tanjiti / sec_profile

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

202404 信息源与信息类型占比

202404-信息源占比-secwiki

202404-信息源占比-xuanwu

202404-最喜欢语言占比

网络安全书籍 推荐

date_added language title author link size
2024-04-05 10:17:18 English Microsoft 365 Administrator MS-102 Exam Guide Aaron Guilmette http://libgen.rs/book/index.php?md5=E30324C59A2DD3FB90ACDA853F701DD2 39 MB [PDF]
2024-04-04 15:29:46 English Python Pandas and Python Data Structures for Beginners JP Parker http://libgen.rs/book/index.php?md5=849215ADC33344BF08AADFB0FC6860B3 71 MB [PDF]
2024-04-04 15:19:07 English Emerging Technologies in Data Mining and Information Security: Proceedings of IEMIS 2022, Volume 1 (Lecture Notes in Networks and Systems, 491) Paramartha Dutta (editor), Satyajit Chakrabarti (editor), Abhishek Bhattacharya (editor), Soumi Dutta (editor), Vincenzo Piuri (editor) http://libgen.rs/book/index.php?md5=A6C83A88BFC79A0F7FB44CB8658C664D 24 MB [PDF]
2024-04-04 15:05:04 English Emerging Technologies in Data Mining and Information Security: Proceedings of IEMIS 2022, Volume 2 (Lecture Notes in Networks and Systems, 490) Paramartha Dutta (editor), Satyajit Chakrabarti (editor), Abhishek Bhattacharya (editor), Soumi Dutta (editor), Celia Shahnaz (editor) http://libgen.rs/book/index.php?md5=7AAFDB868B4CDE2F7A7715D23A137273 23 MB [PDF]
2024-04-04 15:02:33 English Emerging Technologies in Data Mining and Information Security: Proceedings of IEMIS 2022, Volume 3 (Advances in Intelligent Systems and Computing, 1348) Paramartha Dutta (editor), Abhishek Bhattacharya (editor), Soumi Dutta (editor), Wen-Cheng Lai (editor) http://libgen.rs/book/index.php?md5=2ABD51FFCB92C4E43D4D330183146D12 23 MB [PDF]
2024-04-04 17:40:45 English Electronic Fetal Monitoring Xiaohui Guo (editor) http://libgen.rs/book/index.php?md5=AA4518522270C37690C19A22D0E37B79 35 MB [PDF]
2024-04-04 14:58:13 English EcoDesign and Sustainability II: Social Perspectives and Sustainability Assessment (Sustainable Production, Life Cycle Engineering and Management) Yusuke Kishita (editor), Mitsutaka Matsumoto (editor), Masato Inoue (editor), Shinichi Fukushige (editor) http://libgen.rs/book/index.php?md5=1712B759CF72ADFC3F5655A38A098B99 22 MB [PDF]
2024-04-04 14:24:26 English Emerging Trends in Cybersecurity Applications Kevin Daimi (editor), Abeer Alsadoon (editor), Cathryn Peoples (editor), Nour El Madhoun (editor) http://libgen.rs/book/index.php?md5=DFF3ECF1983BECFFAA2CFD7B8F7125F5 21 MB [PDF]

微信公众号 推荐

nickname_english weixin_no title url
Coder小Q Litt1eQueen 环签名--数字时代的匿名与隐私守护者 https://mp.weixin.qq.com/s?__biz=MzUwOTc3MTQyNg==&mid=2247488543&idx=1&sn=eea0174e01a062fa1371a00f0cb9e2cf
