz=MzkyNDMyNDI0NQ==&mid=2247485041&idx=1&sn=53463c957408ad788a37de01a610a9cf
利刃信安 DMXGFSYS 第3篇:一篇文章看懂车联网中整车测试所存在的攻击面 https://mp.weixin.qq.com/s?__biz=MzU1Mjk3MDY1OA==&mid=2247513719&idx=3&sn=c8122d5221313774d91ad5b4c4a9316a
合天网安实验室 hee_tian 【赠书福利】即将下线,马上来领取 https://mp.weixin.qq.com/s?__biz=MjM5MTYxNjQxOA==&mid=2652905049&idx=1&sn=e4045fce5370369118dc96ef8681be3d
吉祥学安全 gh_bf0dc85c3f99 护网前公布:曾经市值200亿的网络安全公司或将退市 https://mp.weixin.qq.com/s?__biz=MzkwNjY1Mzc0Nw==&mid=2247484116&idx=1&sn=b2ed3be46971d9a6a2b6b1c502633d09
商密君 shangmijun 联通数科涉嫌违规失信,痛失军队采购资格 https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247622867&idx=4&sn=ac9045e73aff25a833757c52dfb12d55
嗨嗨安全 natuerhi666 域内渗透手法全解(万字长文+实验)适合收藏 https://mp.weixin.qq.com/s?__biz=MzIzMjg0MjM5OQ==&mid=2247487334&idx=1&sn=3991e36d7969642d31c6c32541103379
奇安信集团 qianxin-keji 第二届BCS企业数字化转型及数据安全专题研讨会在成都举行 https://mp.weixin.qq.com/s?__biz=MzU0NDk0NTAwMw==&mid=2247611449&idx=1&sn=f4af64cd3c6f156ee1e4738a4972eaf8
娜璋AI安全之家 gh_91f1fe28fc6e Eastmount『数智人文与文本挖掘』知识星球正式运营,欢迎广大博友加入 https://mp.weixin.qq.com/s?__biz=Mzg5MTM5ODU2Mg==&mid=2247500018&idx=1&sn=a36c31b47da2afb36a73e5d26dc4508b
安全内参 anquanneican 联通数科涉嫌违规失信,痛失军队采购资格 https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247511656&idx=1&sn=6a10a38ba4d7896c271b9c88b928032c
安全圈 ChinaAnQuan 【安全圈】芬兰消费品供应商Fiskars 确认遭遇勒索攻击 https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652060079&idx=4&sn=9ae80efc348388e76eb1fc39cb3a16c2
安全帮 anquanplus 告别迷茫,初学黑客也能快速上手!集成化操作系统为你量身打造! https://mp.weixin.qq.com/s?__biz=MzkzNjQwOTc4MQ==&mid=2247489445&idx=1&sn=d3f78a25e0ab10647d5855b7a07498ea
安全新说 InSightNIS 网络安全设备应用部署 https://mp.weixin.qq.com/s?__biz=MzA3NDIwNTY5Mw==&mid=2247504616&idx=1&sn=32736c2c4dd1e35539c76dc55b6ab76d
安在 AnZer_SH 在Z|**电信研究院高薪诚招软件开发工程师、后端开发工程师 https://mp.weixin.qq.com/s?__biz=MzU5ODgzNTExOQ==&mid=2247621798&idx=2&sn=6b2b0f323dfd2cfc0047e5aeec7bc81a
安知讯 dataanquan 清华大学教授:AIGC时代保障数据安全要靠算法而不是人 https://mp.weixin.qq.com/s?__biz=MzIxMDIwODM2MA==&mid=2653929913&idx=2&sn=64eb2eec7571c157f9555ad3b12fe708
实战安全研究 gh_f390fc63c711 漏洞复现 , 用友政务财务系统FileDownload接口任意文件读取漏洞【附poc】 https://mp.weixin.qq.com/s?__biz=MzU0MTc2NTExNg==&mid=2247490298&idx=1&sn=018cd1196d0ee33a93bf264fa0288f6f
小韩讲安全 None 《真正的红蓝对抗vs虚假的红蓝对抗》 https://mp.weixin.qq.com/s?__biz=Mzg3NTY3NDA5MA==&mid=2247483856&idx=1&sn=7164af232db16d8936d3f7a2802914b3
巢安实验室 safe-labs D-Link NAS 未授权RCE https://mp.weixin.qq.com/s?__biz=MzU2MjY1ODEwMA==&mid=2247491526&idx=1&sn=0dee52f07a71b248c4d256400b6478ab
工业互联网标识智库 CAICT-bs 全国节能宣传周特别策划 , 数绿协同地方我们在行动 https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247583237&idx=1&sn=f30c4ce4c11545b7c19927d233b5427e
星盟安全 XM_security CVE-2023-35001 - nf_tables - LPE - Pwn2Own Vancouver 2023 https://mp.weixin.qq.com/s?__biz=MzU3ODc2NTg1OA==&mid=2247489845&idx=1&sn=e6293defce4d9ca341ed77fbffdae178
深白网安 gh_c9fbc4fe8721 Gradio component server 任意文件读取(CVE-2024-1561) https://mp.weixin.qq.com/s?__biz=Mzk0MTUxNzAxMg==&mid=2247484042&idx=1&sn=032b8e5b40e31c66edf591673528810f
狐狸说安全 itseckpg 师傅们!找到一个接私活的好地方! https://mp.weixin.qq.com/s?__biz=MzUzMDQ1MTY0MQ==&mid=2247505665&idx=1&sn=2d5100f5fb8573030852da6e2b1b04d8
看雪学苑 ikanxue 今晚7点直播 , 漏洞挖掘实战 https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458555133&idx=2&sn=9866c17c47c3cc3d3d22ebca693d7a98
秦国商鞅 None 原创-结合**传统文化谈精神病神经病的概念定义 https://mp.weixin.qq.com/s?__biz=Mzg4NzAwNzA4NA==&mid=2247484743&idx=1&sn=cdb48d24856d136f2f4f5449611bfbfd
秦安战略 qinan1128 王常胜:美政客指责我们产能过剩,其意不在汽车或贸易,而在军事 https://mp.weixin.qq.com/s?__biz=MzA5MDg1MDUyMA==&mid=2650469860&idx=3&sn=62b6c948c545051282ccf36089862a69
网安鲲为帝 gh_3ff12deacfe8 【漏洞复现】cockpit系统assetsmanager/upload接口存在文件上传漏洞 , 附poc https://mp.weixin.qq.com/s?__biz=Mzk0OTY3OTc5Mw==&mid=2247484166&idx=1&sn=9ba9f53791b7d18fc195a096859dcacc
网络与信息法学会 cyber-info-law 【资讯】内蒙古自治区工信厅就《内蒙古自治区数字化车间和智能工厂认定管理办法(征求意见稿)》公开征求意见 https://mp.weixin.qq.com/s?__biz=MzU1NDY3NDgwMQ==&mid=2247540999&idx=3&sn=9c5b5e728724b16bb9dad509b5b63c50
网络安全自修室 gh_21e38c4b4ad1 手机里的密码怎么设置才安全 https://mp.weixin.qq.com/s?__biz=MzI0NDYxMzk1Mg==&mid=2247501196&idx=1&sn=d2f4faf2892c737b45e610c03895f685
网络安全资源库 gh_e8a4866a67fe 2024HW红队作战工具推荐 https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247557188&idx=1&sn=2bbc70fcc5c3dd7c69d305df2c50a34d
网络运维渗透 afei_00and11 网络真的不能轻信! https://mp.weixin.qq.com/s?__biz=MzA3MjMxODUwNg==&mid=2247486538&idx=1&sn=8ca1b5db7a3e261d0648817706be43ba
美亚柏科 MeiyaPico 【重磅发布】美亚柏科手机大师系列Wi-Fi取证新突破! https://mp.weixin.qq.com/s?__biz=MjM5NTU4NjgzMg==&mid=2651410546&idx=1&sn=2de5130ede0a3f2665f4359917f59524
老烦的草根安全观 None 如何阅读标准 https://mp.weixin.qq.com/s?__biz=MzA5MTYyMDQ0OQ==&mid=2247492731&idx=1&sn=3452a1559fd43ea6b4ef1edce697d015
花果山讲安全 gh_5d659d8e6a93 【0day漏洞复现】北京慧飒科技有限责任公司WEB VIDEO PLATFORM存在未授权访问漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMjYxMDM4MA==&mid=2247484021&idx=1&sn=81684080386042b9f3b0b1764d8e71c8
菜鸟小新 dsz-67 敏感信息清理、供应链安全风险排查 https://mp.weixin.qq.com/s?__biz=Mzg4OTI0MDk5MQ==&mid=2247491888&idx=1&sn=f44b1493cff0405beec68baa83f5909b
谈思实验室 gh_6446c19b4595 CAN/CAN FD接口的ESD防护 https://mp.weixin.qq.com/s?__biz=MzIzOTc2OTAxMg==&mid=2247537914&idx=2&sn=18183b184625534c857c877cf1fd3c8e
赛哈文 SecHaven 我看刑,运营商高危在野业务漏洞被利用到网络诈骗 https://mp.weixin.qq.com/s?__biz=Mzg3ODkzNjU4NA==&mid=2247485354&idx=1&sn=9a7f4a0e3c7069f212b3afa3cbfc141f
边界骇客 no__root 15%首付的一点思考 https://mp.weixin.qq.com/s?__biz=MzU1NTkzMTYxOQ==&mid=2247485674&idx=1&sn=b2fb1a77eeb020b9041aca64b746e973
迪哥讲事 growing0101 某浏览系统存在延时注入 https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247494659&idx=1&sn=415537ced7f184a9d2a87780c591ad66
追梦信安 Dreamer-Sec 浅聊CVE-2024-22120:一个鸡肋的Zabbix SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkwNTQxNDc1MQ==&mid=2247486561&idx=1&sn=6a10e6e0fbf9e40485827ec373445510
重生之成为赛博女保安 gh_9d7429503962 对个人博客进行攻击统计后,我发现 https://mp.weixin.qq.com/s?__biz=MzIxOTQ1OTY4OQ==&mid=2247484847&idx=1&sn=2e9f2a52712473a28dcb6a2ec411cf3c
锐眼安全实验室 gh_ac88e02e949f lockbit4.0? https://mp.weixin.qq.com/s?__biz=MzIyOTczMjI2MQ==&mid=2247486121&idx=1&sn=d4f8a1adeb69df992865b6e9c4677249
隼目安全 SUNMU_WEB 【奇闻趣事】警方通报“胖猫”事件!“胖猫”与谭某经济往来公布 https://mp.weixin.qq.com/s?__biz=Mzk0OTUwNTU5Nw==&mid=2247486292&idx=1&sn=4e5de0d7f018eb273b8451b7b7fe1de0
零漏安全 None 我为网安尽心尽力薪资待遇又香又美 https://mp.weixin.qq.com/s?__biz=MzkyMDUzMzY1MA==&mid=2247498767&idx=1&sn=852070acf2f4544d820108297f5b4352
青衣十三楼飞花堂 scz------ NSFOCUS旧友记--Python的伪科学(鬼)故事之钥匙扣事件 https://mp.weixin.qq.com/s?__biz=MzUzMjQyMDE3Ng==&mid=2247487428&idx=1&sn=c94ecd9ab1fe27d0d8a04b42b74225cb
黑客技术与网络安全 HackerCoder 邮件域名防止伪造的三种方式 https://mp.weixin.qq.com/s?__biz=MzIyMDEzMTA2MQ==&mid=2651166732&idx=2&sn=2ae57fff9f8b0bfee3abbc791af77ede
黑客技术家园 hacker202403 最全的LBS手机定位技术,定位原理教程 https://mp.weixin.qq.com/s?__biz=MzI2OTk4MTA3Ng==&mid=2247490514&idx=3&sn=a84c1f89a88ef937467755f7814f85dd
487Donkey Sec gh_d5f120aa138e 开课啦!网络安全攻防实战演练(红队)培训正式招生 https://mp.weixin.qq.com/s?__biz=MzkzOTYzMzY3MQ==&mid=2247483852&idx=1&sn=e27abf40404b2403f48f206cc0fe0de4
CISSP wxxinchuangsec 360 安全多岗位招聘! https://mp.weixin.qq.com/s?__biz=Mzg4MTg0MjQ5OA==&mid=2247485114&idx=1&sn=0b6beb984880c2b65925cac75f54d884
CyberOk Cyber-Ok USDoD黑客挑衅FBI!新泄露论坛Breach Nation将在美国独立日上线! https://mp.weixin.qq.com/s?__biz=MzU3MDM2NzkwNg==&mid=2247486338&idx=1&sn=729e5f139a15c64b532bc49b55f66855
HackSee hacksee_com 欧洲政府网络的新后门似乎是俄罗斯的 https://mp.weixin.qq.com/s?__biz=MzI5NTA0MTY2Mw==&mid=2247485124&idx=1&sn=79dcf4d32e51a89c55cf7564df6bdbfd
LemonSec lemon-sec 常见漏洞的防御措施整理 https://mp.weixin.qq.com/s?__biz=MzUyMTA0MjQ4NA==&mid=2247549866&idx=2&sn=07454489a4932882c47676b286750519
OpenWrt gh_0c676b3c6a77 诺基亚AX3000路由器刷机教程 https://mp.weixin.qq.com/s?__biz=MzU4MTgxNDc2MQ==&mid=2247485719&idx=1&sn=4cb35171070a10cb4e711a1a4f75b715
WalkingCloud None 在AlmaLinux 9.3下使用一键脚本安装最新GrayLog6.0.1版本 https://mp.weixin.qq.com/s?__biz=MzU2MjU1OTE0MA==&mid=2247499087&idx=1&sn=f0bc74615495401123ff1bde3df4a3f5
Web安全工具库 websec-tools 某音无人直播项目教程(免费下载) https://mp.weixin.qq.com/s?__biz=MzI4MDQ5MjY1Mg==&mid=2247512952&idx=2&sn=317664c6e5dcb9491db57262160d89d9
fly的渗透学习笔记 Forever--Lfy- JDBC反序列化漏洞 https://mp.weixin.qq.com/s?__biz=MjM5MTg0Nzk5Nw==&mid=2247484681&idx=1&sn=94d380dea727d9f9dba7ef7b652e03e5
vExpert vArchitect 伟仕佳杰接手VMware**市场 https://mp.weixin.qq.com/s?__biz=MzUyOTkzMjk1Ng==&mid=2247485719&idx=1&sn=56111cc3dd29c43ea36ca8f0a3686c80
不秃头的安全 None 星球值不值,内部师傅知道 https://mp.weixin.qq.com/s?__biz=Mzg3NzkwMTYyOQ==&mid=2247486775&idx=1&sn=996a8eae799416f1aa3f28c2bd35c0c2
**电信安全 gh_ea6109d37f13 2024智算云生态大会即将开幕! https://mp.weixin.qq.com/s?__biz=Mzg5NTU3Nzg3MQ==&mid=2247516950&idx=2&sn=b3c4cb5ebbe55e1b6d17020aa6b63b34
信息时代的犯罪侦查 None 期待张艺谋导演能拍《第十三条》:轻微违法犯罪人可以不再蒙受牢狱之灾! https://mp.weixin.qq.com/s?__biz=MzAxNTA4NDAwOQ==&mid=2650736939&idx=1&sn=260b34ed87cf9ccb4ae9c1db8e87a84b
吉祥在职场 gh_370fbad7aec1 某大厂外包小哥喜欢了正式员工小姐姐,作为家属吃上了他们的零食 https://mp.weixin.qq.com/s?__biz=MzI1ODY3MTA3Nw==&mid=2247485343&idx=1&sn=8946036e9aa7fc0d2fc790ffc468c851
安天集团 Antiylab 安天AVL SDK反病毒引擎升级通告(20240518) https://mp.weixin.qq.com/s?__biz=MjM5MTA3Nzk4MQ==&mid=2650205700&idx=2&sn=c1e66b4aa56ef1a915b5fcd04fff654b
开源情报技术研究院 gh_d1f65c3b3e5b 网络安全资讯周报(05/13 - 05/17) https://mp.weixin.qq.com/s?__biz=MzkwNjQxOTk1Mg==&mid=2247485783&idx=1&sn=a6a5160af715ec592b6541d61dc6324d
数据安全合规交流部落 GD_DataSecurity 【小白指南】如何在国内使用微信/支付宝快速完成ChatGPT plus/GPT4会员充值订阅(附低价靠谱4.0购买渠道) https://mp.weixin.qq.com/s?__biz=MzU2MDQ0NzkyMw==&mid=2247484817&idx=1&sn=3284c0b5a0d04875aab1cc5bcda482af
