Home

Awesome

数据--所有

数据--年度

202411 信息源与信息类型占比

202411-信息源占比-secwiki

202411-信息源占比-xuanwu

202411-最喜欢语言占比

网络安全书籍 推荐

date_addedlanguagetitleauthorlinksize
2024-11-21 08:56:07EnglishLearn Data Science Using Pythonunknownhttps://www.wowebook.org/learn-data-science-using-python/unknown
2024-11-21 06:46:08EnglishSupply Chain Software Securityunknownhttps://www.wowebook.org/supply-chain-software-security/unknown
2024-11-21 06:29:05EnglishDeep Dive into the Power Platform in the Age of Generative AIunknownhttps://www.wowebook.org/deep-dive-into-the-power-platform-in-the-age-of-generative-ai/unknown
2024-11-21 06:16:15EnglishOptimizing Generative AI Workloads for Sustainabilityunknownhttps://www.wowebook.org/optimizing-generative-ai-workloads-for-sustainability/unknown
2024-11-20 15:25:18EnglishAI and Emerging Technologies: Automated Decision-Making, Digital Forensics, and Ethical ConsiderationsPurvi Pokhariyal (editor), Archana Patel (editor), Shubham Pandey (editor)http://libgen.st/book/index.php?md5=2E87859338BC7CBADB10299315B1AFD04 MB [PDF]
2024-11-20 16:25:28EnglishInvestigating the Role of ChatGPT in Supporting Metacognitive Processes During Problem‐Solving Activitiesunknownhttp://libgen.st/book/index.php?md5=A2157026779983FD8DD75EF7F647860E1 MB [PDF]
2024-11-20 15:27:37EnglishQualitative Data Analysis With Chatgpt And Qualcoder: A Step-By-Step Guide To AI-Powered Coding And Thematic Analysis (Mastering Research: Design, Execution, and Publishing Made Simple)Rafiq Muhammadhttp://libgen.st/book/index.php?md5=2EBB009DF16C1F60CFD85BFAF1C9273C2 MB [EPUB]
2024-11-19 06:03:33EnglishLearn Python Generative AIunknownhttps://www.wowebook.org/learn-python-generative-ai/unknown
2024-11-19 05:52:23EnglishMastering Large Language Modelsunknownhttps://www.wowebook.org/mastering-large-language-models/unknown
2024-11-19 07:31:55EnglishUltimate Python Programmingunknownhttps://www.wowebook.org/ultimate-python-programming/unknown
2024-11-19 07:20:38EnglishMastering Python 3 Programmingunknownhttps://www.wowebook.org/mastering-python-3-programming/unknown
2024-11-18 08:50:09EnglishEffective Python: 125 Specific Ways to Write Better Python, 3rd Editionunknownhttps://www.wowebook.org/effective-python-125-specific-ways-to-write-better-python-3rd-edition/unknown
2024-11-18 17:32:28EnglishPython Apps on Visual Studio Codeunknownhttps://www.wowebook.org/python-apps-on-visual-studio-code/unknown
2024-11-18 16:58:50EnglishAdvanced Python Guideunknownhttps://www.wowebook.org/advanced-python-guide/unknown
2024-11-18 16:21:54EnglishUltimate Data Science Programming in Pythonunknownhttps://www.wowebook.org/ultimate-data-science-programming-in-python/unknown
2024-11-16 09:26:29EnglishMicrosoft Power Platform For DummiesJack A. Hymanhttp://libgen.st/book/index.php?md5=4632253D6649D23A4F444FA702849AC925 MB [PDF]
2024-11-16 09:28:14EnglishDeep Dive into the Power Platform in the Age of Generative AI: Architectural Insights and Best Practices for Intelligent Business SolutionsBiswa Pujarini Mohapatrahttp://libgen.st/book/index.php?md5=D1C4F1426509A823AF04AE86B09E28CE10 MB [PDF]
2024-11-16 23:56:33EnglishHands-On Prescriptive Analytics: Optimizing Your Decision Making with PythonWalter R. Paczkowskihttp://libgen.st/book/index.php?md5=B7ADC999BF59D9AF894D592A84FD70CE15 MB [PDF]
2024-11-14 20:11:14EnglishChatGPT and AI for AccountantsScott Dell, Mfon Akpanhttp://libgen.st/book/index.php?md5=9E1EFC37FCC45B9E12F6114017EEDB172 MB [EPUB]
2024-11-14 07:22:47EnglishMicrosoft 365 Administration Cookbook, 2nd Editionunknownhttps://www.wowebook.org/microsoft-365-administration-cookbook-2nd-edition/unknown
2024-11-14 06:24:06EnglishMastering OpenTelemetry and Observability: Enhancing Application and Infrastructure Performance and Avoiding Outagesunknownhttps://www.wowebook.org/mastering-opentelemetry-and-observability-enhancing-application-and-infrastructure-performance-and-avoiding-outages/unknown
2024-11-14 06:02:26EnglishAsync Rust: Unleashing the Power of Fearless Concurrencyunknownhttps://www.wowebook.org/async-rust-unleashing-the-power-of-fearless-concurrency/unknown
2024-11-13 08:12:25EnglishGenerative AI in Educationunknownhttps://www.wowebook.org/generative-ai-in-education/unknown
2024-11-13 12:00:29EnglishDesign and Deploy IoT Network & Security with Microsoft Azureunknownhttps://www.wowebook.org/design-and-deploy-iot-network-security-with-microsoft-azure/unknown
2024-11-12 05:34:04EnglishPowerful Python: Patterns and Strategies with Modern Pythonunknownhttps://www.wowebook.org/powerful-python-patterns-and-strategies-with-modern-python/unknown
2024-11-10 05:22:52EnglishRust For Database: A Comprehensive Guide to Building Scalable, Reliable, and Secure Database Applications with Rust, for Developers and Database AdministratorsRadcliffe, Patrickhttp://libgen.st/book/index.php?md5=D3A9459385A137F8D51CE917DE9CDD65349 kB [EPUB]
2024-11-10 13:24:50EnglishHealth and Safety: Risk ManagementTony Boyle, Fiona Charltonhttp://libgen.st/book/index.php?md5=0A1C5B93C930BF446CBDF090202BC05B11 MB [PDF]
2024-11-10 09:24:55EnglishPrompt Engineering for LLMsunknownhttps://www.wowebook.org/prompt-engineering-for-llms/unknown
2024-11-09 20:10:12EnglishPython Programming for MathematicsGuillod, Julienhttp://libgen.st/book/index.php?md5=D273B997F81D6F8AED737D183103ABD26 MB [EPUB]
2024-11-09 20:09:20EnglishPowerful Python (for Raymond Rhine)Aaron Maxwellhttp://libgen.st/book/index.php?md5=FEB01601F4EC620AA80851942EC662C02 MB [EPUB]
2024-11-09 20:06:10EnglishYou Don’t Need a £1Million Cybersecurity BudgetOosthuizen, Izakhttp://libgen.st/book/index.php?md5=B1D5AEFC16B8A25B55B981E44169F3BB1 MB [EPUB]
2024-11-09 20:15:52EnglishTheres No Such Thing as Crypto Crime : An Investigative HandbookNick Furneauxhttp://libgen.st/book/index.php?md5=7C97223CFF87256B1772AFF8F940821A28 MB [EPUB]
2024-11-08 09:48:45EnglishMicrosoft Power Apps Cookbook, 3rd Editionunknownhttps://www.wowebook.org/microsoft-power-apps-cookbook-3rd-edition/unknown
2024-11-08 08:57:09EnglishModern Time Series Forecasting with Python, 2nd Editionunknownhttps://www.wowebook.org/modern-time-series-forecasting-with-python-2nd-edition/unknown
2024-11-08 06:58:13EnglishMicrosoft Cybersecurity Architect Exam Ref SC-100, 2nd Editionunknownhttps://www.wowebook.org/microsoft-cybersecurity-architect-exam-ref-sc-100-2nd-edition/unknown
2024-11-07 08:03:00EnglishMicrosoft 365 Certified: Collaboration Communications Systems Engineer Associate Certification Companionunknownhttps://www.wowebook.org/microsoft-365-certified-collaboration-communications-systems-engineer-associate-certification-companion/unknown
2024-11-05 20:15:13EnglishMicrosoft 365 Certified: Collaboration Communications Systems Engineer Associate Certification Companion : A Guide to Prepare for Exam MS-721Fabrizio Volpehttp://libgen.st/book/index.php?md5=9313AE77C205F9DB7A8DBD5DEB0645926 MB [EPUB]
2024-11-05 19:22:15EnglishGene Flow: Monitoring, Modelling and MitigationWei Wei PhD (editor), Neal Stewart PhD (editor)http://libgen.st/book/index.php?md5=6B6061625103B423F9F7D056F3F0383112 MB [PDF]
2024-11-05 19:13:16EnglishPrompt Engineering for LLMs (for True Epub)John Berryman and Albert Zieglerhttp://libgen.st/book/index.php?md5=A01DADF08241D9DE7287171271C1CFC511 MB [EPUB]
2024-11-04 05:42:47Englishbeginners guide to streamlit with pythonunknownhttps://it-ebooks.info/book/1686051862-beginners_guide_to_streamlit_with_python/unknown
2024-11-04 05:42:47Englishfirewalls dont stop dragons 5th editionunknownhttps://it-ebooks.info/book/1686052309-firewalls_dont_stop_dragons_5th_edition/unknown
2024-11-04 06:16:19EnglishApplication Lifecycle Management on Microsoft Power Platformunknownhttps://www.wowebook.org/application-lifecycle-management-on-microsoft-power-platform/unknown
2024-11-03 16:27:52EnglishIntroduction to Number Theory & Cryptography: The Foundation of Digital Security (With 400+ Practice Questions for Undergraduates and Graduates)Cristen Weldonhttp://libgen.st/book/index.php?md5=F29BF940B8991899B7CD7EC716C4B75512 MB [PDF]
2024-11-03 16:15:13EnglishMastering Python: A Comprehensive Crash Course for BeginnersHussain, Frahaan; Hussain, Kameronhttp://libgen.st/book/index.php?md5=F584A1B9E1B817E0D4345228681B1685548 kB [EPUB]
2024-11-03 16:14:31EnglishObject-Oriented Python: Master OOP through Game Development and GUI ApplicationsKameron Hussainhttp://libgen.st/book/index.php?md5=32FD1140D66F95C5C34C9281A81B2C02499 kB [EPUB]
2024-11-03 14:41:09EnglishUnveiling NIST Cybersecurity Framework 2.0unknownhttps://www.wowebook.org/unveiling-nist-cybersecurity-framework-2-0/unknown
2024-11-02 09:57:15EnglishDecoding Large Language Modelsunknownhttps://www.wowebook.org/decoding-large-language-models/unknown
2024-11-02 04:41:35EnglishPYTHON OBJECT-ORIENTED PROGRAMMING: Adventures with Python and Processing PlaygroundBM, Rogerhttp://libgen.st/book/index.php?md5=3963E1D4C150410CD420FDF3A1E175F413 MB [EPUB]
2024-11-02 04:40:13EnglishEngineering AI Systems: Architecture and DevOps Essentials (for Raymond Rhine)Len Bass; Qinghua Lu; Ingo Weber; Liming Zhuhttp://libgen.st/book/index.php?md5=60ED4AFFFFF9A67EE410F785C4960E5A4 MB [EPUB]
2024-11-01 20:15:20EnglishArtificial Intelligence for Cybersecurityunknownhttps://www.wowebook.org/artificial-intelligence-for-cybersecurity/unknown
2024-11-01 11:33:53EnglishProgramming Microsoft Dynamics 365 Business Central, 7th Editionunknownhttps://www.wowebook.org/programming-microsoft-dynamics-365-business-central-7th-edition/unknown
2024-11-01 06:23:25EnglishEnhancing Your Cloud Security with a CNAPP Solutionunknownhttps://www.wowebook.org/enhancing-your-cloud-security-with-a-cnapp-solution/unknown