Esn技术社区 esnshequ 【Ai 漏洞】CVE-2023-49785:NextChat 漏洞CVE-2023-49785: NextChat https://mp.weixin.qq.com/s?__biz=MzU5Njg5NzUzMw==&mid=2247489688&idx=1&sn=04ffe36ab865ee1635ba428cf92b7099
FreeBuf freebuf 黑客们正在利用智能冰箱挖矿 https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651266526&idx=1&sn=f09d44b93925dc2551cff33813d4f1f3
Gaobai文库 HikC98799 靠谱推荐 , 沈阳深蓝24年国HW招聘 https://mp.weixin.qq.com/s?__biz=MzkxNzIzNDExMA==&mid=2247486547&idx=1&sn=bfdcef930126fdc41d2b85848c5e37b7
HackSee hacksee_com 谷歌修复了3月份Pwn2Own黑客大赛期间被利用的另一个Chrome零日漏洞 https://mp.weixin.qq.com/s?__biz=MzI5NTA0MTY2Mw==&mid=2247484819&idx=1&sn=4465ccdeaa22bb70d9a48f9b70eeec8a
IoT物联网技术 IoT-Tech-Expo 动画演示 , 秒懂物联网 UART、I2C、SPI 三种串行总线通信原理 https://mp.weixin.qq.com/s?__biz=MjM5OTA4MzA0MA==&mid=2454933464&idx=1&sn=a5d119e8b7697a11deddd189aea2fe53
IoVSecurity IoVSecurity 汽车供应链网络安全管理白皮书(2022)-CAICV https://mp.weixin.qq.com/s?__biz=MzU2MDk1Nzg2MQ==&mid=2247606003&idx=1&sn=77623cb204b98ab10f5c3daedd4ebb2b
Khan安全攻防实验室 KhanCJSH 新书速递 送送送 权限提升技术:攻防实战与技巧 https://mp.weixin.qq.com/s?__biz=MzAwMjQ2NTQ4Mg==&mid=2247492766&idx=1&sn=e2ec6b9d7ec21832da52a371c8b8930f
LemonSec lemon-sec 各种OA、中间件、CMS等漏洞合集 https://mp.weixin.qq.com/s?__biz=MzUyMTA0MjQ4NA==&mid=2247549390&idx=1&sn=e4d016e5b0f4f1353fb39d250491f27e
OpenWrt gh_0c676b3c6a77 最近哪些路由器值得刷机? https://mp.weixin.qq.com/s?__biz=MzU4MTgxNDc2MQ==&mid=2247485580&idx=1&sn=a11f1489d34e6cfab893d55764922798
TtTeam None RDP 神器 - EVILRDP https://mp.weixin.qq.com/s?__biz=Mzg2NTk4MTE1MQ==&mid=2247484784&idx=1&sn=6a7546e014e3344171f6277e61ff0437
XDsecurity gh_a6965ae2a4f5 HW代发,提前招人 https://mp.weixin.qq.com/s?__biz=Mzg2NTcyNjU4Nw==&mid=2247485199&idx=1&sn=654b3720d41f5ae6e76d7beec8dd5895
XiAnG学安全 None 2024精武杯 等你来战! https://mp.weixin.qq.com/s?__biz=Mzk0MTQzNjIyNg==&mid=2247490924&idx=1&sn=522ea69faa1b704ae3c4771e4512a766
XxSec Xxsec_FancyBear 大病初愈 https://mp.weixin.qq.com/s?__biz=MzkwNDAwMDc2NA==&mid=2247487379&idx=1&sn=051001c8fb705f51be3d21fa18239427
YaYaLiou gh_1fb0344012e3 网络安全面试面经 https://mp.weixin.qq.com/s?__biz=MzkwOTUzMDk4OA==&mid=2247483786&idx=1&sn=b5a2a8f76a5923d5b9e2017a277fb9c2
Zacarx随笔 Zacarx007 2024Hw蓝队初级面试押题 https://mp.weixin.qq.com/s?__biz=MzkxMDU5MzY0NQ==&mid=2247484183&idx=1&sn=11c3ff0efc31102a435da12ab358188d
dotNet安全矩阵 doNetSafety W14群话题 , .NET上传兼容插件和文件名 https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247491288&idx=1&sn=c1aec2db5897e2417c249b00b06ac11d
echoabced aa1lecho IOS中的输入法 https://mp.weixin.qq.com/s?__biz=MzkxMzUyMzg1OQ==&mid=2247484419&idx=1&sn=9ac9f80953dd3b6583e4e9b12aaadec6
kali笔记 bbskali-cn Proxifier+BurpSuite实现小程序抓包 https://mp.weixin.qq.com/s?__biz=MzkxMzIwNTY1OA==&mid=2247504068&idx=1&sn=c5b559647f208ce8edcd64e4c6195c26