橘猫学安全 gh_af700ee13397 无线渗透 , Wi-Fi渗透思路 https://mp.weixin.qq.com/s?__biz=Mzg5OTY2NjUxMw==&mid=2247512145&idx=2&sn=f0e19c83c869523452321d50ca1937cc
泾弦安全 gh_60939843fa4a LNK钓鱼攻击揭秘:如何保护你的Windows系统? https://mp.weixin.qq.com/s?__biz=Mzk0MzU5NTg1Ng==&mid=2247484628&idx=1&sn=5ce8f7633960e778cb745f991b243c57
渗透测试知识学习 stcszsxx 高速易用端口扫描器RustScan https://mp.weixin.qq.com/s?__biz=MzI1MzQwNjEzNA==&mid=2247484117&idx=1&sn=008848046f85513f604350012fde8d66
漏洞谷 hack_2023 某一次PDF-XSS漏洞挖掘(安服系列) https://mp.weixin.qq.com/s?__biz=Mzk0NTI2ODE1Nw==&mid=2247486099&idx=1&sn=6218afc12f10458ed243b9e9a8823ae6
独立观察员博客 DLGCY_BLOG 傲梅分区助手扩容 C 盘后进不了系统的解决方法 https://mp.weixin.qq.com/s?__biz=MzA3NDE0NTA0MA==&mid=2649212090&idx=1&sn=644e798b32b410d0a5de6589f637d588
电子物证 None 【电子邮件证据真实性的司法实践分析】 https://mp.weixin.qq.com/s?__biz=MzAwNDcwMDgzMA==&mid=2651047312&idx=2&sn=28921da9342770ec01447363fedde7c3
知黑守白 gh_cfd31ff54692 【0day】方正全媒体采编系统 binary.do 接口处存在SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkyNTU4MDc5Mw==&mid=2247485815&idx=1&sn=64af31c46d0bb0b2e8007467d0f425eb
绿盟科技 NSFOCUS-weixin 厦门国际银行行长曹云川一行来访绿盟科技开展座谈交流 https://mp.weixin.qq.com/s?__biz=MjM5ODYyMTM4MA==&mid=2650452371&idx=1&sn=bc5d30d8ae7715a3b6fe34fe6f13b81b
网络与安全实验室 None 每周文章分享-160 https://mp.weixin.qq.com/s?__biz=MzI1MTQwMjYwNA==&mid=2247500094&idx=1&sn=0faecc95d9d8beca96370fdf4813d56d
腾讯技术工程 None 靠谱程序员修炼秘籍 https://mp.weixin.qq.com/s?__biz=MjM5ODYwMjI2MA==&mid=2649783549&idx=1&sn=3b0b9f35b5a6506a9bc00df219534bc0
靶机狂魔 hacktherange 山东公司HW又出幺蛾子:压榨帕鲁们不给钱还玩失踪大法??????? https://mp.weixin.qq.com/s?__biz=MzI0NDI2MzgzNQ==&mid=2651186044&idx=1&sn=496cc4037cb6bca2c028922a6ef1c0f6
360数字安全 gh_6db130c5163e 360赋能国产操作系统,与统信软件携手打造全新信创浏览器 https://mp.weixin.qq.com/s?__biz=MzA4MTg0MDQ4Nw==&mid=2247571489&idx=2&sn=885a6bb4e5fa3cbf647f190334a5cb59
Adler学安全 Acade- 漏洞复现-CVE-2024-1561 https://mp.weixin.qq.com/s?__biz=Mzg5NDU1MDc1OA==&mid=2247485616&idx=1&sn=9bd94e069d7a44652fe6cf3ae5974b4f
AtomsTeam Atoms4Team 应急响应常态化? https://mp.weixin.qq.com/s?__biz=Mzg3ODgyMzMzNw==&mid=2247484300&idx=1&sn=8b383dcbe02d3ea98e9ce876412e75f4
CNCERT国家工程研究中心 NELCERT 正在被黑客利用,Foxit PDF 阅读器存在设计「缺陷」 https://mp.weixin.qq.com/s?__biz=MzUzNDYxOTA1NA==&mid=2247544641&idx=3&sn=91af4b92f8a5d65c106ceb7bdb858fd8
Jiyou too beautiful zorejt-_- Mailling补充 https://mp.weixin.qq.com/s?__biz=Mzk0MTQxOTA3Ng==&mid=2247488580&idx=1&sn=23c98daff97e8c18b1a0c8a83e44775b
M01N Team m01nteam 每周蓝军技术推送(2024.5.11-5.17) https://mp.weixin.qq.com/s?__biz=MzkyMTI0NjA3OA==&mid=2247493539&idx=1&sn=074cdc4518eb722210e2fc11a0c89a82
OnionSec gh_8ab0e346e1df PCHunter 授权过期更新 https://mp.weixin.qq.com/s?__biz=MzUyMTUwMzI3Ng==&mid=2247485446&idx=1&sn=2f5b2f2d43aa6b36bac90737f803ad6d
Panda安全 None 招聘|绿盟烈鹰战队|攻防安全研究员 https://mp.weixin.qq.com/s?__biz=MzkzMDQ5MzM1NA==&mid=2247484000&idx=1&sn=f2395c3c57dfb1b004f41fb0cba1fb34
TKing的安全圈 MrKingfile 我想做一名网络安全工程师,我应该从何学起? https://mp.weixin.qq.com/s?__biz=MzIyNzU2NDIwOA==&mid=2247489986&idx=2&sn=7e12d44df1fa0af572e36e1da2b78c89
TtTeam gh_a0a1db78ea68 使用 ICMP 有效负载秘密地通过防火墙传递 C2 流量 https://mp.weixin.qq.com/s?__biz=Mzg2NTk4MTE1MQ==&mid=2247484997&idx=1&sn=7e591ac8a78caa19a18832a71b49d4b8
UKFC安全 gh_f762e53fa5dd AJ-REPORT全新鉴权及远程命令修复绕过分析 https://mp.weixin.qq.com/s?__biz=MzkyNTU4OTc3MA==&mid=2247484853&idx=1&sn=2084f7b441a744a3dd97cd40a09958a3
Yak Project YakLanguage Yakit:推动企业安全建设的“粘合剂” https://mp.weixin.qq.com/s?__biz=Mzk0MTM4NzIxMQ==&mid=2247520202&idx=1&sn=4d8b587c4bb5a6874d0929448fe8f363
七芒星实验室 HeptagramSec 一种后渗透阶段权限维持方法 https://mp.weixin.qq.com/s?__biz=Mzg4MTU4NTc2Nw==&mid=2247491566&idx=2&sn=c3356697ba92979f2d55e6ba9d7947b9
**信息安全 chinainfosec 专题·网安人才培养 , 创新人才培养模式 加强网络安全实战型人才培养 https://mp.weixin.qq.com/s/GNonTO4tJvEknCZpcASqbA
**网络空间安全协会 CSAC20160325 网安协会党支部赴李大钊故居开展“追寻红色足迹,传承革命精神”主题党日活动 https://mp.weixin.qq.com/s?__biz=MzA3ODE0NDA4MA==&mid=2649399548&idx=1&sn=6bdc20fa31924eb67830667d861a8caf
中孚信息 zfinfo 构建安全保密体系 助力国产化替代——中孚信息亮相第九届军博会 https://mp.weixin.qq.com/s?__biz=MzAxMjE1MDY0NA==&mid=2247508028&idx=1&sn=7a4d18cc9a03491f1377ef8539470208
云弈安全 yunyisec 【漏洞复现】瑞友天翼应用虚拟化系统appsave SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzU2ODY0ODk2Nw==&mid=2247488627&idx=1&sn=d10d14a786e8e9b13d2772dc143b31c2
亚信安全 yaxinanquan 安全盛典1键触达!人民网C3直播间等您来~ https://mp.weixin.qq.com/s?__biz=MjM5NjY2MTIzMw==&mid=2650615624&idx=3&sn=ee98beb3b73b795969fb346b0cd9f629
代码卫士 codesafe WiFi 标准中存在漏洞 可导致 SSID 混淆攻击 https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247519516&idx=2&sn=6d57caff04aeb615ccc68ff28c0abe53
信安百科 None CVE-2024-4367|Mozilla PDF.js代码执行漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2ODcxMjYzMA==&mid=2247485311&idx=3&sn=9d17a645ca0614b8ff340d218594f7df
信息安全D1net D1Net18 开源AI的安全隐患:如何在数字化时代确保软件供应链的安全 https://mp.weixin.qq.com/s?__biz=MzA3NTIyNzgwNA==&mid=2650258633&idx=1&sn=2f18b6bded4b470e4a80f614fad0edfb
关键基础设施安全应急响应中心 CII-SRC Android 15、Google Play Protect 获得新的反恶意软件和反欺诈功能 https://mp.weixin.qq.com/s?__biz=MzkyMzAwMDEyNg==&mid=2247543788&idx=3&sn=5474a9b33373a15906b4f241f9ff24c8
华顺信安 gh_f1578f14f8c2 用户洞察:华顺信安获媒体评“企业用户最满意新锐品牌TOP10” https://mp.weixin.qq.com/s?__biz=MzUzNjg1OTY3Mg==&mid=2247491360&idx=1&sn=72395beb5de78620f5d37cab337005f3
启明星辰安全简讯 VitaminSecurity 安全简讯(2024.05.17) https://mp.weixin.qq.com/s?__biz=MzUxMDQzNTMyNg==&mid=2247504340&idx=1&sn=50726ce108660f357ca2b792392ea6e4
启明星辰集团 venustech_weixin 天阗XDR在手,看防守方如何智擒红队 https://mp.weixin.qq.com/s?__biz=MzA3NDQ0MzkzMA==&mid=2651725613&idx=1&sn=d4e0c247baf342e9f4ee2515d5d1e467
国信安全 gh_aa0cfb9da03f 2024年国家电子政务外网安全培训会(第一期)在南京成功举办 https://mp.weixin.qq.com/s?__biz=MzU5MzYzMzU5NA==&mid=2247488984&idx=1&sn=a2d381944dd32ef3c12c56534f2809b1
墨云安全 moyunsec 这个免费的BAS工具,你还不知道吗! https://mp.weixin.qq.com/s?__biz=MzU5ODE2NDA3NA==&mid=2247496123&idx=1&sn=4d38523494b09cecaea9caa53044e6b4
天极智库 gh_90d775fd9c26 【技术探索】《通用漏洞评分系统4.0版规范文档》解析 https://mp.weixin.qq.com/s?__biz=MzIyMjQwMTQ3Ng==&mid=2247489908&idx=1&sn=80f552cc8709a7ef5db70b2c7a059ab8
天融信 TopsecPioneer 安全之光闪耀CHIMA 2024!天融信守护医疗卫生网络安全“生命线” https://mp.weixin.qq.com/s?__biz=MzA3OTMxNTcxNA==&mid=2650918827&idx=2&sn=6ea721d6e5bc78b371d178e44e33381c
天融信教育 TOPSEC-EDU 每日安全提醒~ https://mp.weixin.qq.com/s?__biz=MzU0MjEwNTM5Ng==&mid=2247518088&idx=2&sn=4dff4a40a774c2c7121ef42d15baccbf
天际友盟 gh_8833afc123ef [0517] 一周重点威胁情报|天际友盟情报站 https://mp.weixin.qq.com/s?__biz=MzIwNjQ4OTU3NA==&mid=2247508297&idx=1&sn=653069c74970a73aaca67f188df608e0
奇安信病毒响应中心 gh_416eb7efb780 每周勒索威胁摘要 https://mp.weixin.qq.com/s?__biz=MzI5Mzg5MDM3NQ==&mid=2247494051&idx=1&sn=51b59e644409c428bcf03501b090fbc8
字节跳动安全中心 TouTiaoSec ByteSRC交流室|围观总榜TOP公开上分秘籍 https://mp.weixin.qq.com/s?__biz=MzUzMzcyMDYzMw==&mid=2247493092&idx=1&sn=5399dda6e8671361298dc1935000ce4b
安世加 asjeiss 重要提醒!这些APP涉及信息网络犯罪,请及时排查孩子手机 https://mp.weixin.qq.com/s?__biz=MzU2MTQwMzMxNA==&mid=2247538598&idx=2&sn=718c20ce629beface2480f3ce5fae85c
安信安全 gsaxns RSAC 2024上的产业大咖们都在谈什么? https://mp.weixin.qq.com/s?__biz=MzAxNTYwOTU1Mw==&mid=2650089684&idx=1&sn=61a061e349edbd4e4d10ec850a0d0129
安全419 anquan-419 网安招聘直通车 , 中电安科众多岗位诚聘英才! https://mp.weixin.qq.com/s?__biz=MzUyMDQ4OTkyMg==&mid=2247539617&idx=2&sn=8c9fff0f24df07f8c9be87a0cff67df1
安全堡垒 gh_ccd3f3fbe3d3 CTF实战特训营 https://mp.weixin.qq.com/s?__biz=MzkwMzQyNjg1Ng==&mid=2247487028&idx=3&sn=7fb7de88fb43abd1fc0ab26a7142cce3
安全威胁纵横 gh_715fe2f8df0b 俄罗斯黑客使用新的 Lunar 恶意软件入侵欧洲政府机构 https://mp.weixin.qq.com/s?__biz=Mzk0MDYwMjE3OQ==&mid=2247485155&idx=1&sn=92da46137e37f03974ce5385181bf790
安全客 anquanbobao 严重的 Git 漏洞!CVE-2024-32002允许在“克隆”操作期间远程执行代码 https://mp.weixin.qq.com/s?__biz=MzA5ODA0NDE2MA==&mid=2649786537&idx=1&sn=63dcb4fb901d9668b26229d60339ffe7
安全极客 gh_23236568a71e 【论文速读】,探索ChatGPT在软件安全应用中的局限性 https://mp.weixin.qq.com/s?__biz=MzkzNDUxOTk2Mw==&mid=2247493922&idx=1&sn=66bce9d58b67ff795aedc3200567a35a
安全狗 None 安全盛典1键触达!人民网C3直播间等您来~ https://mp.weixin.qq.com/s?__biz=MjM5NTc2NDM4MQ==&mid=2650841011&idx=1&sn=2509f6b1eb5856824748c790e7575eae
山石网科安全技术研究院 HSN_LAB 微软2024年5月补丁日重点漏洞安全预警 https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247506029&idx=1&sn=16f520e893fd0c69a6985f56789aa123
山石网科新视界 hillstone-vision 山石网科直击 CHIMA 2024 https://mp.weixin.qq.com/s?__biz=MzAxMDE4MTAzMQ==&mid=2661288133&idx=1&sn=7c2cae9a5ba9c7348884c2e2d930b4fa
工业信息安全产业发展联盟 Nisia_Gongxinanquan 工业领域数据安全典型案例丨工业控制系统生产数据加密典型案例 https://mp.weixin.qq.com/s?__biz=MzUyMzA1MTM2NA==&mid=2247496787&idx=3&sn=756730aa9ea93e8cbfe66d9ddc6156f0
工业安全产业联盟 ICSISIA 图解丨国标 GB/T 43698-2024《网络安全技术 软件供应链安全要求》 https://mp.weixin.qq.com/s?__biz=MzI2MDk2NDA0OA==&mid=2247527268&idx=2&sn=bf283cf3142c6ddd8a072e77af1c25cc
平航科技 pinghangtechnology 【现场直击】专题课程+产品展演…精彩内容一睹为快! https://mp.weixin.qq.com/s?__biz=MzI0OTEyMTk5OQ==&mid=2247492853&idx=1&sn=74e446e286cb12bd6b1e60c0236fc1fe
开放知识图谱 OpenKG-CN TOC专家谈 , 大模型范式下的知识检索增强实践 https://mp.weixin.qq.com/s/KdhUQC3hKEEolJP-39kt2A
慢雾科技 SlowMist Web3 安全入门避坑指南|假钱包与私钥助记词泄露风险 https://mp.weixin.qq.com/s?__biz=MzU4ODQ3NTM2OA==&mid=2247499789&idx=1&sn=917bed32d880d8e31998886371fd12ff
我爱林 CoderWin 漏洞复现 ,, Palo Alto Networks PAN-OS GlobalProtect 命令注入 https://mp.weixin.qq.com/s?__biz=MzI2Mzc3OTg1Ng==&mid=2247492543&idx=1&sn=bc5f9c5ac74d2b5948c63be9b2529959
携程技术 ctriptech 干货 , 解锁潜在价值,智行日志治理的实践之路 https://mp.weixin.qq.com/s?__biz=MjM5MDI3MjA5MQ==&mid=2697275940&idx=1&sn=5756fdd941ef56d25aca3f2a0795a835