微信公众号 推荐

nickname_englishweixin_notitleurl
CAICT可信安全NoneT/CCSA 569-2024《软件物料清单总体能力要求》标准正式发布https://mp.weixin.qq.com/s?__biz=Mzk0MjM1MDg2Mg==&mid=2247501911&idx=1&sn=cff4bf9c3a33ebd754a94dce14def4ca
CISSPNone一文详解等保中的“三高一弱” 、“两高一弱”https://mp.weixin.qq.com/s?__biz=Mzg4MTg0MjQ5OA==&mid=2247487273&idx=1&sn=e7d17c6d3b319611132e68822b1c284c
CatalyzeSecNone九思OA dl.jsp 任意文件读取漏洞复现及POChttps://mp.weixin.qq.com/s?__biz=MzkxNjY1MjY3OQ==&mid=2247487950&idx=1&sn=32c9207fd0007458094dc29cbb18b191
ChainReactorNoneIoM v0.0.3 真正意义上的红队基础设施与C2框架https://mp.weixin.qq.com/s?__biz=Mzg4MzgyNTA3NA==&mid=2247483809&idx=1&sn=8864436ff6e395f4d17526a1d7e4abb8
Clarmy吱声None既当"运动员"又当"裁判员",立法岂能部门化https://mp.weixin.qq.com/s?__biz=MzI2MDQ0ODIzNg==&mid=2247485184&idx=1&sn=76790868c6bd6b3027632304914b8d6b
Code4th安全团队None渗透测试案例 , 证书站学校漏洞挖掘(二)https://mp.weixin.qq.com/s?__biz=MzkzMzE5OTQzMA==&mid=2247485477&idx=1&sn=74afe3ed5ffcf53ac41c650caca11a8c
Cyb3rES3cNone招聘,绿盟科技https://mp.weixin.qq.com/s?__biz=Mzg2MTc1MjY5OQ==&mid=2247486169&idx=1&sn=24aaa7a994b11e9c12b3dfabb9cd891e
Delta InsightsNone网络安全动态 一周速览 2024.11.16 - 2024.11.22https://mp.weixin.qq.com/s?__biz=MzU1MzEzMzAxMA==&mid=2247490307&idx=1&sn=f96b721ccb6cb343d50ac15464249d5f
EDI安全None玄机靶场,钓鱼事件应急【文末抽奖】https://mp.weixin.qq.com/s?__biz=MzIzMTQ4NzE2Ng==&mid=2247495104&idx=1&sn=207d01f99da0aa3277c24a4e5298fbb0
Echo ReplyNoneWireshark 4.4.2 版本更新https://mp.weixin.qq.com/s?__biz=MzA5NTUxODA0OA==&mid=2247493046&idx=2&sn=323951ca5fec2a30da39c118f957ea8c
E安全NoneWindows Kerberos严重漏洞,数百万台服务器遭攻击https://mp.weixin.qq.com/s?__biz=MzI4MjA1MzkyNA==&mid=2655348017&idx=1&sn=ed23e17b16da97060a91c526f6607af2
GoUpSecNoneMITRE公布最危险软件漏洞TOP25榜单https://mp.weixin.qq.com/s?__biz=MzkxNTI2MTI1NA==&mid=2247501504&idx=2&sn=741da5d8dcc2e08936f21c432a3b1f0e
HW安全之路NoneKali Linux新手迷茫-从Snort配置学起,轻松掌握Linux文本处理的终极指南https://mp.weixin.qq.com/s?__biz=MzI5MjY4MTMyMQ==&mid=2247487717&idx=1&sn=ca3d9c3ecfa26cce6c55eb6b45cb4012
Hack分享吧None好用!批量网站备份文件扫描器https://mp.weixin.qq.com/s?__biz=MzA4NzU1Mjk4Mw==&mid=2247492075&idx=1&sn=9e9abffe1c44d9d4ba4dd7368887c284
Jie安全None综合渗透,超详细!手把手学习三层网络渗透及综合渗透概念https://mp.weixin.qq.com/s?__biz=Mzg2NDg2MDIxNQ==&mid=2247485166&idx=1&sn=1f02477bc443098c6b0ddc82bf423f14
KK安全说None圆满落幕 , 2024 OWASP中国安全技术论坛https://mp.weixin.qq.com/s?__biz=Mzg4NzgyODEzNQ==&mid=2247488425&idx=2&sn=67f4c7c9fa5561414b3e0849e32b8cd0
Khan安全攻防实验室None染上了?https://mp.weixin.qq.com/s?__biz=MzAwMjQ2NTQ4Mg==&mid=2247495703&idx=1&sn=df1db4433e1b9915577895adad137ed0
MicroPestNone【开放下载】PDF转换Word/Excelhttps://mp.weixin.qq.com/s?__biz=MjM5NDcxMDQzNA==&mid=2247489314&idx=1&sn=50e7b2939b5709638077bd1b62139c6e
OSINT研习社None近期情报汇总https://mp.weixin.qq.com/s?__biz=Mzg4MzA4NTM0OA==&mid=2247492845&idx=1&sn=b3d09b5d8e922e9016caee965338e882
OneTS安全团队NoneSD-WebUI未公开的0Day漏洞https://mp.weixin.qq.com/s?__biz=MzkxMDY3MzQyNQ==&mid=2247484674&idx=1&sn=c7061b7925b3a04237b9bcb4ec86a05f
SAINTSECNone香港網安奪旗賽HKCERT CTF 2024 Write up(下)https://mp.weixin.qq.com/s?__biz=MjM5MjEyMTcyMQ==&mid=2651037240&idx=1&sn=999305acec499a3585b8ca6b543017e8
SCA御盾None【漏洞复现】某平台-AdjustWorkHours-sql注入漏洞https://mp.weixin.qq.com/s?__biz=MzkzNjYwODg3Ng==&mid=2247485732&idx=1&sn=611f82127aceffbb7bcf356e47631a5f
SecHub网络安全社区None利用阿里云oss对象存储来C2上线https://mp.weixin.qq.com/s?__biz=MzI5NTUzNzY3Ng==&mid=2247488835&idx=1&sn=573cc0e427b636940e60161a7f1c02f0
TtTeamNoneAmazon WAF Bypasshttps://mp.weixin.qq.com/s?__biz=Mzg2NTk4MTE1MQ==&mid=2247486143&idx=1&sn=a0cd669f613f7f17ab2efa3ff7317ca3
dotNet安全矩阵None46套.NET系统漏洞威胁情报(11.22更新)https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247496835&idx=3&sn=fa9a0186121dfa64695dfa00b19d5c63
e安在线None安全学习 , CISAW-RM风险管理https://mp.weixin.qq.com/s?__biz=MzI1OTA1MzQzNA==&mid=2651247027&idx=5&sn=6340791982df30d08783b7cfb6d06f5c
kali笔记NoneLinux Web管理工具 Cockpit(运维必备)https://mp.weixin.qq.com/s?__biz=MzkxMzIwNTY1OA==&mid=2247509224&idx=1&sn=99878beca9d362ac12400c1ad3f0b5bd
nday POCNone宏景eHR uploadLogo.do 任意文件上传漏洞https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247489336&idx=1&sn=751a6198afda40267aabb99699f930d2
rainy的安全小屋None某小说参数加密&会员分析https://mp.weixin.qq.com/s?__biz=MzkxMzczNTA4MQ==&mid=2247483898&idx=1&sn=4eccba6c1548128c645650a6f38dd85e
securitainmentNone使用 krbrelayx 通过 SMB 中继 Kerberoshttps://mp.weixin.qq.com/s?__biz=MzAxODM5ODQzNQ==&mid=2247485291&idx=1&sn=09beab61b3089a77cce05fc228a5ebaf
一起聊安全None2024网络安全技术技能人才职业能力图谱https://mp.weixin.qq.com/s?__biz=MzI3NjUzOTQ0NQ==&mid=2247516191&idx=1&sn=77d83645be3a1996f26c176aced77ac2
三沐数安None不为人知的隐蔽通道:隐藏的网络https://mp.weixin.qq.com/s?__biz=MzU1NjczNjA0Nw==&mid=2247485642&idx=1&sn=2b005e8b2ce52b86e2dabb660f969c4c
不秃头的安全None送上门的OSS存储桶高危还有人不知道?https://mp.weixin.qq.com/s?__biz=Mzg3NzkwMTYyOQ==&mid=2247487957&idx=1&sn=2cae1e9ce4ad2c6cbfc0af15978c99a5
中国电信安全None上周关注度较高的产品安全漏洞(20241111-20241117)https://mp.weixin.qq.com/s?__biz=MzkxNDY0MjMxNQ==&mid=2247531402&idx=3&sn=4c9e525c1e8f6faa6231f6fbb165f96e
中孚信息None喜报|中孚信息通过软件领域最高级别CMMI5认证!https://mp.weixin.qq.com/s?__biz=MzAxMjE1MDY0NA==&mid=2247508581&idx=1&sn=2527737e1bead21ef500ba1e636ffc33
中通安全应急响应中心None【年底冲刺】最高2倍积分奖励https://mp.weixin.qq.com/s?__biz=MzUyMTcwNTY3Mg==&mid=2247486299&idx=1&sn=eaefa31b80c265830adf8cba5ac76de7
乌雲安全None安全圈跳槽招人!https://mp.weixin.qq.com/s?__biz=MzAwMjA5OTY5Ng==&mid=2247525015&idx=1&sn=3b2bf8aa638a6c8b3d4e1667825bb768
二进制磨剑NoneIDA 技巧(76) 快速重命名https://mp.weixin.qq.com/s?__biz=MzI1Mjk2MTM1OQ==&mid=2247484992&idx=1&sn=20b746404d2a611341b077bd1ec66a13
二进制空间安全None黑客视角下的Windows系统10种命令行文件传输姿势https://mp.weixin.qq.com/s?__biz=MzkxOTUyOTc0NQ==&mid=2247492621&idx=1&sn=f5a7e08a1d4dee74798d9d5f53752146
云梦安全NoneCVE-2024-47575 Fortinet FortiManager RCE exp(FortiJump)https://mp.weixin.qq.com/s?__biz=MzU1NzczNTM1MQ==&mid=2247485055&idx=2&sn=e02f20581acf9d97fc394cada0cf09f0
人遁安全NoneUncover 网络空间搜索引擎一条龙服务,自动化多平台批量目标发现https://mp.weixin.qq.com/s?__biz=Mzk0NDQwMDY1Nw==&mid=2247484461&idx=1&sn=0830b05549972ca34b1a46a3e4269234
代码卫士NoneMITRE 公布2024年最严重的25个软件弱点https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247521564&idx=1&sn=276695070e4ac7650f6b447dc191e2d6
信安网络技术None今日,小雪https://mp.weixin.qq.com/s?__biz=MzkyNDUxNTQ2Mw==&mid=2247485560&idx=1&sn=34a94c7d8e67b78c24900b5ad7d23414
信息安全与通信保密杂志社None2024金智奖揭晓:悬镜安全斩获双奖,彰显数字供应链安全领航实力https://mp.weixin.qq.com/s?__biz=MzkwMTMyMDQ3Mw==&mid=2247596243&idx=2&sn=483df9d7cd34ed45fc0dd70ba8085c65
信息安全国家工程研究中心NoneNERCIS合规检测工具箱11月22日正式发布https://mp.weixin.qq.com/s?__biz=MzU5OTQ0NzY3Ng==&mid=2247498303&idx=1&sn=d4824eeff11f57d15312505a0d0c7309
全栈网络空间安全None网络风险评估步骤,建议收藏,可直接用https://mp.weixin.qq.com/s?__biz=Mzg3NTUzOTg3NA==&mid=2247514665&idx=1&sn=1b0586847965ad145901e06ff4a7775a
全球技术地图None美国防部检察长办公室发布《CDAO人工智能服务和治理有效性评估》报告https://mp.weixin.qq.com/s?__biz=MzI1OTExNDY1NQ==&mid=2651617297&idx=2&sn=53547d4b7673f4f2d3d5b0d14b9726c2
军哥网络安全读报None145,000 个工业系统暴露在网络上,许多工业公司受到攻击https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649793215&idx=3&sn=2adcc8d3441e9c1f952604aeff8cb6f8
军机故阁NoneTelegram爬虫项目https://mp.weixin.qq.com/s?__biz=MzU5Mjk3MDA5Ng==&mid=2247486407&idx=1&sn=46f154afab12508c82fe347ee2c9498d
北邮 GAMMA LabNoneIEEE TBD 2024 , 以数据为中心的图学习研究综述https://mp.weixin.qq.com/s?__biz=Mzg4MzE1MTQzNw==&mid=2247491045&idx=1&sn=ddd0b3dfd0398bb47bc6b43b37a8b097
吉祥讲安全None漏洞就是黄金https://mp.weixin.qq.com/s?__biz=MzkwNjY1Mzc0Nw==&mid=2247486468&idx=1&sn=86051d4ce2ed3ebd7b3e40c346699628
哔哩哔哩技术NoneB站众测模式的探索https://mp.weixin.qq.com/s?__biz=Mzg3Njc0NTgwMg==&mid=2247501582&idx=1&sn=c95efa7fd9069c0d875b6c02d6412feb
嘶吼专业版None苹果修复了在英特尔 Mac 攻击中使用的两个零日漏洞https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247579734&idx=2&sn=08bec6e590889361f84b38ec45c91f6c
四叶草安全None2024科创西安·SSC网络安全大会全议程公布https://mp.weixin.qq.com/s?__biz=MjM5MTI2NDQzNg==&mid=2654552049&idx=1&sn=e40b536b72e74a78ceb6784908342f73
国家互联网应急中心CNCERTNone2024年世界互联网大会乌镇峰会网络安全技术发展与国际合作论坛举行https://mp.weixin.qq.com/s?__biz=MzIwNDk0MDgxMw==&mid=2247499475&idx=1&sn=ac8839cbd51b364c276fab95c7775f9a
国家网络安全通报中心None公安机关依法处罚快手公司https://mp.weixin.qq.com/s?__biz=MzU1MTE1MjU5Nw==&mid=2247485363&idx=1&sn=76a86685d32ca24ebff66be37165fdf3
国际云安全联盟CSANone携手构建网络空间命运共同体:CSA携手世界互联网大会开启第二个十年https://mp.weixin.qq.com/s?__biz=MzkwMTM5MDUxMA==&mid=2247500715&idx=2&sn=52cff3fb9e76dcdc16ed3a489ac2845e
塞讯安全验证NoneEISS 2024企业安全峰会上海站:共话企业安全验证创新与实践https://mp.weixin.qq.com/s?__biz=Mzk0MTMzMDUyOA==&mid=2247503114&idx=2&sn=124e7f31bdd9b8ac66ab42ea4063ea5f
天唯信息安全None《网络安全技术 网络弹性评价准则》(GB∕T 44862-2024 )将于2025年5月1日正式实施https://mp.weixin.qq.com/s?__biz=MzkzMjE5MTY5NQ==&mid=2247502611&idx=3&sn=c8247b8de20643e3fe0aace4a560c72b
天御攻防实验室None美国CISA红队的攻击手法分析https://mp.weixin.qq.com/s?__biz=MzU0MzgyMzM2Nw==&mid=2247486113&idx=1&sn=ca2710059c98b612215b2b73d04f01b0
天融信None天融信:“双循环”闭环保障,助力数据跨境流动https://mp.weixin.qq.com/s?__biz=MzA3OTMxNTcxNA==&mid=2650953833&idx=2&sn=3263696958152995ea33ffe1c947fc6e
奇安信威胁情报中心None每周高级威胁情报解读(2024.11.15~11.21)https://mp.weixin.qq.com/s?__biz=MzI2MDc2MDA4OA==&mid=2247513100&idx=1&sn=1fd63d18e8ee42afabad45aa46a57c12
奇安信病毒响应中心None每周勒索威胁摘要https://mp.weixin.qq.com/s?__biz=MzI5Mzg5MDM3NQ==&mid=2247497934&idx=2&sn=260d62fa67c3efe84c81a92e02af9246
奇安网情局None美国陆军网络司令部采取措施提高网络部队战备水平https://mp.weixin.qq.com/s?__biz=MzI4ODQzMzk3MA==&mid=2247489331&idx=1&sn=300968c94c2ac2b251996282239a53c8
字节跳动技术团队None字节跳动基于 Ray 的大规模多模态数据处理框架https://mp.weixin.qq.com/s?__biz=MzI1MzYzMjE0MQ==&mid=2247511900&idx=1&sn=00aa033a2e651b06d0a02ce4940d0e11
安全infoNone你手机里的隐私数据有多脆弱?一文看懂App如何收集你的数据https://mp.weixin.qq.com/s?__biz=Mzg2MTc0NTYyNg==&mid=2247485796&idx=1&sn=885e71a401dbdf0f92fd33f4655c8607
安全内参None美军研发并推出网络威胁监控和检测创新工具https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513129&idx=2&sn=b5c3af3639d0f56151eb798b8a70d8c1
安全喵喵站None即将发车|2025 网安出海第一站·泰国 CYBERSEC ASIAhttps://mp.weixin.qq.com/s?__biz=MzkzNjE5NjQ4Mw==&mid=2247542304&idx=3&sn=64baaaddf62e7d55e678741c5756cb2a
安全客None内核级攻击新威胁:合法安全驱动程序武器化https://mp.weixin.qq.com/s?__biz=MzA5ODA0NDE2MA==&mid=2649787441&idx=1&sn=dbc4fcc0a87e9e439ff0c365baac33ec
安全洞察知识图谱None.NET SoapShell 更新 , 发布增强免杀版适配哥斯拉客户端的WebShellhttps://mp.weixin.qq.com/s?__biz=MzkyMDM4NDM5Ng==&mid=2247488683&idx=2&sn=3be6ccc7e8832021b326df96d9dfc5ef
安全牛None三部门联合开展2024年度北京市汽车数据安全管理情况等报送工作;创新数据安全厂商Cyera再获3亿美元融资 , 牛览https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651133494&idx=2&sn=3e80a1fe6ec7cf1556990e74065bb30f
安全牛课堂None学习CCSP课程,云安全领域行业专家!冲!!https://mp.weixin.qq.com/s?__biz=MzIxNTM4NDY2MQ==&mid=2247514240&idx=3&sn=64e48c43493f4caac67e210ec25f462f
安小圈None安全巨头惊爆0day漏洞危机:2023年最频繁攻击源揭秘!https://mp.weixin.qq.com/s?__biz=Mzg2MDg0ODg1NQ==&mid=2247534532&idx=4&sn=b4e11427bfc55900266ecb28c1dc4a23
安恒信息None范渊在乌镇峰会谈AI:以工具视之、以工具用之、以工具治理之https://mp.weixin.qq.com/s?__biz=MjM5NTE0MjQyMg==&mid=2650619070&idx=2&sn=155223ce8b2cca25db197300f26ad8dd
实战安全研究None技战法:重构PHP涉网犯罪后台登录绕过https://mp.weixin.qq.com/s?__biz=MzU0MTc2NTExNg==&mid=2247491097&idx=1&sn=5305e86c953777f6768f5a0d8162fb34
富贵安全NoneMSF梭哈内网第一季https://mp.weixin.qq.com/s?__biz=MzkxNzY5MTg1Ng==&mid=2247483854&idx=1&sn=3080662ca2f865730e4d15af99d3007a
山石网科新视界None山石网科出席首届(2024年)湖北省医疗网络数据安全建设论坛https://mp.weixin.qq.com/s?__biz=MzAxMDE4MTAzMQ==&mid=2661295733&idx=2&sn=ab6b27b5b439e0e156cc1444061e7f9a
工业互联网标识智库None工业互联网观察:重庆市发布《重庆市工业互联网标识解析“贯通山城”行动计划》 ;工信部公示2024年跨行业跨领域工业互联网平台名单https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247591528&idx=2&sn=63034f82a0860e5e8cc8f2167c505d22
情报分析站None反恐数据地图https://mp.weixin.qq.com/s?__biz=MzkxMDIwMTMxMw==&mid=2247494073&idx=1&sn=97f5eebf631cd9efd335e9de428a682c
成都链安None成都链安受邀参加“两高一部”办理跨境电诈案件追赃挽损法律适用问题研讨会https://mp.weixin.qq.com/s?__biz=MzU2NzUxMTM0Nw==&mid=2247513200&idx=1&sn=cd51f4ca001d3355955287d891b423ef
掌控安全EDUNone上海 , 中高级代码审计工程师招聘https://mp.weixin.qq.com/s?__biz=MzUyODkwNDIyMg==&mid=2247545330&idx=3&sn=3e24b73d1fe1d759d30a3fa515721a4f
效率源None技术赋能 , 效率源助力执法队伍圆满完成技能培训及比武竞赛https://mp.weixin.qq.com/s?__biz=MjM5ODQ3NjAwNQ==&mid=2650551157&idx=1&sn=74f891f2f634b5fcd5f00b7899170c61
星尘安全None谷歌 AI Fuzz 工具 OSS-Fuzz 发现 26 个零日漏洞https://mp.weixin.qq.com/s?__biz=Mzg3NTY0MjIwNg==&mid=2247484932&idx=1&sn=6ddda5c745c0669df5de46b2f6090778
星悦安全None某微信万能门店小程序系统存在前台SQL注入漏洞https://mp.weixin.qq.com/s?__biz=Mzg4MTkwMTI5Mw==&mid=2247486226&idx=1&sn=5a897675064a978552c301075803bafb
棉花糖fansNone长亭科技—2025届校园招聘已经启动,速投!https://mp.weixin.qq.com/s?__biz=MzkyOTQzNjIwNw==&mid=2247490023&idx=1&sn=c8544a2884669b6bb0044fb720c25db2
汇能云安全None福特汽车启动数据泄露事件调查,4.4万客户信息或被公开https://mp.weixin.qq.com/s?__biz=MzIwNzAwOTQxMg==&mid=2652250868&idx=1&sn=94696dfef5fdb6816048f24051d2b9d7
汽车信息安全None青骥发布 l 2024汽车网络安全&数据安全法律法规标准全景图https://mp.weixin.qq.com/s?__biz=Mzg3MTI0NDQwNg==&mid=2247488469&idx=1&sn=9d0d47909b8160e3372acd04bd9f60b0
河北镌远网络科技有限公司None“来骗、来偷袭”攻击我这脆弱的“老”系统,不讲“武”德https://mp.weixin.qq.com/s?__biz=MzU3MzU4NjI4OQ==&mid=2247515455&idx=1&sn=967c0bbe258075c1ab123d4891507456
洞见网安None网安原创文章推荐【2024/11/21】https://mp.weixin.qq.com/s?__biz=MzAxNzg3NzMyNQ==&mid=2247489230&idx=1&sn=e33c7b93f8f8230e2943a3059cf48242
深信服科技None2024年了,为什么我们还在讨论防火墙?https://mp.weixin.qq.com/s?__biz=MjM5MTAzNjYyMA==&mid=2650594513&idx=1&sn=fa7dd4547a1ee3cd336155ca314f87e8
湖南省网络空间安全协会NoneWindows Kerberos严重漏洞,数百万台服务器遭攻击https://mp.weixin.qq.com/s?__biz=MzAwMTg3MDQzOA==&mid=2247510755&idx=1&sn=14cf462f720d108293d240449c17235c
漏洞盒子VulBoxNone漏洞盒子特供服务:组建“白帽全明星红队”,企业攻防演练定向“星”选择https://mp.weixin.qq.com/s?__biz=MzIxODIzNzgwMw==&mid=2654070649&idx=1&sn=7374a071aef6011b09c9d30955d225ff
火绒安全None【火绒安全周报】自学Python成黑客被抓获/某公司因主页遭篡改被公安约谈https://mp.weixin.qq.com/s?__biz=MzI3NjYzMDM1Mg==&mid=2247520571&idx=1&sn=be843b6f32c42dc5ae4c84be6c191b9e
犀利猪安全None最新超劲爆 , BurpSuite_Pro_2024.10.1https://mp.weixin.qq.com/s?__biz=Mzk0NzQxNzY2OQ==&mid=2247487275&idx=1&sn=7bd0c7a9b4820e4c689a72ba043f5d1f
独眼情报None泄露的文件显示秘密技术“Graykey”可以解锁哪些手机,遥遥领先也在泄露文件中https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247492596&idx=1&sn=2b1150b45522c9ed7af6a70441911fe5
独角鲸网络安全实验室None全球网络安全警报:超过2000台Palo Alto Networks设备被黑客入侵https://mp.weixin.qq.com/s?__biz=MzA4MzMzOTQ4Mw==&mid=2453672443&idx=1&sn=1d39c69490c2ee567c99cc0173567cad
珞安科技None实力上榜 , 珞安科技入选2024中国隐形独角兽企业500强榜单https://mp.weixin.qq.com/s?__biz=MzU2NjI5NzY1OA==&mid=2247511478&idx=1&sn=bd68d8a002bb72923ed5b69ef4200fb2
白帽子None威胁情报 , APT-K-47 武器披露之 Asyncshell 的前世今生https://mp.weixin.qq.com/s?__biz=MzAwMDQwNTE5MA==&mid=2650247661&idx=1&sn=248fe88c277c1f09f354eb215ad04e1c
白帽子左一None高级渗透测试 , 南昌https://mp.weixin.qq.com/s?__biz=MzI4NTcxMjQ1MA==&mid=2247614225&idx=2&sn=3a5ecc87479c317794973809da0d6698
白帽学子None原来你也相亲https://mp.weixin.qq.com/s?__biz=MzkyNzIxMjM3Mg==&mid=2247488252&idx=2&sn=ddf5847b03344e39f44ffab48a12864e
白帽攻防None【漏洞复现】九思OA dl任意文件读取漏洞https://mp.weixin.qq.com/s?__biz=MzkyMjcxNzE2MQ==&mid=2247484387&idx=1&sn=f887c236bdc1cfcc3e1bc2e90e4ff8e8
白泽安全实验室None疑似新APT组织针对巴基斯坦海军的网络间谍活动——每周威胁情报动态第201期(11.15-11.21)https://mp.weixin.qq.com/s?__biz=MzI0MTE4ODY3Nw==&mid=2247492423&idx=1&sn=eb935adc3ed4f4d2fdf64c3dd8642258
百灵猫开源情报分析师None浅析海底电缆事件背后的可能真相https://mp.weixin.qq.com/s?__biz=MzkxMTA3MDk3NA==&mid=2247486772&idx=1&sn=49ccea1b3dd5be12a6a9227a8c881114
睿伟网络科技None加强对人工智能驱动的网络威胁防御https://mp.weixin.qq.com/s?__biz=MjM5ODE0Njk2Nw==&mid=2653021094&idx=1&sn=a01792115b515de0c760e782c6f3840c
知机安全None【2024-11-22】每日安全资讯https://mp.weixin.qq.com/s?__biz=MzIzNDU5NTI4OQ==&mid=2247487970&idx=1&sn=57d20a3b4914ad51e731b1fe7b4edea8
知道创宇None展现技术实力!知道创宇云防御亮相世界互联网大会乌镇峰会https://mp.weixin.qq.com/s?__biz=MjM5NzA3Nzg2MA==&mid=2649870145&idx=2&sn=77d01f715bdeb911ba88c303d8c61837
知道创宇404实验室None威胁情报 , APT-K-47 武器披露之 Asyncshell 的前世今生https://mp.weixin.qq.com/s?__biz=MzAxNDY2MTQ2OQ==&mid=2650989978&idx=1&sn=8ca4005d50af2514a6e6cbd9e863b502
神农SecNone爬虫项目:高效ChromeDriver驱动的爱站信息精准获取与利用工具https://mp.weixin.qq.com/s?__biz=Mzk0Mzc1MTI2Nw==&mid=2247485534&idx=1&sn=7987d9047527ad3cc1e87b642bc23528
紫金山实验室None突出学术性和思想理念引领——第四届网络空间内生安全学术大会在南京开幕https://mp.weixin.qq.com/s?__biz=MzU4NDc2MzcwNw==&mid=2247498278&idx=1&sn=3419592bf7677ab505f4574c6052808e
紫队安全研究None德国情报机构指控俄罗斯发起多起国际网络攻击,涉及间谍与破坏活动https://mp.weixin.qq.com/s?__biz=Mzg3OTYxODQxNg==&mid=2247485417&idx=1&sn=0c59ec67c3a9d33506a9f20aa5070647
网星安全None深度对话丨第三届ADConf圆桌实录!https://mp.weixin.qq.com/s?__biz=MzkxNTEzMTA0Mw==&mid=2247496476&idx=1&sn=fc11ccf2c4f8cb2f07b81d021ee96b12
网络安全与取证研究None今日小雪https://mp.weixin.qq.com/s?__biz=Mzg3NTU3NTY0Nw==&mid=2247489372&idx=1&sn=b6c846cd2347f4f25f5f427e39c658f5