不秃头的安全 BTTDAQ 权限提升技术:攻防实战与技巧,快来学习~ https://mp.weixin.qq.com/s?__biz=Mzg3NzkwMTYyOQ==&mid=2247486315&idx=1&sn=bf2d73160e2d5ed911de4bcf7860bf94
**计算机学会 ccfvoice YOCSEFer是怎样炼成的?, CCCF精选 https://mp.weixin.qq.com/s?__biz=MjM5MTY5ODE4OQ==&mid=2651569953&idx=1&sn=19e6c1716412477df963d276a3e4d117
乌雲安全 hackctf 网络安全从业人员何去何从 https://mp.weixin.qq.com/s?__biz=MzAwMjA5OTY5Ng==&mid=2247521662&idx=1&sn=b3832619b1fd91584a517d3340015ff9
乐枕迭代日志 cdxy_011 AI x Security创新者观察(一):AI安全赛道厂商 https://mp.weixin.qq.com/s?__biz=MzA3NTMyNDg3OQ==&mid=2652519684&idx=1&sn=0b3639c12135e41907b3b9ca61adfcd2
二进制磨剑 pyable IDA 技巧(3) IDA 中的选择 Selection https://mp.weixin.qq.com/s?__biz=MzI1Mjk2MTM1OQ==&mid=2247484151&idx=1&sn=a26e4c5a580e604e90fd5d892e9f632a
二进制科学 None 使用proguard混淆自己的java代码 https://mp.weixin.qq.com/s?__biz=MjM5NDMzMzAwNQ==&mid=2247485484&idx=1&sn=5e0321e61db2f33317827fadedc77af0
人遁安全 Rendun-sec 有些人心如花木,皆向阳而生。来吧,哈哈 https://mp.weixin.qq.com/s?__biz=Mzk0NDQwMDY1Nw==&mid=2247484230&idx=1&sn=c2dc683022142fd63c684d1e05d7f792
亿人安全 Yr-Sec 推荐,沈阳深蓝24年国HW招聘 https://mp.weixin.qq.com/s?__biz=Mzk0MTIzNTgzMQ==&mid=2247514403&idx=1&sn=6ef3ed645477e99f74c46243fe83a55d
会杀毒的单反狗 cmlitiejun 新的HTTP/2 Continuation Flood攻击可能比破纪录的快速重置更严重 https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649790797&idx=1&sn=57410bac4710d5f3c1281debf2e22401
全栈网络空间安全 cyber_securlty 安全访问平台架构 https://mp.weixin.qq.com/s?__biz=Mzg3NTUzOTg3NA==&mid=2247511916&idx=1&sn=6626a5bbe317f59491c204ae16b404e6
全球技术地图 drc_iite 兵棋相关概念及内涵辨析 https://mp.weixin.qq.com/s?__biz=MzI1OTExNDY1NQ==&mid=2651611786&idx=1&sn=5d096471177b67a0ad7d02d74f758863
全频带阻塞干扰 RFJamming 真相 , 国际金融公司雇佣前间谍? https://mp.weixin.qq.com/s?__biz=MzIzMzE2OTQyNA==&mid=2648957288&idx=1&sn=de8ec6de15d243ab3aae68864793754f
内生安全联盟 CCESS_CHINA 《生成式人工智能服务安全基本要求》原文参阅 https://mp.weixin.qq.com/s?__biz=Mzg4MDU0NTQ4Mw==&mid=2247517890&idx=1&sn=25489ec0fdc254d95cc435992cb822cb
利刃信安 DMXGFSYS 【小米汽车】雷军发布小米汽车首批车主交付现场,视频里 5.2 秒一枚螺丝脱落! https://mp.weixin.qq.com/s?__biz=MzU1Mjk3MDY1OA==&mid=2247512620&idx=1&sn=fdd9efb3169d69bf8ca650deedd3c187
前沿信安资讯阵地 infosrc 2023年车联网安全标准化白皮书 https://mp.weixin.qq.com/s?__biz=MzA3MTM0NTQzNA==&mid=2455772806&idx=1&sn=d10be0579137600acea45012061e3b4b
天际友盟 gh_8833afc123ef [0405] 一周重点威胁情报|天际友盟情报站 https://mp.weixin.qq.com/s?__biz=MzIwNjQ4OTU3NA==&mid=2247508137&idx=1&sn=88a65d3f535a55b6006b5e81beb757af
安全之眼SecEye Sec__Eye Golang实现的windows and linux 端口复用工具 https://mp.weixin.qq.com/s?__biz=MzkzOTY1MzcyOQ==&mid=2247486900&idx=1&sn=4636f8deb150477c215d8848d5dcc1d7
安全圈 ChinaAnQuan 【安全圈】警惕FaceTime诈骗,已有人中招! https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652057353&idx=1&sn=8abb8258fcc3d47bda347e90c64db29b