效率源 xiaolvyuantech 现场直击 , 效率源科技亮相2024第九届北京军博会,精彩纷呈~ https://mp.weixin.qq.com/s?__biz=MjM5ODQ3NjAwNQ==&mid=2650547906&idx=1&sn=6977486072ff946093caa678399fc054
教父爱分享 None 创业day1记录 https://mp.weixin.qq.com/s?__biz=MzI1Mjc3NTUwMQ==&mid=2247535096&idx=1&sn=d9ed921b39bb48127e28e74301fef298
数世咨询 dwconcn Palo Alto将收购 IBM Qradar 安全运营市场整合加速 https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247511972&idx=2&sn=17c2211a263f44b09507e58b4ad02dd7
无糖反网络犯罪研究中心 gh_2ee7a9b17c0d 挖掘“跑分洗钱团伙”竟如此简单!!! https://mp.weixin.qq.com/s?__biz=MzAxMzkzNDA1Mg==&mid=2247510730&idx=1&sn=d4828818756c80c555a0c161f908739e
星悦安全 XingYue404 某网址导航系统v3.9审计(未公开漏洞) https://mp.weixin.qq.com/s?__biz=Mzg4MTkwMTI5Mw==&mid=2247484345&idx=1&sn=83630652a0a1258563c42279d20af60b
暴暴的皮卡丘 None windows持久化之磁盘清理 https://mp.weixin.qq.com/s?__biz=MzU0NDI5NTY4OQ==&mid=2247485321&idx=1&sn=b6b7b48f6710fa3e48450a69dc66ca99
李姐姐的扫描器 J2Scan Python中实现轮询raw_input和手机扫码动作 https://mp.weixin.qq.com/s?__biz=MzkyNjM0MjQ2Mw==&mid=2247483726&idx=1&sn=b8c029d989e1a14b6c88be5484ad2689
深信服千里目安全技术中心 gh_c644c6e98b08 【高级持续威胁(APT)】amdc6766团伙来袭,供应链投毒攻击再升级 https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247522862&idx=1&sn=49c61ad734642bc332f6a9e9dd8082d3
渗透测试 sql_sec PC端远程管理工具 Venom RAT + HVNC + Stealer + Grabber v6.0.3 https://mp.weixin.qq.com/s?__biz=Mzg2ODY3NDYxNA==&mid=2247485368&idx=1&sn=44ddd1d42500a760aff2dc9750a66335
源鲁安全实验室 gh_464e24bb7624 Weblogic T3协议反序列化漏洞分析(上) https://mp.weixin.qq.com/s?__biz=Mzg5MDk3MTgxOQ==&mid=2247487652&idx=1&sn=4bd4a475be8d8c48ddd856ac6e6fb2c3
火绒安全 HuorongLab 【火绒安全周报】黑客技术威胁自动驾驶安全/银行巨头客户数据被泄露 https://mp.weixin.qq.com/s?__biz=MzI3NjYzMDM1Mg==&mid=2247518535&idx=1&sn=8bfe4577d3d3b6ebfc10848f7dd9771b
犀利猪安全 XiLi-Pig 包的包的 , 这个注入怎么回事?主打一个不听劝还叛逆 https://mp.weixin.qq.com/s?__biz=Mzk0NzQxNzY2OQ==&mid=2247486378&idx=1&sn=cd1dbe7e62e328d0c66fb3e906631cb7
珞安科技 luoantechnology 浅谈防火墙的发展进化 https://mp.weixin.qq.com/s?__biz=MzU2NjI5NzY1OA==&mid=2247509662&idx=1&sn=6ee67f69bd405d6fa79777a801f3b7e9
电科网安 upsec0726 后端开发的最新趋势和技术 https://mp.weixin.qq.com/s?__biz=MzU3ODk0MzE4OA==&mid=2247487147&idx=3&sn=e3f2fde56d5b08389905f1577153e48b
白帽子程序员 gh_21a2e58edc9a 第三届广东省大学生网络攻防竞赛WriteUp https://mp.weixin.qq.com/s?__biz=Mzg3Mjc0MDQ2Nw==&mid=2247494412&idx=2&sn=7c56bf9f61a53bedbdf45a832d464923
盛邦安全应急响应中心 WebRAY_Sec 烽火狼烟丨暗网数据及攻击威胁情报分析周报(05/13-05/17) https://mp.weixin.qq.com/s?__biz=Mzk0NjMxNTgyOQ==&mid=2247484245&idx=1&sn=738f0475a9bc2354863527a65b03c746
第59号 malianwa59 每周安全速递²⁹⁴,Singing River卫生系统遭遇勒索软件攻击导致895000条数据泄露 https://mp.weixin.qq.com/s?__biz=MzI0NDgxMzgxNA==&mid=2247495835&idx=1&sn=9f70af4a43f01d2af60d42a1e6af6224
网络与数据法律实务 gh_daf0af303efa 上海版数据跨境一般数据清单政策解读 https://mp.weixin.qq.com/s?__biz=MzAxOTk5NDY1MQ==&mid=2247486867&idx=1&sn=b31ab7a93a58c7a0901684aea409fd23
网络安全和信息化 ITyunwei_365master 《网络安全技术 软件物料清单数据格式》(征求意见稿)公开征求意见 https://mp.weixin.qq.com/s?__biz=MjM5MzMwMDU5NQ==&mid=2649163601&idx=2&sn=ad3e2fadde54c9500b0dcab6ddec955c
网络安全威胁和漏洞信息共享平台 gh_bed93c51b75b 关于调用安卓FileProvider组件的移动应用程序存在高危漏洞的风险提示 https://mp.weixin.qq.com/s?__biz=MzA5Nzc4Njg1NA==&mid=2247489093&idx=1&sn=e58cfb2145a9148efeee31357c00074d
网络空间信息安全学习 gh_39213c5878aa 上新日 , 文件内容快搜比较工具,Scherlokk 限时 6 折 https://mp.weixin.qq.com/s?__biz=MzI2MjcwMTgwOQ==&mid=2247490866&idx=1&sn=e894c551835ee9e4f61d3daf1641ea2c
网络空间安全军民融合创新中心 jmrh1226 欧洲学者分析军事人工智能系统面临的网络安全风险 https://mp.weixin.qq.com/s?__biz=MzU0ODg5Mjc2NA==&mid=2247489808&idx=1&sn=2cf19fad1d5ab1544ea2cc8d83061ecf
美团安全应急响应中心 gh_83d9bb3b8ed0 美团安全团队携议题亮相CSOP大会,共探网络安全高效运营之道 https://mp.weixin.qq.com/s?__biz=MzI5MDc4MTM3Mg==&mid=2247493090&idx=1&sn=8b1c7315ef4ae4b2331c0f75d181825e
腾讯安全 TXAQ2019 腾讯云发布生成式AI安全解决方案,助力企业守好“数据”和“内容”安全关 https://mp.weixin.qq.com/s?__biz=Mzg5OTE4NTczMQ==&mid=2247514075&idx=1&sn=b72d96224150c600356ab27de0e5dac3
舒克的freestyle pipiluSec AI+安全=? https://mp.weixin.qq.com/s?__biz=Mzg2MDYxOTQ1Mw==&mid=2247483973&idx=1&sn=6a4add78492f864c2e77b4efb71e086e
芳华绝代安全团队 ifhsec sql server注入实现RCE https://mp.weixin.qq.com/s?__biz=MzI4NTYwMzc5OQ==&mid=2247492137&idx=1&sn=20e7b1302cbd7894890170c73a9c246d
蓝桥云课精选 lanqiaoyunke01 第15届蓝桥杯大赛个人赛总决赛赛点公布啦~看看你在哪比赛 https://mp.weixin.qq.com/s?__biz=MzkwODM4NDM5OA==&mid=2247517782&idx=2&sn=c6f280c37396695c8bea927e59e549d8
行长叠报 BUG_BANK 【乘风竞渡 粽情挖洞】BUGBANK平台2024年端午礼遇活动来袭 https://mp.weixin.qq.com/s?__biz=MzAxODg1MDMwOQ==&mid=2247505285&idx=1&sn=1ffba2015d16c0b0a3f0085d9b85c9c1
补天漏洞响应平台 butianqianxin 行业首家!补天平台深度参与《网络安全众测服务》国家标准制定工作 https://mp.weixin.qq.com/s?__biz=MzU4MzgwODc3Ng==&mid=2247496139&idx=1&sn=8f15be6adb2080588d217cec971be443
赛博新经济 gh_5c4abe1ee3a6 Pencil高效隐私保护神经网络训练框架 https://mp.weixin.qq.com/s?__biz=MzA3MTAwODc0NQ==&mid=2649891010&idx=1&sn=70df3ddf655961aec179420c8d95606f
进击的HACK None Boom 是一款基于无头浏览器的智能 Web 弱口令(后台密码)爆破\检测工具 https://mp.weixin.qq.com/s?__biz=MzkxNjMwNDUxNg==&mid=2247485480&idx=1&sn=d27cc453768a5a09a7e29814ab3b0d2e
迪普科技 DPtechnology 迪普科技精彩亮相CHIMA2024**医院信息网络大会 https://mp.weixin.qq.com/s?__biz=MzA4NzE5MzkzNA==&mid=2650353924&idx=1&sn=a57ec1955d22ea3a5c53aef33f3863dc
锐安全 SecuritySharp 拟态防御、内生安全以及对安全行业的影响(下) https://mp.weixin.qq.com/s/8lSiWsm9grfB8f7zedJsYw
零组攻防实验室 Ling_GF 零组02期抽奖活动 https://mp.weixin.qq.com/s?__biz=MzU5OTAzNTgzNQ==&mid=2247485248&idx=1&sn=a1dcbebc29c9c252be0a1b0102ade2d2
飓风网络安全 gh_183f818a07dc 【漏洞预警】wandb信息泄露漏洞(CVE-2024-4642) https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247488196&idx=4&sn=70ea68575cc0a708fd9b90879c0e35a9
魔方安全 cubesec 荣膺桂冠|魔方安全被评为“企业用户最满意新锐厂商” https://mp.weixin.qq.com/s?__biz=MzI3NzA5NDc0MA==&mid=2649291065&idx=1&sn=3836add6fd05b350caeff79e360f82dd
黑武士狼Bww None 【漏洞复现】Online Fire Reporting System OFRS -sql注入 https://mp.weixin.qq.com/s?__biz=MzI2NTQzMTU3NA==&mid=2247484626&idx=1&sn=0548ffc369c7f168153d9b4b22d46d90
360威胁情报中心 CoreSec360 APT-C-08(蔓灵花)组织利用Replit平台攻击活动分析 https://mp.weixin.qq.com/s/wR7IgBmEuqqGQ9SCAV39Uw
专注安管平台 gh_48603b9bb05a 从RSAC2024看SOC发展趋势 https://mp.weixin.qq.com/s/28Py327MM1tCco0y-LhYUQ
腾讯安全应急响应中心 tsrc_team Llama-Code Shield解读:大模型代码安全护盾解析 https://mp.weixin.qq.com/s/IPLaYB6d8y21hMhLz1FCsw
Crush Sec Crush_Sec All-In-One—XXE https://mp.weixin.qq.com/s?__biz=MzkxMjMwNTEwMg==&mid=2247485852&idx=1&sn=fe2cc3b81018e682f334b8707d5b5ce3
EBCloud KKHsuCheney 你看到的“空”似乎有所不同-国产化OA问题排查过程 https://mp.weixin.qq.com/s?__biz=Mzg4MTA2MTc4MA==&mid=2247493048&idx=1&sn=b6d429b0b0b8d58819c5fc0354f34fee
HexaGoners gh_c9639f9a843e 二维码防伪平台 https://mp.weixin.qq.com/s?__biz=MzkxNTQ0MDA2NQ==&mid=2247484234&idx=1&sn=d111ae34a06894b3f6bf182ab69ce30b
NOP Team yidalidemao Electron安全篇告一段落 https://mp.weixin.qq.com/s?__biz=MzU1NDkwMzAyMg==&mid=2247501921&idx=1&sn=78d36dec806d4c6fceb92eb4fe58a4c8
Redus None 用友漏洞扫描工具(yoyoExploit)更新辣 https://mp.weixin.qq.com/s?__biz=Mzg2MzYxODA1Mw==&mid=2247484486&idx=1&sn=8ddda53546f8b21ae9e868e923d959b9
TIPFactory情报工厂 TIPFactory 不使用VirtualProtect且无需动内存绕过AMSI https://mp.weixin.qq.com/s?__biz=MzkyMjM0ODAwNg==&mid=2247487873&idx=1&sn=60e91270121388f19c67ae01954fed64
亿赛通 esafenet2003 叮~您有一份新补丁请查收 https://mp.weixin.qq.com/s?__biz=MzA5MjE0OTQzMw==&mid=2666306574&idx=1&sn=d2f582402b99eed5c86d778261b0932a
信息安全国家工程研究中心 gh_1e0d1778d4b2 “用魔法打败魔法” AI时代如何构建数据安全生态 https://mp.weixin.qq.com/s?__biz=MzU5OTQ0NzY3Ng==&mid=2247496650&idx=2&sn=fd6301126f175b8381c1350f434804d9
四叶草安全 None 2024-05 微软补丁日 , 漏洞预警 https://mp.weixin.qq.com/s?__biz=MjM5MTI2NDQzNg==&mid=2654551500&idx=1&sn=0000f416eb4ac4081568483330f98fda
国家网络安全通报中心 gh_8793d2a6176d 太吓人,千台手机同时刷流量! https://mp.weixin.qq.com/s?__biz=MzU1MTE1MjU5Nw==&mid=2247485047&idx=1&sn=76fa20faaed70638333bdc1741a08af4
塞讯安全验证 Security-Validation RSAC 2024 趋势:基于AI的威胁情报分析将被广泛应用 https://mp.weixin.qq.com/s?__biz=Mzk0MTMzMDUyOA==&mid=2247496752&idx=1&sn=0e957cc5f421a5183cd689fe2f73542c
增益安全 pbuff07 如何用ZoomEye助力小白挖到第一个漏洞 https://mp.weixin.qq.com/s?__biz=MzI3ODk3ODE2OA==&mid=2247484285&idx=1&sn=3aaac48d48a2e19a2a202642feee0607
天禧信安 txxa-385 【玄机】第一章-应急响应-WebShell 查杀 https://mp.weixin.qq.com/s?__biz=MzUyMTE0MDQ0OA==&mid=2247493710&idx=1&sn=593d2f81e9b21cd5adc8b54965c6b449
天空卫士SkyGuard Sky--Guard 安全事件 , 4月份重要数据安全事件摘编 https://mp.weixin.qq.com/s?__biz=MzA5MjQyODY1Mw==&mid=2648489811&idx=2&sn=fb96441a57e157dc128d0161b3294e5b
天融信阿尔法实验室 gh_0b0b1747bf15 【风险提示】天融信关于微软2024年05月安全更新的风险提示 https://mp.weixin.qq.com/s?__biz=Mzg3MDAzMDQxNw==&mid=2247496631&idx=1&sn=4607ecebf7ad7cb3470c8ec652863261
奇安信高校合作中心 gh_6cdcd4028542 一天三场!奇安信支撑湖北高校网络安全攻防大赛 https://mp.weixin.qq.com/s?__biz=MzkwMTM1MTA4MQ==&mid=2247486803&idx=1&sn=65fd77392fca02fb5c0efb47d40e789d
字节跳动技术团队 BytedanceTechBlog 有奖征文 , 性能优化的实践与经验分享 https://mp.weixin.qq.com/s?__biz=MzI1MzYzMjE0MQ==&mid=2247507225&idx=1&sn=1c4496acf2ae2f3f7ea14bffd2ddb1eb
守护安全团队 ZJ-jiezhi 从零开始学习CTF 实战特训营 https://mp.weixin.qq.com/s?__biz=MzIxMzE2NzI1MA==&mid=2648549355&idx=1&sn=5beb11a15104d7cea1ca09fd1510a088
安全后厨 sanxingfengaa 文章投稿 https://mp.weixin.qq.com/s?__biz=MzI3MDQ1NDE2OA==&mid=2247491303&idx=2&sn=9ec5d2fbaac469c8decda42623ea5844
安迈信科应急响应中心 None 【漏洞通告】用友NC PaWfm/open SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2NjczMzc1NA==&mid=2247485798&idx=8&sn=7dee9b387f3a1e06272c4f96d703cd9b
悬镜安全 Anpro-tech 供应链投毒预警 , 开源供应链投毒202404月报发布(含投毒案例分析) https://mp.weixin.qq.com/s?__biz=MzA3NzE2ODk1Mg==&mid=2647790714&idx=1&sn=837e57de9527798408f754c126f94348
春秋伽玛 AWDGAME 第十七届全国大学生信息安全竞赛 ——创新实践能力赛线上初赛参赛手册 https://mp.weixin.qq.com/s?__biz=MzkyNDA5NjgyMg==&mid=2247497315&idx=1&sn=931993426c1e41cfda4e9f0603427cda