网络安全与等保测评None最近听说考密评,,商用密码安全性评估个人学习笔记整理-密码基础知识之密码的概念与作用https://mp.weixin.qq.com/s?__biz=MzIwNDYzNTYxNQ==&mid=2247502258&idx=1&sn=bd81ddce41d53040d306f10360ede39b
网络安全和信息化None《个人信息保护法》实施三周年:十大亮点赢群众叫好https://mp.weixin.qq.com/s?__biz=MjM5MzMwMDU5NQ==&mid=2649168937&idx=2&sn=525668017123381284181c9d6789ae9d
网络安全实验室None中国信息安全测评中心非编安全测评人员招https://mp.weixin.qq.com/s?__biz=MzU4OTg4Nzc4MQ==&mid=2247504645&idx=3&sn=25dcabf9c0b3113490c2d3836d0fc2b9
网络技术干货圈None生成树三种工作模式:STP 模式、RSTP 模式、MSTP 模式https://mp.weixin.qq.com/s?__biz=MzUyNTExOTY1Nw==&mid=2247527340&idx=1&sn=17b4989e61fcfcf63cc8c03d58c8ca28
网络技术联盟站None分享 3 个优秀的开源 IT 固定资产管理系统,实测体验感很好!https://mp.weixin.qq.com/s?__biz=MzIyMzIwNzAxMQ==&mid=2649463061&idx=1&sn=fbf74bdbcd7d44cbbe171335441d4592
网络攻防创新实验室None实验室7名同学参加江苏移动网络安全技能赛https://mp.weixin.qq.com/s?__biz=MzIzNDcyMDM1MQ==&mid=2247484210&idx=1&sn=1155747c36977dbb569ddaa4be49a9a2
网络空间信息安全学习None科学揭秘:甜食诱惑背后的生物学秘密!https://mp.weixin.qq.com/s?__biz=MzI2MjcwMTgwOQ==&mid=2247492038&idx=1&sn=3f5b6eb1355d2b1a52d130fa599c0e6f
网络空间内生安全大会None大咖云集 , 第四届网络空间内生安全学术大会“智能系统与内生安全论坛”圆满举办https://mp.weixin.qq.com/s?__biz=MzkwOTI5NzIzMA==&mid=2247484059&idx=2&sn=2185d023e0869205d637377534ec4897
网络空间安全军民融合创新中心None瑞士智库发布俄乌战争中针对太空部门网络攻击的研究报告(下篇)https://mp.weixin.qq.com/s?__biz=MzU0ODg5Mjc2NA==&mid=2247490102&idx=1&sn=849d667999be362e3d6420c71eb4fe83
美亚柏科None美亚柏科取证产品支持“纯血鸿蒙”HarmonyOS NEXT取证https://mp.weixin.qq.com/s?__biz=MjM5NTU4NjgzMg==&mid=2651429699&idx=1&sn=8f1e1dc53640841cc9703c6ce39c1b38
脚本小子None唯徳知识产权管理系统WSFM.asmx接口处存在任意文件上传漏洞【漏洞复现,附nuclei-POC】https://mp.weixin.qq.com/s?__biz=MzkyOTcwOTMwMQ==&mid=2247484532&idx=1&sn=ed5e450b30304a3352ada6fd71b5e32d
腾讯安全None腾讯云入选Gartner®《前沿趋势:混合网络NDR平台三大优先事项》报告https://mp.weixin.qq.com/s?__biz=Mzg5OTE4NTczMQ==&mid=2247525609&idx=1&sn=76ae637ebdb3ba588b6e0d49bd2c7606
船山信安Nonespring +fastjson 的 rcehttps://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247517177&idx=1&sn=c9187227108217f4de351acd149103ac
菜鸟小新NoneJava学习者看过来!这些优质项目千万别错过https://mp.weixin.qq.com/s?__biz=Mzg4OTI0MDk5MQ==&mid=2247493163&idx=1&sn=30290b1e3f5bb4f275484d168ee3f12b
蚁景网安None躺平预告!漏洞挖掘的赚钱姿势https://mp.weixin.qq.com/s?__biz=MzkyNTY3Nzc3Mg==&mid=2247487737&idx=1&sn=4f638de3392347a0fcee5155e547abab
表哥带我None凌晨两点不回复“收到”按旷工处理!https://mp.weixin.qq.com/s?__biz=Mzg4NDg2NTM3NQ==&mid=2247484481&idx=1&sn=bae639df975f3d2d7e7c5f8561676dbd
观安无相实验室None安全威胁情报周报(2024/11/16-2024/11/22)https://mp.weixin.qq.com/s?__biz=Mzg4NjYyMzUyNg==&mid=2247490910&idx=1&sn=f8bbe9fe7477784bac4b029810b0a996
赛博研究院None关于向社会公开征求《国家数据基础设施建设指引(征求意见稿)》意见的公告https://mp.weixin.qq.com/s?__biz=MzUzODYyMDIzNw==&mid=2247515228&idx=3&sn=53ffc59c8f76eff6fdf105ed6cdecf4a
赛哈文None8种绕过iOS应用程序SSL Pinning的方法https://mp.weixin.qq.com/s?__biz=Mzg3ODkzNjU4NA==&mid=2247485627&idx=1&sn=987d45d47bb98afd635e0b02ddfc0b01
赛查查None寻找天命人丨2024国城杯网络安全挑战赛报名开启!https://mp.weixin.qq.com/s?__biz=Mzk0NTU0ODc0Nw==&mid=2247490412&idx=1&sn=95aae4b2002d59d7d950a416ac2ba00a
赛欧思安全研究实验室None美国听证会参议员表示:马斯克中国业务关系会威胁美国网络安全https://mp.weixin.qq.com/s?__biz=MzU0MjE2Mjk3Ng==&mid=2247488090&idx=2&sn=89976c2d892d1986f2ae2afbdf492fe8
起凡安全None【北京招聘】北京西铁营附近多个安全岗位招聘https://mp.weixin.qq.com/s?__biz=MzkzODUzMjA1MQ==&mid=2247484581&idx=1&sn=3ba4a202fb973a89c3c0c42b68408037
进击安全None某CMS权限绕过漏洞(0Day)https://mp.weixin.qq.com/s?__biz=MzkyMjM5NDM3NQ==&mid=2247486144&idx=1&sn=166219654da105c33fce42c96b6bd656
迪普科技None兰州财经大学携手迪普科技,重塑高校Web应用安全管理体系https://mp.weixin.qq.com/s?__biz=MzA4NzE5MzkzNA==&mid=2650366781&idx=1&sn=c92a382681b96823fd363f0d56f48609
道一安全None11种绕过CDN查找真实IP方法https://mp.weixin.qq.com/s?__biz=MzU5OTMxNjkxMA==&mid=2247487657&idx=1&sn=a5563a869c5d7ea51dc63b903b5131bc
释然IT杂谈None【珍藏版】《应急响应指导手册》,简直太赞了!(文末领取)https://mp.weixin.qq.com/s?__biz=MzIxMTEyOTM2Ng==&mid=2247504119&idx=1&sn=1f26803d37dab9f105c2d4d3ab863f45
金盾信安None国家计算机病毒应急处理中心关于“银狐”新木马病毒的通报https://mp.weixin.qq.com/s?__biz=MjM5NjA2NzY3NA==&mid=2448679323&idx=3&sn=6cb540ef21a8496d48aa44e393a1455b
锦岳智慧None今日小雪 , 久雨重阳後,清寒小雪前https://mp.weixin.qq.com/s?__biz=MzkxMzQwNDcxNg==&mid=2247486704&idx=1&sn=c6ca785cf740f53cc13fefe93b1de32e
长亭安全观察None《中国互联网发展报告2024》和《世界互联网发展报告2024》蓝皮书发布https://mp.weixin.qq.com/s?__biz=MzkyNDUyNzU1MQ==&mid=2247486267&idx=1&sn=3f07dec289f847b26f6a4235931f6b38
长亭科技None三步建立“两高一弱”风险长效治理机制https://mp.weixin.qq.com/s?__biz=MzIwNDA2NDk5OQ==&mid=2651388511&idx=1&sn=cb98c9130d009e3f4538b6504dd481d2
长弓三皮None20049_NewStar_CTF_2024_misc week1 writeuphttps://mp.weixin.qq.com/s?__biz=MzU2NzIzNzU4Mg==&mid=2247488195&idx=1&sn=87074800849516ffeba688fbf87c3fe2
长风安全NoneJS渗透逆向入门 |4100字深度解析https://mp.weixin.qq.com/s?__biz=Mzg4MDkyMTE4OQ==&mid=2247485566&idx=1&sn=78418410710cff1cecb30e57f1731665
阿乐你好None【成功复现】英雄联盟手游狼人被动超级加速漏洞https://mp.weixin.qq.com/s?__biz=MzIxNTIzNTExMQ==&mid=2247490422&idx=1&sn=242137d8101352a7fe3a2e724a79e4e1
骏安检测None小雪|繁华落尽,小雪已至https://mp.weixin.qq.com/s?__biz=MzkxODczNjA4NQ==&mid=2247493925&idx=1&sn=51734337415362380e62a4568559082c
高级红队专家None【MalDev-03】劫持基础及实战https://mp.weixin.qq.com/s?__biz=MzIzODMyMzQxNQ==&mid=2247484214&idx=1&sn=8edb082d8e925cb38e7721a36a57f69c
黑熊安全None阿里云300元无门槛优惠券https://mp.weixin.qq.com/s?__biz=Mzg2MTg2NzI5OA==&mid=2247484725&idx=1&sn=29f55627c20b9714c71ef6b478f50838
黑猫安全None威胁参与者出售了超过75万名患者的数据,这些数据来自一家法国医院https://mp.weixin.qq.com/s?__biz=Mzg3OTc0NDcyNQ==&mid=2247492792&idx=3&sn=6c62cee3d4cdfdee5b737aa67b05a54b
黑白之道None一款转储LSASS内存的强大神器https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650603892&idx=4&sn=4fda50b184c4458275722746a52e5f62
鼎信安全None“蓄力成长,势不可挡”——鼎信人的MOThttps://mp.weixin.qq.com/s?__biz=MzIwOTc4MTE4Nw==&mid=2247500660&idx=1&sn=6c0398ef75516d118bdc66d176aa3435
龙哥网络安全None数据库容灾的设计与实现(1)【网络安全安全管理入门必知必会】https://mp.weixin.qq.com/s?__biz=MzU3MjczNzA1Ng==&mid=2247493120&idx=2&sn=80d5c80b613acef5ac2b05aa884bf60d
360数字安全None唯一入选两大创新典型案例,360安全大模型闪耀乌镇https://mp.weixin.qq.com/s?__biz=MzA4MTg0MDQ4Nw==&mid=2247576947&idx=2&sn=ee2ec09fc92d69e061ce20d0403c70b7
BlockSecNoneBlockSec Phalcon: 攻击阻断系统守护 Base 链上安全https://mp.weixin.qq.com/s?__biz=MzkyMzI2NzIyMw==&mid=2247488348&idx=1&sn=5bef523919260b14c491d0b075173631
DataCon大数据安全分析竞赛NoneDataCon2024 , 距竞赛结束还剩1天!明日迎接最后决战https://mp.weixin.qq.com/s?__biz=MzU5Njg1NzMyNw==&mid=2247488674&idx=1&sn=6f0ddd17f437967db05a63f7c7c44f65
Eureka安全团队None实战分享:对某个985大学证书站的越权漏洞挖掘https://mp.weixin.qq.com/s?__biz=MzkzNzU5MDMxOA==&mid=2247484152&idx=1&sn=66b4340b9ba29175e40f1a6f00cf288c
FreeBufNonecwe_checker:在二进制可执行文件中查找存在安全问题的模式https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651307635&idx=4&sn=f0821ff80629ecb706a8627c93c27ec8
GSDK安全团队NoneMasscan&Httpx&Nuclei&xray联动工具https://mp.weixin.qq.com/s?__biz=MzIzNTE0Mzc0OA==&mid=2247485965&idx=1&sn=1d8bce20e4d1625f17d0105e38e527ca
Hacking黑白红None【招聘】平安银河实验室招人啦,严选可内推~https://mp.weixin.qq.com/s?__biz=Mzg2NDYwMDA1NA==&mid=2247542682&idx=3&sn=c61f0bb7064b1bd2cb307003879d52a5
IoVSecurityNone大陆集团如何利用模糊测试和 ASPICE 实现网络安全,以符合 ISO 21434 标准https://mp.weixin.qq.com/s?__biz=MzU2MDk1Nzg2MQ==&mid=2247616013&idx=3&sn=8db43b34ba03200c90d9bfbe437bfb8d
Longwaer安全百晓堂None明天,咱们直播间不见不散!学习SRC业务逻辑漏洞的你,怎么能错过!!!https://mp.weixin.qq.com/s?__biz=MzkxODY0NjE5MA==&mid=2247484990&idx=1&sn=1608484b01b1e75343a7e04c80323eb2
Ots安全NonePEB Walk:避免分析师在 IAT 中检查 API 调用并绕过 AV/EDR 的静态检测https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247524381&idx=2&sn=40686af21196b2dc684a5a47adede2b1
WIN哥学安全None几个常见的越权漏洞挖掘案例https://mp.weixin.qq.com/s?__biz=MzkwODM3NjIxOQ==&mid=2247502149&idx=1&sn=ee01e77e7d3727aaeb827ef5d41f4467
XDsecurityNone开源情报,国际动态,特朗普提名的情报领域“新兵”https://mp.weixin.qq.com/s?__biz=Mzg2NTcyNjU4Nw==&mid=2247485648&idx=1&sn=024546a095a16f7c42cffb464254bc42
Yak ProjectNone不许动,你被劫持了!https://mp.weixin.qq.com/s?__biz=Mzk0MTM4NzIxMQ==&mid=2247525424&idx=1&sn=8b545e6944b395e31bed96ee13d491e0
b1gpig信息安全None我把100国的外币都塞进红包,隔壁小孩过年都羡慕哭了!https://mp.weixin.qq.com/s?__biz=Mzg3NzcwODQ0Ng==&mid=2247484064&idx=2&sn=10469d1463d71fdf542c7aaeaaf66469
e0m安全屋Nonesql注入trickhttps://mp.weixin.qq.com/s?__biz=Mzg5MjY2NTU4Mw==&mid=2247486488&idx=1&sn=8595d0c89c54da0c09e402f65069d048
jacky安全NonemanOS核弹级漏洞预警https://mp.weixin.qq.com/s?__biz=MzkzMjQ0MTk1OQ==&mid=2247484041&idx=1&sn=300cec84cfc3ed1db1d2a894eb37f925
solar专业应急响应团队None【病毒分析】繁体勒索信暗藏玄机!要价50万RMB赎金的Lockbit泄露版分析https://mp.weixin.qq.com/s?__biz=MzkyOTQ0MjE1NQ==&mid=2247493467&idx=1&sn=c60ce7442f326438f8a8d6f5637a168a
东方隐侠安全团队None隐侠必备网安利器之 Chrome 扩展(渗透测试篇・三)大揭秘,不可错过!https://mp.weixin.qq.com/s?__biz=Mzg2NTkwODU3Ng==&mid=2247512680&idx=1&sn=1dcf3e436adeeee9427483538cc0d305
中国信息安全None聚焦乌镇 , 《2024年全球发展倡议数字合作论坛主席声明》发布(附全文)https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230258&idx=8&sn=b135e0d0cafbe73a277d15960b1995e1
中国网络空间安全协会None2024年世界互联网大会乌镇峰会人工智能技术创新与治理论坛举行https://mp.weixin.qq.com/s?__biz=MzA3ODE0NDA4MA==&mid=2649400809&idx=1&sn=12a2917a44832352797386341eabcc86
中国软件评测中心None具身大模型赛道复赛揭幕!2024年中关村仿生机器人大赛竞逐创新高地https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649248109&idx=3&sn=0e109db1257e283ee084a58329bb0bef
云科安信AntiraNone表单动态加固,Web应用安全常见威胁的最佳实践https://mp.weixin.qq.com/s?__biz=Mzg2NTk3NjczNQ==&mid=2247485404&idx=1&sn=1b363d4abee1cfcbaf3ef5c07f0191e7
亚信安全None亚信安全携手飞书“走近先进” 与保隆科技探索制造业数字化转型新升级https://mp.weixin.qq.com/s?__biz=MjM5NjY2MTIzMw==&mid=2650619867&idx=2&sn=f5b4f691fc0d83c02a7d9e87f530bd02
京东安全应急响应中心None【公告】JSRC九月英雄榜单揭晓https://mp.weixin.qq.com/s?__biz=MjM5OTk2MTMxOQ==&mid=2727839224&idx=2&sn=2da455e854a1b5de2bfa1a91df7e631c
亿人安全Nonegson参数走私浅析https://mp.weixin.qq.com/s?__biz=Mzk0MTIzNTgzMQ==&mid=2247518375&idx=1&sn=57ae8574c12ab5b018b87fdbdb4a57bc
众智维安None实力认证 , 众智维科技多领域入选《2024年中国数据安全企业全景图》https://mp.weixin.qq.com/s?__biz=MzU5Mjg0NzA5Mw==&mid=2247493558&idx=1&sn=341281a51531ea1ed5d476538369b650
信安404NoneMasscan&Httpx&Nuclei&xray联动工具https://mp.weixin.qq.com/s?__biz=Mzk0NjQ5MTM1MA==&mid=2247492652&idx=1&sn=2bcfd5a523290cad8d66792c04fea15a
信安客None网络安全技术技能人才职业能力图谱(内含8大方向)https://mp.weixin.qq.com/s?__biz=MzU2NzMwNTgxNQ==&mid=2247491529&idx=1&sn=a8b1ae01d44bab97afb8d211b1d17c88
信息安全D1netNone过度依赖GenAI开发软件会危及安全https://mp.weixin.qq.com/s?__biz=MzA3NTIyNzgwNA==&mid=2650259521&idx=1&sn=d099b1d435ef0450800404226fb681e3
信息安全大事件NoneUbuntu系统软件中的5个漏洞潜藏了10年才被发现https://mp.weixin.qq.com/s?__biz=MzkzNjIzMjM5Ng==&mid=2247490002&idx=1&sn=fcfb62255fd7a622d4d4d49929ce9a97
信息安全研究None图解|我国数据出境合规指引https://mp.weixin.qq.com/s?__biz=MzA3NzgzNDM0OQ==&mid=2664991366&idx=3&sn=7684a27eeba4885b73aeefb83de6bf82
儒道易行None【DVWA】Brute Force暴力破解实战https://mp.weixin.qq.com/s?__biz=Mzg5NTU2NjA1Mw==&mid=2247494329&idx=1&sn=2ef8950a842f5e9cf3479f1053c2d322
内生安全联盟None聚焦内生安全 迎接网络韧性新时代https://mp.weixin.qq.com/s?__biz=Mzg4MDU0NTQ4Mw==&mid=2247526843&idx=2&sn=b505de8215f317980879acadc6951773
再说安全NoneUbuntu 默认工具 needrestart 曝出五个严重提权漏洞https://mp.weixin.qq.com/s?__biz=MzkyODYwODkyMA==&mid=2247484628&idx=1&sn=7adaa47dc8dce500ba919e958221bc7a
冷漠安全None「漏洞复现」Altenergy电力系统控制软件 status_zigbee SQL注入漏洞复现(CVE-2024-11305)https://mp.weixin.qq.com/s?__biz=MzkyNDY3MTY3MA==&mid=2247486091&idx=1&sn=91833410d26dea9ad568703fcb83c398
创宇安全智脑None创宇安全智脑 , D-Link ShareCenter sc_mgr.cgi 远程命令执行等81个漏洞可检测https://mp.weixin.qq.com/s?__biz=MzIwNjU0NjAyNg==&mid=2247489903&idx=1&sn=15bf8bcba0aaf185a4c968af8fcd06a4
励行安全None知识 , 网安圈常说的暗网是什么?https://mp.weixin.qq.com/s?__biz=MzkxNTY4NTQwMg==&mid=2247484025&idx=1&sn=6b51b64fa3cc038bef66def279a3d37e
合合信息None击败超千支参赛队伍,合合信息获全球AI攻防挑战赛金融场景赛道冠军https://mp.weixin.qq.com/s?__biz=MzAxMzg0NjY2NA==&mid=2247492813&idx=1&sn=f85d98d9ae56f53d0944c39fb9e02938
启明星辰安全简讯None【漏洞通告】Ubuntu needrestart权限提升漏洞(CVE-2024-48990)https://mp.weixin.qq.com/s?__biz=MzkzNzY5OTg2Ng==&mid=2247500266&idx=2&sn=a7cda971e34b7f49ac887ba14aa975d6
启明星辰集团None再添双证!启明星辰解锁AI+安全领域“新身份”https://mp.weixin.qq.com/s?__biz=MzA3NDQ0MzkzMA==&mid=2651729425&idx=1&sn=a7f6645c97a4b484f2448de89a7770af
复旦白泽战队None成果分享 , Neural Dehydration:水印类型无关的通用黑盒模型水印移除攻击https://mp.weixin.qq.com/s?__biz=MzU4NzUxOTI0OQ==&mid=2247491946&idx=1&sn=118524b753e493bfda3809c1823d9234
天极智库None【国际视野】美国网络安全和基础设施安全局与美国农业部发布《防网络钓鱼多因素身份验证成功案例:美国农业部快速身份在线实施案例》https://mp.weixin.qq.com/s?__biz=MzIyMjQwMTQ3Ng==&mid=2247490784&idx=1&sn=a30c4dc565f0789047eb789e18633b05
天空卫士SkyGuardNone天空卫士携手浪潮云,共拓数据安全新疆域https://mp.weixin.qq.com/s?__biz=MzA5MjQyODY1Mw==&mid=2648514332&idx=1&sn=5eeee76137d5e57d03e8847108631b53
奇安信集团None齐向东:筑牢粤港澳大湾区“数据三角”安全防线https://mp.weixin.qq.com/s?__biz=MzU0NDk0NTAwMw==&mid=2247622370&idx=3&sn=47fcac97590b4fba8f901649f05d6ba0
威零安全实验室None【免杀】向日葵密码、todesk密码命令行版本一键提取工具https://mp.weixin.qq.com/s?__biz=Mzg4Mzg4OTIyMA==&mid=2247485831&idx=1&sn=b8eb9eaf242351a4cb54f53194c948b2
安世加None安全聘 , 腾讯招人啦https://mp.weixin.qq.com/s?__biz=MzU2MTQwMzMxNA==&mid=2247540698&idx=1&sn=2a597c09e8a75e09631a5285eae8de6d
安信安全None跨国抓捕:俄罗斯勒索软件头目被引渡至美国https://mp.weixin.qq.com/s?__biz=MzAxNTYwOTU1Mw==&mid=2650092516&idx=1&sn=2f6258182135b9ae40a75b504ef2e7ee
安全419None新书发布会 ,《先进云安全研究与实践》限时5折https://mp.weixin.qq.com/s?__biz=MzUyMDQ4OTkyMg==&mid=2247545235&idx=2&sn=b94468461c185ae2f81fc28034b67a99
安全圈None【安全圈】朝鲜黑客创建经过安全验证的恶意软件攻击macOS系统https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066112&idx=4&sn=5b9242cdb5d2263f743eae03dcbe82d0
安全帮None爆破密码字典 -- PentesterSpecialDicthttps://mp.weixin.qq.com/s?__biz=MzkzNjQwOTc4MQ==&mid=2247489830&idx=1&sn=3827c9545ccfcc9a4fcde839f88b414d
安全极客None一文讲清楚大模型在网络空间安全里的应用https://mp.weixin.qq.com/s?__biz=MzkzNDUxOTk2Mw==&mid=2247495176&idx=1&sn=03ea776c0e888b6cff87bd2e1d65ba0c
安全研究GoSSIPNoneG.O.S.S.I.P 阅读推荐 2024-11-21 Hiddenhttps://mp.weixin.qq.com/s?__biz=Mzg5ODUxMzg0Ng==&mid=2247499247&idx=1&sn=3e78debf5c61eb06c8c36a5fe0429402
安在None一位来自甲方客户的自述 , 分享下我对“开发者安全智能助手D10”的使用感受https://mp.weixin.qq.com/s?__biz=MzU5ODgzNTExOQ==&mid=2247631871&idx=2&sn=d1eb5c616729171171ef232d9c640b41
安天集团None安天研发部门阅兵——代码安全中心https://mp.weixin.qq.com/s?__biz=MjM5MTA3Nzk4MQ==&mid=2650208998&idx=2&sn=23e12b4ef5051115212418ca5738a3ca
安知讯None规范人脸识别技术应用 保护个人信息安全https://mp.weixin.qq.com/s?__biz=MzIxMDIwODM2MA==&mid=2653931109&idx=1&sn=822b0bb3fec7073aeff4eec7533e8aeb
小毅安全阵地None全球数据跨境流动合作倡议!https://mp.weixin.qq.com/s?__biz=Mzg4MDE0MzQzMw==&mid=2247487882&idx=2&sn=4476348ad72fc9484fc52c1fab47e5ff
小白嘿课None基于大模型在流量分析领域应用的实践(二)https://mp.weixin.qq.com/s?__biz=Mzg2OTU3MzI1OQ==&mid=2247485466&idx=1&sn=adc7d271853e4d43a8e3604b0989efe3
小草培养创研中心None2024年青海省网络安全从业人员能力提升培训班圆满举行https://mp.weixin.qq.com/s?__biz=MzIxMDAwNzM3MQ==&mid=2247520970&idx=1&sn=541701eeacf0ec61b91da83734447c24
山石网科安全技术研究院None香港網按奪旗賽HKCERT CTF 2024 Write up(上)https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247508919&idx=1&sn=2cff2fd7e69983ae3378c70d1a76b0ae
工业信息安全产业发展联盟None全球数据跨境流动合作倡议https://mp.weixin.qq.com/s?__biz=MzUyMzA1MTM2NA==&mid=2247498678&idx=1&sn=9b99229e2bacf74694432b92cdb2c968
开源网安None共筑软件安全防线 , 开源网安加入广东省网络空间安全协会https://mp.weixin.qq.com/s?__biz=MzI0NzY1MDgyMw==&mid=2247513256&idx=1&sn=a359af4a08d958286a12bf07d334f4fa
德斯克安全小课堂NoneCI配置项,IT服务的关键要素https://mp.weixin.qq.com/s?__biz=MzA3MTUxNzQxMQ==&mid=2453885635&idx=1&sn=e23883bbe819d4d5f13375d8f67eeb04
快手技术None万字干货!手把手教你如何训练超大规模集群下的大语言模型https://mp.weixin.qq.com/s?__biz=Mzg2NzU4MDM0MQ==&mid=2247492576&idx=1&sn=fb79c48612bbeefd286f5d916e89d648
携程技术None干货 , 性能指标提升50%+,携程数据报表平台查询效率治理实践https://mp.weixin.qq.com/s?__biz=MjM5MDI3MjA5MQ==&mid=2697276455&idx=1&sn=1ebd8f3569f8604a99df4a48f15588aa
攻城狮成长日记None家庭数据存储新选择:NAS让你的手机不再烦恼存储空间!https://mp.weixin.qq.com/s?__biz=MjM5OTc5MjM4Nw==&mid=2457383828&idx=1&sn=45b0997a8a65d6183e56222a07403e48
数世咨询None【行业动态】金融数据中心容灾“大咖说” , 美创科技赋能“灾备一体化”建设https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247529561&idx=2&sn=89ef9dbfc226b20e8cbde53063fca659
朽木的安全杂谈None忙碌https://mp.weixin.qq.com/s?__biz=Mzg5OTkwMjEwMg==&mid=2247483859&idx=1&sn=cac592e3ba555b9aeb423d29f98c0830
格格巫和蓝精灵None第105篇:方程式工具包图形界面版V0.42,更新永恒浪漫exp对Vista、Win7系统的利用https://mp.weixin.qq.com/s?__biz=MzI5NDg0ODkwMQ==&mid=2247486093&idx=1&sn=f875b24e5431597f8279e5526d265f8d
梆梆安全None梆梆加固“零”修改 率先完美兼容Android 16开发者预览版!https://mp.weixin.qq.com/s?__biz=MjM5NzE0NTIxMg==&mid=2651134534&idx=1&sn=6c9bee0baddb1f4c78399b4ffbb2f2fa
洞源实验室None从何同学视频看开源协议的重要性https://mp.weixin.qq.com/s?__biz=Mzg4Nzk3MTg3MA==&mid=2247487643&idx=1&sn=e8870eaca8d43f3101d4d47cdf9eef26
深圳市网络与信息安全行业协会None《网络安全标准实践指南——粤港澳大湾区(内地、香港)个人信息跨境处理保护要求》发布https://mp.weixin.qq.com/s?__biz=MzU0Mzk0NDQyOA==&mid=2247520645&idx=1&sn=7df6b62eb38974bd6b1d891e220995bd