安全架构 gh_b85664ada8d0 XZ开源项目投毒事件深入解析 https://mp.weixin.qq.com/s?__biz=Mzg5MjgxNTQ1MA==&mid=2247487201&idx=1&sn=533a803590010ad71ce1824878e74643
实战安全研究 gh_f390fc63c711 记一次灰盒代码审计之旅 https://mp.weixin.qq.com/s?__biz=MzU0MTc2NTExNg==&mid=2247489892&idx=1&sn=2312b8aee5aec422f21f30024e768331
小兵搞安全 antian365sec 2024年3月全球网络犯罪打击情报汇总 https://mp.weixin.qq.com/s?__biz=MzA3NTc0MTA1Mg==&mid=2664711334&idx=1&sn=2192bd3ddde69492529c8c4cccfba365
小黑子安全 xiaoheizi537981 应用协议-Kibana+Zabbix+远控向日葵 https://mp.weixin.qq.com/s?__biz=Mzg5NDg4MzYzNQ==&mid=2247486397&idx=1&sn=5b7dbc13a38bea7be90c7741ec626235
情报分析师 Intelligencer1 2024年重点国家国家报告 https://mp.weixin.qq.com/s?__biz=MzA3Mjc1MTkwOA==&mid=2650547818&idx=2&sn=008f733f6eb0688df435d50b96dce8db
技术修道场 gh_fe3e6e63e435 交换机特性解析 https://mp.weixin.qq.com/s?__biz=MzA4NTY4MjAyMQ==&mid=2447898685&idx=1&sn=2526394334b493f4fccc08af3ad9f4b5
掌控安全EDU ZKAQEDU 自然资源部发布《自然资源领域数据安全管理办法》 https://mp.weixin.qq.com/s?__biz=MzUyODkwNDIyMg==&mid=2247538736&idx=2&sn=91d07fb125bf5231d6a7a0e20a8c4fc2
数据取证杂谈 None 2024精武杯 https://mp.weixin.qq.com/s?__biz=MzkwMzE4NDQ5MA==&mid=2247485517&idx=1&sn=0788633d8f6ac3478a816a5ff6312be8
数据学堂 data_school 176页PPT , 《华为数据之道》读书笔记 https://mp.weixin.qq.com/s?__biz=MzkyMDE5ODYwMw==&mid=2247523641&idx=1&sn=e382d6875df1618b6fc3dfaeab9fa72c
无相实验室 gh_dcd6d8edd12b 安全威胁情报周报(2024/03/30-2024/04/05) https://mp.weixin.qq.com/s?__biz=Mzg4NjYyMzUyNg==&mid=2247489421&idx=1&sn=eda6c8578d1aff695bdb7d74b66084c6
昊天信安 cniaosec 宝塔WAF 0day漏洞,可直接获取Root权限 https://mp.weixin.qq.com/s?__biz=MzkzNzI4NDQzMA==&mid=2247496739&idx=1&sn=205102e95077971791959dacb306a28c
橘猫学安全 gh_af700ee13397 一键打造属于自己漏扫系统(附下载) https://mp.weixin.qq.com/s?__biz=Mzg5OTY2NjUxMw==&mid=2247511637&idx=1&sn=d92d2bdd97b748043826860e4e4df4ba
河南等级保护测评 hndjbh Heartbleed已10年了——再见Heartbleed,你好QuantumBleed! https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247494645&idx=2&sn=68f5e283acbf6facd3f1ddbbbf66943d
浅安安全 gh_758e256fcc72 漏洞预警 , Linux util-linux WallEscape漏洞 https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247488284&idx=1&sn=542cea009769fdcbafb383c93e32b113
渗透云记 gh_31250237d569 【分享】网安学习中常用的在线工具网址合集 https://mp.weixin.qq.com/s?__biz=MzkxNDYxMTc0Mg==&mid=2247483969&idx=1&sn=f530d6c82e8babd77b3cd9933fb13319
漏洞猎人 VulnHunter CVE-2024-25735 https://mp.weixin.qq.com/s?__biz=MzkwOTQ4NDMzOQ==&mid=2247484053&idx=1&sn=3c9ad9ca25db3129e9755fafce7b1eda
玄知安全实验室 gh_2f49ecc78ed6 GL.iNet 路由器身份验证绕过漏洞 (CVE-2023-46453) https://mp.weixin.qq.com/s?__biz=Mzk0MzYzMDI2OA==&mid=2247486360&idx=1&sn=96387c2c2da4443d3849ea5b0d86ab27