洞源实验室 Official_InsBug PHP开发中的不安全反序列化 https://mp.weixin.qq.com/s/uJr0sWXk3X1kahLbT5M_-w
渗透安全团队 GuYingLanQi CVE-2024-22262(CVE-2024-22259绕过)浅析 , 干货 https://mp.weixin.qq.com/s?__biz=MzkxNDAyNTY2NA==&mid=2247516575&idx=2&sn=3d1956c8b3c2dbd4a93eeb28e7e5237c
滑板人之家 None 微擎系统-任意文件上传-AccountEdit https://mp.weixin.qq.com/s?__biz=MzIyMDkxMTk4MQ==&mid=2247483929&idx=1&sn=45259fe95c895542636d12b7b1e76105
灰度安全 huidusec 邀请函| 智能安全运营专家交流会,灰度安全与您不见不散 https://mp.weixin.qq.com/s?__biz=Mzg2NjY1NzM3NQ==&mid=2247484339&idx=1&sn=48aec0bc0e364801b2e4feef914013f6
白安全组 None 通过一张图片定位到经纬度 https://mp.weixin.qq.com/s?__biz=MzU4MjYxNTYwNA==&mid=2247487238&idx=1&sn=58034ab39bdc27837aed990fe9e08d7b
白泽安全实验室 baizelab 当心!新型Android银行恶意木马软件--Brokewell的新进化及其对用户的威胁 https://mp.weixin.qq.com/s?__biz=MzI0MTE4ODY3Nw==&mid=2247492195&idx=1&sn=305cf0d4dd5d0caa1b1cfee7e7869b07
知机安全 None Chrome浏览器零日漏洞CVE-2024-4761危机公告 https://mp.weixin.qq.com/s?__biz=MzIzNDU5NTI4OQ==&mid=2247486310&idx=1&sn=755af1f3074d816becb3a6552359182b
网新安服 Insigma_Security Microsoft 5 月 CVE 漏洞预警 https://mp.weixin.qq.com/s?__biz=MzA5OTk2OTY5MA==&mid=2247485627&idx=1&sn=00abcbedf7b9a403a39d7ac74a24d80c
腾讯玄武实验室 XuanwuLab 每日安全动态推送(5-15) https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651959640&idx=1&sn=ced8202c0f4dc68190005b275b45da72
芸云虾扯蛋 None 博取流量不择手段 https://mp.weixin.qq.com/s?__biz=MzkwMzI4NDU0MA==&mid=2247484388&idx=1&sn=83caec365e9b4d6dbbb2a7ce7bd72859
赛查查 None 报名通知|**信通院组织开展2024年**工业互联网安全大赛选拔赛 https://mp.weixin.qq.com/s?__biz=Mzk0NTU0ODc0Nw==&mid=2247486755&idx=1&sn=67b35ce6c4bc3ab2dc730cf48b42acb3
金盾信安 JD952401 CSTIS , 关于防范蠕虫病毒PlugX新变种攻击传播的风险提示 https://mp.weixin.qq.com/s?__biz=MjM5NjA2NzY3NA==&mid=2448662506&idx=2&sn=a18ae665aa09a993e4328f70bce24189
长亭科技 Chaitin_Tech 数字化转型时代下,证券行业Web应用安全走向新路线|证券行业专刊2·安全村 https://mp.weixin.qq.com/s?__biz=MzIwNDA2NDk5OQ==&mid=2651387579&idx=2&sn=717f1e1b67f69e66249463dc038c4cf4
青藤实验室 gh_151a64925040 【漏洞通告】微软2024年5月安全更新通告 https://mp.weixin.qq.com/s?__biz=MzI1NDQxMDE0NQ==&mid=2247485013&idx=1&sn=dc7b4a05d388c2c682f027ce11cfb363
靶场手记 gh_b01702ed9a29 【玄机】第一章-应急响应-WebShell 查杀 https://mp.weixin.qq.com/s?__biz=MzkzNTY0NzU3Mw==&mid=2247483763&idx=1&sn=415c3d76b28e3e6a59b2e9e7465f0b0d
顺丰安全应急响应中心 SFSRC- 活动 , 3倍奖励+端午礼盒活动来袭! https://mp.weixin.qq.com/s?__biz=MzU3OTAyODk4MQ==&mid=2247488778&idx=1&sn=daa9448920a4492daa2ed9c411b7b159
黑猫安全 Blackcat-Security Vmware修复了 2024 年温哥华PWN2OWN展示的零日漏洞 https://mp.weixin.qq.com/s?__biz=Mzg3OTc0NDcyNQ==&mid=2247491480&idx=2&sn=828df43ecca9cd26d79b63c1dc749392
Bypass Bypass-- 《云原生安全攻防》-- 构建云原生攻防场景 https://mp.weixin.qq.com/s?__biz=MzA3NzE2MjgwMg==&mid=2448909358&idx=1&sn=80758c0a093e9d056b28e9fe4d107d7a
CNVD漏洞平台 CNVDTS CNVD漏洞周报2024年第18、19期 https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247494740&idx=1&sn=1a40e7e45f9deeb5e4262e50bf0e0b74
FreeBuf安全咨询 freebuf_ent 卡巴斯基:2024年Q1漏洞和利用报告 https://mp.weixin.qq.com/s?__biz=Mzg2MTAwNzg1Ng==&mid=2247493743&idx=1&sn=2a3f519da5fa72beb3c1146867476b51
ISEC安全e站 ANSCEN-ISEC 看得清理得顺!数据分类分级让资产管理“飞”起来! https://mp.weixin.qq.com/s?__biz=MzIxNzU5NzYzNQ==&mid=2247489022&idx=1&sn=0ced3a1f12bfb20ac28b032f21a5b5c4
M姐 数据合规评论 M_DigitalLawandLife 国内资讯 , 各地受理生成式人工智能服务备案的公告汇总等(5.12-5.13) https://mp.weixin.qq.com/s?__biz=MzU5NzUxNjg3Nw==&mid=2247499698&idx=1&sn=78bd0969de202d96737cccefdc5f6c56
RedTeaming RedTeamer Marshal社区版 https://mp.weixin.qq.com/s?__biz=MzUyMDgzMDMyMg==&mid=2247484458&idx=1&sn=f2004c4d4e13c3a432abe3f89ff4b474
SecWiki None SecWiki周刊(第532期) https://mp.weixin.qq.com/s?__biz=MjM5NDM1OTM0Mg==&mid=2651053219&idx=1&sn=91cb82d12a7e93c5c1d7d53db69d89f6
Sec盾 None 解锁数字政府网络安全新篇章 https://mp.weixin.qq.com/s?__biz=MzI2NzE4MTI0MQ==&mid=2247487544&idx=1&sn=f6abe648d4d469cb8523f09b52dc8b3e
TahirSec gh_ea4772086043 AI , LLM模型推理生成与采样解码策略(一) https://mp.weixin.qq.com/s?__biz=MzkzNjIwMzM5Nw==&mid=2247488240&idx=1&sn=29f70f46f740d15f88029dc88bc36b52
Undoubted Security None 当代赏金猎人就是小丑三 https://mp.weixin.qq.com/s?__biz=MzI0NjE1NDYyOA==&mid=2247484122&idx=1&sn=6f68ebb322ee68ccdb23378d9c9f6eaa
一个不正经的黑客 None 一点也不抽象!年薪50W+,安全行业天花板岗位 https://mp.weixin.qq.com/s?__biz=MzkwODI1ODgzOA==&mid=2247505678&idx=1&sn=e467ed751245043fbb842efb0882bea8
丁永博的成长日记 None 应急响应工具篇 https://mp.weixin.qq.com/s?__biz=MzkyOTMxNDM3Ng==&mid=2247488504&idx=1&sn=27ed42251b46ac70ce62b8a4ddcd1409
丈八网安 gh_c9ca0655a9a7 丈八网安将亮相第九届北京军博会,期待与您相见! https://mp.weixin.qq.com/s?__biz=MzkwNzI1NDk0MQ==&mid=2247491714&idx=1&sn=6a513d960be3d49425ede262675df59a
**数据安全产业网 gh_a30bfee064c9 重要通知 , **计算机行业协会数据安全专业委员会发布1项团体标准立项的通知 https://mp.weixin.qq.com/s?__biz=Mzg2OTczNjMwNQ==&mid=2247489177&idx=1&sn=e10695e0ab221b50203fac3f2fd396a5
**计算机学会 ccfvoice YEF2024开幕倒计时3天,大会日程及参会须知请收好 https://mp.weixin.qq.com/s?__biz=MjM5MTY5ODE4OQ==&mid=2651572084&idx=1&sn=688eb1dda4aadc3ec6be0f08d2cc3de7
中学生CTF zxsctf 赛事通知 , DragonKnight CTF 等你来战! https://mp.weixin.qq.com/s?__biz=MzU3MzEwMTQ3NQ==&mid=2247507302&idx=1&sn=a2975965d7dce238d01b523f8b277192
二进制空间安全 None 利用隐写术提升百倍分发效率 https://mp.weixin.qq.com/s?__biz=MzkxOTUyOTc0NQ==&mid=2247489573&idx=1&sn=8267e232d8a8634fba5753fe7bb01cb8
信安保密 None 关于开展“装备承制单位资格审查项目要求及注意事项”培训的通知 https://mp.weixin.qq.com/s?__biz=MjM5MzUyMzM2NA==&mid=2652914046&idx=1&sn=dfbe8fb4ce56f13c5937b6cf40094eed
创信华通 None 安全通告丨网络安全漏洞通告(2024年5月) https://mp.weixin.qq.com/s?__biz=MzUxNTQxMzUxMw==&mid=2247522351&idx=1&sn=9ee207a277cc26c6c447723c93285f54
剁椒鱼头没剁椒 None POC&EXP编写—文件上传案例 https://mp.weixin.qq.com/s?__biz=Mzg3MDk0OTc1Nw==&mid=2247487510&idx=1&sn=ea32d75894a765b21de64218dec5f966
勒索病毒头条 gh_e2ebf868b29d 拒付2亿美元勒索赎金!波音公司43GB数据泄露 https://mp.weixin.qq.com/s?__biz=MzkwNTYyNDQ3MQ==&mid=2247484358&idx=1&sn=587eb06749fd9e8cbb4ff90d7c278be9
北京路劲科技有限公司 gh_d97c073d1479 渗透利器—TangGo https://mp.weixin.qq.com/s?__biz=MzUyMjAyODU1NA==&mid=2247491388&idx=1&sn=fd43247b79d1b88f0aa6640d3e76dd7d
华为安全应急响应中心 HUAWEI_PSIRT 关于“520限时联合活动” 的温馨提示 https://mp.weixin.qq.com/s?__biz=MzI0MTY5NDQyMw==&mid=2247514353&idx=1&sn=8be662c82506549e254322df8ac75db4
合规科技研究 ComplianceTech 中美将举行人工智能政府间对话首次会议 https://mp.weixin.qq.com/s?__biz=MzkxMzIyNDg2Mg==&mid=2247496719&idx=1&sn=58d2787a1913c4a99aa22591764a51c1
大数据技术标准推进委员会 gh_06f5ec229a80 沙龙回顾!大模型时代下的数据底座怎么建设 https://mp.weixin.qq.com/s?__biz=MzU0NzczNjAwMw==&mid=2247510441&idx=1&sn=c0b80a4be3a396ab3d25bb38128a8922
天锐数据安全 tipray 天锐股份第八届质量服务月来袭! https://mp.weixin.qq.com/s?__biz=MjM5MTk0MzIzMQ==&mid=2652019967&idx=1&sn=bbd922fcd5e332eb1e56e5065cda6796
安天AVL威胁情报中心 gh_ab84faa87e41 盘点:2024年3月移动设备威胁态势 https://mp.weixin.qq.com/s?__biz=Mzk0NDM1MDkyNw==&mid=2247546253&idx=1&sn=cbfa8e6c9be9468535422ffa414dfea0
安第斯智能云 AndesBrain 首期技术宣讲会即将开播!OPPO智能体开发平台将如何赋能2024年C4智能交互创新赛? https://mp.weixin.qq.com/s?__biz=Mzg4MzE2MzY1OA==&mid=2247498494&idx=1&sn=084a5aa4ed3bcd2e4c2675c3edc7f6ab
平安集团安全应急响应中心 PSRC_Team 心动加倍!壹钱包1.5倍奖励活动来咯 https://mp.weixin.qq.com/s?__biz=MzIzODAwMTYxNQ==&mid=2652144989&idx=1&sn=196ecb916dddb7ad9abbdd05149de8f6
德斯克安全小课堂 None 遭遇“打盗版”先别慌,想清楚在做回复 https://mp.weixin.qq.com/s?__biz=MzA3MTUxNzQxMQ==&mid=2453885015&idx=1&sn=f5e3201b7c1605033142992b1e81091f
情报分析师Pro globalpolice u200b普京新内阁阵容大曝光 https://mp.weixin.qq.com/s?__biz=MzkwNzM0NzA5MA==&mid=2247497909&idx=1&sn=ff22861d58c4a689231ff12d6b3a8c4b
数据何规 PIPL2021 网信上海更新已备案大模型&变更跨境咨询电话&开展咖啡个保指导 https://mp.weixin.qq.com/s?__biz=MzU1MzAzNzcwNw==&mid=2247490822&idx=1&sn=c9321bbab683af9f3e91c8fc3e03f149
斗象智能安全 TophantAI 关于ARL资产灯塔开源项目生命周期的相关说明 https://mp.weixin.qq.com/s?__biz=MzIwMjcyNzA5Mw==&mid=2247494739&idx=1&sn=b03ab246581b877ed91782880044b274
斗鱼安全应急响应中心 None DYSRC漏洞奖励标准及评分细则V1.4发布 https://mp.weixin.qq.com/s?__biz=MzIxNjkwODg4OQ==&mid=2247486192&idx=1&sn=173c0ee78bb3167be87f957989f17156
无限学习安全团队 EverLearnTeam ARL灯塔已删库!附备份地址+指纹添加工具 https://mp.weixin.qq.com/s?__biz=MzkyNTYzMTg3OQ==&mid=2247485505&idx=1&sn=2cd79ee4408b57b3af1ccfca98694693
棉花糖网络安全圈 hacker-mht ARL灯塔已删库!附备份地址+指纹添加工具 https://mp.weixin.qq.com/s?__biz=Mzg5NTYwMDIyOA==&mid=2247504420&idx=1&sn=8c005000fed753b970f5e6487f846f8a
汽车信息安全 IcvSec 【5月开幕】SAE 2024 国际汽车安全大会 5月30~31日 上海安亭 https://mp.weixin.qq.com/s?__biz=Mzg3MTI0NDQwNg==&mid=2247488320&idx=1&sn=90d765558318e0cceee673925c7e2a27
深信服安全应急响应中心 None 关于公众号进行账号迁移的说明 https://mp.weixin.qq.com/s?__biz=Mzg3ODA1ODEzNw==&mid=2247485336&idx=1&sn=25bedcd17350816714943adb137542e3
渗透云笔记 None 等一下再下班 兄弟们 ARL 灯塔系统怎么没了 https://mp.weixin.qq.com/s?__biz=MzU2NzkxMDUyNg==&mid=2247492087&idx=1&sn=402fd4d43d31ae388acae202bab0df62
生有可恋 None PL/SQL Developer 自带的数据导入工具 https://mp.weixin.qq.com/s?__biz=Mzk0MTI4NTIzNQ==&mid=2247491510&idx=1&sn=0e91570a50f18f3281f68ae8de51965b
系统安全运维 Taurus-1314147 Windows认证及抓密码总结 https://mp.weixin.qq.com/s?__biz=Mzk0NjE0NDc5OQ==&mid=2247524179&idx=2&sn=e3bc1dcbcb7a63f625e4e9f77d409537
紫金山实验室 gh_c6641c63a118 青春为**式现代化挺膺担当主题团日活动圆满举办 https://mp.weixin.qq.com/s?__biz=MzU4NDc2MzcwNw==&mid=2247497664&idx=1&sn=bc759a84b1111f89da367d928f12ae85
红蓝公鸡队 None 你强归你强 https://mp.weixin.qq.com/s?__biz=Mzg5MDc1MjY5Ng==&mid=2247492808&idx=1&sn=9c8791db607937ae9194c25e82d59db2
绿盟科技研究通讯 nsfocus_research ChatRule—基于LLM挖掘KG中的逻辑规则 https://mp.weixin.qq.com/s/s7GrWdLkcROzkFZrulxkow
编码安全研究 hacker-0908 实战, 记一次src挖掘(学到了新姿势) https://mp.weixin.qq.com/s?__biz=Mzg2NDY1MDc2Mg==&mid=2247505143&idx=2&sn=8a054f9c216e9f81042a2dd519a7aa3f
菜狗安全 gh_70a0ab0dafa1 JAVA安全-FastJson1.2.24反序列化漏洞分析 https://mp.weixin.qq.com/s?__biz=Mzg4MzkwNzI1OQ==&mid=2247484506&idx=1&sn=170d5b89e57fd5abc2371b873c3be3e1