爱加密None信创联盟研讨会成功举办,爱加密分享移动安全解决方案!https://mp.weixin.qq.com/s?__biz=MjM5NzU4NjkyMw==&mid=2650746909&idx=1&sn=413922656f4c546b428a26d6461a0bc0
爱喝酒烫头的曹操None【BUG修复】无需白加黑 单文件一键击溃360核晶 v1.2版本发布!https://mp.weixin.qq.com/s?__biz=MzkwOTIzODg0MA==&mid=2247491248&idx=1&sn=0be755e0ea8a2200acceb059660475ba
爱奇艺技术产品团队NoneAlluxio 在爱奇艺大数据的实践https://mp.weixin.qq.com/s?__biz=MzI0MjczMjM2NA==&mid=2247498585&idx=1&sn=b38df0798ec5f658fc6b5d7d45af7f2f
琴音安全Noneapp攻防-IDA动态调试https://mp.weixin.qq.com/s?__biz=Mzg3NTk4MzY0MA==&mid=2247487519&idx=1&sn=55bccd1d179f94c292358ec1cb6edf61
百度安全NoneCSA GCR 2024 , 百度安全DDoS防护服务荣获安全磐石奖等多项殊荣https://mp.weixin.qq.com/s?__biz=MjM5MTAwNzUzNQ==&mid=2650510948&idx=1&sn=f6f1b7479358b465477805271bfdc69b
百度安全实验室NoneCSA GCR 2024 , 百度安全DDoS防护服务荣获安全磐石奖等多项殊荣https://mp.weixin.qq.com/s?__biz=MzA3NTQ3ODI0NA==&mid=2247487475&idx=1&sn=8dbcb800245a332aee95b1fd552f362f
盛邦安全WebRAYNone案例分享丨盛邦安全密码算力一体机,助力国家某区域医疗中心商用密码安全性改造https://mp.weixin.qq.com/s?__biz=MzAwNTAxMjUwNw==&mid=2650277057&idx=1&sn=bf45f54de463ec86ff0f630a89df1b6c
看雪学苑None竟长达10年未发现?Ubuntu系统“needrestart”工具曝5个本地提权漏洞https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458583634&idx=3&sn=53aa35b505b9bfdfb18d41e18d667703
米好信安None培训通知,AI 赋能教学实践暨职业院校教师数字化教学能力提升专题研修班https://mp.weixin.qq.com/s?__biz=MzU1NTYxMjA5MA==&mid=2247504063&idx=1&sn=811a88aed596587bb656caead0227e99
绿盟科技None乌镇观察 , 绿盟科技叶晓虎:数据跨境流动安全是数字经济发展的基石https://mp.weixin.qq.com/s?__biz=MjM5ODYyMTM4MA==&mid=2650462192&idx=2&sn=0cc3ec374dc76e4ccc963154a843f457
网络安全与人工智能研究中心None世界互联网大会人工智能专业委员会成立https://mp.weixin.qq.com/s?__biz=MzkwMTQyODI4Ng==&mid=2247494811&idx=1&sn=b4da61bdddf983571cd3e06b4fc70e1c
网络空间安全科学学报None《网络空间安全科学学报》校园行——走进兰州理工大学https://mp.weixin.qq.com/s?__biz=MzI0NjU2NDMwNQ==&mid=2247504180&idx=1&sn=b07e76262454bc656b25b16ee9b2654b
美团技术团队NoneMARS TALK第05期|走进香港科技大学,探讨未来技术创新趋势https://mp.weixin.qq.com/s?__biz=MjM5NjQ5MTI5OA==&mid=2651779616&idx=2&sn=e75cc9e9d786472392f0caa3026fca10
羽泪云小栈NoneHTB_BlockBlockhttps://mp.weixin.qq.com/s?__biz=MzkxMjYyMjA3Mg==&mid=2247485311&idx=1&sn=259b559254467b7b3dcee850a4b4cb07
腾讯技术工程None好丝滑!啊~~~~https://mp.weixin.qq.com/s?__biz=MjM5ODYwMjI2MA==&mid=2649786856&idx=1&sn=d8ae77a4c694854ea5ccc288ea223d55
腾讯玄武实验室None每日安全动态推送(24/11/21)https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651959907&idx=1&sn=8f8961d3afa63cbbb09ae6dac39111ff
蓝桥云课精选None【备赛16届蓝桥杯】历年真题及题解 - 因数平方和https://mp.weixin.qq.com/s?__biz=MzkwODM4NDM5OA==&mid=2247519502&idx=2&sn=cab9a7557a58e47c53f10653900e5053
蚁景网络安全None【免费领】最牛渗透测试神器Metasploit实战大全https://mp.weixin.qq.com/s?__biz=MzkxNTIwNTkyNg==&mid=2247551665&idx=2&sn=70d3cefb5ec6d558fb29fa202d53b844
谈思实验室None比亚迪、特斯拉核心供应商一览https://mp.weixin.qq.com/s?__biz=MzIzOTc2OTAxMg==&mid=2247546486&idx=3&sn=802f05d9a1d20d720dfaff304a923112
车小胖谈网络None弟弟用管理员身份把Wi-Fi 设置了,现在就他能用网,气不过,有办法让我出口气吗 ?https://mp.weixin.qq.com/s?__biz=MzIxNTM3NDE2Nw==&mid=2247490231&idx=1&sn=4910b878b8c7a0061b08697ec33157ab
道玄网安驿站None国外免杀课程-CETP与maldevhttps://mp.weixin.qq.com/s?__biz=Mzg4NTg5MDQ0OA==&mid=2247487343&idx=1&sn=705919c757dc89dca8600b75649ec54f
零时科技None零时科技 ,, BTB 攻击事件分析https://mp.weixin.qq.com/s?__biz=MzU1OTc2MzE2Mg==&mid=2247489131&idx=1&sn=0b8639eded86673aa72ca1f9916befad
零漏安全None供应链安全产品构建全方位防护体系https://mp.weixin.qq.com/s?__biz=MzkyMDUzMzY1MA==&mid=2247499326&idx=1&sn=d420d42bf107d23bf5a38ce8321eaea3
飓风网络安全None【漏洞预警】Ubuntu needrestart权限提升漏洞CVE-2024-48990https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489201&idx=1&sn=6578dcd1cc22537528eb840b065e2d00
马哥网络安全None“两高一弱”及防范措施https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247567494&idx=2&sn=6163fcebecc87eaf3500c59219e0461c
AI与安全NoneAI大模型用于Fuzzing测试https://mp.weixin.qq.com/s?__biz=Mzg5NTMxMjQ4OA==&mid=2247485107&idx=1&sn=352b0e0b722481f2bac74a5462ac2414
CISSP LearningNoneAnatomy of an AI ATT&CK:ATLAShttps://mp.weixin.qq.com/s?__biz=MzIyMjYzNDgzMg==&mid=2247487588&idx=1&sn=a94148d57a65c439ee6fcdbba9de900e
IoT物联网技术None2万元,基于.Net 3.1 和 Vue3 的国产 iMES 工厂管家,全栈源码https://mp.weixin.qq.com/s?__biz=MjM5OTA4MzA0MA==&mid=2454935903&idx=1&sn=d570bbe24cc10a126a5d643bbf32d402
Ms08067安全实验室None【线下公益讲座】MS08067实验室北京交通大学专题报告https://mp.weixin.qq.com/s?__biz=MzU1NjgzOTAyMg==&mid=2247521608&idx=2&sn=aa7b91a4b798c3bf8caeb6dc39181489
Web安全工具库None渗透测试 -- Python3编写常见exphttps://mp.weixin.qq.com/s?__biz=MzI4MDQ5MjY1Mg==&mid=2247514847&idx=2&sn=048d05a026fb7fb199b8242894eea7b9
京数安None算法备案,看这篇就够了!https://mp.weixin.qq.com/s?__biz=Mzg4OTY4MDA2MA==&mid=2247491584&idx=1&sn=9d3940eb344e6dcab0dc25c709bed9ff
兰花豆说网络安全None如何熬过网络安全行业的寒冬?https://mp.weixin.qq.com/s?__biz=MzI3NzM5NDA0NA==&mid=2247489797&idx=1&sn=fac6c30f4d01608f078474a676326103
关键信息基础设施安全保护联盟None图解|我国数据出境合规指引https://mp.weixin.qq.com/s?__biz=MzkxNjU2NjY5MQ==&mid=2247507741&idx=3&sn=fa8a61a6d73a60b8ee0640cdb44ba5e1
君说安全None网络安全认知科普(六):外网很危险,内网就一定安全么?不一定,内网有时候更危险https://mp.weixin.qq.com/s?__biz=MzUzNjkxODE5MA==&mid=2247487443&idx=1&sn=78bb8a8922d3bd406e3c2b159df00def
夜组安全None漏洞利用、shell反弹 , 一键利用工具https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDIxNQ==&mid=2247492775&idx=1&sn=93a3a6836cb68f8168e9655508828d18
大伯为安全None帮大家试过了,36元2年的华为云服务器,拿下!https://mp.weixin.qq.com/s?__biz=MzkwOTU5Mjk5MA==&mid=2247485293&idx=1&sn=de7ad57ae5eaca39f9bbe64cda1e9c26
威努特安全网络None17家单位联发《工业和信息化领域数据安全合规指引》https://mp.weixin.qq.com/s?__biz=MzAwNTgyODU3NQ==&mid=2651129120&idx=2&sn=39d4d600ccc079b054d75a70e540b0ef
安全狗的自我修养None我如何将简单的 JWT 从 Archives 升级到 ATO!https://mp.weixin.qq.com/s?__biz=MzkwOTE5MDY5NA==&mid=2247503092&idx=1&sn=55a43936684650f03f07065659ea70b9
安天垂直响应平台None安天网站遭遇DDoS攻击的简要分析https://mp.weixin.qq.com/s?__biz=Mzg5MTU3NTM0Nw==&mid=2247486028&idx=1&sn=41ee2429a092bc0e002055a16e2d0dc1
我吃饼干None【未公开】百择唯供应链存在SearchOrderByParams SQL注入漏洞https://mp.weixin.qq.com/s?__biz=MzkzODY2ODA0OA==&mid=2247485914&idx=1&sn=f8cec8e3728f84d34ca028e8af00bb3b
技术修道场NoneWeirdAAL:AWS 云环境下的攻击链大师https://mp.weixin.qq.com/s?__biz=MzA4NTY4MjAyMQ==&mid=2447899614&idx=1&sn=f6a7c77fda5edf2c3e2ebc7e57ea9846
教父爱分享None【免杀干货】高级红队技巧—实战解析自定义混淆加密、高级数学构造和数论(完结)https://mp.weixin.qq.com/s?__biz=MzI1Mjc3NTUwMQ==&mid=2247536516&idx=1&sn=c0d1821aed0e50d5d18e68767e02c82c
明暗安全None天塌了!黑客能远程引爆手机,私人短信可以被伪造!https://mp.weixin.qq.com/s?__biz=MzkxMjYxODcyNA==&mid=2247485130&idx=1&sn=6e9bcd37fa11b420fff59417e308668d
星落安全团队None【补齐最后短板】单文件一键击溃windows defender进程https://mp.weixin.qq.com/s?__biz=MzkwNjczOTQwOA==&mid=2247490766&idx=1&sn=0d29c0b889ab74ef1b3894109e3f7a45
李白你好None信息收集实战,进入某校内网https://mp.weixin.qq.com/s?__biz=MzkwMzMwODg2Mw==&mid=2247509386&idx=1&sn=81e2f8a3ab497d0413f52a86861938c7
河南等级保护测评None网络安全专业人员保护数据库的十大最佳实践https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247497631&idx=2&sn=6c33bfa5f41f0d53b11fe4712d3fca38
泷羽SecNone谁的能拒绝这样一款终端呢?https://mp.weixin.qq.com/s?__biz=Mzg2Nzk0NjA4Mg==&mid=2247495843&idx=1&sn=4a73d8acc9ecc0c696c18cb2cce706fa
浅安安全None工具 , week-passwdhttps://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247491464&idx=4&sn=c354bc3f88945a2a1156af321d3b8d49
混子HackerNone【漏洞复现】CVE-2024-0012 Palo Alto Networks PAN-OS 身份验证绕过漏洞可RCEhttps://mp.weixin.qq.com/s?__biz=MzUxMTk4OTA1NQ==&mid=2247484641&idx=1&sn=b4b8e81e772df11b17f49e37240bea65
渗透安全HackTwoNone一款越权漏洞检测的 Burp 插件 内置AI模块辅助分析大幅降低误报率效,漏洞探测https://mp.weixin.qq.com/s?__biz=Mzg3ODE2MjkxMQ==&mid=2247489063&idx=1&sn=d9af33b3a2502288bbb423a8844b6fee
炼石网络CipherGatewayNone速下载! 200页图解国密局等三部委关基商用密码使用管理规定(征)https://mp.weixin.qq.com/s?__biz=MzkyNzE5MDUzMw==&mid=2247559301&idx=1&sn=94fc33aa1a410b35f31e399d609d87dd
狼蛛安全实验室None疑似南亚DONOT组织针对巴基斯坦海事与国防制造业的APT攻击https://mp.weixin.qq.com/s?__biz=Mzg4MDYwNDc5Nw==&mid=2247486369&idx=2&sn=18e9121868833ca83373ffbfda5c09b8
猎洞时刻NoneSRC第二期公开课!!超全信息收集!不听白不听!https://mp.weixin.qq.com/s?__biz=MzkyNTUyNTE5OA==&mid=2247486175&idx=2&sn=f5207ca96da607430476723eda3fbf2e
玄道夜谈None分享图片https://mp.weixin.qq.com/s?__biz=MzI3Njc1MjcxMg==&mid=2247493641&idx=1&sn=160fd90971017264ae46fc5f0a4204b0
电子取证wikiNone“数证杯”电子数据取证分析大赛 服务器部分Writeuphttps://mp.weixin.qq.com/s?__biz=MzkzNTQzNTQzMQ==&mid=2247485177&idx=1&sn=57fb7288dcda6336947906c2def57367
祺印说信安None制定有效的事件响应计划的实用指南https://mp.weixin.qq.com/s?__biz=MzA5MzU5MzQzMA==&mid=2652112671&idx=2&sn=06e722dadc7afd3df89bd2c78a4ce5d7
秦安战略None秦安:不要惊慌!特朗普震惊世界的任命,其实就是拼凑了一个自己https://mp.weixin.qq.com/s?__biz=MzA5MDg1MDUyMA==&mid=2650475312&idx=1&sn=65c959edc3b13933382172ac0231e9d3
网空闲话plusNone5th域安全微讯早报【20241120】279期https://mp.weixin.qq.com/s?__biz=MzkyMjQ5ODk5OA==&mid=2247505302&idx=2&sn=d1333c91cb30a8eff97aa7d45fe68914
网络安全者None渗透测试 -- 漏洞百解https://mp.weixin.qq.com/s?__biz=MzU3NzY3MzYzMw==&mid=2247498607&idx=2&sn=2e4002dc2db4869990ee4fa3d38f1f43
网络研究观None研究人员开发出可检测即将发生的手机电池起火的人工智能https://mp.weixin.qq.com/s?__biz=MzkxNDM4OTM3OQ==&mid=2247504624&idx=5&sn=52b773b8e8809b76492fe24cb01cb355
苏说安全None商用密码进口许可和出口管制清单https://mp.weixin.qq.com/s?__biz=Mzg5OTg5OTI1NQ==&mid=2247489163&idx=1&sn=05602375784bf44b19812bd9931fb276
英语学习经验None灯塔英语考研冲刺3大更新!https://mp.weixin.qq.com/s?__biz=Mzk0NDI1NTk0MQ==&mid=2247484674&idx=2&sn=024e87f98d13ef620135135a07fc899c
计算机与网络安全None人工智能行业研究报告(文末附下载)https://mp.weixin.qq.com/s?__biz=MjM5OTk4MDE2MA==&mid=2655259301&idx=1&sn=e15cdd0582fdc98e00098c7e7493d27f
说安全 如何安全None政务大模型安全治理:构建数字政府的安全基石(附PDF下载)https://mp.weixin.qq.com/s?__biz=MzkyODY5ODAyOA==&mid=2247488422&idx=1&sn=6d5e7c1fe4a5ddf2e89dc5cde134320b
逆向有你NonePC逆向 -- 模块线程https://mp.weixin.qq.com/s?__biz=MzA4MzgzNTU5MA==&mid=2652036855&idx=2&sn=ae63d54d42adfc317e21c5f34133dce8
银遁安全团队None【吃瓜】众所周知,中专>一切https://mp.weixin.qq.com/s?__biz=MzU3MjU4MjM3MQ==&mid=2247488439&idx=2&sn=ad1f5f97473fc8ce89f2b97ca689cb23
0x00实验室NoneVulnHub靶机 , Kioptrix-Level 1.1https://mp.weixin.qq.com/s?__biz=Mzg5MDY2MTUyMA==&mid=2247491637&idx=1&sn=2d4f2cf913961ec8c0491a3a5957806d
360威胁情报中心NoneAPT-C-36(盲眼鹰)近期伪造司法部门文件投DcRat后门事件分析https://mp.weixin.qq.com/s?__biz=MzUyMjk4NzExMA==&mid=2247504323&idx=1&sn=de030159ba855952133aa6d6162123ba
BurpSuite实战教程None这是一个SQL注入的优秀资源精选(2)https://mp.weixin.qq.com/s?__biz=MzU5NzQ3NzIwMA==&mid=2247486192&idx=1&sn=0d15217c01f9ce5e267ce9afbe5cbc8a
CertiKNoneCertiK专家受邀零知识验证研讨会,聚焦zkWasm验证成果与以太坊扩展计划https://mp.weixin.qq.com/s?__biz=MzU5OTg4MTIxMw==&mid=2247503585&idx=1&sn=a6b69bffc978ef9a6635216f2c7cc550
HW专项行动小组None3.ASP.NET HttpListener型内存马https://mp.weixin.qq.com/s?__biz=MzkzNTUwNTg2Ng==&mid=2247485121&idx=1&sn=b48987c93023e727c19519cea89055cc
Heihu ShareNone工具分析 , Shiro 注入冰蝎内存马坑点小记https://mp.weixin.qq.com/s?__biz=MzkwMzQyMTg5OA==&mid=2247484867&idx=1&sn=c107f4f2e1f30e39e3e92b95955a55cc
ISC2北京分会None大模型赋能威胁检测&安全运营实践https://mp.weixin.qq.com/s?__biz=MzAxMzEyMjQ4Mg==&mid=2688531240&idx=1&sn=aedb77ca7c32df25a9cec73f76d15e68
Nick安全NoneDeadpool代理池工具https://mp.weixin.qq.com/s?__biz=MzkxODI4NDg3Nw==&mid=2247484718&idx=2&sn=5d413127a61ff3d64b886dc0a2158521
OPPO安全中心None2024年10月奖励公告https://mp.weixin.qq.com/s?__biz=MzUyNzc4Mzk3MQ==&mid=2247493914&idx=1&sn=c8c04605a6832c2a3baa06f24ef27688
SecWikiNoneSecWiki周刊(第559期)https://mp.weixin.qq.com/s?__biz=MjM5NDM1OTM0Mg==&mid=2651053377&idx=1&sn=829de132cf4e5147b541295237ba8242
TeamsSixNone【招聘】平安银河实验室招人啦,严选可内推~https://mp.weixin.qq.com/s?__biz=MzI5Mzk5NTIwMg==&mid=2247487328&idx=1&sn=be38a41163409895d4a4321f2f6c2772
Timeline SecNone内推 , 阿里影业高级安全工程师岗火热招聘中https://mp.weixin.qq.com/s?__biz=MzA4NzUwMzc3NQ==&mid=2247496800&idx=1&sn=6067d9026610a838cdd4a97145ce903a
YY的黑板报None谋略与协作:《十日终焉》中游戏的外部拓展https://mp.weixin.qq.com/s?__biz=Mzg5NzY5NjM5Mg==&mid=2247484955&idx=1&sn=05241aeabdef0fefe99b083c035b5e75
Z2O安全攻防None红队安全攻防知识库https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247517233&idx=2&sn=80d3c683eee63d9281d92d0932065849
simple学安全None一文读懂SQL注入漏洞https://mp.weixin.qq.com/s?__biz=Mzk0NTY5Nzc1OA==&mid=2247484111&idx=1&sn=1d68bc0bb4221a6de04c1b1dc818eafa
丁爸 情报分析师的工具箱None【通知】第12期全国开源情报能力提升班12月北京开班https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651147867&idx=2&sn=d9b9599760c2500c2c704f186c42c57f
万径安全NoneYAK 亮相2024年世界互联网大会!携手中国联通共塑网络安全新生态https://mp.weixin.qq.com/s?__biz=MzIwMzI1MDg2Mg==&mid=2649945063&idx=1&sn=e933d8e9d2243641c8f007c652caad48
二道情报贩子None日常避险攻略https://mp.weixin.qq.com/s?__biz=MzU5NTA3MTk5Ng==&mid=2247489640&idx=1&sn=088cbcbd04083674ce0fe4a115fdd408
信息安全与网络安全None捷报!CISA再次入选上海市境外职业资格证书认可清单https://mp.weixin.qq.com/s?__biz=Mzg4NTU3NjY2OQ==&mid=2247488186&idx=1&sn=be5c7df98e7b14fd44d727d047b5e121
公安部网络安全等级保护中心None关于征集《网络安全技术 网络安全等级保护测评机构能力要求和评估规范》标准参编单位的通知https://mp.weixin.qq.com/s?__biz=MzU3NTQwNDYyNA==&mid=2247488296&idx=1&sn=17dfceb1a73929aea748769d5a286ecc
利刃信安None【商密测评】商密测评 物理和环境安全(基本要求、测评要求、测评对象、注意事项、推荐应用、密评改造、测评指导、典型产品、证据截图)https://mp.weixin.qq.com/s?__biz=MzU1Mjk3MDY1OA==&mid=2247518685&idx=4&sn=013d02eb96098a0c91ec456ee0a67e19
北京路劲科技有限公司Nonelinux系统部署dockerhttps://mp.weixin.qq.com/s?__biz=MzUyMjAyODU1NA==&mid=2247491694&idx=1&sn=d5d393321de204a62ac1adad31a621fb
卡巴斯基网络安全大百科NoneLumma/Amadey:假验证码想知道你是不是人类https://mp.weixin.qq.com/s?__biz=MzAxNjg3MjczOA==&mid=2247486315&idx=1&sn=7ebbc3e6a93dfc1962c1ae51c337f63f
商密君None专家解读 , 构建国家数据标准体系 推动数据要素高水平应用https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247632338&idx=4&sn=4d74ac759b14bafdc3123987ab2d602e
喵苗安全None【招聘】平安银河实验室招人啦,严选可内推~https://mp.weixin.qq.com/s?__biz=Mzg5MjkwODc4MA==&mid=2247485617&idx=1&sn=6bcfc862a3f42feb23fc6d14cdd662e1
安全学术圈NoneTor Project , 一个使用临时WebRTC的审查规避系统——Snowflakehttps://mp.weixin.qq.com/s?__biz=MzU5MTM5MTQ2MA==&mid=2247491398&idx=1&sn=2f6dfdc343502405d1889ebc6c6270e7
安全狗None信立方安全大模型亮相“2024年清华大学国家卓越工程师学院工程博士论坛”https://mp.weixin.qq.com/s?__biz=MjM5NTc2NDM4MQ==&mid=2650842027&idx=1&sn=6cfab2641aa1924bf40de483dde6222f
安全管理杂谈None人生如戏,戏如人生https://mp.weixin.qq.com/s?__biz=MzI5MjEyOTE4MA==&mid=2648520026&idx=1&sn=9ae63dfb024e565591918e1d0821cafb
安全视安None【翻译】解析 Earth Estries 在长期网络行动中的持久 TTPhttps://mp.weixin.qq.com/s?__biz=Mzg4NzgzMjUzOA==&mid=2247485317&idx=1&sn=ea75f2240d18c36b1088668fc23107cf
安恒信息CERTNone【风险通告】Palo Alto Networks PAN-OS存在身份验证绕过漏洞(CVE-2024-0012)https://mp.weixin.qq.com/s?__biz=MzUzOTE2OTM5Mg==&mid=2247490175&idx=1&sn=8a88f13080b38ee937638a6ab1a1a319
工业安全产业联盟平台None荐读丨数据基础设施构建与密码技术支撑https://mp.weixin.qq.com/s?__biz=MzI2MDk2NDA0OA==&mid=2247530235&idx=2&sn=a0f5e4c88d357ebcd8d0fed241ac5901
强网竞赛None共话网络安全,第八届强网论坛重磅来袭!https://mp.weixin.qq.com/s?__biz=Mzg4MjY3NDQ2Ng==&mid=2247487522&idx=3&sn=2dfbe159458553f1eb562d85e4530e99
微步在线研究响应中心None不是老洞!宝兰德最新漏洞绕过补丁黑名单,速修https://mp.weixin.qq.com/s?__biz=Mzg5MTc3ODY4Mw==&mid=2247507416&idx=1&sn=6eb8217321fbe1a5361675058bc55882
慢雾科技None慢雾(SlowMist) 应中国人民公安大学邀请,讲授区块链安全攻防课程https://mp.weixin.qq.com/s?__biz=MzU4ODQ3NTM2OA==&mid=2247500648&idx=1&sn=b03fe50bb0a92671b4e985a112896786
攻防之道NoneAI 已经强大如此了么https://mp.weixin.qq.com/s?__biz=MzIyNDcwODgwMA==&mid=2247485318&idx=1&sn=e1fbc7d968a0ab334872568c7e1f7fe9
暗影安全None实名制方便了谁?https://mp.weixin.qq.com/s?__biz=MzI2MzA3OTgxOA==&mid=2657165632&idx=1&sn=5f16e612d37a682602c18f85da430fc9
有度安全None网安资讯 , 马自达车载系统曝安全缺陷,可通过USB接口劫持车辆https://mp.weixin.qq.com/s?__biz=Mzg3NTEyMzU4OA==&mid=2247513315&idx=1&sn=20e0693b8ad33ac41f615835be9e2274
泛安全None原创文章目录https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485220&idx=6&sn=0225575208fdb26e2966534c51d8790c
泰晓科技NoneTinyBPT 和面向 buildroot 的二进制包管理服务(1):设计简介与框架https://mp.weixin.qq.com/s?__biz=MzA5NDQzODQ3MQ==&mid=2648194257&idx=1&sn=d541ca263d43b85934d19efcdae66745
泾弦安全Noneconfig文件泄露https://mp.weixin.qq.com/s?__biz=Mzk0MzU5NTg1Ng==&mid=2247484834&idx=1&sn=dadad5aa217d6bcf5f1c628c17f39767
深信服千里目安全技术中心None上周关注度较高的产品安全漏洞(20241111-20241117)https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247523853&idx=3&sn=fab3ee466334a0022b2df23ab6a23217
深夜笔记本NoneGrok-2 公测了,你们都用上了吗?还不过来看看https://mp.weixin.qq.com/s?__biz=MjM5Nzk3MjMzMA==&mid=2650570174&idx=1&sn=9bb699c9370dae7e65806b514e17fe8b
矢安科技None漏洞预警|Palo Alto Networks PAN-OSS身份验证绕过等多个漏洞https://mp.weixin.qq.com/s?__biz=Mzg2Mjc3NTMxOA==&mid=2247515356&idx=2&sn=d677b50ea4f958d207cd6a3c772fe0b8
粵港澳大灣區網絡安全協會None官宣 , 恭贺2024年亚太U30杰出青年领袖榜单揭晓,粤港澳大湾区网络安全协会与亚太青年企业家理事会战略支持https://mp.weixin.qq.com/s?__biz=MzkwOTUyODE5Mg==&mid=2247485431&idx=2&sn=465c4544e1a5db26ecd161c13451962a
网络与信息法学会None【资讯】江苏省政府办公厅发布《省政府办公厅关于加快释放数据要素价值培育壮大数据产业的意见》https://mp.weixin.qq.com/s?__biz=MzU1NDY3NDgwMQ==&mid=2247547488&idx=5&sn=6bcbb1ae96939ca94274c46c19d50227
网络安全学习爱好者NoneSSH软链接后门利用和原理https://mp.weixin.qq.com/s?__biz=Mzk0MzI2NzQ5MA==&mid=2247486702&idx=1&sn=550b1733ca90797a9acb16b3504e9463