玄道夜谈 None 分享图片 https://mp.weixin.qq.com/s?__biz=MzI3Njc1MjcxMg==&mid=2247491710&idx=1&sn=b3b24f64aad46e841c1f70b268176723
琴音安全 Qinyinsafe 一款Go版(更强大)的TideFinger指纹识别工具 https://mp.weixin.qq.com/s?__biz=Mzg3NTk4MzY0MA==&mid=2247486482&idx=1&sn=f235d84c73c500e058b85a59d4e6a043
生有可恋 hyang0-1 如何查 Linux 系统的安装日期 https://mp.weixin.qq.com/s?__biz=Mzk0MTI4NTIzNQ==&mid=2247491143&idx=1&sn=c41b56142ef7e0aeeeb2d403ad9d622c
电子物证 ewuzheng 【哈希校验值的变与不变】 https://mp.weixin.qq.com/s?__biz=MzAwNDcwMDgzMA==&mid=2651047103&idx=2&sn=2c166c669b21bb5079580f340ca08dc9
白帽子 NS-CTF 某办公系统反序列化漏洞分析复现 https://mp.weixin.qq.com/s?__biz=MzAwMDQwNTE5MA==&mid=2650247475&idx=1&sn=fe99fc58f51eec9c92d9a2080b8283fe
白帽子左一 HackRead 某OA代码审计 https://mp.weixin.qq.com/s?__biz=MzI4NTcxMjQ1MA==&mid=2247607728&idx=1&sn=e6a3d8515dc261548e6fe05344624987
百度安全应急响应中心 baidu_sec AI程序员上岗1年!四分之一代码都靠TA,还能检测修复安全漏洞! https://mp.weixin.qq.com/s?__biz=MzA4ODc0MTIwMw==&mid=2652539117&idx=1&sn=0948ac1544345804cd715d19ac9195b3
祺印说信安 qiyinshuoxinan 防勒索软件云备份的原则 https://mp.weixin.qq.com/s?__biz=MzA5MzU5MzQzMA==&mid=2652105970&idx=1&sn=ce4e8974c4bc18851ea7144d7ffc81a3
糖果的实验室 mycandylab 《数字风控体系--设计与实践》 https://mp.weixin.qq.com/s?__biz=MjM5NjEzNzU5OQ==&mid=2247485440&idx=1&sn=7be86a3362200a0dad3eec4326b92ebd
紫队安全研究 ziduianquanyanjiu 朝鲜APT定向攻击韩国半导体行业 https://mp.weixin.qq.com/s?__biz=Mzg3OTYxODQxNg==&mid=2247484246&idx=1&sn=ffe12219e50085d18a85dfbc342e1e05
编码安全研究 hacker-0908 提权扫描Tools汇总(附下载) https://mp.weixin.qq.com/s?__biz=Mzg2NDY1MDc2Mg==&mid=2247504811&idx=1&sn=e972253803249e25dcfb512fc887b21f
网络安全与取证研究 None Android CrackMe寻找flag(java方法版) https://mp.weixin.qq.com/s?__biz=Mzg3NTU3NTY0Nw==&mid=2247488695&idx=1&sn=8820dc183fb01330f1a42e422fef31f8
老五说网络 YQ_share 深信服防火墙AF策略路由如何配置? https://mp.weixin.qq.com/s?__biz=MzUxNzg5MzM2Mg==&mid=2247486904&idx=1&sn=02f7353b9cb95d010a903005421fcefa
老鑫安全 studentSec 炒个冷饭:如何绕过360核晶加载驱动 https://mp.weixin.qq.com/s?__biz=MzU0NDc0NTY3OQ==&mid=2247487021&idx=1&sn=60a0fea7ba536f3f3cda888ff13c514c
船山信安 zghyxa 2024年科技特长生该如何布局?如何为孩子准备? https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247513221&idx=1&sn=8d6d0330192ee521a65e05b0587a009f
苏说安全 sushuoanquan 20个值得收藏的开源网络安全工具 https://mp.weixin.qq.com/s?__biz=Mzg5OTg5OTI1NQ==&mid=2247486982&idx=1&sn=26d3cec66c406027ec128689b1e397f1
菜鸟学信安 securitylearn 一款功能强大的网络资源爬取工具 https://mp.weixin.qq.com/s?__biz=MzU2NzY5MzI5Ng==&mid=2247500393&idx=1&sn=19e816e84ea429ff3bfb1a196fd0d78d
蓝胖子之家 gh_fa158f2ae9b3 Python开发利器KeymouseGo实现自动化操作 https://mp.weixin.qq.com/s?__biz=MzU1NDg4MjY1Mg==&mid=2247487516&idx=1&sn=b9ea251b04d7015dc4e8844b9fec5ed3
融云攻防实验室 gh_0dba7ff3f653 漏洞预警 JEECMS o_upload 文件上传漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMTMwNjU1Mg==&mid=2247490919&idx=1&sn=669e0911242003944e1b9a2ccaf46add