虎符智库 TT_Thinktank RSAC 2024解读: AI、协作与平台化集成 https://mp.weixin.qq.com/s/9EnoD-iz89SsxfO__OLZOQ
蜚语科技 feyshsec 蜚语科技上榜“汽车网络与数据安全行业全图景首批入选单位” https://mp.weixin.qq.com/s?__biz=MzI5NzI5NzY1MA==&mid=2247485517&idx=1&sn=b54bd121119270b4222a01e866a0ea76
表图 CyberSecurityCircle 网络安全上市公司年报分析之三:Runway https://mp.weixin.qq.com/s?__biz=MzUzOTI4NDQ3NA==&mid=2247484569&idx=1&sn=f3bd1b5ef16bff111e1820635570645f
讯飞安全 None 讯飞SRC,端午限定活动(礼盒发放预告) https://mp.weixin.qq.com/s?__biz=MzIwMDE5NDg1MA==&mid=2247494063&idx=1&sn=ca936310aab0c9a2d896cf732a676e6b
赛博社工 gh_dcbdb7831567 Truebot 被部署 Cobalt Strike 和 FlawedGrace的例子 https://mp.weixin.qq.com/s?__biz=MzkzNjY3MTc1MA==&mid=2247484026&idx=1&sn=7b19cf450ab099440e93e66d714c9bbb
隐私护卫队 shenduxinwen 刘烈宏:全国各省已基本形成上下联动、横向协同数据工作体系 https://mp.weixin.qq.com/s?__biz=MzkwODMxNjY5NA==&mid=2247518011&idx=2&sn=31c0fc1bedc699351e4de27e820c26bb
零时科技 None 零时科技 ,, GPU攻击事件分析 https://mp.weixin.qq.com/s?__biz=MzU1OTc2MzE2Mg==&mid=2247488754&idx=1&sn=055d53fe4d8840f4dab8fe02be14aec2
雷神众测 None 雷神众测漏洞周报2024.05.06-2024.05.12 https://mp.weixin.qq.com/s?__biz=MzI0NzEwOTM0MA==&mid=2652502914&idx=1&sn=c7b8d610785521f700a7f26929575d31
青锋云盾 qingfengyundun 护网蓝队之应急响应(系统排查) https://mp.weixin.qq.com/s?__biz=MzkwODU5NjA2OA==&mid=2247486036&idx=1&sn=0047fb149f1ed0319dab4f29e446a234
黑盾云 None 第一百七十六期【黑盾云】每周安全头条(2024.4.29-5.12) https://mp.weixin.qq.com/s?__biz=MzUzMzE5MTQ0Mw==&mid=2247491080&idx=1&sn=3af55700a3a0966fe637e2a5e6f380c5
鼎信安全 None 鼎信安全 , 网络安全一周资讯 https://mp.weixin.qq.com/s?__biz=MzIwOTc4MTE4Nw==&mid=2247499167&idx=1&sn=5fc5ca23ab6fcf2bea1aead6c1c9a338
GG安全 gh_29eff9b30a53 钓鱼佬永不空军!!看我如何社g搞定学姐继而接管站点全部权限,“严重”漏洞横空出世 https://mp.weixin.qq.com/s?__biz=MzIwMjE2NTM5Mg==&mid=2247484834&idx=1&sn=f5c5d3ca80704c6fcc466f7c24bd71d5
Gh0xE9 po7mn1 2024高校网络安全管理运维赛部分Writeup https://mp.weixin.qq.com/s?__biz=MzAwNTc5MTMyNg==&mid=2247499439&idx=1&sn=1dbebadf31ef5c0be92eef922aba7220
XiAnG学安全 XiAnG_sec 【全解】2024第二届“盘古石杯”全国电子数据取证大赛晋级赛参考WP https://mp.weixin.qq.com/s?__biz=Mzk0MTQzNjIyNg==&mid=2247491487&idx=1&sn=7d5043c7b140d61d21e1180ae9839aeb
ZAC安全 gh_90c8f13b19eb RCE宝典重磅回归!全面升级你的知识库! https://mp.weixin.qq.com/s/7-QltpIrqt7K4lCRKGeipQ
flower安全 flowerx258 渗透测试,一次丝滑的渗透测试记录 https://mp.weixin.qq.com/s?__biz=MzkxNjQyODY5MA==&mid=2247486471&idx=1&sn=051aa8ec67990880fc529af69c2e172c
kali笔记 bbskali-cn 待会删!请网安人低调浏览! https://mp.weixin.qq.com/s?__biz=MzkxMzIwNTY1OA==&mid=2247504537&idx=1&sn=6c80f8f2dad9f4279780589d727a166e
丁爸 情报分析师的工具箱 dingba2016 【AI总结】比较中美C4ISR https://mp.weixin.qq.com/s/06v1Qcrwy8o0chzesk60Nw
信安路漫漫 gh_96cdf0c3b4d5 货拉拉信息安全资产库建设实践 https://mp.weixin.qq.com/s?__biz=Mzg2MzkwNDU1Mw==&mid=2247484647&idx=1&sn=5bae906fcf4b79f66fbd65145c2a7ede
十九线菜鸟学安全 gh_5d5696256f18 【红蓝/演练】-事前准备(8)之蜜罐建设 https://mp.weixin.qq.com/s?__biz=MzI1OTUyMTI2MQ==&mid=2247484494&idx=1&sn=a7c717a1c3196fd7de5048932cb74a92
土拨鼠的安全屋 None 林子大了什么鸟都有 https://mp.weixin.qq.com/s?__biz=Mzk0ODY1NzEwMA==&mid=2247483914&idx=1&sn=fca438203874c9ef6fdc8da7e2050655
复旦白泽战队 fdwhitzard 白泽团队:探索用LLM提高漏洞库质量 https://mp.weixin.qq.com/s?__biz=MzU4NzUxOTI0OQ==&mid=2247489542&idx=1&sn=54ea540a8195dd81d33cf2d1cfe9403a
小艾搞安全 None 关于小红书粉丝的逆天私信 https://mp.weixin.qq.com/s?__biz=Mzg3MTY3NzUwMQ==&mid=2247489327&idx=1&sn=9eef135d617b4a7b3e5da1052e296283
数安行 None 5月12日 母亲节 https://mp.weixin.qq.com/s?__biz=Mzg5OTM0NTM2OQ==&mid=2247492247&idx=1&sn=b343ed2688624b5b2f86c10255f62421
数据取证杂谈 DigitalForensic 【全解】2024第二届“盘古石杯”全国电子数据取证大赛晋级赛参考WP https://mp.weixin.qq.com/s?__biz=MzkwMzE4NDQ5MA==&mid=2247485549&idx=1&sn=4dd7840c32ddd5cf7abbdd9c139b7203
数据学堂 data_school 数据架构设计方法论及案例(51页PPT) https://mp.weixin.qq.com/s?__biz=MzkyMDE5ODYwMw==&mid=2247524534&idx=1&sn=9a8916ff19bd6ca7a2186d484a1773fc
数据安全矩阵 gh_5d34ca8a20a1 财政部 国家网信办关于印发《会计师事务所数据安全管理暂行办法》的通知 https://mp.weixin.qq.com/s?__biz=Mzg3OTg5MzAzNw==&mid=2247492717&idx=1&sn=cc04b2570e9c6c151033e0502ffbbab7
独语小栈 gh_fdf661248b20 c2研究项目 https://mp.weixin.qq.com/s?__biz=Mzg5MTg1MjA2OA==&mid=2247483792&idx=1&sn=751da80c20dc0d75d58b10d627ff3d87
白帽子飙车路 hack-by-txf 白嫖DeepSeek+沉浸式翻译插件 https://mp.weixin.qq.com/s?__biz=MzI1ODI0MTczNQ==&mid=2247490327&idx=1&sn=d154477f1a5ef7e3f6de5638b0cab5ce
网络安全与数据治理 gh_ddbdee0c5caf 官宣!第七届数字**建设峰会将于5月24日至25日举办 https://mp.weixin.qq.com/s?__biz=MzIzODk1NzY5NA==&mid=2247497409&idx=1&sn=c3d695d6edeacf453ca227215165c7c7
网络法前哨 cyberlawing 时建中:规范网络竞争行为xa0护航数字经济持续健康发展——《网络反不正当竞争暂行规定》评介 https://mp.weixin.qq.com/s?__biz=MzIzMTU2MzU3NQ==&mid=2247493648&idx=1&sn=aba80a4c69b7f834d208a5953b80a55c
网络法理论与实务前沿 gh_d1069c3872e2 祝福 , 以爱之名 致敬母亲 https://mp.weixin.qq.com/s?__biz=MzUxNDMzOTAyOQ==&mid=2247492972&idx=1&sn=52ea8fc73896e1a9a962fc3e773912e5
谈数据 learning-bigdata 盘点 , 47张新质生产力产业链图谱 https://mp.weixin.qq.com/s?__biz=MzI1NzYwNTMzNw==&mid=2247523112&idx=1&sn=14b06632cf594ff92a09392c63bcd324
走在网安路上的哥布林 gh_830aed7d81d2 TRX HW 二面 https://mp.weixin.qq.com/s?__biz=MzU5NjYwNDIyOQ==&mid=2247484568&idx=1&sn=dbec64810ea8f117eebd8243a7c8c23b
隐查查 None 母亲节 , 时光温柔,只因有你 https://mp.weixin.qq.com/s?__biz=MzkwODMxMjcyMQ==&mid=2247487410&idx=1&sn=a12252da270c76ade55ba81de23e1835
飞羽技术工坊 remex_sec 写了一个面向开发者的日历 https://mp.weixin.qq.com/s?__biz=MzkwODQyMjgwNg==&mid=2247485021&idx=1&sn=3120887d1c70a9f64551fc5db4c2b708
CCIA数据安全工作委员会 CCIA-DSC 关于举办“2024年网络安全优秀创新成果大赛”的通知 https://mp.weixin.qq.com/s?__biz=MzkyNzI3MzAxOA==&mid=2247531750&idx=1&sn=a4db6de523e024a1dfea3f0895c30459
CT Stack 安全社区 Ctstack-chaitin xray社区平台功能再升级 单个PoC最高奖励提升40% https://mp.weixin.qq.com/s?__biz=MzIzOTE1ODczMg==&mid=2247499063&idx=1&sn=2ab6cc91c1d912af75bf0cc10e49ba07
Ms08067安全实验室 Ms08067_com Linux最新提权通杀五大绝招(下) https://mp.weixin.qq.com/s?__biz=MzU1NjgzOTAyMg==&mid=2247519975&idx=1&sn=c26fb903aeadd27296ffdc21598f7d88
echoabced zzPDCA 关于项目管理中的PDCA运用实践 https://mp.weixin.qq.com/s?__biz=MzkxMzUyMzg1OQ==&mid=2247484438&idx=1&sn=d36fd709b98c65954caf73fb2a279a99
i隐私圆桌派 iappchina [JobBoard] Privacy Compliance Specialist https://mp.weixin.qq.com/s?__biz=MzI0NTE0ODA1MA==&mid=2247485038&idx=1&sn=1db5ead74bbc773748e2c2430d8c7746
**软件评测中心 china_testing 数据安全产业赛入围决赛名单,2024数字**创新大赛数字安全赛道数据安全产业赛入围决赛名单 https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649244111&idx=1&sn=8cfd81f8fa9fd602dc2c91021b88ee44
云起无垠 Clouditera2021 活动预告,“AI+Security”系列第1期:大模型&网络空间安全前沿探索活动火热报名中 https://mp.weixin.qq.com/s?__biz=Mzg3Mjg4NTcyNg==&mid=2247489103&idx=1&sn=27a3a8e6369a63ce6463fdabe10cb829
互联网合规君 gh_057ac073892c 最新|《网络反不正当竞争暂行规定》 https://mp.weixin.qq.com/s?__biz=MzA5NjgwOTQyMA==&mid=2649322651&idx=1&sn=25baa67e0ad69ff471d88c3bec134a09
全频带阻塞干扰 RFJamming 高端保镖 , 高净值人物保护装备揭秘 https://mp.weixin.qq.com/s/5NspU6W59psT9TeIZimEwg
刑天攻防实验室 XT-Lab Web Socket安全测试 https://mp.weixin.qq.com/s?__biz=Mzg5NDgzOTAxMQ==&mid=2247485585&idx=1&sn=380fd077cc887518f917d712c13c9f47
商业智能研究 fr_research 《供应链与物流数字化发展简析》.PDF下载 https://mp.weixin.qq.com/s?__biz=MzIwMzg5MTI0OQ==&mid=2247546666&idx=2&sn=aa306c5bc15b79f1b3173784bff47544
奇安信威胁情报中心 gh_166784eae33e 针对区块链从业者的招聘陷阱:疑似Lazarus(APT-Q-1)窃密行动分析 https://mp.weixin.qq.com/s/84lUaNSGo4lhQlpnCVUHfQ
奇安信安全监测与响应中心 QAX-CERT H3C-CAS虚拟化管理系统文件上传漏洞(QVD-2024-13294)安全风险通告 https://mp.weixin.qq.com/s?__biz=MzUzODQ0ODkyNA==&mid=2247485054&idx=1&sn=bd9d245ae2d3a3b6089d774264b091b4
安恒信息CERT gh_1c2b41c1abc7 【已复现】瑞友天翼应用虚拟化系统存在session反序列化漏洞 https://mp.weixin.qq.com/s?__biz=MzUzOTE2OTM5Mg==&mid=2247489319&idx=1&sn=63bdc3f9dff15cf69d00ef439e1fe547
微步在线研究响应中心 gh_280024a09930 【更新】H3C-CAS虚拟化管理系统文件上传漏洞 https://mp.weixin.qq.com/s?__biz=Mzg5MTc3ODY4Mw==&mid=2247505762&idx=1&sn=42f58b5109a63fd7a453c861fa31434c
数据保护官 DPOHUB 美国将对**电动汽车征收四倍关税?! https://mp.weixin.qq.com/s?__biz=MzU5NjA0OTQxOQ==&mid=2247519306&idx=1&sn=bbdcc531feb6f8dbc0987b928a160a22
数据合规与隐私设计 gh_48918499d464 AlphaFold,蛋白质结构预测模型初探 https://mp.weixin.qq.com/s?__biz=Mzg5NDY2OTYyOQ==&mid=2247484945&idx=1&sn=faf59b0f402d3aa471f95fbc642fb922
昂楷资讯 ankkinews 出海进行时!昂楷科技发布数据库安全审计产品多语言版本,助力全球数据安全 https://mp.weixin.qq.com/s?__biz=MzIyMTAwOTE5Mw==&mid=2651860103&idx=1&sn=1a94009d876de24d57a91426d3fc6195
暗影安全 gh_4f0dabd0df69 记一次梦游渗透从jmx到rce https://mp.weixin.qq.com/s?__biz=MzI2MzA3OTgxOA==&mid=2657165474&idx=1&sn=076b28cf8913b7e1034e1de3f7b0c25a
格格巫和蓝精灵 direnjie-sec WEB3.0(下一代互联网)名词图文介绍 https://mp.weixin.qq.com/s?__biz=MzI5NDg0ODkwMQ==&mid=2247485940&idx=1&sn=0fd9b1cfcc2837d48142f832ba134c4d
电驭叛客 langu_xyz 招合伙人 https://mp.weixin.qq.com/s?__biz=MzU3MDg0MDgwNw==&mid=2247484204&idx=1&sn=e88d2cfb68a66641a1f37f65e5158f99
白昼信安 M9-xiaobai 蓝凌OA漏洞-POC合集 https://mp.weixin.qq.com/s?__biz=MzU1NzgyMzA0OA==&mid=2247490236&idx=1&sn=4f8050afc569c7baaba5b0e299bf1418
盘古石取证 Panguite_CN 第二届盘古石杯全国电子数据大赛火爆依旧,职业组参赛人数同比增加121% https://mp.weixin.qq.com/s?__biz=Mzg3MjE1NjQ0NA==&mid=2247502831&idx=1&sn=5144f2f6a7e635ff14c439f25c4bd49f
盛邦安全WebRAY WebRay_weixin 倒计时2天!盛邦安全年度新品暨卫星互联网安全战略升级发布会即将启幕 https://mp.weixin.qq.com/s?__biz=MzAwNTAxMjUwNw==&mid=2650275474&idx=2&sn=054f7bc03910f59024e858672a9e715a
移动安全星球 Andy02141225 知识征集令:「移动安全」专题 https://mp.weixin.qq.com/s?__biz=MzI3Mzk2OTkxNg==&mid=2247486230&idx=1&sn=ecd57b6d42741e4c7991dfbf5f1d3914
紫队安全研究 ziduianquanyanjiu 俄罗斯APT在东欧攻击中部署新的“Kapeka”后门 https://mp.weixin.qq.com/s?__biz=Mzg3OTYxODQxNg==&mid=2247484336&idx=1&sn=3226005aa3cd0b8b08c05e2f133540e7
红队蓝军 Xx_Security 红队武器开发初级第三期 https://mp.weixin.qq.com/s?__biz=Mzg2NDY2MTQ1OQ==&mid=2247517771&idx=1&sn=b293ee847aff8c03071ce2a2f34a1ead
网安培训 ccrctraining 信息安全保障人员认证(CISAW)2024年6月线上考试安排 https://mp.weixin.qq.com/s?__biz=MzIzNTEzNzIyMA==&mid=2247486133&idx=1&sn=5801fcadfce66bbb576989331922f882