草帽一只尔None新书推荐:《OSINT 技术》第11版https://mp.weixin.qq.com/s?__biz=Mzg2MTg3NzQ5OQ==&mid=2247485437&idx=1&sn=60ce0d4fdfaa5ba15846c528bb733be0
菜狗安全NoneJAVA安全-手搓内存马系列-Servlethttps://mp.weixin.qq.com/s?__biz=Mzg4MzkwNzI1OQ==&mid=2247485441&idx=1&sn=4bf64f296282c6f421777d3e36ffecc0
迪哥讲事None如何快速找到 RCEhttps://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247496371&idx=1&sn=93ad4b6d65fb25b94f1496a72fb90ad1
透明魔方NoneKano模型https://mp.weixin.qq.com/s?__biz=MzI4NzA1Nzg5OA==&mid=2247485544&idx=3&sn=6e54cc5c15ed9d80f388d8d24f316dee
钟毓安全None病毒:一群难杀得00后https://mp.weixin.qq.com/s?__biz=MzkzNjM5NDU0OA==&mid=2247486192&idx=1&sn=a710315bd9da7cc275c64faac28c2ac6
青春计协None钓鱼邮件(1)https://mp.weixin.qq.com/s?__biz=Mzg4MzU3MTcwNg==&mid=2247486036&idx=1&sn=a07d24d7708838a4d15d496416de4dd3
顺丰安全应急响应中心None顺丰安全漏洞评分规则更新公告https://mp.weixin.qq.com/s?__biz=MzU3OTAyODk4MQ==&mid=2247490987&idx=1&sn=aa4712f028a5b83328bf471fc49512b2
魔方安全None荣耀加冕|魔方安全连续三年获得“CSA 安全创新奖”https://mp.weixin.qq.com/s?__biz=MzI3NzA5NDc0MA==&mid=2649291869&idx=1&sn=458a565e3a9c304a0a57b3ce441dc3a8
默安科技None雳鉴SSCRA·软件供应链风险评估平台升级版正式发布https://mp.weixin.qq.com/s?__biz=MzIzODQxMjM2NQ==&mid=2247499563&idx=1&sn=f5c7bb8781dbb88dfac19e9bc8b0f468
CNVD漏洞平台None上周关注度较高的产品安全漏洞(20241111-20241117)https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247495506&idx=2&sn=4f47a0a0b8cf7c2347c48af444867c9c
M01N TeamNone绿盟科技 AISS 大模型安全知识库邀您共创(内附邀请码)https://mp.weixin.qq.com/s?__biz=MzkyMTI0NjA3OA==&mid=2247493869&idx=1&sn=cd770b43658abbb35868a27a96a4456d
Rately攻防实验室None13个甲方直聘正式岗位招聘内推信息https://mp.weixin.qq.com/s?__biz=Mzk0MDA3MzA1NA==&mid=2247485453&idx=1&sn=df552cba2ae15dfb22ef35d74ad202bc
TIPFactory情报工厂None探索九种XSS注入原理https://mp.weixin.qq.com/s?__biz=MzkyMjM0ODAwNg==&mid=2247488256&idx=1&sn=20851f48f114a23c1080c07fcb2c7a1b
Undefin3d安全团队None红日靶场(七)WHOAMI Penetration(一)https://mp.weixin.qq.com/s?__biz=MzkxNTc1MzQyNw==&mid=2247488223&idx=1&sn=179f23ace36083dd36a1f5052b4c6018
WgpSec狼组安全团队None1337UP LIVE CTF WriteUphttps://mp.weixin.qq.com/s?__biz=MzIyMjkzMzY4Ng==&mid=2247509955&idx=1&sn=b9eb6c23978641b0d47b43b642e68994
fullbugNone网络安全之国际主流网络安全架构模型https://mp.weixin.qq.com/s?__biz=MjM5NDMwMjEwMg==&mid=2451851882&idx=1&sn=6b6ff12084f889fdbfc9e15b69e359d8
thelostworldNone【漏洞预警】东胜物流软件-certupload-任意文件上传漏洞https://mp.weixin.qq.com/s?__biz=MzIyNjk0ODYxMA==&mid=2247487501&idx=1&sn=39d247b0248d6134a3936531fc0ee647
vivo安全应急响应中心None一“举”多得!搜罗涉诈线索,抽奖赢好礼!https://mp.weixin.qq.com/s?__biz=MzU4NzU1MjE4OQ==&mid=2247487913&idx=1&sn=fbe02c93cef0163d606f3c4f0148706e
亿赛通None安全引擎 智驭未来 , 亿赛通CDG为汽车行业数据铺设“安全轨道”https://mp.weixin.qq.com/s?__biz=MzA5MjE0OTQzMw==&mid=2666307059&idx=1&sn=263956e0b0d6dd627166e29810122757
信息安全小助手None信息安全小提示(2024年第8期)https://mp.weixin.qq.com/s?__biz=MzkyMjEwNjY5NQ==&mid=2247484997&idx=1&sn=bf4a42ddd3c9df23a66d651856ee0069
剑客古月的安全屋NoneJava安全-深度剖析CC链反序列化https://mp.weixin.qq.com/s?__biz=MzkxNDY0NjY3MQ==&mid=2247485223&idx=1&sn=0637770c31427a396ee77e94708ba3f0
华云安None华云安再获CSA安全创新奖,开创智能攻防技术融合新纪元https://mp.weixin.qq.com/s?__biz=MzI1Njc5NTY1MQ==&mid=2247500305&idx=1&sn=a94bb051f8828037884936aff7ae45bd
华顺信安None华顺信安亮相2024中国公共安全大会https://mp.weixin.qq.com/s?__biz=MzUzNjg1OTY3Mg==&mid=2247491690&idx=1&sn=52cfa628adc1e94da42088efc12f135a
卡卡罗特取西经NoneThinkPHP GetShell WAF绕过https://mp.weixin.qq.com/s?__biz=MzkyODUzMjEzOA==&mid=2247483796&idx=1&sn=6b692d5ed05cbf051b9c243fce58a2a7
台下言书None“铲子”——为安全而生的极速 Java 静态代码安全扫描利器https://mp.weixin.qq.com/s?__biz=MzIyNDkwNjQ5Ng==&mid=2247486113&idx=1&sn=83bc0075e55aa2c15bc5da88740e32b9
吉祥学安全None60G应急靶场分享https://mp.weixin.qq.com/s?__biz=MzkwNjY1Mzc0Nw==&mid=2247486420&idx=1&sn=e0f6581307f45ac2310c13208ea8c68c
吉祥快学网络安全吧None神仙打架!安恒击败奇安信、天融信、移动等,7.3折中标农业农村厅项目!https://mp.weixin.qq.com/s?__biz=MzkzMzcxNTQyNw==&mid=2247485258&idx=1&sn=fe7e5336bc7ec03e089d4d6e3464d1b5
吾爱破解论坛None吾爱破解安卓逆向入门教程《安卓逆向这档事》第二十二课、抓包学得好,牢饭吃得饱(下)https://mp.weixin.qq.com/s?__biz=MjM5Mjc3MDM2Mw==&mid=2651141449&idx=1&sn=d97d6febff2a2c137d7bf8ca6eb0a4e8
哆啦安全NoneAndroid基于ART环境主动调用/FART/通用自动化脱壳系统https://mp.weixin.qq.com/s?__biz=Mzg2NzUzNzk1Mw==&mid=2247497212&idx=1&sn=5501fc3307d2e80201ba703fed51b669
国舜股份None《关键信息基础设施商用密码使用管理规定》征求意见稿发布https://mp.weixin.qq.com/s?__biz=MzA3NjU5MTIxMg==&mid=2650574960&idx=1&sn=661ccf8297598ab76f8d8ec3fbf9eca4
奇安信 CERTNone安全热点周报:俄罗斯黑客利用 Windows 零日漏洞乌克兰实体进行持续攻击https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247502439&idx=1&sn=89c13a88c1429733d4d3372418dda64d
威胁棱镜None测量恶意软件检测能力https://mp.weixin.qq.com/s?__biz=MzkyMzE5ODExNQ==&mid=2247487491&idx=1&sn=1b3640beb1e90d916200af6d592abdfc
威胁猎人Threat HunterNone【黑产大数据】“同名贷”欺诈产业链解构https://mp.weixin.qq.com/s?__biz=MzI3NDY3NDUxNg==&mid=2247498279&idx=1&sn=ef49c6e26ca1312d532279705b32c63d
宸极实验室None『红蓝对抗』JDWP未授权getshellhttps://mp.weixin.qq.com/s?__biz=Mzg4NTA0MzgxNQ==&mid=2247489640&idx=1&sn=b7e01c11f6d4336eff146c761aa96f18
平安集团安全应急响应中心None精彩提前看!平安SRC线上沙龙·第七期等你来参与!https://mp.weixin.qq.com/s?__biz=MzIzODAwMTYxNQ==&mid=2652145267&idx=1&sn=de4617301a26f43730c772a5ac07ac56
恒星EDUNone首次携手“挑战杯” |安恒信息“揭榜挂帅”专项赛选题决赛在杭举行https://mp.weixin.qq.com/s?__biz=MzU1MzE3Njg2Mw==&mid=2247509881&idx=1&sn=2d8fb3b6ef10d1cd5f3598b895c51a24
情报分析师None开源情报信息,一网打尽!https://mp.weixin.qq.com/s?__biz=MzA3Mjc1MTkwOA==&mid=2650557508&idx=2&sn=361ad1dbebea596099f43491ed57fcd8
情报分析师ProNone西方媒体:美英法三国允许乌克兰对俄境内进行远程导弹袭击https://mp.weixin.qq.com/s?__biz=MzkwNzM0NzA5MA==&mid=2247501857&idx=1&sn=35283ff7a802b3dd5a7f0bd99474b246
智能汽车开发者平台None关于做好2025学年工程系列汽车专业继续教育报名工作的通知https://mp.weixin.qq.com/s?__biz=MzkyOTMwMDQ5MQ==&mid=2247519890&idx=2&sn=3782d73e11288e1e620e01cac2499985
海底生残月None收藏|四千多个厂商默认帐号/密码https://mp.weixin.qq.com/s?__biz=MzkyOTQyOTk3Mg==&mid=2247484899&idx=1&sn=dd672d3d152a3ab8cb75d3391f154bc8
篝火信安None【工具分享】一款小众的内网综合扫描工具(20241118更新)https://mp.weixin.qq.com/s?__biz=MzIyNzc3OTMzNw==&mid=2247485565&idx=1&sn=e2d8b5be390c3d4cc1b0b1e8ef4b9079
网安加社区None圆满落幕 , 2024 OWASP中国安全技术论坛https://mp.weixin.qq.com/s?__biz=Mzg4MjQ4MjM4OA==&mid=2247521460&idx=1&sn=5e393e30e713dfc4cf1ca57838326b47
网安百色None关注“两高一弱”,让黑客无“机”可乘https://mp.weixin.qq.com/s?__biz=MzI0NzE4ODk1Mw==&mid=2652094081&idx=2&sn=cf1b24be4a6fcf6b027dc50d1e1cf658
网络安全创新服务基地None四川省第二届网信行业技能竞赛——数据安全管理员赛项初赛参赛通知https://mp.weixin.qq.com/s?__biz=MzA3Nzk3NTA4Nw==&mid=2247515774&idx=2&sn=0c479d7e6aee298d72ba6fa281d31065
网络空间安全研究院UESTCNone数智安全的发展与创新论坛在我院成功举办https://mp.weixin.qq.com/s?__biz=Mzk0MDMwNjU3Ng==&mid=2247484424&idx=1&sn=3cb4c5b9ca6b43fa6d4003042d7b5979
老五说网络None(安全)静态绑定表 IPSGhttps://mp.weixin.qq.com/s?__biz=MzUxNzg5MzM2Mg==&mid=2247487093&idx=1&sn=fff6b016b75afd9de72bd4c75035cc9c
蚂蚁安全响应中心None国际情报达人开冲!3倍奖励众测来袭https://mp.weixin.qq.com/s?__biz=MzI3NDEzNzIxMg==&mid=2650492152&idx=1&sn=eb39e1db94f957f1f06a4cb514c962c0
蜚语科技None国家级盛会丨蜚语科技与您相约2024中国5G+工业互联网大会,11月19-21日A06展位活力前瞻!https://mp.weixin.qq.com/s?__biz=MzI5NzI5NzY1MA==&mid=2247488361&idx=1&sn=c76f86870a925dd10495b1837d88ff84
补天平台None全开放、多赛道、效率高——2024补天杯破解大赛报名启动!https://mp.weixin.qq.com/s?__biz=MzI2NzY5MDI3NQ==&mid=2247506159&idx=1&sn=591dff0d0ef43f5ae7f959ff3ddfc1a6
软件安全与逆向分析NoneeBPF项目开发环境meson化之旅https://mp.weixin.qq.com/s?__biz=MzU3MTY5MzQxMA==&mid=2247484711&idx=1&sn=6951876677f66ad559fc06abbe8cbbe3
边界无限None云安全联盟(CSA)大中华区大会成功举办 边界无限荣获优秀会员单位奖https://mp.weixin.qq.com/s?__biz=MzAwNzk0NTkxNw==&mid=2247487004&idx=1&sn=35b8daf3dfa60aff768d9e23915316bb
采链纵横None中央企业采购端供应链管理的深度剖析:实施路径、面临挑战与卓越系统构建https://mp.weixin.qq.com/s?__biz=MzkxMzMyMDE4OA==&mid=2247483906&idx=1&sn=18c3cacd0e0fb74494826586e497b7e5
长风实验室None密码服务平台https://mp.weixin.qq.com/s?__biz=Mzg4MDY1MzUzNw==&mid=2247497926&idx=2&sn=c0383e3a36e515dbffec79bd00f86e72
阿里云安全None用AI来做云安全是怎样一种体验?阿里云安全AI能力大曝光https://mp.weixin.qq.com/s?__biz=MzA4MTQ2MjI5OA==&mid=2664091414&idx=1&sn=8769b69dbd6c32cecb1306660adb08e3
隼目安全None【奇闻趣事】关于未成年黑客的碎碎念https://mp.weixin.qq.com/s?__biz=Mzk0OTUwNTU5Nw==&mid=2247486912&idx=1&sn=13ca34f3a80e4bc2850474e58c83f40f
马赛克安全实验室None【漏洞预警】东胜物流软件-certupload-任意文件上传漏洞https://mp.weixin.qq.com/s?__biz=MzI5MzU4ODE5Mw==&mid=2247485533&idx=1&sn=38dacc8d7d5dbb5e91a43eaccbd37140
黑客技术家园None如何用爱思助手给苹果iPhone手机免越狱修改虚拟定位教程https://mp.weixin.qq.com/s?__biz=MzI2OTk4MTA3Ng==&mid=2247496236&idx=2&sn=58af8bf01f4ca1186ffbb624f12b5451
Red TeamsNone覆盖网络攻防与分析5个方向纯干货分享https://mp.weixin.qq.com/s?__biz=Mzg5MjUyMTgyNg==&mid=2247485303&idx=1&sn=49782f9a101d9ce095685640f0325041
wavecnNoneBASIC 语言发明人去世,想起自己用过很多种 BASIChttps://mp.weixin.qq.com/s?__biz=Mzg4Njc0Mjc3NQ==&mid=2247486532&idx=1&sn=6c4c6a13e22108effaea9b1f453b0adc
奇安信高校合作中心None2024世界职业技术教育发展大会邀请函https://mp.weixin.qq.com/s?__biz=MzkwMTM1MTA4MQ==&mid=2247487031&idx=1&sn=ac328896b438624435e8018b61ddb176
安全小将李坦然NoneGitHubActions & 阿里云解决国内镜像拉取问题https://mp.weixin.qq.com/s?__biz=MzkwMDQ4MDU2MA==&mid=2247484392&idx=1&sn=b5a388f710cd1ef83d4b9085a2c2224b
暗影网安实验室None【正义审判】联合网警打击棉花糖fans违法行为https://mp.weixin.qq.com/s?__biz=MzIyNTIxNDA1Ng==&mid=2659211121&idx=1&sn=80755f39615f06dfe4839adad23c924b
浙大网安None区块链与数据安全全国重点实验室团队荣获NeurIPS’24国际人工智能安全竞赛冠军!https://mp.weixin.qq.com/s?__biz=Mzg5NDczNDc4NA==&mid=2247495336&idx=1&sn=cf3d0184131680ca7212f3ad88dd3f73
狐狸说安全None师傅们,终于跨过了4W这个坎!!https://mp.weixin.qq.com/s?__biz=MzUzMDQ1MTY0MQ==&mid=2247506249&idx=1&sn=623bd33a6a964a11f9f7f3dcc2e57fb4
白安全组NoneDC-4靶场练习(拯救基础学习)https://mp.weixin.qq.com/s?__biz=MzU4MjYxNTYwNA==&mid=2247487548&idx=1&sn=27be0b6b3b387a19a48e63ca889787be
红岸基地网络安全None【正义审判】红岸赵小龙配合公某安打击违法犯罪团伙:棉花糖fanshttps://mp.weixin.qq.com/s?__biz=MzkxMDc0MTc5Mw==&mid=2247483774&idx=1&sn=d600128d7719d5f5d50e0b420b9c2ffb
网络安全007None一些资源更新+近期针对高校以及金融行业公司的钓鱼安全事件分析https://mp.weixin.qq.com/s?__biz=MzI1NTE2NzQ3NQ==&mid=2247485237&idx=1&sn=d6ded4503960f71081bc7cc4b8371168
赛宁网安None倒计时3天!第七届“强网”拟态防御国际精英挑战赛即将打响https://mp.weixin.qq.com/s?__biz=MzA4Mjk5NjU3MA==&mid=2455487357&idx=1&sn=972885777275e40cccc72e66a1ddbb0b
进击的HACKNonejavasec , fastjson底层分析https://mp.weixin.qq.com/s?__biz=MzkxNjMwNDUxNg==&mid=2247486791&idx=1&sn=13f4e24766ead43850d4b4199c8e5f5b
风铃SecNoneC/C++逆向:对象内存分布&__thiscallhttps://mp.weixin.qq.com/s?__biz=Mzk0MjY1ODE5Mg==&mid=2247484703&idx=1&sn=da3e2b77b77399b64e7e5cba07734877
高等精灵实验室NonePuter:轻松在你的NAS中跑一个类似Windows的网络操作系统!https://mp.weixin.qq.com/s?__biz=MzA4MjkzMTcxMg==&mid=2449046413&idx=1&sn=51a0baeeda5f78269497a89529badfd5
ListSecNonegame of active directory(GOAD) part 2 查找用户https://mp.weixin.qq.com/s?__biz=MzIwMjUyNDM0OA==&mid=2247485741&idx=1&sn=9a40c3120022b1fce1ecfacb043b19a7
Relay学安全NoneWindows恶意软件分析-基础https://mp.weixin.qq.com/s?__biz=Mzg5MDg3OTc0OA==&mid=2247488143&idx=1&sn=077d14ed0f95dbbdcfd52d3b5ea517d9
Sec OnlineNone“Sec Online” 安全助手https://mp.weixin.qq.com/s?__biz=MzIyMjU3MDg3Mw==&mid=2247488990&idx=1&sn=df59871d1227c2298183775cd4b95af0
T0daySeekerNone最新Patchwork(白象)Protego远控木马接收某远控指令后将导致远控木马无法响应后续远控指令https://mp.weixin.qq.com/s?__biz=MzAwNDUzNDExMQ==&mid=2247485153&idx=1&sn=99d2497e42867758a14dae2f7209727a
XG小刚None阿里云ESA挑战赛https://mp.weixin.qq.com/s?__biz=MzIwOTMzMzY0Ng==&mid=2247487845&idx=1&sn=b945b5cfe622920c96e3b9b113b843fe
flowers-boyNoneCTF之web基础https://mp.weixin.qq.com/s?__biz=MzkxMzY5NDUyMQ==&mid=2247484795&idx=1&sn=32c7546a207297a5d901d418c7e5c4a3
七芒星实验室None甲方安全之第三方组件问题概览https://mp.weixin.qq.com/s?__biz=Mzg4MTU4NTc2Nw==&mid=2247493593&idx=2&sn=2e541c3705fc48eec0afe44078bc334b
全栈安全None敏感词检测技术及Top工具介绍https://mp.weixin.qq.com/s?__biz=MzkyMTYyOTQ5NA==&mid=2247485778&idx=1&sn=ff255b5095ce3281167fa786355c0f6b
兰花豆说安全None网络安全人士必知的国产密码知识和行业前景https://mp.weixin.qq.com/s?__biz=MzI3NzM5NDA0NA==&mid=2247489785&idx=1&sn=b330a66c19bc49250719c645e0a2ea7d
前沿信安资讯阵地None来一场极致的沉浸式音乐之旅https://mp.weixin.qq.com/s?__biz=MzA3MTM0NTQzNA==&mid=2455779906&idx=1&sn=a85242c1d1dcea433efe33af520ec5ac
十九线菜鸟学安全None00【邮件安全】关于邮件安全,我们都会面临哪些风险https://mp.weixin.qq.com/s?__biz=MzI1OTUyMTI2MQ==&mid=2247484666&idx=1&sn=6bbab33457f624747b131895835a84d6
大象只为你None为什么说Redis是高性能的?https://mp.weixin.qq.com/s?__biz=MzI5NzUyNzMzMQ==&mid=2247485402&idx=1&sn=6633a9baf56a2f0d6f99febe26722f8d
安全红蓝紫None为什么没有真正的零信任?https://mp.weixin.qq.com/s?__biz=MzI1NjQxMzIzMw==&mid=2247496779&idx=1&sn=805d661dab7596f963bebe464a1d7bdf
安全逐梦人None记录日常挖掘漏洞https://mp.weixin.qq.com/s?__biz=MzkxNzUxMjU5OQ==&mid=2247484847&idx=1&sn=ab525f7b54b1842379879fcb44279dfe
安帝AndisecNone工业网络安全周报-2024年第44期https://mp.weixin.qq.com/s?__biz=MzU3ODQ4NjA3Mg==&mid=2247561191&idx=1&sn=5c82c9fae37eb037bd993abe5367c8fa
小兵搞安全NoneFckeditor编辑器漏洞汇集https://mp.weixin.qq.com/s?__biz=MzA3NTc0MTA1Mg==&mid=2664712071&idx=1&sn=98356c1f6829546d47af1e4d43f89ace
小白学安全None银狐木马知多少https://mp.weixin.qq.com/s?__biz=Mzg2MDA5Mzg1Nw==&mid=2247486594&idx=1&sn=17eca406ed25ba80275eae1c6ae77936
张无瑕思密达None辛瓦尔荆棘和康乃馨【06】:约旦河西岸的武装行动https://mp.weixin.qq.com/s?__biz=MzkwMzI1ODUwNA==&mid=2247487622&idx=1&sn=f9fd57e11c1521e24eca9418a9dec8f4
星盟安全None2024鹏城杯(初赛) WPhttps://mp.weixin.qq.com/s?__biz=MzU3ODc2NTg1OA==&mid=2247491229&idx=1&sn=e2d1aab7474afc0b54613c7f00829e7e
智佳网络安全NonePWN-堆溢出导致任意地址写https://mp.weixin.qq.com/s?__biz=Mzk0NDYwOTcxNg==&mid=2247484983&idx=1&sn=ba5f251394468c525917e24bb2b6a728
电子物证None【国产手机操作系统的沧桑往事】https://mp.weixin.qq.com/s?__biz=MzAwNDcwMDgzMA==&mid=2651048036&idx=2&sn=637f7d74d86c8399ab4319f1bf7e8805
秦国商鞅None原创—微型小说—网络安全版孔乙己 作者:酷帥王子https://mp.weixin.qq.com/s?__biz=Mzg4NzAwNzA4NA==&mid=2247484949&idx=1&sn=af6674f37de599bc4b1d836f26c30d07
网安探索员None资产收集常用工具以及思路总结https://mp.weixin.qq.com/s?__biz=MzkzNTYwMTk4Mw==&mid=2247488016&idx=1&sn=ae433530b54807250c730cd7e343d0b2
虎符智库None网络安全成熟度:CISO 议程的必备内容https://mp.weixin.qq.com/s?__biz=MzIwNjYwMTMyNQ==&mid=2247492813&idx=1&sn=b98551268c37c3a0911bed2e85c08c8f
黄豆安全实验室None神人TV之惊人的国护蓝队高手和Hae插件斗智斗勇的故事https://mp.weixin.qq.com/s?__biz=MzkzNjczNzEyMw==&mid=2247484057&idx=1&sn=0b23d36a3016bfa74ffbfdcbcc6f1a94
天驿安全NoneMsmap :一个内存 WebShell 生成器https://mp.weixin.qq.com/s?__biz=MzkxNjIxNDQyMQ==&mid=2247497960&idx=1&sn=dc8bb209c20c2abcb8b8393acd933384
永信至诚None永信至诚春秋AI测评「数字风洞」,以模测模助力AI智能体实现数字健康https://mp.weixin.qq.com/s?__biz=MzAwNDUyMjk4MQ==&mid=2454828353&idx=1&sn=49b9227cd21c1def7fd71f3c2339b20c
0x6270安全团队None团队知识星球安利https://mp.weixin.qq.com/s?__biz=Mzg4Njc1MTIzMw==&mid=2247485717&idx=2&sn=00fb3970d9748f6cae86f5ae15a967b7
NOVASECNoneSharpWeb-支持Chrome v20解密https://mp.weixin.qq.com/s?__biz=MzUzODU3ODA0MA==&mid=2247489747&idx=1&sn=dc077cc92e70cae0e6986ede77e8e855
cy安全MD5None2024高校联盟CTF杯——昌吉学院校赛https://mp.weixin.qq.com/s?__biz=MzkzODcyNDg1OQ==&mid=2247483814&idx=1&sn=abfaacfcd7959f609e37fcc6b1a8de0a
信安路漫漫NoneSSRF总结https://mp.weixin.qq.com/s?__biz=Mzg2MzkwNDU1Mw==&mid=2247485324&idx=1&sn=22abd098f549816f09be840331966bb9
千寻安服NoneBurp插件编写笔记(2)某客户端的加解密插件https://mp.weixin.qq.com/s?__biz=MzkzMzI3OTczNA==&mid=2247487364&idx=1&sn=bc840ba039046e626db73c094dfbbc76
平航科技None平航手机取证方案已支持国产“鸿蒙NEXT”系统https://mp.weixin.qq.com/s?__biz=MzI0OTEyMTk5OQ==&mid=2247493768&idx=1&sn=b9f93aa143a7ea4c08b3f5d65b80fddc
思极安全实验室Nonejar包环境下注入内存马https://mp.weixin.qq.com/s?__biz=MzAwOTQzMjMwOQ==&mid=2247483851&idx=1&sn=1ef6e459bc4f9054c72488303290b99b
悟安None如何做数据安全风险评估https://mp.weixin.qq.com/s?__biz=MzU5MTIxNzg0Ng==&mid=2247487978&idx=1&sn=271aeb053793c18c4da72d96f9eb24f4
朱厌安全None【SRC】未授权访问漏洞引发的惨案.......https://mp.weixin.qq.com/s?__biz=Mzg4Njg3MDk5Ng==&mid=2247486759&idx=1&sn=dd53a459259c153a9a8cf3f7c9e6fdc5
混入安全圈的程序猿None钓鱼邮件?还带附件?我就想看看钓鱼邮件的附件文档里面到底写了啥咋办?https://mp.weixin.qq.com/s?__biz=MzU3ODI3NDc4NA==&mid=2247484581&idx=1&sn=111cb3c048f408e0d9078bf331d72afb
红队蓝军None新书来了!2024,我们在幽暗的谷底仰望云安全的星空https://mp.weixin.qq.com/s?__biz=Mzg2NDY2MTQ1OQ==&mid=2247522751&idx=1&sn=078a1c6f68f04f900f6b8e0e2144cc71
网络安全等保与关保None守护密码安全https://mp.weixin.qq.com/s?__biz=MzUyNjk2MDU4MQ==&mid=2247486362&idx=1&sn=84321cee68dc30198c1b46e09d01f823
逆向成长日记NoneLineageOS 踩坑https://mp.weixin.qq.com/s?__biz=Mzg4NTg0MjMzNQ==&mid=2247484044&idx=1&sn=f466c2d39188e4b4434e1f77045f26eb
锐安全NoneIT治理框架的惊鸿一瞥https://mp.weixin.qq.com/s?__biz=MzAxOTk3NTg5OQ==&mid=2247491607&idx=1&sn=b870723ae9ea077de613a03767b36489
零羊ITNone时隔半年后的闲聊https://mp.weixin.qq.com/s?__biz=MzkyMTQzNTM3Ng==&mid=2247483829&idx=1&sn=f9cbbc977c14bcb77e1aaf00d35b565c
CNNVD安全动态None信息安全漏洞周报(2024年第46期)https://mp.weixin.qq.com/s?__biz=MzAxODY1OTM5OQ==&mid=2651457932&idx=1&sn=2cfd6b980c993ee4c03fa625942c56e2
FreeBuf知识大陆APPNone第一次听说漏洞复现也能赚钱https://mp.weixin.qq.com/s?__biz=Mzk0OTY1NTI5Mw==&mid=2247489732&idx=1&sn=6ecf3c97e31f78a833e79a5b305fce95
