s0duku / sec_profile

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

202109 信息源与信息类型占比

202109-信息源占比-secwiki

202109-信息源占比-xuanwu

202109-信息类型占比-xuanwu

202109-最喜欢语言占比

微信公众号 推荐

nickname_english weixin_no title url
潇湘信安 xxxasec 记一次对某客户端的安全测试 https://mp.weixin.qq.com/s?__biz=Mzg4NTUwMzM1Ng==&mid=2247491581&idx=1&sn=7e3da5db03fa35ef31f9263aec76e4c8
大余安全 dayuST123 HackTheBox-Linux-Networked https://mp.weixin.qq.com/s?__biz=Mzg3MDMxMTg3OQ==&mid=2247496211&idx=1&sn=32c092659623507f81341b3962970efb
Khan安全攻防实验室 KhanCJSH 红队笔记 - PowerShell AMSI Bypass https://mp.weixin.qq.com/s?__biz=MzAwMjQ2NTQ4Mg==&mid=2247487634&idx=1&sn=0864b98aa9a9c19c58a216f12933ef31
E安全 EAQapp SideWinder组织针对巴基斯坦海军的攻击活动 https://mp.weixin.qq.com/s?__biz=MzI4MjA1MzkyNA==&mid=2655319160&idx=2&sn=0a6b5cd3ef6fadba69175ff5bf904484
Bypass Bypass-- 获取Windows明文密码的小技巧 https://mp.weixin.qq.com/s?__biz=MzA3NzE2MjgwMg==&mid=2448907386&idx=1&sn=1bfb4f51eb056ea01afaf80813a55fb9
渗透攻击红队 RedTeamHacker 域森林下的内网信息搜集大全 https://mp.weixin.qq.com/s?__biz=MzkxNDEwMDA4Mw==&mid=2247488376&idx=1&sn=f662e63f26c4fec6605140b93c7b23c9
嘶吼专业版 Pro4hou Azure OMIGOD漏洞在野利用 https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247529264&idx=2&sn=4572bceb2ebf7260cb61ebc76d81bbb3
云计算和网络安全技术实践 gh_34d6b0cb5633 TrueNAS的安装和配置 https://mp.weixin.qq.com/s?__biz=MzA3MjM5MDc2Nw==&mid=2650746564&idx=1&sn=332fb4fcd66c0e1cca34c673570ef1f1
LSCteam gh_d97c073d1479 从sql注入到任意文件上传 https://mp.weixin.qq.com/s?__biz=MzUyMjAyODU1NA==&mid=2247488218&idx=1&sn=df1a3fc342897602806e862d2c075146
FuzzWiki gh_fcf21e658324 浅谈固件Fuzz https://mp.weixin.qq.com/s/IL-wIM8wePZL07l9YJnX_Q
灼剑安全团队 Tsojan 内网基础信息收集 https://mp.weixin.qq.com/s?__biz=Mzg5OTY1ODMxMg==&mid=2247487763&idx=1&sn=f23d408a59a39a48ec84688783dbe8fa
渗透Xiao白帽 SuPejkj 【Office Word 0day】CVE-2021-40444 漏洞深入分析 https://mp.weixin.qq.com/s?__biz=MzI1NTM4ODIxMw==&mid=2247489857&idx=1&sn=55ddb12cb95c77e9fb5f9ebb60ad5b56
哈拉少安全小队 gh_b273ce95df95 【反序列化漏洞】session反序列化 https://mp.weixin.qq.com/s?__biz=MzAxNzkyOTgxMw==&mid=2247487259&idx=1&sn=e70d97877c0f1a282cf56c6ad4e34d26
Linux** linux-cn 如何用 rpm-ostree 数据库检查更新信息和更新日志 , Linux ** https://mp.weixin.qq.com/s?__biz=MjM5NjQ4MjYwMQ==&mid=2664641084&idx=3&sn=cb72237d91ed0fd028a2ff6c498d11e7
LemonSec lemon-sec 应急响应之windows入侵排查篇【文末赠书】 https://mp.weixin.qq.com/s?__biz=MzUyMTA0MjQ4NA==&mid=2247516099&idx=1&sn=b852a78e6f90a7455d9316e645565a2d