老五说网络 YQ_share 网络技能大赛试题-有线网络配置解析(二) https://mp.weixin.qq.com/s?__biz=MzUxNzg5MzM2Mg==&mid=2247486966&idx=1&sn=c6fcf20ba4867ae4ba91abd74e875f52
蛇矛实验室 Cybersnaker 开源渗透框架Havoc https://mp.weixin.qq.com/s?__biz=MzkwMjI1NzY4Ng==&mid=2247524331&idx=1&sn=327e13e0e924462e7e40a3ffe0085b99
赛宁网安 Cyberpeace 莅临赛宁 , 区领导调研紫金山科技城建设发展工作 https://mp.weixin.qq.com/s?__biz=MzA4Mjk5NjU3MA==&mid=2455484933&idx=1&sn=641c96aae701337aff97a720f90e1210
轩公子谈技术 linux_hack 某通用设备的二进制文件RCE逆向分析 https://mp.weixin.qq.com/s?__biz=MzU3MDg2NDI4OA==&mid=2247489879&idx=1&sn=f1261a183c0355b9fd530d31aa2bd391
阿无安全 gh_42ad55a11898 CVE-2024-29269 RCE漏洞(附EXP) https://mp.weixin.qq.com/s?__biz=MzkwMTUzNDgxOA==&mid=2247484414&idx=1&sn=d4c793f50d6941c8d9141d34ef28a7b2
黑客安全 heikeanquan 免费的电脑控制手机软件 https://mp.weixin.qq.com/s?__biz=Mzg3NTAzMjQyNg==&mid=2247486734&idx=1&sn=3ebd7327ece68ba193f18f5fa0a44c56
CertiK certikchina 技术详解 , 链上打新局中局,交税的狙击机器人 https://mp.weixin.qq.com/s?__biz=MzU5OTg4MTIxMw==&mid=2247502907&idx=1&sn=ecc44d0d7f57eea140951189f52462b0
Day1安全团队 gh_123cbbc95fc3 Day1助力 , 超值999!ZoomEye终身会员开售!使用ZoomEye快速追踪热点漏洞! https://mp.weixin.qq.com/s?__biz=MzU1NDU1NTI5Nw==&mid=2247487834&idx=1&sn=526bc8f2f74588b568f9400a8d1e35b7
GSDK安全团队 gh_403a21e91f24 Tomcat综合漏洞利用工具 - AttackTomcat https://mp.weixin.qq.com/s?__biz=MzIzNTE0Mzc0OA==&mid=2247485706&idx=1&sn=b6bb60b6a5409232512e2de38dde73f3
IMPERVA IMPERVA 全球一周数据泄漏事件播报 https://mp.weixin.qq.com/s?__biz=MzI1OTYyOTUyOA==&mid=2247487607&idx=1&sn=b43e968198eece7749ab3ed8bb917f53
TimeAxis Sec TimeAxis_Sec 【漏洞复现】优卡特脸爱云管理系统文件上传漏洞 https://mp.weixin.qq.com/s?__biz=MzIxNzY1MTc1OA==&mid=2247483715&idx=1&sn=e1ab4143a639bb4d8211bd159da3da96
万径安全 Mega_Vector 还有这种事?我的工作全被Ta抢着做了! https://mp.weixin.qq.com/s?__biz=MzIwMzI1MDg2Mg==&mid=2649944604&idx=1&sn=b78e452cca04ea8882ab6fb0c9819c2e
中伦文德网络安全与数据合规 gh_4b33f9a2e329 【新闻速递】财政部、国家网信办发布《会计师事务所数据安全管理暂行办法》 https://mp.weixin.qq.com/s?__biz=MzIxNDgyNTg0NQ==&mid=2247492630&idx=1&sn=ed0506f7f0597275b46dd440da2a872b
云众可信 yunzhongkexin 云众可信深度参编的国家标准《网络安全众测服务》正式获批发布 https://mp.weixin.qq.com/s?__biz=Mzg2NDU3Mzc5OA==&mid=2247489447&idx=1&sn=51fac61b08749cde2c353a3f16670b6e
众智维安 openxorg 众智维科技荣耀加冕,斩获2024年江苏省首届工业互联网安全技能大赛二等奖! https://mp.weixin.qq.com/s?__biz=MzU5Mjg0NzA5Mw==&mid=2247492268&idx=1&sn=2d323b8be0335cdc213e273f2b91bca9
剑客古月的安全屋 gh_90d1c5be986b src挖掘-edu篇流程+思路总结 https://mp.weixin.qq.com/s?__biz=MzkxNDY0NjY3MQ==&mid=2247484722&idx=1&sn=217264254f4d259fd6db20cf1887734c
启明星辰泰合 gh_ff488b0e98ad 再获提名推荐,启明星辰NDR产品获得Gartner《2024 NDR市场指导报告》提名代表厂商 https://mp.weixin.qq.com/s?__biz=MjM5NDI4ODU5OQ==&mid=2684314368&idx=1&sn=f7535d7748e31268a87464f20b08fb52
安全脉脉 gh_6d21af7faacb 某汽车检测机构 , 车联网安全面经分享 https://mp.weixin.qq.com/s?__biz=Mzk0MzQzNzMxOA==&mid=2247486707&idx=1&sn=e23622fe945618cd08fd5dba56111408
小红书技术REDtech gh_f510929429e3 CVPR 2024|多模态场景感知,小红书高保真人体运动预测方法来了! https://mp.weixin.qq.com/s?__biz=Mzg4OTc2MzczNg==&mid=2247490567&idx=1&sn=f0c75efc72b44fa8db8a1f6ad36d2229
影域实验室 gh_342a62011dc0 对C2 Havoc的流量检测分析含检测脚本 https://mp.weixin.qq.com/s?__biz=MzkzODU3MzA5OQ==&mid=2247484328&idx=1&sn=d7aef3a5c506fc7e27687638938dcd1a
我吃你家米了 gh_6e3d70a95c43 windows file system filter driver && WPP tracing https://mp.weixin.qq.com/s?__biz=MzkzNTA0NzgyMA==&mid=2247484211&idx=1&sn=54c6ddb46070408df7c75024dfb70f26
数字治理全球洞察 cyberlaw2015 重磅,《会计师事务所数据安全管理暂行办法》(全文) https://mp.weixin.qq.com/s?__biz=MzIyNjE0NTQ2OA==&mid=2651255463&idx=1&sn=1b666b9d0e3b640ab7b5d394480e92ee
数据安全与数据要素化研究 gh_287b260a46c9 数据要素市场动态观察第三十八期(2024.4.29-2024.5.5) https://mp.weixin.qq.com/s?__biz=MzIwNzQyMTEyMQ==&mid=2247488447&idx=1&sn=63ff2eb52a74d25f878cf4fd6d9b9170
数据法律观察 gh_907425b75d50 数据跨境动态,天津自贸试验区数据出境管理负面清单发布 https://mp.weixin.qq.com/s?__biz=Mzg3ODA0MjA3OA==&mid=2247489082&idx=1&sn=b4f371deff691d8aff85c8bda36ac6fc
星禾团队 lansjsbehdudbwiwo1 招新重启中······ https://mp.weixin.qq.com/s?__biz=MzkyNzY1NzEwMQ==&mid=2247484067&idx=1&sn=54caf1f45b91867cb64fa30bb2416a42
漏洞之星 gh_3a1a61f67c00 包中包呗? https://mp.weixin.qq.com/s?__biz=Mzg2ODc0Mjc0Mw==&mid=2247484047&idx=1&sn=ddef169cfc4edfbf0c104a6f2a0207d3
玄知安全实验室 gh_2f49ecc78ed6 burpsuite插件Jsroutescan https://mp.weixin.qq.com/s?__biz=Mzk0MzYzMDI2OA==&mid=2247486557&idx=1&sn=412852a9c8a2f90054888cf57e0ecde7
藏剑安全 cangjiansafe 内推,杭州得物急招-Java开发工程师,直推领导 https://mp.weixin.qq.com/s?__biz=Mzg5MDA5NzUzNA==&mid=2247487731&idx=1&sn=3b9ddd6eaee3fefbe6a43c415f8e74a2
补天平台 Patchingthesky 端午第四趴 , 公益+专属SRC活动来啦!奖品超丰厚! https://mp.weixin.qq.com/s?__biz=MzI2NzY5MDI3NQ==&mid=2247503651&idx=2&sn=e83283b44afa7f323cac8bc2261be578
货拉拉安全应急响应中心 lalasrc 货拉拉信息安全资产库建设实践 https://mp.weixin.qq.com/s/RR5YznWfqmKEg757425dgg
赤弋安全团队 gh_532e7430f018 超值999!ZoomEye终身会员开售!使用ZoomEye快速追踪热点漏洞! https://mp.weixin.qq.com/s?__biz=MzkzNzQyMDkxMQ==&mid=2247487538&idx=1&sn=0dfd7306f153fb122d0c091126726256
长亭安全应急响应中心 chaitin_cert 【已复现】瑞友天翼应用虚拟化系统SQL注入致远程代码执行漏洞 https://mp.weixin.qq.com/s?__biz=MzIwMDk1MjMyMg==&mid=2247492519&idx=1&sn=f5fe81e8e8f28c5f717ea46ff2cb2e1e
隐私合规交流圈 PrivacyStudy 上海线下活动即将开始——《2024年ACFE全球职务舞弊调查报告》中文版上海首发 https://mp.weixin.qq.com/s?__biz=Mzg4MTg3NDI0NQ==&mid=2247500164&idx=2&sn=8e81c873edf145827a310b79c99e2888
数据STUDIO PyDataStudio 时间序列概率预测的共形预测 https://mp.weixin.qq.com/s/OuinaUwB--vRpogwEbVmhA
Nu1L Team None 第二届京麒CTF即刻开启报名 https://mp.weixin.qq.com/s?__biz=MzU4MTg1NzAzMA==&mid=2247490325&idx=1&sn=87e6f0c9176e1055b8f8c0bec4a13fea
Red Teams None 一键解密,网络安全神器现已问世! https://mp.weixin.qq.com/s?__biz=Mzg5MjUyMTgyNg==&mid=2247485137&idx=1&sn=0760cfd3e23ca1d20bad3b0fb75253fc
Timeline Sec TimelineSec QVD-2024-15263:禅道身份认证绕过漏洞 https://mp.weixin.qq.com/s?__biz=MzA4NzUwMzc3NQ==&mid=2247494423&idx=1&sn=e1d0e5b340ceffad6dad5ea1e1e9ad78
**电信SRC yundi_src Apache ActiveMQ Jolokia 和 REST API 未授权访问漏洞 (CVE-2024-32114) https://mp.weixin.qq.com/s?__biz=Mzg3MjY1NzI0NA==&mid=2247555011&idx=1&sn=73a3dd093545bc2b8540d716fe668f5f
京东安全应急响应中心 jsrc_team 第二届京麒CTF挑战赛报名开启! https://mp.weixin.qq.com/s?__biz=MjM5OTk2MTMxOQ==&mid=2727836502&idx=1&sn=96752f8ecb91e99ea9b14eb7ccc2aa89
信息安全小助手 gh_114c9ed5864b 信息安全小提示(2024年第5期) https://mp.weixin.qq.com/s?__biz=MzkyMjEwNjY5NQ==&mid=2247484982&idx=1&sn=c66fad3629e648f57525387a0987e3e4
吾爱破解论坛 pojie_52 吾爱破解安卓逆向入门教程《安卓逆向这档事》十八、表哥,你也不想你的Frida被检测吧!(上) https://mp.weixin.qq.com/s?__biz=MjM5Mjc3MDM2Mw==&mid=2651140642&idx=1&sn=cf8328f89aff48e3c338fee43e3a5d43
奇安信司法鉴定 qax-forensic 摸透仿真网络模式,更好完成取证鉴定 https://mp.weixin.qq.com/s?__biz=Mzg4NDYzNzIzNQ==&mid=2247491127&idx=1&sn=e51e23ad3ce67534893b8bd9de5bebfe
奇安网情局 QACIA2020 美军持续迭代联合网络训练靶场PCTE并纳入更多新功能 https://mp.weixin.qq.com/s?__biz=MzI4ODQzMzk3MA==&mid=2247488688&idx=1&sn=9479b1acd48b5b8643294c1b415a95c8
开源聚合网络空间安全研究院 OSPtech_Cyberspace 【实例剖析】记从逆向脱壳APP到写防炸群辅助工具 https://mp.weixin.qq.com/s?__biz=MzI4NTE4NDAyNA==&mid=2650396623&idx=1&sn=eeb101f385de37607bbacb192634b08d
弱口令安全实验室 EzPassSec 新手向的s2-046漏洞复现 https://mp.weixin.qq.com/s?__biz=MzkyNzMyNjcwNQ==&mid=2247486715&idx=1&sn=ff2c9ac284920e85daa9bd13e8ca41d4
技可达工作室 ms016team 复杂之眼EDR产品申请试用 https://mp.weixin.qq.com/s?__biz=MzU3NDY1NTYyOQ==&mid=2247485923&idx=1&sn=3bacd9003addeffdc42470e8fa78e5da
摸鱼Sec gh_e3d95d1a5b73 【0day】瑞友天翼应用虚拟化系统 https://mp.weixin.qq.com/s?__biz=MzkwODUxMDUwMg==&mid=2247483793&idx=1&sn=42c68bd3acf0c13723704af42add1c96
数据法盟 DPO_HUB 最新 , TikTok“卖或禁”法案诉状摘要,附全文 https://mp.weixin.qq.com/s?__biz=MzIyNjUxOTQ0MQ==&mid=2247561680&idx=1&sn=5f423d04b1a98024a0b603bcd50f0e7c
月落安全 gh_48da38d0bfb5 国内AI彻底爆了!全网独一份AI大模型资源...(待会删) https://mp.weixin.qq.com/s?__biz=Mzg4NDk4MTk5OA==&mid=2247485284&idx=1&sn=1810bd9680a8e1854004e02663de2502
知道创宇 knownsec 哈工大研究员发布研究报告:政府网站安全仍面临严峻挑战! https://mp.weixin.qq.com/s?__biz=MjM5NzA3Nzg2MA==&mid=2649868263&idx=1&sn=fce28ece889bf1be7180a14f8d69e9c3
网易云音乐技术团队 gh_e0a72742f973 云音乐桌面端 3.0 改版前端性能优化之旅 https://mp.weixin.qq.com/s?__biz=MzI1NTg3NzcwNQ==&mid=2247491052&idx=1&sn=f0e35492c397f04c68c76619c5017d3f
网络空间安全研究院UESTC SecurityWeekly 区块链安全与平台技术教育部工程研究中心、数字经济智能与安全川渝共建重点实验室获2023年**电子学会科技进步二等奖 https://mp.weixin.qq.com/s?__biz=Mzk0MDMwNjU3Ng==&mid=2247484205&idx=1&sn=abbf8ab135c51969baeeef7628fe3365
赛博大作战 gh_808e29f219d4 MSSQL注入利用工具更新速览 v1.5 https://mp.weixin.qq.com/s?__biz=Mzk0NjYyNDI0Ng==&mid=2247483871&idx=1&sn=4c1a0b6b8094f49e60892b9b4d4ddd77
赤鸢安全 gh_3fd0cbd825a6 【免杀】不是,哥们儿!八百多就能学免杀? https://mp.weixin.qq.com/s?__biz=MzkyOTY0NTc1MQ==&mid=2247484778&idx=1&sn=ed5cdc27cfd7f594938968802e84e9a3
锋刃科技 ahfengren 登记测试:软件产品增值税即征即退流程 https://mp.weixin.qq.com/s?__biz=MzUxMjc0MTE3Mw==&mid=2247493147&idx=1&sn=44209a52ae858cb2ccfdcb5f42fbcd67
阿呆攻防 None HVV了!这得来张免sm的动态IP的流量卡 https://mp.weixin.qq.com/s?__biz=MzIzNDU5Mzk2OQ==&mid=2247485836&idx=1&sn=d9f81b93245084ccdb9140f169130520
阿里云安全 aliyunsec 首发!阿里云《安全运营工具用户体验调研报告》 https://mp.weixin.qq.com/s?__biz=MzA4MTQ2MjI5OA==&mid=2664090896&idx=1&sn=611a956bc8fc47c0244a9c67d20a0747
默安科技 moresec 《芝士官来了》第二期要点提炼与下期精彩预告:继续讲透开发安全 https://mp.weixin.qq.com/s?__biz=MzIzODQxMjM2NQ==&mid=2247498421&idx=1&sn=410a0cddaf82e8e07564ef934b019a67
DX安全实验室 gh_695e77d73020 一键解密,网络安全神器现已问世! https://mp.weixin.qq.com/s?__biz=Mzg3MDY2NDE0MQ==&mid=2247491400&idx=1&sn=51d0f52cc1e4e03b227f5b8472dc33fc
JOY的安全屋 gh_99b4126d82ce 【新接口】魔方网表 magicflue 任意文件上传漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2ODkyNjU4NQ==&mid=2247483758&idx=1&sn=a414cafd45cac90bbefa8396cb98bda4