计算机与网络安全 C-CyberSecurity 安全应用和运行管理框架 https://mp.weixin.qq.com/s?__biz=MjM5OTk4MDE2MA==&mid=2655233070&idx=1&sn=33175a3b4a2541c27f8181cfc4901ab8
贝雷帽SEC Beret-Sec 【OSCP】gigachad https://mp.weixin.qq.com/s?__biz=Mzk0MDQzNzY5NQ==&mid=2247490751&idx=1&sn=1632f32e491722fd71571078ff01ac6f
赛欧思安全研究实验室 gh_04596d590471 新的Latrodectus恶意软件取代IcedID成为网络漏洞的新宠 https://mp.weixin.qq.com/s?__biz=MzU0MjE2Mjk3Ng==&mid=2247486896&idx=2&sn=cdadfd5d61e225d9e79bda3a83a99c54
道一安全 gh_69f64210f9f6 揭秘:网络安全新手如何通过PicoCTF平台快速升级? https://mp.weixin.qq.com/s?__biz=MzU5OTMxNjkxMA==&mid=2247484572&idx=1&sn=bada1324573b46999fdf9bf1c9c5d991
重生之成为赛博女保安 gh_9d7429503962 关于xz核弹级漏洞,看这些就够了? https://mp.weixin.qq.com/s?__biz=MzIxOTQ1OTY4OQ==&mid=2247484379&idx=1&sn=9302f859d29315e1b88390191d0c8354
长歌安全 gh_8ae79cd3109b 海康运行管理中心 RCE https://mp.weixin.qq.com/s?__biz=MzkzMjI1MDQwMg==&mid=2247484322&idx=1&sn=ceea6903f3a34e9188235e20350809af
隼目安全 CN-Fifth-Network 【相关分享】内网信息收集 https://mp.weixin.qq.com/s?__biz=Mzk0OTUwNTU5Nw==&mid=2247486177&idx=1&sn=6e5482b1ab47ab5748ee2326e0d300ea
零攻防 ZeroDefense 免杀实战·Defender的完整项目 https://mp.weixin.qq.com/s?__biz=MzkyNDUzNjk4MQ==&mid=2247484571&idx=1&sn=ffc8ec6a5fefa4a2f6d6b07ed20e5fcf
黑客技术家园 hacker202403 微信还可以用代码发消息 https://mp.weixin.qq.com/s?__biz=MzI2OTk4MTA3Ng==&mid=2247489908&idx=2&sn=f3e277fa57819db9cec55ef93952fa0d
黑客白帽子 hackerwhitehat Web渗透测试中我们该收集什么信息? https://mp.weixin.qq.com/s?__biz=MzA5MzYzMzkzNg==&mid=2650946945&idx=1&sn=7a6f9b3c3f97b48a1fb00ec5ba7573a8
黑猫安全 Blackcat-Security HTTP/2连续泛洪技术可被利用进行DOS攻击 https://mp.weixin.qq.com/s?__biz=Mzg3OTc0NDcyNQ==&mid=2247491203&idx=1&sn=f30e92b1c1660dd646f31c14da4b78bf
黑白之道 i77169 iMessage是怎么成为“黑灰产的乐园”;,男子虚设岗位骗上万份简历售卖获利超4万元 获刑 https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650590410&idx=1&sn=3acd8822d19bc9bb5ac414aa9d8a38a4
CISSP None 认证介绍 , CDSP—数据安全专家认证 https://mp.weixin.qq.com/s?__biz=Mzg4MTg0MjQ5OA==&mid=2247484686&idx=1&sn=59f457282f7e408f48d595be1c059793
Crush Sec Crush_Sec SRC挖掘日常2 https://mp.weixin.qq.com/s?__biz=MzkxMjMwNTEwMg==&mid=2247485678&idx=1&sn=3489c6dc05701dce212234f7f2d17ca0
DFIR蘇小沐 DFIR00 【清明】今日清明·思时之敬 https://mp.weixin.qq.com/s?__biz=MzI2MTUwNjI4Mw==&mid=2247488144&idx=1&sn=5cc1d66d93132e8aacc5c54c1e16cd43
Desync InfoSec DesyncInfoSec 【DFIR报告翻译】OneNote? RansomNote! https://mp.weixin.qq.com/s?__biz=MzkzMDE3ODc1Mw==&mid=2247487603&idx=1&sn=0311f86113f989571312e3c86079f5d6
F12sec F12sec 渗透测试之信息收集实战——某校信息收集 https://mp.weixin.qq.com/s?__biz=Mzg5NjU3NzE3OQ==&mid=2247488816&idx=1&sn=118d30fc7b3dd317bc4e03c21fdb4161