XiAnG学安全None2024“美亚杯”第十届中国电子数据取证大赛团队赛参考WPhttps://mp.weixin.qq.com/s?__biz=Mzk0MTQzNjIyNg==&mid=2247493220&idx=1&sn=101012ca414ffa06e8cea9f4dad3c52b
Zacarx随笔NoneAI 大模型安全、监管与合规标准读本与实操指南https://mp.weixin.qq.com/s?__biz=MzkxMDU5MzY0NQ==&mid=2247484357&idx=1&sn=6a260d442fed9b73a059502ec10893d7
中孚安全技术研究NoneApache OFBiz 命令执行漏洞分析(CVE-2024-45195、CVE-2024-45507)https://mp.weixin.qq.com/s?__biz=Mzg4Nzc3MTk3Mg==&mid=2247488799&idx=1&sn=3fcedfd76ad5aa653ae31e9acc7ceacc
云下信安None如何应对 AI 崛起带来的爬虫横行https://mp.weixin.qq.com/s?__biz=MzU2MzY1NjU3Ng==&mid=2247485841&idx=1&sn=3ebf2f1822bfa74756f23eb431f5b076
云众可信None喜讯 , 位列榜首!云众可信荣获2024网络安全“金帽子”年度创新成果典型案例https://mp.weixin.qq.com/s?__biz=Mzg2NDU3Mzc5OA==&mid=2247489627&idx=1&sn=c7e5c4840972b74d5823e66b5078815c
创信华通None创信资讯丨创信华通成功入选《商用密码检测机构(商用密码应用安全性评估业务)目录》https://mp.weixin.qq.com/s?__biz=MzUxNTQxMzUxMw==&mid=2247524225&idx=1&sn=eff36f6013d9b962eb8ffadb4f9bbf38
吉吉说安全None挖掘漏洞-小白到脚本小子的进阶之路(小脑篇)https://mp.weixin.qq.com/s?__biz=MzkwNjY1NjI2Mg==&mid=2247487295&idx=1&sn=e3e1be9ae9f24240a8b4e85cc8347f3c
哈拉少安全小队None最后两个https://mp.weixin.qq.com/s?__biz=MzAxNzkyOTgxMw==&mid=2247493687&idx=1&sn=723c7038df30d5badd2d7db1f3d1bd52
嘉诚安全None2024年11月微软补丁日多个高危漏洞安全风险通告https://mp.weixin.qq.com/s?__biz=MzU4NjY4MDAyNQ==&mid=2247496728&idx=1&sn=7965047c17252a88a498d1eaacef9c99
天融信教育None每日安全提醒~https://mp.weixin.qq.com/s?__biz=MzU0MjEwNTM5Ng==&mid=2247520110&idx=5&sn=5882b2a26ef3802487c04dd77863bb32
天融信阿尔法实验室None【风险提示】天融信关于微软2024年11月安全更新的风险提示https://mp.weixin.qq.com/s?__biz=Mzg3MDAzMDQxNw==&mid=2247496662&idx=1&sn=89c2e0f34e55b91c488ba8ef1c710f04
安全君呀None【js逆向渗透系列01】利用JSRPC秒杀JS加密https://mp.weixin.qq.com/s?__biz=MzkyOTUxMzk2NQ==&mid=2247485212&idx=1&sn=ae88ca476dd1da899d783482df6ffeaf
小白菜安全None漏洞推送,用友YonBIP yonbiplogin存在任意文件读取漏洞(附nuclei)https://mp.weixin.qq.com/s?__biz=MzIzOTM2MzczNQ==&mid=2247485127&idx=1&sn=dddcd3f21cf35ca6f216341d6564d33a
小白逆向之旅None逆向百例之基于chatgpt还原某里231https://mp.weixin.qq.com/s?__biz=Mzg5NTY3MTc2Mg==&mid=2247483970&idx=1&sn=84f4282af719af02ba4245e608b3057f
小谢取证None2024“美亚杯”第十届中国电子数据取证大赛团队赛参考WPhttps://mp.weixin.qq.com/s?__biz=Mzg4MTcyMTc5Nw==&mid=2247488038&idx=1&sn=0be660184ac01d158d2ef473feb80e79
数说安全None蚂蚁集团“基于大模型的安全平行切面与智能威胁检测系统”入选《2024人工智能先锋案例集》https://mp.weixin.qq.com/s?__biz=MzkzMDE5MDI5Mg==&mid=2247508015&idx=2&sn=1e1ca5c4bea8520d8bc046bbd11154bf
方桥安全漏洞防治中心None第十二期 · 安钥®「漏洞处置标准作业程序(SOP)」征文启示https://mp.weixin.qq.com/s?__biz=Mzk0OTQzMDI4Mg==&mid=2247484346&idx=1&sn=3ad077dc85b5741a5250f2ef1424f99d
春秋伽玛None聚焦前沿技术攻防,2024“中华武数杯”全国网络攻防精英赛报名启动https://mp.weixin.qq.com/s?__biz=MzkyNDA5NjgyMg==&mid=2247500115&idx=1&sn=f23cf0da5c789523213f38bc102050e0
网安培训None从短信平台被入侵事件的发生,看网络安全应急响应工作https://mp.weixin.qq.com/s?__biz=MzIzNTEzNzIyMA==&mid=2247486604&idx=1&sn=a5b2643fdc174d1dfef8ced4a5434ba4
网安守护None阿里巴巴起诉前核心员工周畅https://mp.weixin.qq.com/s?__biz=MzU4NDY3MTk2NQ==&mid=2247490854&idx=1&sn=a79d80004bbc8419c52a38eb5d94ef79
网安观察室XQNone网络安全态势周报(11月4日-11月10日)2024年第44期https://mp.weixin.qq.com/s?__biz=MzkzNjM4ODc3OQ==&mid=2247485476&idx=1&sn=ca91ebecff54bbc653d5fa10e3b30ec5
网安鲲为帝None【免杀工具】灰程序进程隐藏免杀https://mp.weixin.qq.com/s?__biz=Mzk0OTY3OTc5Mw==&mid=2247484774&idx=1&sn=c52edf021130efb638851ee09a52a8eb
网新安服NoneMicrosoft 11 月 CVE 漏洞预警https://mp.weixin.qq.com/s?__biz=MzA5OTk2OTY5MA==&mid=2247485640&idx=1&sn=8b123244b4bcdbba6b3b8b9b4af5fb41
蟹堡安全团队None[网鼎杯2024-玄武组]Re2https://mp.weixin.qq.com/s?__biz=MzkyMTUzMDY1OA==&mid=2247484998&idx=2&sn=68bbedc1fe25ed2724e87f429cdbb096
认知独省None终端对抗防御逃逸-内存免杀https://mp.weixin.qq.com/s?__biz=MzU0NTI4MDQwMQ==&mid=2247484184&idx=1&sn=101b31368a5a3b3f2d1f3c1b68ecb628
青藤云安全None新书来了!2024,我们在幽暗的谷底仰望云安全的星空https://mp.weixin.qq.com/s?__biz=MzAwNDE4Mzc1NA==&mid=2650849678&idx=1&sn=aebbf9032160e043bb1f6ebd7c0e2ba0
360安全应急响应中心None360SRC x ADConf 11.13 北京见https://mp.weixin.qq.com/s?__biz=MzkzOTIyMzYyMg==&mid=2247494517&idx=3&sn=0b49cbe8d5f75b96ded14f7eff81c236
Day1安全团队None限时翻倍|双11热力不减,ByteSRC狂欢14天https://mp.weixin.qq.com/s?__biz=MzU1NDU1NTI5Nw==&mid=2247488055&idx=1&sn=5c57055bb9275e9a54a27dad53555b6a
H4nk技师日志None要像运营一家公司运营自己https://mp.weixin.qq.com/s?__biz=Mzg5MDcwOTM4OQ==&mid=2247485987&idx=1&sn=a6efad72d129c12b72d1646cb7cfedbf
ISEC安全e站None工信领域数据安全:数据分类分级的实践与挑战https://mp.weixin.qq.com/s?__biz=MzIxNzU5NzYzNQ==&mid=2247489341&idx=1&sn=1a0c518d9a7ce115d1319117ae5054bc
Van1shNone2024 网鼎杯 青龙&白虎https://mp.weixin.qq.com/s?__biz=Mzg5OTkxMzM3NA==&mid=2247485751&idx=1&sn=d07fb76f8e0b1a0cf9cd974c19b163f5
Y1X1n安全None认识正向代理、反向代理、正向 Shell 和反弹 Shellhttps://mp.weixin.qq.com/s?__biz=MzI4MDcxODc4MQ==&mid=2247484638&idx=1&sn=027c3ebc3148852e093a6642ed6436a9
一己之见安全团队None“乐子”https://mp.weixin.qq.com/s?__biz=MzkzNzY3ODk4MQ==&mid=2247484083&idx=1&sn=dcb8f0f017c92c7d48fa995277893ff2
偏远酒馆None关于新版本gowitness/snap强制占用磁盘解决方案https://mp.weixin.qq.com/s?__biz=MzkwMDMwNDgwNQ==&mid=2247485586&idx=1&sn=8a7a7997dc5dc4c510a96dd9abcddfa0
南风漏洞复现文库NoneD-Link多款产品account_mgr.cgi接口存在远程命令执行漏洞CVE-2024-10914 附POChttps://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247487762&idx=1&sn=a25eeab4481350dc19897a38bb313f5e
天际友盟None再赴香港,天际友盟亮相CISO Forumhttps://mp.weixin.qq.com/s?__biz=MzIwNjQ4OTU3NA==&mid=2247509751&idx=1&sn=bf3609677271cc965d9c1798e2e787eb
娜璋AI安全之家None[译文] LLM安全:4.绕过 Azure AI 内容安全防护措施(字符注入和对抗机器学习)https://mp.weixin.qq.com/s?__biz=Mzg5MTM5ODU2Mg==&mid=2247500965&idx=1&sn=8e786b9b106b128bdcad2a3fa3f25288
字节跳动安全中心None限时翻倍|双11热力不减,ByteSRC狂欢14天https://mp.weixin.qq.com/s?__biz=MzUzMzcyMDYzMw==&mid=2247494171&idx=1&sn=3a4b9fb054528a6bf33dd4b789c84756
安全工程师实录NoneThinkphp5.1.0-Thinkphp5.1. 文件包含漏洞(CNVD-2024-29981)https://mp.weixin.qq.com/s?__biz=Mzg3MTc0MDYwMg==&mid=2247483857&idx=1&sn=aff0dbf3a61af3559608afafa41f87fa
安全的黑魔法None前端js加密调试的靶场:encrypt-labshttps://mp.weixin.qq.com/s?__biz=MzU4Mzc4MDQyOQ==&mid=2247484288&idx=1&sn=be31469c5afe882406c387121003b3c8
安全社NoneBackup-X 网站备份扫描https://mp.weixin.qq.com/s?__biz=MzkwMzUyNDIwMA==&mid=2247484087&idx=1&sn=0d7509ed280ae31147b988592b11b689
安全脉脉NoneAutel MaxiCharger(CVE-2024-23967 /CVE-2024-23957解析)https://mp.weixin.qq.com/s?__biz=Mzk0MzQzNzMxOA==&mid=2247487551&idx=1&sn=ac70ab02c53603efeffc9019a9f32702
弥天安全实验室None【成功复现】D-Link NAS远程命令执行漏洞(CVE-2024-10914)https://mp.weixin.qq.com/s?__biz=MzU2NDgzOTQzNw==&mid=2247502586&idx=1&sn=0128b8d78adfaf4169f5c1b2a56acceb
摸鱼SecNoneThinkphp3文件包含(CNVD-2024-39045)https://mp.weixin.qq.com/s?__biz=MzkwODUxMDUwMg==&mid=2247483802&idx=1&sn=bcda4c000871e19b64bce3bb3edd25aa
教育网络信息安全None招贤纳士https://mp.weixin.qq.com/s?__biz=MzI0ODI4Njk0Ng==&mid=2247492190&idx=4&sn=3f5d30727bbdc0958785fdf912d1fb83
暗魂攻防实验室None【CTF比赛版】anhunsec_ctf_V2.5 比赛专属系统正式发布!https://mp.weixin.qq.com/s?__biz=MzkyMjE1NzQ2MA==&mid=2247489433&idx=1&sn=7001e0a23e82c2f760e53dd3814bbaf3
杭师大网安None第七届浙江省大学生网络与信息安全竞赛获奖喜讯https://mp.weixin.qq.com/s?__biz=Mzg5MzA1MDIzMg==&mid=2247495763&idx=1&sn=0d51e06c7835b8678966f2aa328da4dd
渗透练习生None【罗村 , 畅乐水上乐园】仅¥38抢水上乐园上午场单人门票!2大2小仅136元抢原价272套票!罗畅乐https://mp.weixin.qq.com/s?__biz=Mzg4MzUyODY5NQ==&mid=2247485115&idx=1&sn=89a0173ca19cfb586909660b8be4a12c
生有可恋None不完美副屏方案https://mp.weixin.qq.com/s?__biz=Mzk0MTI4NTIzNQ==&mid=2247491967&idx=1&sn=469487f14a39041c18d9feff9a1e6224
百度安全应急响应中心None沙龙报名|“智效融合,安全护航”·深圳站 第七期「度安讲」 技术沙龙来了!https://mp.weixin.qq.com/s?__biz=MzA4ODc0MTIwMw==&mid=2652541815&idx=1&sn=be377d2a895edff502d9ee49217a0d2c
神州希望网络安全None突破:神州希望成功入选国家商用密码检测机构目录https://mp.weixin.qq.com/s?__biz=MzA4Mzg1ODMwMg==&mid=2650724401&idx=1&sn=0d34f43f173b253713c8c1515a625d1b
绿盟科技研究通讯None正式发布 , 绿盟科技云原生ATT&CK矩阵https://mp.weixin.qq.com/s?__biz=MzIyODYzNTU2OA==&mid=2247498038&idx=1&sn=e11becc0e4b45329590ad59cf73cf37b
老烦的草根安全观None网络安全缩略语汇编手册-M(2)https://mp.weixin.qq.com/s?__biz=MzA5MTYyMDQ0OQ==&mid=2247493449&idx=1&sn=bac39936de5ceb7d1fd4be0fc3aeeade
黑战士None全网最详细的burp验证码爆破https://mp.weixin.qq.com/s?__biz=MzUxMzQ2NTM2Nw==&mid=2247493571&idx=1&sn=39cc802f23dcd0d63b5d0129a553d0c7
Nil聊安全None产品推荐 , 2024 值得推荐的免费堡垒机https://mp.weixin.qq.com/s?__biz=MzkyMDY4MTc2Ng==&mid=2247483960&idx=1&sn=5505186ba0429aab3f76f248c06d1890
TahirSecNoneLinux , Mirai家族新变种Meow僵尸网络分析https://mp.weixin.qq.com/s?__biz=MzkzNjIwMzM5Nw==&mid=2247489844&idx=1&sn=b095d873238ce7a6ee979d76c258fe86
Theloner安全团队None双11保卫战,恭喜Theloner成员拿下司令、军长、师长!https://mp.weixin.qq.com/s?__biz=MzI2Mzc4ODc1NQ==&mid=2247489446&idx=1&sn=6a67dac68077c7d8105ff9497c45bb5a
Urkc安全None【赠书】,AI 大模型安全、监管与合规标准读本与实操指南https://mp.weixin.qq.com/s?__biz=MzkxNTU5NTI1Ng==&mid=2247486234&idx=1&sn=0dff38eebfa22948e5d794157e7e125f
WK安全NoneAI安全 , 大模型时代下的安全隐患规避https://mp.weixin.qq.com/s?__biz=Mzg2ODg3NzExNw==&mid=2247488359&idx=1&sn=24d0806fd7ac4fb0bdd35e1d470d1959
ZeroPointZero安全团队None【赠书】解锁 AI 大模型安全监管与合规:标准与实操全指南https://mp.weixin.qq.com/s?__biz=MzkyMDY5OTg5OA==&mid=2247490862&idx=1&sn=a92592c0501aa8228931cab3d9989508
信安之路None为摸鱼而生,安服仔必备https://mp.weixin.qq.com/s?__biz=MzI5MDQ2NjExOQ==&mid=2247499665&idx=1&sn=f34d62aaccb17c76e5f94eef1de52973
信安保密None说说“自我精神内耗”https://mp.weixin.qq.com/s?__biz=MjM5MzUyMzM2NA==&mid=2652914536&idx=4&sn=a829103d640713737a7f3240b1c72aba
埋藏酱油瓶None【开源工具】- Docker版Windowshttps://mp.weixin.qq.com/s?__biz=MzA5OTI3MTE5MQ==&mid=2247485388&idx=1&sn=009ce027d8682176a5a35e030d4543ae
安全新说None亚信安全完成并购亚信科技,百亿级“安全+数智化”软件企业诞生https://mp.weixin.qq.com/s?__biz=MzA3NDIwNTY5Mw==&mid=2247506898&idx=2&sn=9ce9ea7d731111fef58c3531a4c0febf
安天移动安全None语音交友概率游戏新玩法,是不是破解涉赌风险的“密码”?https://mp.weixin.qq.com/s?__biz=MjM5NTY4NzcyNg==&mid=2650249769&idx=1&sn=de43e11880c54234d5c6c318d440867d
我爱林None漏洞复现 ,, 苹果IOS端IPA签名工具Sign.php接口存在任意命令执行https://mp.weixin.qq.com/s?__biz=MzI2Mzc3OTg1Ng==&mid=2247492618&idx=1&sn=90efb91aa4bbdd9061a6322293c9b6a6
有恒安全NoneSRC挖掘 , 文件下载漏洞getshellhttps://mp.weixin.qq.com/s?__biz=Mzk0NDU5NTc4OA==&mid=2247484259&idx=1&sn=d73b9eda68f232d22c9e0bc8cfd75695
杰哥就是逊NoneThinkphp框架漏洞扫描工具V1.0发布!https://mp.weixin.qq.com/s?__biz=MzkxNTczMjA1Ng==&mid=2247483932&idx=1&sn=32a305594c09709de05178cf8ccfbc00
极客安全None国家密码管理局公告(49号)https://mp.weixin.qq.com/s?__biz=MzU2MjcwOTY1Mg==&mid=2247520254&idx=1&sn=20115455c58557de313bdba260b2b423
渗透安全团队None实战 , 某x教育局遗漏高危漏洞https://mp.weixin.qq.com/s?__biz=MzkxNDAyNTY2NA==&mid=2247519223&idx=2&sn=8edac79d5328723f24f3fe02da3d0869
漏洞盒子None漏洞盒子x星纪魅族SRC , 漏洞盒子「企业SRC」新住客https://mp.weixin.qq.com/s?__biz=MzA5NzQ0Mjc5NA==&mid=2649765605&idx=1&sn=3e7fe59663a371f5d765c723e2b96132
火炬木攻防实验室None赣CTF官方writeuphttps://mp.weixin.qq.com/s?__biz=Mzg4NzcxOTI0OQ==&mid=2247486647&idx=1&sn=6c39233e8bded7b7be769f0cfec3b6de
白帽子飙车路None【赠书抽奖】实战指南:AI大模型安全监管与合规操作全攻略https://mp.weixin.qq.com/s?__biz=MzI1ODI0MTczNQ==&mid=2247491134&idx=1&sn=fe6e9a66f918442990b0c49e1f34eacd
盘古石取证None巅峰对决,敬请期待!第四届全国刑事技术技能大赛决赛即将开赛!https://mp.weixin.qq.com/s?__biz=Mzg3MjE1NjQ0NA==&mid=2247513711&idx=1&sn=4635da5d8d4a21582e13ceea974e57ea
知攻善防实验室None双11-马上开V2024-11小迪安全培训https://mp.weixin.qq.com/s?__biz=MzkxMTUwOTY1MA==&mid=2247489476&idx=1&sn=6860c3e6d57bf25bfdcee9648d1f6eb8
竞远网络安全None2024大湾区网络安全大会圆满落幕,竞远安全引领安全行业服务创新实践https://mp.weixin.qq.com/s?__biz=MzAwMTU3NTcwMg==&mid=2650274619&idx=1&sn=9dbea60fd1f68dee83b837e937594d89
绿盟科技威胁情报None开源前哨 · 热点情报速览(2024.11.5-2024.11.11)https://mp.weixin.qq.com/s?__biz=Mzg2Nzg0NDkwMw==&mid=2247492976&idx=1&sn=8143c3e63c151cccc2108dc960a53d33
网安寻路人None津沪闽京自贸区数据跨境流动清单管理制度研究https://mp.weixin.qq.com/s?__biz=MzIxODM0NDU4MQ==&mid=2247505396&idx=1&sn=51099b5182e5eda85b94959a3e732376
谢公子学安全NoneRubeus的使用https://mp.weixin.qq.com/s?__biz=MzI2NDQyNzg1OA==&mid=2247493774&idx=1&sn=f1fbdec102256c5b0e6afe3c55c238c0
重生者安全None为什么老外如此钟爱国产 WAFhttps://mp.weixin.qq.com/s?__biz=Mzg4NTczMTMyMQ==&mid=2247486198&idx=1&sn=9b875d98a336c135e71b43ad30bf1b2f
阿里安全响应中心None先知先行——灯塔系列城市沙龙 · 北京站成功举办!https://mp.weixin.qq.com/s?__biz=MzIxMjEwNTc4NA==&mid=2652996878&idx=1&sn=db98147c5b36a816d80b004e0aed95ee
黑客联盟lNone如何提高 AI 辅助软件开发的安全性https://mp.weixin.qq.com/s?__biz=MzA5NzQxMTczNA==&mid=2649166815&idx=3&sn=6f6f2a557964ec152a3671a314b949b4
HACK之道None师傅们,一个门槛很低的新方向!https://mp.weixin.qq.com/s?__biz=MzIwMzIyMjYzNA==&mid=2247516543&idx=1&sn=ef395ad8db3cc0023dc985bafdf467f6
冲鸭安全None手把手填鸭式的Shellcode编写入门教程https://mp.weixin.qq.com/s?__biz=MzkyOTc0NDY2Nw==&mid=2247484475&idx=1&sn=c547456c579a52518c0e556c372f2dd0
安全学习那些事儿None《物联网终端安全准入控制技术指南》(征求意见稿)公开征求意见https://mp.weixin.qq.com/s?__biz=MzkxNTI2NTQxOA==&mid=2247494954&idx=2&sn=2f580d50337b307e7d4be0b431f104db
潇湘信安None找到一个师傅们做私活的好地方!https://mp.weixin.qq.com/s?__biz=Mzg4NTUwMzM1Ng==&mid=2247512623&idx=1&sn=51e113e1e76531a5c5e5c5eec638b1f5
犀牛安全None美国:哥伦布市的市政服务系统遭勒索软件攻击,导致 50 万人数据被盗https://mp.weixin.qq.com/s?__biz=Mzg3ODY0NTczMA==&mid=2247491480&idx=1&sn=c632723177364a8c6bcc2fa73123d9b2
网安日记本None渗透测试实战—高权限shell碰上杀毒软件https://mp.weixin.qq.com/s?__biz=MzkyNjczNzgzMA==&mid=2247484243&idx=1&sn=7be64811180f609aabb97149aacadf41
菜鸟学信安None2024攻防技战法合集https://mp.weixin.qq.com/s?__biz=MzU2NzY5MzI5Ng==&mid=2247503865&idx=1&sn=c55d1d878a2f3b44d2f3b166bff86df0
蓝极战队None[REVERSE]我出的题大家觉得BT,毕竟大家都在F5伪代码https://mp.weixin.qq.com/s?__biz=MzkwMDMyOTA1OA==&mid=2247484340&idx=1&sn=0315371dc86be6eadd22881dacd672a9
锋刃科技NoneXStream 二进制流驱动导致的堆栈溢出拒绝服务漏洞(CVE-2024-47072)https://mp.weixin.qq.com/s?__biz=MzUxMjc0MTE3Mw==&mid=2247494377&idx=1&sn=a745e93d0c79f3c7630f3167934a64ee
Eonian SharpNone福利来啦 免费送https://mp.weixin.qq.com/s?__biz=Mzg3NzUyMTM0NA==&mid=2247487583&idx=1&sn=6c86b4d48a9f7124879fb4f22b1f00b3
Gh0xE9None从零开始的俄罗斯方块教程https://mp.weixin.qq.com/s?__biz=MzAwNTc5MTMyNg==&mid=2247499686&idx=1&sn=1bc19b2c1e1e2d129ba67532968d4143
Ghost Wolf LabNone利用AI进行渗透测试的攻击面https://mp.weixin.qq.com/s?__biz=MzI3OTM3OTAyNw==&mid=2247485883&idx=1&sn=1902bdbc849c1ca957ec246c828ee869
StaticCodeAnalysisNone深入探究静态代码分析工具https://mp.weixin.qq.com/s?__biz=Mzk0MzY1NDc2MA==&mid=2247484163&idx=1&sn=8f9ade2a944615caf3f0893372e6c94f
flower安全None【经典回顾】任意用户密码重置漏洞解析https://mp.weixin.qq.com/s?__biz=MzkxNjQyODY5MA==&mid=2247486922&idx=1&sn=fa5403e9fb2b5572ffb28ad0b872e5b7
土拨鼠的安全屋None1day | 网神SecGate3600-A1500会话鉴权逻辑漏洞https://mp.weixin.qq.com/s?__biz=Mzk0ODY1NzEwMA==&mid=2247484559&idx=1&sn=dfa06985780ced7479518e5c4f1a7d1b
安全光圈None[含POC]宏景人力资源信息管理系统uploadLogo存在任意文件上传漏洞https://mp.weixin.qq.com/s?__biz=Mzk0MDY2NTY5Mw==&mid=2247485539&idx=1&sn=cc966d740f341ab5a0417166bafd8a37
星空网络安全None绕过Linux系统限制https://mp.weixin.qq.com/s?__biz=MzkxNTY3MTE5MA==&mid=2247485500&idx=1&sn=0437c84c27a667b495fdd66e12ab3ab2
网络与数据法律实务None汇业在北京发布律师行业首个AI倡议https://mp.weixin.qq.com/s?__biz=MzAxOTk5NDY1MQ==&mid=2247486987&idx=1&sn=4495ee1b9f27c3439ce5219944ebf507
网络安全回收站None旧笔记本电脑改便携显示器https://mp.weixin.qq.com/s?__biz=Mzg2MTc1NDAxMA==&mid=2247484189&idx=1&sn=cfd28c49958eff3f1b6a91048d64b2af
菜菜secNone实战 , 记一次隐藏js接口到短信轰炸https://mp.weixin.qq.com/s?__biz=MzkzNTQwNjQ4OA==&mid=2247483979&idx=1&sn=20e8960aec2bbcf93f1446fa0741ced9
赤弋安全团队None攻防利器-Tomcat工具https://mp.weixin.qq.com/s?__biz=MzkzNzQyMDkxMQ==&mid=2247487773&idx=1&sn=0e106b5f245887fa947f765df701e47c
银天信息None湖南省网信办、省市场监管局联合执法约谈17家应用程序运营企业负责人https://mp.weixin.qq.com/s?__biz=MzA4MDk4NTIwMg==&mid=2454063639&idx=1&sn=bdf912cdbc90646ef86a4cd1ce0ad5f3
黑客白帽子None2024年咖啡机选购指南,多款咖啡机评测:飞利浦、雪特朗、格米莱、德龙、百胜图怎么选?https://mp.weixin.qq.com/s?__biz=MzA5MzYzMzkzNg==&mid=2650962002&idx=3&sn=c2fca215e392c38cf2fb4aea7162cade
Beacon Tower LabNoneXlight FTP Server整数溢出漏洞(CVE-2024-46483)分析与复现https://mp.weixin.qq.com/s?__biz=MzkyNzcxNTczNA==&mid=2247486773&idx=1&sn=d265a545b7ba37c5291d890bb91d4528
Max安全研究院Nonewindows利用Redis主从复制获取系统权限https://mp.weixin.qq.com/s?__biz=MzUzNjk3NDc2Ng==&mid=2247484271&idx=1&sn=0f5682621b6ec4d900bc883a30799117
yudays实验室None看了这个文章,也许你也可以加入https://mp.weixin.qq.com/s?__biz=MzU0NjU5NDE4Mg==&mid=2247485528&idx=1&sn=d36f49cb5121755a86d3b355f0c17615
中学生CTFNone热烈祝贺!山东省“技能兴鲁”职业技能大赛网络安全赛项线上赛初赛成功举办https://mp.weixin.qq.com/s?__biz=MzU3MzEwMTQ3NQ==&mid=2247507480&idx=1&sn=ced7b4d27a745b41e9a168a6878c6736
合规渗透NoneDocker 提权https://mp.weixin.qq.com/s?__biz=MzkzOTI2NjUyNA==&mid=2247485242&idx=1&sn=ecd9e8c1e582b8be6959c23c660959c1
地图大师的漏洞追踪指南None白帽黑客的春天来了?德国修法引爆圈内热议,中国白帽黑客也将迎来“正名”时刻!https://mp.weixin.qq.com/s?__biz=MzI5MDcyODIzNg==&mid=2247484628&idx=1&sn=1f94843d280e7934e9c69e8cfe6fe28e
天权信安MegrezNone关于公众号进行账号迁移的说明https://mp.weixin.qq.com/s?__biz=Mzg5NzY0OTQ2Mg==&mid=2247494805&idx=1&sn=deb993014d3fd74e2c970479f687fc9b
奇安信技术研究院None天穹 , SDC 2024:大模型技术在恶意软件分析中的实践https://mp.weixin.qq.com/s?__biz=Mzg4OTU4MjQ4Mg==&mid=2247488098&idx=1&sn=33b2466f2ffba2197ab3ba936b4362c5