T00ls安全 T00lsSec 信息泄露漏-实战案例 https://mp.weixin.qq.com/s?__biz=Mzg3NzYzODU5NQ==&mid=2247484623&idx=1&sn=7a70759d47d43421d28a818719cc8e81
Tide安全团队 TideSec 无影(TscanPlus) v1.8发布:Poc模糊匹配 https://mp.weixin.qq.com/s?__biz=Mzg2NTA4OTI5NA==&mid=2247515184&idx=1&sn=8c67f488099ec281f0560d2cfc354899
不懂安全的校长 sectip 漏洞挖掘 , 使用HaE与CaA组合挖掘高危漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMzI3OTY4Mg==&mid=2247486669&idx=1&sn=a57e8cce05df72bd31863f468f2338cb
安全随笔 SecNotes 一篇文章搞懂隧道技术 https://mp.weixin.qq.com/s?__biz=MzU1MTA4ODM4MQ==&mid=2247485375&idx=1&sn=0ae828a409dae3d304651f7e18bff7d7
安协小天使 gh_e4ac6bc8fbfb Vidar-Team两位00后荣登全球安全顶会Black hat https://mp.weixin.qq.com/s?__biz=MzIxNDU2ODg3Mw==&mid=2247485796&idx=1&sn=53de99b68a63cf879062f0ac3d0098c7
小黑说安全 X1ia0hei 星梦计划——SRC漏洞猎人(文末现金抽奖) https://mp.weixin.qq.com/s?__biz=MzkxNjQyMjcwMw==&mid=2247486185&idx=2&sn=8914741df4a1c20161299bff7c896883
州弟学安全 gh_8440a0e647ba 实战学习,保姆式实战等保测评Windows镜像(邀请码+全流程+未公开漏洞) https://mp.weixin.qq.com/s?__biz=MzkzMDE5OTQyNQ==&mid=2247485344&idx=1&sn=9e513e2aab080c39541f8585299cd6df
未言数据安全中心 weyard_O 中法两国关于人工智能和全球治理的联合声明 https://mp.weixin.qq.com/s?__biz=MzkyMTMwMzc1Mw==&mid=2247484915&idx=1&sn=27fbac7cb3118cccb13c9ee1a22735fa
杭州数据安全联盟 gh_4959e361d8ba 美国国防信息系统局发布未来五年战略计划 https://mp.weixin.qq.com/s?__biz=MzkyMjI2MDE2Mg==&mid=2247502209&idx=1&sn=efa3f173760387e6189e423940428532
深圳大学合规研究院 ICS-SZU 深圳大学合规研究院合规实务论坛第三十五讲暨反洗钱与制裁高级研修班第三讲:《制裁趋势分享及案例分析》 https://mp.weixin.qq.com/s?__biz=Mzg5NTMzMzI1MQ==&mid=2247502583&idx=1&sn=70320d9d41da768338d70e1470fcf92e
爱加密 zhiyouaijiami 案例解析 , 金融行业12项个人信息违规场景及合规要点披露! https://mp.weixin.qq.com/s?__biz=MjM5NzU4NjkyMw==&mid=2650743616&idx=1&sn=fee169e6e53315936c38f1a0937ff298
百度安全应急响应中心 baidu_sec 议题征集|「度安讲」安全左移 · 业务护航 技术沙龙议题报名! https://mp.weixin.qq.com/s?__biz=MzA4ODc0MTIwMw==&mid=2652539410&idx=1&sn=dd325c27b8d9912534c725c9d582af1d
编角料 geekbyter 移动安全之hook操作灵异现象并解决 https://mp.weixin.qq.com/s?__biz=MzU0MjUwMTA2OQ==&mid=2247486530&idx=1&sn=79121d7eb214947f2b7b8d0f5662162e
网络空间安全科学学报 wxjmrh 网安周报 , 深圳发布《公共数据安全评估方法》5月1日实施 https://mp.weixin.qq.com/s?__biz=MzI0NjU2NDMwNQ==&mid=2247499719&idx=2&sn=5e825fefc0c6648a546248cb002bf6b1
零度安全攻防实验室 Zero-safety 【2024HW】HW首批招聘-快来投简历!! https://mp.weixin.qq.com/s?__biz=MzI3MzUwMTQwNg==&mid=2247485862&idx=1&sn=934a4e381fbe83078d4e998105a95ebb
青藤云安全 qingtengyunanquan 云攻击上升288%,CNAPP已经成为最后必选项 https://mp.weixin.qq.com/s?__biz=MzAwNDE4Mzc1NA==&mid=2650848768&idx=1&sn=f3dec3245a8f09d57e10c0075616b5d2
Rock sec gh_a129a168e0d4 Ncast高清智能录播系统存在任意文件读取漏洞 https://mp.weixin.qq.com/s?__biz=Mzk0NzYyMTAwNw==&mid=2247484485&idx=1&sn=cd825856d1681e05b283928989e0b228
T0daySeeker gh_26c54b2c64aa CIA组织MikroTik软路由攻击场景复现及后门加解密剖析 https://mp.weixin.qq.com/s/azDzg3op0kqBUpakFtkTAw
云鼎实验室 YunDingLab 安全验证 , 容器安全的验证度量实践 https://mp.weixin.qq.com/s?__biz=MzU3ODAyMjg4OQ==&mid=2247496177&idx=1&sn=47e212d83e2a081b467e23c41dc3e677
众安天下Allsec All_sec “胖猫”事件揭下网恋“纱布”,且看安全专家如何发声 https://mp.weixin.qq.com/s?__biz=MzIyOTUzODY5Ng==&mid=2247504079&idx=1&sn=e4d0b8529a63d7abcf183be4c03cdb1f
信通合规 xintonghegui 合规周动态丨国务院反垄断反不正当竞争委员会发布《经营者反垄断合规指南》 https://mp.weixin.qq.com/s?__biz=Mzg2NTY1NDk3Mg==&mid=2247496875&idx=1&sn=a30a9af1dafdebf8669b590ed677307f
前进四安全团队 gh_f1993e0472e9 【黑客揭秘】通过heapdump使用mat进行分析,解锁Spring Boot Admin后台隐藏的密码宝藏! https://mp.weixin.qq.com/s?__biz=MzkzMzI4MTY3OA==&mid=2247485222&idx=1&sn=a06a01f5845d264ba81a23d03c8b1414
安全无界 gh_f49672a46883 API未授权访问到进入系统 https://mp.weixin.qq.com/s?__biz=Mzg2MjU2MjY4Mw==&mid=2247484724&idx=1&sn=ba7ec3eadc87719ab14bcbf6956a01b3
安恒信息服务平台 DBAPP688023 安恒上新了|明御防火墙信创新系列即将上新(扫码预约) https://mp.weixin.qq.com/s?__biz=MzkwODE2OTU0NA==&mid=2247492777&idx=1&sn=1591641df43da1c7cee956c932334784
安易科技AneSec anesec **网安科技中东新篇章! https://mp.weixin.qq.com/s?__biz=MzkwMTI3ODUxOQ==&mid=2247484987&idx=1&sn=49fa403b79297ed4ffbbbe8bfc5fdfc9
宸极实验室 ChenJiLab 『杂项』如何对小程序进行反编译? https://mp.weixin.qq.com/s?__biz=Mzg4NTA0MzgxNQ==&mid=2247489124&idx=1&sn=ae1ae13461d410eefb5ee28627a56bd0
无名之 gh_183ba3e9a2da 关于ETW的这点,他错了 https://mp.weixin.qq.com/s?__biz=Mzk0NTUwNzAyOA==&mid=2247484179&idx=1&sn=beab72f398b4152382dbf19d46f89c8a
浙网安协数据安全治理专委会 zwax-sjaqzlzwh 中英双语 , 美国对全球网络空间安全与发展的威胁和破坏(全文) https://mp.weixin.qq.com/s?__biz=Mzk0NjE5NjUxOA==&mid=2247485629&idx=1&sn=cc0ea081e88c5455fe82debdc1ec622b
红蓝攻防研究实验室 gh_17746ad81b52 Cloudflare Tunnel+Cobalt Strike隐藏C2 https://mp.weixin.qq.com/s?__biz=Mzg4NzkwMDA5NQ==&mid=2247484427&idx=1&sn=48c5f808509e1200d9553c2cc6f7628c
网络安全等保与关保 DJBH-CIIP 关键信息基础设施安全保护的理论技术与实战 https://mp.weixin.qq.com/s?__biz=MzUyNjk2MDU4MQ==&mid=2247486196&idx=1&sn=3a72be7838ed045c4b6ef7a787c73794
闲聊趣说 xianliaoqushuo Mitmproxy解密自签名证书加密流量 https://mp.weixin.qq.com/s?__biz=MzIwODc2NjgxNA==&mid=2247484023&idx=1&sn=ca793fb62d450567b1dbe7bbdf2a60a7
鬼麦子 gh_5e1b4049201f win客户端黑盒挖掘 https://mp.weixin.qq.com/s?__biz=Mzg4MzY3MTgyMw==&mid=2247483974&idx=1&sn=967a4f366018f0fe361002f918616a27
大模型与小场景 gh_795892027e5c 大模型安全 , 最新!大模型安全开源项目汇总(建议收藏) https://mp.weixin.qq.com/s/ofMytXbFEhkaCDQWQy0KqA
ADLab v_adlab 青春挺膺 强国有我 , 启明星辰积极防御技术研究院荣获2023年度“海淀青年榜样”集体 https://mp.weixin.qq.com/s?__biz=MzAwNTI1NDI3MQ==&mid=2649619412&idx=1&sn=7ba9ae46a48b3516b70021375ff69f58
启明星辰网络空间安全教育 gh_310250868fd4 五四青年节丨为梦想不止步,征遍星辰大海,归来仍是少年! https://mp.weixin.qq.com/s?__biz=MzUzNDg0NTc1NA==&mid=2247508963&idx=1&sn=348bf2d95b1297588dd2dfec0cb9cafa
国舜股份 None 青年节:致青春 https://mp.weixin.qq.com/s?__biz=MzA3NjU5MTIxMg==&mid=2650574031&idx=1&sn=3047b789fec5ec3d0a040caf3c0e6b65
安全逐梦人 gh_bdb40c30b1d4 AJ-Report代码执行漏洞分析 https://mp.weixin.qq.com/s?__biz=MzkxNzUxMjU5OQ==&mid=2247484471&idx=1&sn=146c2c6d1ea2195b33157d5d7083afee
梆梆安全 BANGCLE 五四青年节|无所畏惧,肆意青春 https://mp.weixin.qq.com/s?__biz=MjM5NzE0NTIxMg==&mid=2651132020&idx=1&sn=22c5ca8ca40e07b1a22920acbed00891
网安寻路人 DataProtection101 美国土安全部:《降低人工智能风险:关键基础设施所有者和运营者安全和安保指南》全文翻译 https://mp.weixin.qq.com/s?__biz=MzIxODM0NDU4MQ==&mid=2247503104&idx=1&sn=a876b2c1c4b9d40477aa5e8a419a97e6
锦行科技 None 梦想向上而生,青春大有可为!祝你五四青年节快乐! https://mp.weixin.qq.com/s?__biz=MzIxNTQxMjQyNg==&mid=2247492189&idx=1&sn=f05dd6bd3fab36c13ef8056e5cd938e1
Esn技术社区 esnshequ 黑客实验室创建完整版系列(四)资产整合,编程环境搭配 https://mp.weixin.qq.com/s?__biz=MzU5Njg5NzUzMw==&mid=2247489902&idx=1&sn=3539d96efb545251a95830eeb1a671d2
FTC安全 FTC_sec 抗沙箱方式列举 https://mp.weixin.qq.com/s?__biz=MzkzODM0OTE4OA==&mid=2247484411&idx=1&sn=d1c8f115f5b9843b8482cc1ce9e5d9af
GR反窃密攻防实验室 GR-TSCM-LAB 【技术】反窃密技术检测中对电子设备的检测方法 https://mp.weixin.qq.com/s?__biz=MzU5MTM4MTIxMA==&mid=2247485202&idx=1&sn=1afed455f361564c56bd326b9503ab8f
OSINT研习社 OSINT_Club 您的电子邮件可能被黑客入侵吗? 2024 年窃取者日志中排名靠前的电子邮件提供商分析 https://mp.weixin.qq.com/s?__biz=Mzg4MzA4NTM0OA==&mid=2247490296&idx=1&sn=b0a7f40b8a648acc603cd141a6212f9c
不懂安全的果仁 None 盗版课培训课,你就卖吧。 https://mp.weixin.qq.com/s?__biz=Mzg4NDg3NjE5MQ==&mid=2247485026&idx=1&sn=c1e2ad9ea092df8d37990816c5a4394b
信息安全与通信保密杂志社 cismag2013 2023全球十大网络安全演习 https://mp.weixin.qq.com/s?__biz=MzkwMTMyMDQ3Mw==&mid=2247588085&idx=1&sn=c00ae77ecdf67a09b4dc7a198b8c1847
国家互联网应急中心CNCERT CNCERTCC 网络安全信息与动态周报2024年第17期(4月22日-4月27日) https://mp.weixin.qq.com/s?__biz=MzIwNDk0MDgxMw==&mid=2247499123&idx=1&sn=a88380a3beed037470aab773ba7a9c50
大仙安全说 gh_15500b9393d6 【2024 HW】第二批招聘进行中! https://mp.weixin.qq.com/s?__biz=MzkxMDYwODk2NQ==&mid=2247484518&idx=1&sn=cf3d78adfb351a17896291f57619f7e2
安全开发炒面 Security_development 一个基于Ring 3 的rootkit https://mp.weixin.qq.com/s?__biz=MzU3MDU5ODg1Ng==&mid=2247485776&idx=1&sn=6ad39c74ad60406e90023d5e72c9efee
有价值炮灰 dust1337 u200bJava 应用安全之 JEB Floating License 绕过 https://mp.weixin.qq.com/s?__biz=MzA3MzU1MDQwOA==&mid=2247484875&idx=1&sn=d8aa9ec5ca06d57b131f61d7ba214bde
皓月的笔记本 gh_7340936b0779 【搭建合集】kkFileView 4.3.0搭建 https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDExMg==&mid=2247484475&idx=1&sn=62d59f62324e355a7d6e89c1a678c5b2
祺印说信安 qiyinshuoxinan 国外专家探讨:网络安全领导力是否应该专业化问题 https://mp.weixin.qq.com/s?__biz=MzA5MzU5MzQzMA==&mid=2652106370&idx=1&sn=cbb081103bd6721f60a8d48183dbf9d5
艾克sec nimingak 哥斯拉webshell管理工具二开小记(已上传至github) https://mp.weixin.qq.com/s?__biz=MzkxNTUwNjgxOQ==&mid=2247484153&idx=1&sn=67d8b3932714ff0a0ee5745f7049a661
重生者安全团队 Fighter-hackerone 如何在50-100 米范围内的精确跟踪用户可以实时监控其他人的物流或安全? https://mp.weixin.qq.com/s?__biz=Mzg4NTczMTMyMQ==&mid=2247485284&idx=1&sn=b9aec6b384c4cdcd28041b58d1689eda
长风安全 gh_7a8fbb3fb79d SpringBlade list SQL注入批量检测工具 https://mp.weixin.qq.com/s?__biz=Mzg4MDkyMTE4OQ==&mid=2247484422&idx=1&sn=4bc9602641b6abcdfa48f66d5c6cead2
鸿鹄实验室 None 分享图片 https://mp.weixin.qq.com/s?__biz=MzU0MjUxNjgyOQ==&mid=2247492197&idx=1&sn=78bc7570966446bdacc4599b0868b6eb
EDI安全 EDISEC 五一快乐(抽奖 https://mp.weixin.qq.com/s?__biz=MzIzMTQ4NzE2Ng==&mid=2247494766&idx=1&sn=671f92808e3dbfbefb409f6566670dc6
SwimSec gh_4f6ba22a0158 Crowdstrike不仅仅是SaaS EDR https://mp.weixin.qq.com/s/i4of22TdWlSo7Xd4YDlyyA
**保密协会科学技术分会 gh_be4f21d557c0 “机器学习”在美国空军人力资源管理的应用分析 https://mp.weixin.qq.com/s?__biz=MzIxMzI4ODI1MA==&mid=2247488294&idx=1&sn=3da83a26c2f3f1bda8b418d7ac0bd71e
司南评测体系 opencompass2024 实战解读:Llama 3 安全性对抗分析 https://mp.weixin.qq.com/s/qLf5-HXG-WtS1LAQUD8pww
安全红蓝紫 RushForce2020 以身份优先的数据安全将成为业务的必需品 https://mp.weixin.qq.com/s?__biz=MzI1NjQxMzIzMw==&mid=2247491741&idx=1&sn=f6be6033a72770647746419cc92e7e52
实战攻防安全 gh_b2e3012c2c61 SharpADWS - 滥用 ADWS 协议枚举 Active Directory https://mp.weixin.qq.com/s?__biz=MzkxNjU2NjM4NA==&mid=2247483819&idx=1&sn=71cad13bc4470102dff0227acb1d5e01