HACK之道 None 一款红队自动化工具 https://mp.weixin.qq.com/s?__biz=MzIwMzIyMjYzNA==&mid=2247513355&idx=1&sn=6baf71a8f5c1714008f7ff18f552b974
KK安全说 kksecurity 分享一些开源情报资源 https://mp.weixin.qq.com/s?__biz=Mzg4NzgyODEzNQ==&mid=2247486749&idx=1&sn=8eb342a001db0b8a8931ec44466d7ae3
MicroPest gh_696c36c5382b 天龙八部的遗憾与苏东坡的人生 https://mp.weixin.qq.com/s?__biz=MjM5NDcxMDQzNA==&mid=2247488660&idx=1&sn=3a2ccdc9f2b3d7b8fe7b6155ab1a7bce
OSINT情报分析师 None 美国2024-2026情报界开源情报战略 https://mp.weixin.qq.com/s?__biz=MzkxNzU5MjE0OA==&mid=2247484081&idx=1&sn=c23c23f9c2368c7f41b548549f6a3b58
Ots安全 None 使用古老的 XML 绕过 DOMPurify https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247505876&idx=2&sn=d20b4ef33e3ce001756f2a0ed50955e2
TahirSec gh_ea4772086043 Linux , xz/liblzma库供应链攻击事件分析 https://mp.weixin.qq.com/s?__biz=MzkzNjIwMzM5Nw==&mid=2247487941&idx=1&sn=63bf2d4d4aaff8e8a2d134db68b21c85
Timeline Sec None 喜报!Timeline Sec团队荣获ASRC2023年度双十一安全保卫战“优秀安全团队”称号 https://mp.weixin.qq.com/s?__biz=MzA4NzUwMzc3NQ==&mid=2247493979&idx=1&sn=3db2597fbfe2aee93e659dfb13ec5b99
Web安全工具库 websec-tools CS木马分离免杀实操(过360,火狐和WindowsDefinder)(4月2日更新) https://mp.weixin.qq.com/s?__biz=MzI4MDQ5MjY1Mg==&mid=2247512603&idx=1&sn=a968ea3cc2df5a8d139e4dd00ff0064f
Z2O安全攻防 Z2O_SEC 若依前后端分离下的渗透测试 https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247510375&idx=1&sn=461a8d9721e1283a18879286eab62eda
flower安全 None Fscan 自实现loader免杀规避 https://mp.weixin.qq.com/s?__biz=MzkxNjQyODY5MA==&mid=2247486256&idx=1&sn=46679a00281b8a3fd5d1e0c5dea787de
fullbug None 【抢名额】倒计时!第八届信息安全攻防赛报名火热进行中 https://mp.weixin.qq.com/s?__biz=MjM5NDMwMjEwMg==&mid=2451851640&idx=1&sn=18305222ac946ea598e4e2f2fe46569f
moonsec moon_sec 红队基础设施之托管你的有效载荷 https://mp.weixin.qq.com/s?__biz=MzAwMjc0NTEzMw==&mid=2653588366&idx=1&sn=477e8362977e78133b8610be654dab11
wavecn sender_is_sender 观察开源安全基金会制订中的软件包存储库安全框架 https://mp.weixin.qq.com/s?__biz=Mzg4Njc0Mjc3NQ==&mid=2247485984&idx=1&sn=72847c6ab6c39c07cbca56b8a9da3322
丁爸 情报分析师的工具箱 dingba2016 【会议通知】科技情报新技术新方法新工具学术研讨会(成都,4月17-20日) https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651142984&idx=1&sn=90b0320bd59cad91c21e9b6a69d469a7
与智慧做朋友 qichelaba3 用【记念】缅怀过往,用【运营】面向未来! https://mp.weixin.qq.com/s?__biz=MzA3OTg3Mjg3NA==&mid=2456975957&idx=1&sn=70c9d858ea8afa3d19167ad2273c3f8e
**信息安全 None 专题·未成年人网络保护 , 构建未成年人网络保护法律制度 助力全球规则发展 https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664209703&idx=1&sn=9b2857e1dce057ec35b55910441bb5ff
中孚信息 None 清明不忘网络清明 安全意识时刻警醒 https://mp.weixin.qq.com/s?__biz=MzAxMjE1MDY0NA==&mid=2247507587&idx=1&sn=1aed34ad1ce1deadb4ffb3400d0efbd3
二进制空间安全 suntiger_2023 发现Burp Suite中的隐藏参数 https://mp.weixin.qq.com/s?__biz=MzkxOTUyOTc0NQ==&mid=2247488430&idx=1&sn=1eca4a25883c6ae13fb889f1a5f5b3ae