雁行安全团队 YX_Security Dubbo 源码分析 https://mp.weixin.qq.com/s/o1QSOkTTFHft0EWpUh0pDg
腾讯安全应急响应中心 tsrc_team Web应用组件自动化发现的探索 https://mp.weixin.qq.com/s/6xFYQ3D45VpTT3n_qgRing
绿盟科技研究通讯 nsfocus_research 【APT行为数据分析】终端溯源数据中的依赖爆炸问题 https://mp.weixin.qq.com/s/xp9558ezOZELHSJUS5ar3Q
Red0 gh_74f47275d982 RASP关键技术与相关产品调研 https://mp.weixin.qq.com/s/juEPju1Qx7Wdt0akDz9BsA
赛博堡垒 gh_099f3e462773 VaultFuzzer: 针对Linux内核的状态导向模糊测试方案 https://mp.weixin.qq.com/s/ZevJBJjANmBLPCG0RyC3eg
腾讯代码安全检查Xcheck gh_177b81103e8d Xcheck之PHP代码安全检查 https://mp.weixin.qq.com/s?__biz=Mzg2ODQ3ODE1NA==&mid=2247483818&idx=1&sn=f55330a128035ba29cc8f1eca2c56230&chksm=ceaafc0ff9dd7519397f4dc0f710c3901ad7b76436dbc7accbfc1a543c702f49dabefa0d7ea5&token=654851123&lang=zh_CN#rd
网络安全应急技术国家工程实验室 NELCERT 谈谈网络空间“行为测绘” https://mp.weixin.qq.com/s/THEdOpSu_bSPWo66sRDyPA
数世咨询 dwconcn 网络空间资产安全管理实践与创新 https://mp.weixin.qq.com/s/3NWI-_qJZfTuqvFl3d2SAQ
亿人安全 Yr-Sec 内网渗透测试:DCSync 攻击技术的利用 https://mp.weixin.qq.com/s?__biz=Mzk0MTIzNTgzMQ==&mid=2247485912&idx=1&sn=2cbaf2d8eca710edb5e39a4031c1d9c6
互联网后端架构 fullstack888 如何高效迅速的进行CodeReview https://mp.weixin.qq.com/s/nlDSYvR2SyKhtl4fOPt2Hg
NGINX开源社区 gh_0d2551f1bdb6 NGINX速率限制原理及源码分析 https://mp.weixin.qq.com/s/hj7DPoFevmRPdgMY9orilg
威胁棱镜 THREAT_PRISM IoT 恶意软件进化谱系研究 https://mp.weixin.qq.com/s/xXYFcVOXA6lZfhign0BJlg
ChaMd5安全团队 chamd5sec Miara的延续--gafgyt病毒分析 https://mp.weixin.qq.com/s/JYBdhxbt0mqU3wIqFFWdhQ
黑哥说安全 gh_67cfd5e45750 谈谈网络空间“行为测绘” https://mp.weixin.qq.com/s/fQatA5iyewqRBMWtpVjsRA
锦行信息安全 jeeseensec 技术分享 , DLL注入之全局钩子注入 https://mp.weixin.qq.com/s/2CZA9aRr9nsawMkxHQrupg
莫哥谈安全 gh_247dfbdf3d43 漫谈企业安全运营能力建设 https://mp.weixin.qq.com/s/dBAV_4iGw8rTU5Y3SI4ocA
安全营销喵喵站 Z1-Businessweek Gartner:2021年SIEM(安全信息与事件管理)市场分析 https://mp.weixin.qq.com/s/2hiU8ko3N3duW0sI9JdNfA
安全客 anquanbobao 【技术分享】如何高效地捡漏反序列化利用链? https://mp.weixin.qq.com/s/th9hDuMK8LgrkesgPvEDHQ
一个人的安全笔记 xjiek2015 [HTB] Haystack Writeup https://mp.weixin.qq.com/s/HFh8pMRtZ-fm_-0lMoUqvw
安全学术圈 secquan 小心你信任的人:跨域通信中的安全陷阱 https://mp.weixin.qq.com/s/ErjUg177-jGR9UQjyZaEoA
网安思考 gh_e53abd003964 【专题研究第018期】DARPA近年网络空间安全领域主要项目梳理 https://mp.weixin.qq.com/s/CwXqkHDSFK6XMFtvOpnsjw
机器学习研究组订阅 gh_7ce29bea153b 自动检索、修复Python代码bug,微软推出DeepDebug https://mp.weixin.qq.com/s/jfgrIRQSb_gPwvYGs8b_Pw
安全界 feei_cn GitHub Pull Request业务逻辑风险 https://mp.weixin.qq.com/s/Fo0OhNb-MP-GqKM-ASCXsg
奇安信威胁情报中心 gh_166784eae33e Operation(Thủy Tinh)OceanStorm:隐匿在深海巨渊下的邪恶莲花 https://mp.weixin.qq.com/s/dGW0FrbZZ5UA6KuuZB8J_g