小黑子安全 xiaoheizi537981 代码审计-SQL注入类+文件对比技术 https://mp.weixin.qq.com/s?__biz=Mzg5NDg4MzYzNQ==&mid=2247486463&idx=1&sn=c1e8fcd8d765ff4f1d1c6ab4dfc03b92
山警网络空间安全实验室 sdpcsec 【邀请函】第二届黄河流域公安院校网络空间安全技能挑战赛 https://mp.weixin.qq.com/s?__biz=MjM5Njc1OTYyNA==&mid=2450786711&idx=1&sn=db8f008fb92d57f913c33183fb059864
法克安全 fucksafe 快速获取Windows机器存在的杀软(1800+进程比对) https://mp.weixin.qq.com/s?__biz=MzkwMjIzNTU2Mg==&mid=2247484194&idx=1&sn=048b28f3e13aceb43e43c06b99ee4931
湘安无事 xndsb-1234 SpringBlade error/list SQL 注入漏洞(附工具) https://mp.weixin.qq.com/s?__biz=MzU3Mjk2NDU2Nw==&mid=2247491340&idx=1&sn=c7e31b9dd91546b01a0b10c76d196b42
漏洞战争 vulwar 网络安全顶刊——TDSC 2023 论文清单与摘要(1) https://mp.weixin.qq.com/s?__biz=MzU0MzgzNTU0Mw==&mid=2247485276&idx=1&sn=3883d5e2a9cb9d33d656a7821271a039
网络安全自学 gh_1d8521f5d38e 侧信道攻击对数据安全的威胁(一)xa0 -----什么是侧信道攻击? https://mp.weixin.qq.com/s?__biz=MzI3NzQ3NzY4OA==&mid=2247484031&idx=1&sn=4c17e95fa2e7cfb1da498b5687c47412
老鑫安全 studentSec 让virustotal变的更绿 https://mp.weixin.qq.com/s?__biz=MzU0NDc0NTY3OQ==&mid=2247487124&idx=1&sn=1e45125c999f86be7d36d7229e218972
认知独省 cogniti0n 金庸武侠-非线性理解的屌丝逆袭 https://mp.weixin.qq.com/s?__biz=MzU0NTI4MDQwMQ==&mid=2247484090&idx=1&sn=0f7a105c1b221d0e3d2a496b6135598c
黑熊安全 gh_1735f5aa94ba emo了,谁来骂醒我。 https://mp.weixin.qq.com/s?__biz=Mzg2MTg2NzI5OA==&mid=2247484396&idx=1&sn=a341624ef9fdfb460fde3b59be8e5da5
DataCon大数据安全分析竞赛 None 劳动节快乐!致敬为梦想奋斗的你 https://mp.weixin.qq.com/s?__biz=MzU5Njg1NzMyNw==&mid=2247487942&idx=1&sn=696b19ccc14e54d68260218b179738de
Desync InfoSec DesyncInfoSec DesyncInfoSec 技术交流群 https://mp.weixin.qq.com/s?__biz=MzkzMDE3ODc1Mw==&mid=2247487755&idx=2&sn=fac73f8b3946f8144f319c9e71edb5d6
ISC平台 CISC360 ISC祝大家劳动节快乐! https://mp.weixin.qq.com/s?__biz=MjM5ODI2MTg3Mw==&mid=2649815173&idx=1&sn=2df6ea4d7401fb68e6092310d6fa2344
OPPO安全中心 opposrc 【五月巨献】额外奖励/新人加成/出国游学,这个五月OSRC让你嗨翻天! https://mp.weixin.qq.com/s?__biz=MzUyNzc4Mzk3MQ==&mid=2247493405&idx=1&sn=e003c745b1c761f1d24b8c39220ea77e
yudays实验室 yudays-safe 加密请求的口令爆破 https://mp.weixin.qq.com/s?__biz=MzU0NjU5NDE4Mg==&mid=2247485430&idx=1&sn=519713fbdf3c7cac4d9ed1fb7e686f0c
中睿天下 zorelworld 尊重每一份努力 致敬每一份坚守 https://mp.weixin.qq.com/s?__biz=MzAwNjc0MDA1NA==&mid=2650140984&idx=1&sn=8ae0084c99bea62242969b61d0f7c1b5
全知科技 None 致敬劳动者 https://mp.weixin.qq.com/s?__biz=MzU0NDMxODY2Nw==&mid=2247521636&idx=1&sn=740e5158222fefdfea00fb25bc5c1a93
大山子雪人 None 四月书单推荐 https://mp.weixin.qq.com/s?__biz=Mzg2MDc0NTIxOQ==&mid=2247484516&idx=1&sn=2ec8dfdb3a5dd2f716a8d10406292e6a
奇安信技术研究院 None 奇安信技术研究院祝您劳动节快乐! https://mp.weixin.qq.com/s?__biz=Mzg4OTU4MjQ4Mg==&mid=2247487393&idx=1&sn=fbb71ba1ef4724105bb9791481c677a3
安全小将李坦然 gh_b7be9b469f93 【红队】lnk钓鱼的奇思妙想(你应该没见过) https://mp.weixin.qq.com/s?__biz=MzkwMDQ4MDU2MA==&mid=2247484283&idx=1&sn=be7c6281e48f263a49fee13be9f66096
安天移动安全 AVLTeam 五一 , 致敬劳动者,安全到万家 https://mp.weixin.qq.com/s?__biz=MjM5NTY4NzcyNg==&mid=2650249130&idx=1&sn=59d75da08b3122458d72eec1616cde7e
小杨时光智汇 gh_c80141a39fbd 精进之路:Python 框架实战心得与策略 https://mp.weixin.qq.com/s?__biz=MzkzMDMyNzk5NQ==&mid=2247484869&idx=1&sn=cd1e0db7a8cc9a497fedfa626bc8528f
工联安全众测 gh_76781543558c 工联众测平台祝您劳动节快乐 https://mp.weixin.qq.com/s?__biz=MzkyMDMwNTkwNg==&mid=2247487119&idx=1&sn=6c84a65000ad50d480dbbbde26e16d8d
度小满安全应急响应中心 dxmsrc DXMSRC|祝白帽师傅们五一假期愉快~ https://mp.weixin.qq.com/s?__biz=Mzg2MjIzODI3Mw==&mid=2247492429&idx=1&sn=bc20abb45f1a4bbd1844f752777bb609
异空间安全 None 五一老学员续杯活动 https://mp.weixin.qq.com/s?__biz=MzIzOTUwMjI5MA==&mid=2247485522&idx=1&sn=b0cb729cdab3826c0086f1832e94c33f
恒星EDU None 五一|劳动节快乐 https://mp.weixin.qq.com/s?__biz=MzU1MzE3Njg2Mw==&mid=2247507883&idx=1&sn=c801b0d3ead217b26469140d0c9baa3e
成都链安 None 五一劳动节,向每一位努力奋斗的劳动者致敬 https://mp.weixin.qq.com/s?__biz=MzU2NzUxMTM0Nw==&mid=2247510983&idx=1&sn=650113c94e50c2897a3d9932f0e5d6fe
打代码的猫 kitescat_666 【開山安全笔记】WAF略知一二 https://mp.weixin.qq.com/s?__biz=MzU5MjMzMTI2MQ==&mid=2247484991&idx=1&sn=1b0115d100b04faa707ceaf7ad924317
数据安全共同体计划 gh_385b203e9e03 五一快乐丨守护数据安全,致敬每一位劳动者 https://mp.weixin.qq.com/s?__biz=Mzg5MDcxODc5NA==&mid=2247491236&idx=1&sn=63527a4ee322f74e45b5f9287ed426f6
数说安全 csreviews 明朝万达IPO终止,原拟募资3.6亿元 https://mp.weixin.qq.com/s?__biz=MzkzMDE5MDI5Mg==&mid=2247505889&idx=1&sn=1628c056cfb4b89ac444ac0142693405
朱厌安全 AQ_F0R 免杀的艺术:浅谈驱动对抗EDR https://mp.weixin.qq.com/s?__biz=Mzg4Njg3MDk5Ng==&mid=2247486480&idx=1&sn=706ac8fe80bcc6fe3f02ce492992662f
杭师大网安 gh_cb6e613490cd 杭州师范大学第五届网络与信息安全竞赛实践赛成功举办 https://mp.weixin.qq.com/s?__biz=Mzg5MzA1MDIzMg==&mid=2247495388&idx=1&sn=329d20f41c7c04851d4ebd4ae44af425
炼石网络CipherGateway CipherGateway 五一|担当安全使命负重前行,守护万千岗位人生华章 https://mp.weixin.qq.com/s?__biz=MzkyNzE5MDUzMw==&mid=2247547310&idx=1&sn=d900753de0767fffefcaea84b7b79b29
联想全球安全实验室 gh_bfd408ab01d7 联想全球安全实验室祝您劳动节快乐 https://mp.weixin.qq.com/s?__biz=MzU1ODk1MzI1NQ==&mid=2247490144&idx=1&sn=8020837916900e333f3dafa752a113bb
软件安全与逆向分析 feicong_sec 大家五一快乐,活动开奖了,再送星球优惠券 https://mp.weixin.qq.com/s?__biz=MzU3MTY5MzQxMA==&mid=2247484637&idx=1&sn=64d7846ce3f3536e8d5cd626a2b825a8
锦岳智慧 WatcherLAB 五一快乐 , 致敬每一位辛勤付出的劳动者 https://mp.weixin.qq.com/s?__biz=MzkxMzQwNDcxNg==&mid=2247486414&idx=1&sn=d8098da9ec4ee88326dc57adf789f58e
雾都的猫 wuducat404 盘点网络安全启蒙电影《我是谁:没有绝对安全的系统》中用到的信息安全技术 https://mp.weixin.qq.com/s?__biz=Mzk0OTQ0MTI2MQ==&mid=2247484514&idx=1&sn=104df61a50b22fb0f152675f421e7c86
青澜安全团队 gh_6d11e0d3a78e 五一劳动节 , 致敬平凡 • 致敬奋斗者 https://mp.weixin.qq.com/s?__biz=MzI1MDk3NDc5Mg==&mid=2247485266&idx=1&sn=e2adc0ff176dfc9cef6e936dc4792668

私人github账号 推荐

github_id title url p_url p_profile p_loc p_company p_repositories p_projects p_stars p_followers p_following repo_lang repo_star repo_forks
Diverto 介绍了使用微软Windows打印机进行持久化和命令控制的概念验证,并提供了相应的POC。通过滥用操作系统的打印系统,攻击者可以建立完整的C2通信。 https://github.com/Diverto/IPPrintC2 None None None None 0 0 0 0 0 SCSS,C,Java,Python,Lua,HTML,PowerShell 0 0
GJDuck EFuzz是一种新型模糊测试工具,可以模糊测试几乎任何东西,包括网络服务器/客户端、图形用户界面应用程序、编辑器、编译器、数据库等。它基于全环境记录和重放(rr)以及模糊测试基础设施(RR+Fuzzing=RRFuzz)。EFuzz工作在环境交互的抽象层次上,可以模糊测试非常多样的主体,而不需要特殊处理。 https://github.com/GJDuck/RRFuzz https://github.com/GJDuck?tab=followers None National University of Singapore 12 0 521 0 0 C++ 0 0
Stuub 披露了针对嵌入式Jetty服务器上运行的CData应用程序的新漏洞,并提供了用于自动化漏洞分析的原型PoC https://github.com/Stuub/CVE-2024-31848-PoC https://github.com/Stuub?tab=followers Cyber Threat Intelligence Researcher 15:44 (UTC +01:00) Flare 11 0 56 0 0 Python,PHP 0 0
cybersectroll 介绍了一个用于在远程机器上嵌入持久性的.NET库 https://github.com/cybersectroll/SharpPersistSD https://github.com/cybersectroll?tab=followers None None 2 0 1 0 0 C#,Batchfile 0 0
danialhalo SqliSniper是一种用于检测HTTP请求头中的基于时间盲的SQL注入的Python工具。它通过多线程快速扫描和识别潜在的漏洞,实现了快速和高效的安全评估过程。该工具提供了多线程扫描、Discord通知、自定义载荷和头部支持等功能。 https://github.com/danialhalo/SqliSniper https://github.com/danialhalo?tab=followers Security Expert, MS Cyber Security , CEH , Programmer, Geek united kingdom None 3 0 4 0 0 Python 0 0
fdx-xdf darkPulse是一个用go编写的shellcode Packer,支持多种加密和加载方式,适用于各种shellcode的生成。 https://github.com/fdx-xdf/darkPulse https://github.com/fdx-xdf?tab=followers China None 10 0 57 0 0 Go 0 0
flipt-io Reverst:基于QUIC协议和HTTP3的反向隧道工具 https://github.com/flipt-io/reverst/ None None None None 0 0 0 0 0 TypeScript,Java,C#,Smarty,Python,MDX,Go,Ruby,Rust 0 0
googleprojectzero 介绍了使用Jackalope发现macOS Sonoma中视频解码模块的15个漏洞,并讨论了视频解码fuzzer会话的新方法和工具 https://github.com/googleprojectzero/Jackalope/tree/main/examples/VideoToolbox None None None None 0 0 0 0 0 C,C#,C++,Python,HTML,Swift,PowerShell 0 0
ivision-research Burpscript为Burp Suite添加了动态脚本能力,允许使用Python或Javascript编写脚本来操作HTTP请求和响应。该工具支持Python 3和JavaScript,可用于操纵代理或其他工具的请求和响应,具有条件地丢弃请求和响应、快速启用/禁用脚本等特性 https://github.com/ivision-research/burpscript None None None None 0 0 0 0 0 Python,Kotlin,Java,Go 0 0
kento996 基于先知社区知识构建的向量知识库 https://github.com/kento996/xianzhi_assistant https://github.com/kento996?tab=followers I am a cybersecurity enthusiast. My main areas of research include: static program analysis, LLM security and APR. None None 99 0 35 0 0 Python 0 0
klecko 使用KVM对x86_64二进制文件进行模拟和模糊测试,结合Intel Processor Trace进行代码覆盖 https://github.com/klecko/kvm-fuzz https://github.com/klecko?tab=followers Pwn & rev None Hackiit 19 0 18 0 0 C,C++ 0 0
liuhuigmail GrowingBugRepository: 公开缺陷基准数据集 https://github.com/liuhuigmail/GrowingBugRepository https://github.com/liuhuigmail?tab=followers Professor of software engineering None Beijing Institute of Technology 17 0 18 0 0 Python,Perl 0 0
montysecurity C2-Tracker: Live Feed of C2 servers, tools, and botnets https://github.com/montysecurity/C2-Tracker https://github.com/montysecurity?tab=followers h[ack,unt]er ~ None 20 0 27 0 0 Python,Shell 0 0
singleghost2 介绍了一个新的IDA插件,用于改善IDA中的记事本功能,为每个函数提供单独的记事本空间,并增加了许多实用功能。 https://github.com/singleghost2/IDA-Notepad-plus https://github.com/singleghost2?tab=followers loves binary security None None 13 0 122 0 0 Python,Go,JavaScript,C++ 0 0
tmylla Awesome-LLM4Cybersecurity: An overview of LLMs for cyberse... https://github.com/tmylla/Awesome-LLM4Cybersecurity https://github.com/tmylla?tab=followers Let there be light. Beijing, China University of Chinese Academy of Sciences 16 0 168 0 0 Python 0 0

medium 推荐

title url
披露了绕过两步验证(2FA)和速率限制的新漏洞,以及讨论了使用 brute force 攻击来实现这一绕过的新方法。 https://imwaiting18.medium.com/i-sent-1-000-000-requests-to-a-server-dcb6b41d5d7f
通过对恶意远程访问工具Android/Phoenix的逆向工程分析,揭示了其广泛监视受害者手机的恶意行为,包括窃取屏幕截图、解锁手势等 https://cryptax.medium.com/reverse-engineering-of-android-phoenix-b59693c03bd3

日更新程序

python update_daily.py