奇安信洞鉴None字节跳动、网易高层接连陷入反腐风波!一文带你读懂涉企犯罪https://mp.weixin.qq.com/s?__biz=Mzg4NDYzNzIzNQ==&mid=2247492036&idx=1&sn=1966bf35121d729d4089113f7af4c1bb
安全Si语None这就是一个公告!~https://mp.weixin.qq.com/s?__biz=MzU4NTkwMzgzNQ==&mid=2247483957&idx=1&sn=8e8e753e9754e0688234d1b5b2cc2e7a
度小满安全应急响应中心NoneDXMSRC助力|先知安全沙龙 - 北京站明日开启!https://mp.weixin.qq.com/s?__biz=Mzg2MjIzODI3Mw==&mid=2247492922&idx=2&sn=30d41500a0725a5201d732cfdf70f2c1
悬镜安全None持续引领 , AI智能代码疫苗!悬镜安全持续引领十大软件供应链安全代表厂商https://mp.weixin.qq.com/s?__biz=MzA3NzE2ODk1Mg==&mid=2647794719&idx=1&sn=5b913ebbf7cd964e5da8f19e8c63c686
数据安全合规交流部落None红队:不止于渗透测试https://mp.weixin.qq.com/s?__biz=MzU2MDQ0NzkyMw==&mid=2247484872&idx=1&sn=bc56a2065554cadbe775bcfb05a6c351
玲珑安全None超出范围的域存在XSS?我是这样提高危害的https://mp.weixin.qq.com/s?__biz=Mzg4NjY3OTQ3NA==&mid=2247486028&idx=1&sn=716a830880ae0887ed295f780b16513b
白帽100安全攻防实验室None车联网安全入门指北https://mp.weixin.qq.com/s?__biz=MzIxMDYyNTk3Nw==&mid=2247514991&idx=1&sn=b0d96944c2f9d616a3540e5d7f976783
白帽子安全笔记None[bug修复]完全无法检测的CobaltStrikehttps://mp.weixin.qq.com/s?__biz=Mzg2ODE5OTM5Nw==&mid=2247486425&idx=1&sn=19911e3793263a7e493204e2b666403c
盛邦安全应急响应中心None烽火狼烟丨暗网数据及攻击威胁情报分析周报(11/04-11/08)https://mp.weixin.qq.com/s?__biz=Mzk0NjMxNTgyOQ==&mid=2247484445&idx=1&sn=d7a27c66f3a0d27aa4726e94154e3c4a
移动安全星球NoneHarmonyOSNext模拟器Root(无视模拟器镜像完整性验证)(二)https://mp.weixin.qq.com/s?__biz=MzI3Mzk2OTkxNg==&mid=2247486308&idx=1&sn=63af1f4428a3402981c10a9523a3862a
第59号None每周安全速递³¹⁷|勒索组织Hellcat声称已窃取Schneider Electric公司超过40GB的压缩数据https://mp.weixin.qq.com/s?__biz=MzI0NDgxMzgxNA==&mid=2247496386&idx=1&sn=b069f44157a3ab1220518cc65418ec2a
网络安全罗盘None【国内网安政策简评】全国数据标准化技术委员会成立,数据工作体系加速完善https://mp.weixin.qq.com/s?__biz=Mzg3OTg0OTAyOQ==&mid=2247486116&idx=1&sn=98acf8bb5bfd918e38ad545b85a9f68b
联想全球安全实验室NoneCVE-2019-13288漏洞分析https://mp.weixin.qq.com/s?__biz=MzU1ODk1MzI1NQ==&mid=2247491100&idx=1&sn=82084a0c0fef11259adf5b2c5862d69c
芳华绝代安全团队None超出范围的域存在XSS?我是这样提高危害的https://mp.weixin.qq.com/s?__biz=MzI4NTYwMzc5OQ==&mid=2247498888&idx=1&sn=5d960a347aba4757720ce8e0512b55c4
靖安科技None上海市公安局警务航空队搭建「低空天网」,全面保障2024中国国际进口博览会https://mp.weixin.qq.com/s?__biz=Mzk0NjIzOTgzNw==&mid=2247499999&idx=1&sn=cdbcc29e95adae1b342e4f3663ccadb2
魅族安全应急响应中心None星纪魅族SRCx漏洞盒子, 星纪魅族SRC入驻漏洞盒子https://mp.weixin.qq.com/s?__biz=MzI0Mzg2NjM3NQ==&mid=2247500086&idx=1&sn=bf40fafed49511dce9413effe486d16f
汽车电子嵌入式NoneTC3xx芯片PFlash的ECC校验问题补充https://mp.weixin.qq.com/s?__biz=Mzg2NTYxOTcxMw==&mid=2247492807&idx=1&sn=12731316e529f43d40e027ff1ea1c667
跟着斯叔唠安全None又是安全报告?那是因为你没用上这个。。。https://mp.weixin.qq.com/s?__biz=MzkzNDI5NjEzMQ==&mid=2247484298&idx=1&sn=1c91d08b0d0d28d5597c312ee64178a0
DFIR蘇小沐None【数据加解密篇】利用NTFS数据流(ADS)隐写加密取证分析https://mp.weixin.qq.com/s?__biz=MzI2MTUwNjI4Mw==&mid=2247488706&idx=1&sn=d397f4d67abaa3eed5febbcbe4215aa1
EBCloudNone加密算法大揭秘:安全与效率的权衡https://mp.weixin.qq.com/s?__biz=Mzg4MTA2MTc4MA==&mid=2247493441&idx=1&sn=75f3256eee38757297755edb7c0f2453
RongRui安全团队None新版C2移交权限与CS待公开https://mp.weixin.qq.com/s?__biz=MzkwMzcwMDU5OA==&mid=2247483994&idx=1&sn=5af04335f7caa48763d4fa0e21190839
一个不正经的黑客None哥!我们打的是ctf吧?你干嘛给我DDOS了?https://mp.weixin.qq.com/s?__biz=MzkwODI1ODgzOA==&mid=2247506194&idx=1&sn=d01f1ead8d5b35d034315c6fbe38514e
两年半网安练习生None企业src意外之喜系列第五集(小米src)https://mp.weixin.qq.com/s?__biz=MzkyNDQ5NDM3OA==&mid=2247483988&idx=1&sn=871ea7764353c10de83b005a06743079
中龙技术None深信服内推福利(Sangfor)https://mp.weixin.qq.com/s?__biz=Mzg3Mzg1OTYyMQ==&mid=2247487636&idx=5&sn=7894a09ab36f80182f53fcd3aae57da8
五色石课堂None儿童网络安全:构建安全防线https://mp.weixin.qq.com/s?__biz=Mzg2NjkxNzA0Ng==&mid=2247484809&idx=2&sn=5bb288f8f40f311360f564e34ff1cd4b
内蒙古等保测评None通知 , 关于更换新版等级保护测评服务认证证书样式的说明https://mp.weixin.qq.com/s?__biz=MzI4MjExMzAwNA==&mid=2247487386&idx=1&sn=10e8dc391041420448237cf984b73c09
在下小白None如何将 Astro 部署在对象存储上https://mp.weixin.qq.com/s?__biz=MzkyNzUzMjM1NQ==&mid=2247484715&idx=1&sn=6a625b4ba68a667a8f2474f560f80122
安羽安全NoneVue Vben Admin硬编码漏洞https://mp.weixin.qq.com/s?__biz=MzkwMzY5NTg0Mg==&mid=2247484063&idx=1&sn=2f48bcee9839343d50cafb48a0ec2872
小白安全工具NoneExp-ToolsV1.3.1更新https://mp.weixin.qq.com/s?__biz=MzkyMTQwNjA4NA==&mid=2247485118&idx=1&sn=eee78d9d95d9656113e2124fd9944b29
我真不是红队啊None利用websocket进行水坑攻击https://mp.weixin.qq.com/s?__biz=MzUzNjg5ODkxMA==&mid=2247484053&idx=1&sn=cb66a627e4b103d21406b8f9bfb30534
沃克学安全None记一次实战小程序漏洞测试到严重漏洞https://mp.weixin.qq.com/s?__biz=MzkzMjIxNjExNg==&mid=2247485698&idx=1&sn=ff5b0137eed726c1cfa2476f5a9c7e18
渗透云笔记None实战进攻性安全|深度掌握进攻性安全技巧(第二期)https://mp.weixin.qq.com/s?__biz=MzU2NzkxMDUyNg==&mid=2247492118&idx=1&sn=b7ffeb143b0de96a1f22823214012364
瞌睡虫小KNone【竞赛】2024Dozer新生赛考核https://mp.weixin.qq.com/s?__biz=MzI4MTIxMzkxMg==&mid=2247485529&idx=1&sn=38a46b0154cd20be8e3dd180d423c30f
编程技术栈None【网络安全】如何从实战中学习漏洞挖掘?零基础入门到精通(超详细),收藏这一篇就够了_渗透测试https://mp.weixin.qq.com/s?__biz=MzkxNDU0MTUyNw==&mid=2247490916&idx=2&sn=11a498ff5e349e53493386887961560b
菜鸟学渗透NoneKingPortal开发系统kingclient存在任意文件读取漏洞https://mp.weixin.qq.com/s?__biz=Mzg2NzkxOTQ0OA==&mid=2247484470&idx=1&sn=e9ade5bddf3e9da7adb014d0d06f4e8f
补天漏洞响应平台None第五期 , 冲刺年度榜单!补天校园GROW计划2024年最后一期~https://mp.weixin.qq.com/s?__biz=MzU4MzgwODc3Ng==&mid=2247497101&idx=2&sn=20630ab2a2e039f8a616aaac57e4aa8f
赛博安全社团None橘子战报丨第八届强网杯Writeup By or4ngehttps://mp.weixin.qq.com/s?__biz=MzkyNDIyNTE0OQ==&mid=2247484994&idx=1&sn=bcba9dc49c7890fe7ccca0777b3b6954
风奕安全NoneLinux进程伪装(三):优化版本demohttps://mp.weixin.qq.com/s?__biz=MzkzODgwNzczMw==&mid=2247483756&idx=1&sn=1e294c47ee90d120b904b4aa2f93943f
飞羽技术工坊None这实习生就离谱https://mp.weixin.qq.com/s?__biz=MzkwODQyMjgwNg==&mid=2247485249&idx=1&sn=baa07a1d6baea4e888b569868f5902cd
ACT TeamNone2024年第八届“强网杯”全国网络安全挑战赛线上初赛Pwn Writeuphttps://mp.weixin.qq.com/s?__biz=Mzg2OTcyODc1OA==&mid=2247488557&idx=1&sn=8653a99a5f38d001314aaecea2372c36
OPPO安珀实验室None首款移动智能终端机密计算系统产品获CCRC EAL4+证书https://mp.weixin.qq.com/s?__biz=MjM5Njk1MDY5Ng==&mid=2247491077&idx=1&sn=3bd59ea038b463c6d400134affc14366
OSINT情报分析师None乌克兰与朝鲜军队首次交火,韩国称逾万朝鲜士兵进入俄罗斯https://mp.weixin.qq.com/s?__biz=MzkxNzU5MjE0OA==&mid=2247485276&idx=1&sn=8bfc1e504cd3ebd49c1bca49096b4394
Viola后花园None记忆中的家里菜https://mp.weixin.qq.com/s?__biz=MzI2Njg1OTA3OA==&mid=2247484164&idx=1&sn=94eea9ab4639e4cb44f80812e44eefb6
fkalisNone【海外src漏洞挖掘】通过对比数据包和重置链接,发现 2500 美元赏金的账户接管!https://mp.weixin.qq.com/s?__biz=MzkyODcwOTA4NA==&mid=2247486347&idx=1&sn=615dffd38c4f7df1c02d93b8d9cbb8dd
云安全联盟CSANoneCSA发布 ,xa0 2024年云计算顶级威胁Top11https://mp.weixin.qq.com/s?__biz=MzA3NzM2MTQ3OA==&mid=2649818802&idx=1&sn=2410ecd469ca6b66fbbaed9cfe89edfe
代码审计SDLNone随便聊聊安全建设当前现状https://mp.weixin.qq.com/s?__biz=MzI2NTExNzcxNQ==&mid=2247484331&idx=1&sn=765c2659da031dbb4b2efa769b73c68d
信息安全笔记None我是如何三个月通过CISSP考试的https://mp.weixin.qq.com/s?__biz=MjM5MzI3NzE4NA==&mid=2257484329&idx=1&sn=7881105996b5ea20ef97f6bc1b954dca
取证者联盟None资源分享 , 越来越卷的数字侦查&取证比赛https://mp.weixin.qq.com/s?__biz=Mzg4MzEwMDAyNw==&mid=2247485168&idx=1&sn=533d4f8339b3481c31d0d3126a5ce808
吉祥在职场None马东和付航的人生哲学:拒绝标签、破壳而生!https://mp.weixin.qq.com/s?__biz=MzI1ODY3MTA3Nw==&mid=2247486549&idx=1&sn=f430d0c89b0324e2f928b0b0739b16a0
国家信息安全服务资质None测评公告(2024年第8号)https://mp.weixin.qq.com/s?__biz=MzI0NDg4MTIyNQ==&mid=2247485985&idx=1&sn=4919ce803bfc8a1ba4e59e144893a180
安全方案与实践None零信任与AI(续2)https://mp.weixin.qq.com/s?__biz=MzkyMzU2NjQyNA==&mid=2247483920&idx=1&sn=42372f22956870740aa535865a80cae0
安芯网盾None安芯网盾与京东科技达成战略合作,携手共筑数字安全新生态https://mp.weixin.qq.com/s?__biz=MzU1Njk1NTYzOA==&mid=2247491364&idx=1&sn=39c8da7614c05170ccacee8a0c282dc7
扶楹安全None60天怒挖2w+,优秀学员笑笑教你如何逆袭https://mp.weixin.qq.com/s?__biz=MzkyNzQzODA3Ng==&mid=2247484700&idx=1&sn=c77f2cb32965d402f1881ba6a875943a
深圳网安培训学院None2024年10月29日网络与信息安全管理员职业技能等级认定评价结果公示https://mp.weixin.qq.com/s?__biz=Mzg3MDYzMjAyNA==&mid=2247485901&idx=1&sn=ca056fbf0debafb7fb6eabd27f077909
米斯特安全团队NoneAI安全 , Ai安全提示词设计与攻防 {设计篇}https://mp.weixin.qq.com/s?__biz=MzU2NDc2NDYwMA==&mid=2247485891&idx=1&sn=a55cb95e98cd9cd637bed044a11a085a
轩公子谈技术None告别代码审计恐惧症,跟我一起轻松学会!https://mp.weixin.qq.com/s?__biz=MzU3MDg2NDI4OA==&mid=2247490821&idx=1&sn=920f65500d017d517d2cfc32b8360025
雷神众测None先知安全沙龙 - 北京站 11月9日开启!https://mp.weixin.qq.com/s?__biz=MzI0NzEwOTM0MA==&mid=2652503180&idx=1&sn=fad22205c4d18326c4aefaa39a2482f4
H4ll0 H4ck3rNone一款安全应急响应的图形化工具https://mp.weixin.qq.com/s?__biz=MzkwNzcyNTUwNQ==&mid=2247483941&idx=1&sn=4233e83be1fd41237881690124a9f0eb
UKFC安全NoneUKFC2024 强网杯 WPhttps://mp.weixin.qq.com/s?__biz=MzkyNTU4OTc3MA==&mid=2247485177&idx=1&sn=9f97040a464bd55bbbcf4e417879fbbe
leison安全None2024浙江省大学生网络与信息安全竞赛wphttps://mp.weixin.qq.com/s?__biz=Mzg4Mjg5MjMxOA==&mid=2247483880&idx=1&sn=37ff4bfae4693748ae6d203bbe630e7e
嗨嗨安全None第八届强网杯全国网络安全挑战赛 WriteUphttps://mp.weixin.qq.com/s?__biz=MzIzMjg0MjM5OQ==&mid=2247487826&idx=1&sn=8619b25ce2cf0ebe4a4160b87104854f
墨菲安全None听说在这上班超有“安全感”!https://mp.weixin.qq.com/s?__biz=MzkwOTM0MjI5NQ==&mid=2247487960&idx=1&sn=957ad877ce722cdf6a10d8234bfb8df2
安迈信科应急响应中心None【漏洞通告】WordPress 1.2.5 及以下版本的 ReCaptcha 集成 - 反射式跨站点脚本https://mp.weixin.qq.com/s?__biz=Mzg2NjczMzc1NA==&mid=2247486379&idx=7&sn=d0fb1d7af9e7d9990ad9c17043d272bf
小黑说安全NoneDocker-Api RCE 图形化利用工具https://mp.weixin.qq.com/s?__biz=MzkxNjQyMjcwMw==&mid=2247486695&idx=2&sn=4fd49e5cfbfb62753f2e02474f1d3a7e
晓说森林None第3章业务连续性计划https://mp.weixin.qq.com/s?__biz=Mzg3NTU1OTc3Mw==&mid=2247484462&idx=1&sn=5d459b1dd1f4545e1dc0d02d3be83470
深信服安全应急响应中心None深信服SRC邀您共同关注【先知安全沙龙】 - 北京站 11月9日开启!https://mp.weixin.qq.com/s?__biz=MzkxNDY5MDAwOQ==&mid=2247485402&idx=1&sn=25f50d1335d36311c3378cc8de5060a6
源鲁安全实验室None2024“源鲁杯”高校网络安全技能大赛圆满落幕!https://mp.weixin.qq.com/s?__biz=Mzg5MDk3MTgxOQ==&mid=2247499842&idx=1&sn=2fcae4d9e4e6231db1c16d3f03d28271
网安杂谈None书生大模型训练营L1-第1关.书生大模型全链路开源体系https://mp.weixin.qq.com/s?__biz=MzAwMTMzMDUwNg==&mid=2650889223&idx=1&sn=7d159ad0ecf41c6ce91bc4c6f49ba840
网络小斐None打造融合式监控平台满足99%企业对监控告警的需求https://mp.weixin.qq.com/s?__biz=MzIzNjU5NDE2MA==&mid=2247489725&idx=1&sn=7bd6c70fa2411a1facc30a0771aca85d
货拉拉安全应急响应中心None【货拉拉安全2025届校招盛启】北深杭三地等你来投!https://mp.weixin.qq.com/s?__biz=Mzg2MDU5NjI0Mw==&mid=2247490240&idx=1&sn=337d1b1212833f13c02fb71c95638a31
陌陌安全None没有眼花,没有看错!额外抽奖机会来了!https://mp.weixin.qq.com/s?__biz=MzI2OTYzOTQzNw==&mid=2247488561&idx=1&sn=bdd267e0020ca574809eb88ec24f6172
零组攻防实验室None【web-chains】Web版Java Payload生成与利用平台https://mp.weixin.qq.com/s?__biz=MzU5OTAzNTgzNQ==&mid=2247485322&idx=1&sn=182be16c06814146c677e7051775748f
骨哥说事None今日一图https://mp.weixin.qq.com/s?__biz=MjM5Mzc4MzUzMQ==&mid=2650260110&idx=1&sn=70c5b64746b1fe44243a75ac4edb34ab
黑哥虾撩None分享一个“细思极恐”的提示词https://mp.weixin.qq.com/s?__biz=Mzg5OTU1NTEwMg==&mid=2247484270&idx=1&sn=4594fbeeebd0c33542c9446376239d57
黑盾云None第二百期【黑盾云】每周安全头条(2024.10.28-11.3)https://mp.weixin.qq.com/s?__biz=MzUzMzE5MTQ0Mw==&mid=2247491219&idx=1&sn=e3c58a058388cbc303829d7eacd83042
AtomsTeamNone活动总结,Hacking Group 0772线下沙龙圆满结束https://mp.weixin.qq.com/s?__biz=Mzg3ODgyMzMzNw==&mid=2247484375&idx=1&sn=58fa12c39ed1b8b75ef5a05daae6568e
ChaMd5安全团队None2024第四届“网鼎杯”白虎组 writeuphttps://mp.weixin.qq.com/s?__biz=MzIzMTc1MjExOQ==&mid=2247511269&idx=1&sn=a4c200603b7ffad3b899248e9b9cdc92
Nu1L TeamNoneN1CTF 2024开启注册,细则发布https://mp.weixin.qq.com/s?__biz=MzU4MTg1NzAzMA==&mid=2247490424&idx=1&sn=0f8685c4afd4d3995a83f1092eaeebe0
与智慧做朋友None网络安全行业要向消费电子行业学习:洞察人性、匹配能力、迭代需求,要一直在路上!https://mp.weixin.qq.com/s?__biz=MzA3OTg3Mjg3NA==&mid=2456976630&idx=1&sn=a2369dc6be50d7d36eb268c0e5b74636
暴暴的皮卡丘NoneAndroid 私有文件窃取风险挖掘https://mp.weixin.qq.com/s?__biz=MzU0NDI5NTY4OQ==&mid=2247486135&idx=1&sn=ffcb88e38e413c25ade43166ff710fa4
网络安全备忘录None电力行业等保测评与国标的差异介绍(以三级为例)https://mp.weixin.qq.com/s?__biz=MzA3NDMyNDM0NQ==&mid=2247484567&idx=1&sn=fef11b74e93eb536c91f19b8e1d9f86f
苏诺木安全团队None【Nday】某友U8 Cloud uapbd.refdef.query SQL注入漏洞【附poc】https://mp.weixin.qq.com/s?__biz=MzkwMjYzNTE4MA==&mid=2247485120&idx=1&sn=efb92a8ebf2971b56ee8320b7305db5a
KeepHack1ngNone靶机渗透-Cicadahttps://mp.weixin.qq.com/s?__biz=MzkzOTQ5MzY3OQ==&mid=2247484189&idx=1&sn=dedfa3ff696bf46d2b68de8ab729cb84
OneMoreThinkNone攻防靶场(28):通过SNMP进行信息收集 JOYhttps://mp.weixin.qq.com/s?__biz=MzI0NjA3Mzk2NQ==&mid=2247495234&idx=1&sn=7d65cced8806a71f2c87bdb47bcff49f
SSP安全研究NoneHTB : Hospitalhttps://mp.weixin.qq.com/s?__biz=Mzg5MzMzNTUzMA==&mid=2247485509&idx=1&sn=3eec76a209c3bfbb9077e1d0f601c65c
信安百科NoneCVE-2024-43532|Microsoft Remote Registry Service特权提升漏洞(POC)https://mp.weixin.qq.com/s?__biz=Mzg2ODcxMjYzMA==&mid=2247485685&idx=2&sn=13428af7f389014028621bea8c536f63
华为安全NoneUBBF2024|华为联合南非最大运营商MTN发布SASE解决方案,护航非洲企业数智化转型https://mp.weixin.qq.com/s?__biz=MzAwODU5NzYxOA==&mid=2247505298&idx=1&sn=22833ca7b0e8f227d9b9a0dbc376ec0c
听风安全None从druid一路杀到云控制台https://mp.weixin.qq.com/s?__biz=Mzg3NzIxMDYxMw==&mid=2247503301&idx=1&sn=0e2e22bcb45da6d00c9545946296e19f
大仙安全说None安全驻场岗位招聘https://mp.weixin.qq.com/s?__biz=MzkxMDYwODk2NQ==&mid=2247484535&idx=1&sn=315d4d2205c6007f95b31923b000ae31
安全分析与研究NoneWikiLoader最新攻击样本加载执行过程详细分析https://mp.weixin.qq.com/s?__biz=MzA4ODEyODA3MQ==&mid=2247489449&idx=1&sn=9b5205ae168d448c285fcdc008688d96
脆脆小鲨安全None北京昊网安全线下提升班限时特惠,保就业课程火热报名中!https://mp.weixin.qq.com/s?__biz=MzkwODYyNTI1NA==&mid=2247484059&idx=1&sn=e1c3f0343a5d4764f13df3f58be06d94
锦鲤安全None【CobaltStrike】OneCS 4.9 20241101 更新(汉化+CrossC2 适配+大量优化 )https://mp.weixin.qq.com/s?__biz=Mzg5MDg0NzUzMw==&mid=2247484221&idx=1&sn=0d10848e2d1ca22c7d9b678f9242ed05
陈冠男的游戏人生None【Hardware】CrewCTF 2024 Sniff One && Sniff Twohttps://mp.weixin.qq.com/s?__biz=MzU5OTU3NDEzOQ==&mid=2247492632&idx=1&sn=5f18deaaacbbdbf148f99eb25451f3ba
青衣十三楼飞花堂None不肯放弃治疗的渣渣们https://mp.weixin.qq.com/s?__biz=MzUzMjQyMDE3Ng==&mid=2247487708&idx=1&sn=a786f2c861fb6cbdb86d218a284e88cc
黑鸟None外媒曝光:美国CIA曾针对委内瑞拉实施网络战https://mp.weixin.qq.com/s?__biz=MzAxOTM1MDQ1NA==&mid=2451182853&idx=1&sn=eb6aad1bae830d21c17e57b4cbada5b9
ADLabNoneApache Solr漏洞CVE-2024-45216分析https://mp.weixin.qq.com/s?__biz=MzAwNTI1NDI3MQ==&mid=2649619683&idx=1&sn=60a15fd441cd9eab219b60845a04dbe7
取证与溯源None应急响应排查思路https://mp.weixin.qq.com/s?__biz=MzUyOTcyNDg1OA==&mid=2247484089&idx=1&sn=22083a12ab2a66be4c7ea5c4d5159599
君哥的体历None关于勒索防护的探讨(防入侵+数据恢复);EDR主机安全管理、漏洞管理、资产管理的日报如何汇总统计;对威胁情报的讨论|总第271周https://mp.weixin.qq.com/s?__biz=MzI2MjQ1NTA4MA==&mid=2247491610&idx=1&sn=438031527be962084da64f2670cadb29
增益安全None各类勒索软件利用CyberPanel RCE严重漏洞无差别实施勒索攻击!https://mp.weixin.qq.com/s?__biz=MzI3ODk3ODE2OA==&mid=2247484373&idx=1&sn=cb9cf6754bfb3422c1199a404f122579
安易科技AneSecNone第二十六届中国国际软件博览会 , 安易科技荣获软优秀软件工程师并加入创新联盟主权算力联合创新实验室https://mp.weixin.qq.com/s?__biz=MzkwMTI3ODUxOQ==&mid=2247485185&idx=1&sn=23eededfdfdb566a3d432faa54123406
寒鹭网络安全团队NoneJava反序列化--cc1链https://mp.weixin.qq.com/s?__biz=MzkwNDQxODMzNg==&mid=2247485000&idx=1&sn=8e71093380f0238499091d82f3b9db7e
小艾搞安全None免杀杂谈系列(1)|shellcode加载器之免杀小技巧https://mp.weixin.qq.com/s?__biz=Mzg3MTY3NzUwMQ==&mid=2247489726&idx=1&sn=ee05fdef75e81a34f23dd83be25ecc04
扫地僧的茶饭日常NoneApache Solr身份验证绕过漏洞CVE-2024-45216(附nuclei脚本)https://mp.weixin.qq.com/s?__biz=Mzg5NTUyNTI5OA==&mid=2247486286&idx=1&sn=dc06909361ed85115e935097a12d2468
斗象智能安全NoneNext Level!斗象OBS旁路流量处置能力升级至100Gbpshttps://mp.weixin.qq.com/s?__biz=MzIwMjcyNzA5Mw==&mid=2247494986&idx=1&sn=f086e2d331174c4cb8187d16ff0fbc85
泽鹿安全None泰山学院与泽鹿安全举行“就业基地”“实践教学基地”授牌仪式活动https://mp.weixin.qq.com/s?__biz=Mzg5MjE1NzgzMw==&mid=2247489531&idx=1&sn=1d543eb45650be0ff54a532d9d85790d
珂技知识分享Noneweb选手入门pwn(20) ——网鼎杯PWN01https://mp.weixin.qq.com/s?__biz=MzUzNDMyNjI3Mg==&mid=2247487132&idx=1&sn=b9f6dfea720511a3bffcf18f065ba030
电科网安None“话费慢充”:赌博上分之话费慢充洗钱https://mp.weixin.qq.com/s?__biz=MzU3ODk0MzE4OA==&mid=2247487785&idx=1&sn=2776a6e7b3a58cd5a333dafbaf5da90e
白鼠安全团队None再起航,实力不说,老品牌值得信赖https://mp.weixin.qq.com/s?__biz=MzIwMjkxMTY5Mg==&mid=2247484775&idx=1&sn=8e0455c6ae69d3d52b8c1e681a02ffe2
老鑫安全None红队武器开发系列:利用 Windows 线程池 API 和 I/O 完成回调来实现代理 DLL 加载https://mp.weixin.qq.com/s?__biz=MzU0NDc0NTY3OQ==&mid=2247487976&idx=1&sn=9ea0c1f7fca9082035b0051792823f08
表图None240930 更新:网络安全上市公司们的现金还能撑多久?https://mp.weixin.qq.com/s?__biz=MzUzOTI4NDQ3NA==&mid=2247484677&idx=1&sn=3b616fe5d2126f3dc3aea1f99b7d91e4
非尝咸鱼贩None万圣夜惊魂,凌晨四点被跨国大巴扔在斯洛文尼亚高速加油站https://mp.weixin.qq.com/s?__biz=Mzk0NDE3MTkzNQ==&mid=2247485490&idx=1&sn=14386cfa2283ef2a8d3322916482a803
鹏组安全None渗透测试-快速获取目标中存在的漏洞(小白版)https://mp.weixin.qq.com/s?__biz=Mzg5NDU3NDA3OQ==&mid=2247490683&idx=1&sn=ce9514490a927cfe10fe7b05f111703a