组织github账号 推荐

github_id title url org_url org_profile org_geo org_repositories org_people org_projects repo_lang repo_star repo_forks

私人github账号 推荐

github_id title url p_url p_profile p_loc p_company p_repositories p_projects p_stars p_followers p_following repo_lang repo_star repo_forks
xiecat goblin: 一款适用于红蓝对抗中的仿真钓鱼系统 https://github.com/xiecat/goblin None None None None 0 0 0 0 0 Go,Dockerfile 0 0
ttttmr 检测浏览器是否存在代理 https://github.com/ttttmr/checkproxy https://github.com/ttttmr?tab=followers Security & Development None Chaitin 45 0 0 0 0 Python,HTML,JavaScript 0 0
justinsteven GitHub 提供的拼写检查 workflow 被发现存在漏洞,可以泄露 GITHUB_TOKEN API Key https://github.com/justinsteven/advisories/blob/master/2021_github_actions_checkspelling_token_leak_via_advice_symlink.md https://github.com/justinsteven?tab=followers Brisbane, Australia None 23 0 0 0 0 C 0 0
horizon3ai 微软 Azure 云 OMI Agent RCE 漏洞的 PoC https://github.com/horizon3ai/CVE-2021-38647 None None None None 0 0 0 0 0 Python 0 0
hackingintoyourheart 本田雅阁、思域等多款车存在密钥重放攻击安全漏洞 https://github.com/hackingintoyourheart/unoriginal-rice-patty https://github.com/HackingIntoYourHeart?tab=followers Computer Scientist... ㅤㅤㅤㅤㅤㅤㅤㅤ BTC: 3NqgZV8MaYDp6B6AJxSs7La9XuMZx8Nuxk ㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤ ETH: 0x65a3CC7D99139000B43EeAe33EdcdCACbaE98524 Earth Blake Berry 17 0 0 0 0 Python,C++ 0 0
fofapro fapro: 协议模拟服务器 https://github.com/fofapro/fapro None None None None 0 0 0 0 0 SCSS,C,Vue,Java,Python,Go 0 0
Kart1keya Hachi: This tool maps a files behavior on MITRE ATT&CK ma... https://github.com/Kart1keya/Hachi https://github.com/Kart1keya?tab=followers None None 4 0 0 0 0 Python,YARA 0 0
Impalabs Reversing and Exploiting Samsungs Neural Processing Unit https://github.com/Impalabs/conferences/blob/master/2021-barbhack21/21-Barbhack21-Reversing_and_Exploiting_Samsungs_Neural_Processing_Unit.pdf None None None None 0 0 0 0 0 0 0
Hackndo lsassy - 远程从 lsass dump 提取敏感凭据信息的工具 https://github.com/Hackndo/lsassy https://github.com/Hackndo?tab=followers Security blog author https://hackndo.com Paris Hackndo Labs 67 0 0 0 0 Python 0 0
HXSecurity DongTai: 开源的 IAST https://github.com/HXSecurity/DongTai None None None None 0 0 0 0 0 Shell,Java,Python,HTML,PLpgSQL,CSS 0 0
CHYbeta Nginx 场景绕过之二:斜杠(trailing slash) 与 编码 https://github.com/CHYbeta/OddProxyDemo/blob/master/nginx/demo2/README.md https://github.com/CHYbeta?tab=followers China XMU 31 0 0 0 0 HTML,Dockerfile 0 0

medium_xuanwu 推荐

title url
利用静态扫描工具 Semgrep 检测 Flask 项目中的 XSS 漏洞 http://michaelhidalgo.medium.com/on-flask-semgrep-and-secure-coding-26290fcdd960
Oracle BI XML XXE 漏洞分析 http://testbnull.medium.com/linh-tinh-v%E1%BB%81-oracle-business-intelligence-part-1-5a050b48a193
Facebook 邮件泄露及账号接管漏洞分析 http://rikeshbaniyaaa.medium.com/facebook-email-disclosure-and-account-takeover-ecdb44ee12e9
用深度学习的方案检测命令混淆的问题 http://link.medium.com/bmZ51ncnZib
Teradek 网络视频设备被发现 Root Shell 后门漏洞 http://medium.com/m/global-identity?redirectUrl=https%3A%2F%2Finfosecwriteups.com%2Ffull-disclosure-0-day-rce-backdoor-in-teradek-ip-video-device-firmwares-85a16f346e15

medium_secwiki 推荐

title url

zhihu_xuanwu 推荐

title url
有用户反馈在百度搜索中搜索 iterm2 排名第一的推广链接下载的 iterm2 是钓鱼版本 https://zhuanlan.zhihu.com/p/408746101

zhihu_secwiki 推荐

title url
Survey: 基于机器学习和数据挖掘技术的软件漏洞检测 https://zhuanlan.zhihu.com/p/405003793

xz_xuanwu 推荐

title url

xz_secwiki 推荐

title url

日更新程序

python update_daily.py

About

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)


Languages

Language:HTML 99.1%Language:Python 0.9%