私人github账号 推荐

github_idtitleurlp_urlp_profilep_locp_companyp_repositoriesp_projectsp_starsp_followersp_followingrepo_langrepo_starrepo_forks
Ar3h本文详细介绍了一个名为web-chains的强大工具,它能够生成多种类型的恶意负载,包括针对Java反序列化的payload,并提供了丰富的混淆选项。此外,该工具还具备字节码生成能力以及定制化特性,使其在渗透测试和漏洞研究中具有极高的实用价值。https://github.com/Ar3h/web-chainshttps://github.com/Ar3h?tab=followers未知攻,焉知防杭州数字马力 SDL9023100Java00
Java-Chainsweb-chains: Web 版 Java Payload 生成与漏洞利用工具https://github.com/Java-Chains/web-chainsNoneNoneNoneNone00000HTML,Dockerfile00
NASP-THU本文介绍的ProphetFuzz是一个基于大型语言模型(LLM)的全自动模糊测试工具,能够仅通过文档预测并自动对高风险选项组合进行模糊测试。该方法无需人工干预,显著提高了自动化安全检测的能力和效率。https://github.com/NASP-THU/ProphetFuzzNoneNoneNoneNone00000Roff00
Yrickyabcde: openHarmony逆向工具包https://github.com/Yricky/abcdehttps://github.com/Yricky?tab=followersHangzhou@bytedance2003300Kotlin00
cryptocoinjs本文揭示了在基于ECC的加密中,由于对压缩公钥缺乏曲线检查导致的安全漏洞。攻击者可利用此弱点从仅需11次ECDH会话的信息提取私钥,这是一项重大发现。https://github.com/cryptocoinjs/secp256k1-node/security/advisories/GHSA-584q-6j8j-r5pmNoneNoneNoneNone00000C,JavaScript00

论坛 推荐

titleurl
本文深入探讨了PAM(Pluggable Authentication Modules)后门的技术细节与实践方法,并提出了一种创新性的改进方案——即通过修改PAM的逻辑而非直接替换核心文件,以实现更隐蔽且持久化的访问控制绕过。文章亮点在于详细介绍了如何利用pam_permit.so模块特性构建更为隐秘的后门。https://xz.aliyun.com/t/7902?time__1311=n4%2BxnD0G0%3DeQq0Ki%3DKDsA3Exmgx0xY5Nviix

日更新程序

python update_daily.py