云起无垠 Clouditera2021 清明节,一缕清风,遥寄相思 https://mp.weixin.qq.com/s?__biz=Mzg3Mjg4NTcyNg==&mid=2247489006&idx=1&sn=721f06e2618a2295d8a24dd740848bb8
亚信安全 yaxinanquan 清明 , 万物生长此时,皆清洁而明净,故谓之清明! https://mp.weixin.qq.com/s?__biz=MjM5NjY2MTIzMw==&mid=2650613323&idx=1&sn=d48b835db1892c3f75273e3102e7e176
信安404 infosec404 一款红队自动化工具 https://mp.weixin.qq.com/s?__biz=Mzk0NjQ5MTM1MA==&mid=2247488632&idx=1&sn=fb706a0f8532f903d4ed008e2d0e8f19
信息安全与通信保密杂志社 cismag2013 《数据安全技术 基于个人请求的个人信息转移要求》, 征求意见 https://mp.weixin.qq.com/s?__biz=MzkwMTMyMDQ3Mw==&mid=2247586988&idx=1&sn=3dcbfd5d59c2b22ee14b6bc3cf13a9e0
信息安全国家工程研究中心 None 春和景明 , 鲜花敬过往 春风致明天 https://mp.weixin.qq.com/s?__biz=MzU5OTQ0NzY3Ng==&mid=2247496431&idx=1&sn=cf65a851b5b483200583d20a7222dc40
儒道易行 gh_ad128618f5e9 2024.04.04 健身打卡第 45 天 https://mp.weixin.qq.com/s?__biz=Mzg5NTU2NjA1Mw==&mid=2247491909&idx=1&sn=2a53bca572777f0aceaaabfa5fea18cc
公安部网络安全等级保护中心 gh_f5f6bf3d09af 清明时节 https://mp.weixin.qq.com/s?__biz=MzU3NTQwNDYyNA==&mid=2247487109&idx=1&sn=7e93cc432bec23cfee087894108a37e7
兰花豆说网络安全 SecuritySay AI辅助式数据分类分级 https://mp.weixin.qq.com/s?__biz=MzI3NzM5NDA0NA==&mid=2247485803&idx=1&sn=b91a75fc1bd1ea90230bfea545c0f735
刨洞之眼 gh_d8f9af93f3da 为阻止恶意软件活动蔓延,PyPI暂停新用户注册 https://mp.weixin.qq.com/s?__biz=Mzk0MTQ4NTU5OA==&mid=2247485254&idx=1&sn=fc1cc1b2e7bf7068f328586380b31474
南街老友 None 亿赛通-数据泄露防护(DLP)多个接口代码执行漏洞 https://mp.weixin.qq.com/s?__biz=MzA5OTA0MTU4Mg==&mid=2247485917&idx=1&sn=81646e32f0fca2ae42516d9726fa7150
南风漏洞复现文库 gh_a9e9b8a80c70 用友NC Cloud importhttpscer接口存在任意文件上传漏洞 https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247486015&idx=1&sn=6fd61fb957dabec717b5b034b468516d
哈拉少安全小队 None 攻防实战,钓鱼手法及木马免杀技巧 https://mp.weixin.qq.com/s?__biz=MzAxNzkyOTgxMw==&mid=2247492459&idx=1&sn=c9e02fa70db5203a1d0d2b713cda1a8b
商密君 shangmijun 《网络安全技术 生成式人工智能预训练和优化训练数据安全规范(征求意见稿)》等4项国家标准公开征求意见 https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247621149&idx=1&sn=580615efc17fefa0d405752df6ac9332
大数据杂货铺 bigdataGrocery 知识图谱和 LLM:多跳问答 https://mp.weixin.qq.com/s/FRtsS9UKSU9Z6yEQ3aDoZg
天驿安全 tianyisec 推荐-强大的日志分析软件 https://mp.weixin.qq.com/s?__biz=MzkxNjIxNDQyMQ==&mid=2247496784&idx=1&sn=b6ace656e833c3531006d3e9f03e3d14
安信安全 gsaxns 清明节|人间四月芳菲始 春归清明雨时节 https://mp.weixin.qq.com/s?__biz=MzAxNTYwOTU1Mw==&mid=2650088635&idx=1&sn=a13ce87704efcf991ea2b1a3ddbf4458
安全上春山 None 安全没有未来,成人娱乐才有 https://mp.weixin.qq.com/s?__biz=MzU3MDE2NTU2Mw==&mid=2247484528&idx=1&sn=08504ee0a5fb777afd6df3b2028ea870
安全喵喵站 CyberSecurityMew 上榜!两位**网安领军人物入选福布斯2024全球亿万富豪榜单 https://mp.weixin.qq.com/s?__biz=MzkzNjE5NjQ4Mw==&mid=2247537709&idx=1&sn=73bde4fc55b8cba1d322d4b8a965cde5
安全帮 anquanplus 精心整理超详细Nmap使用技巧【建议收藏】 https://mp.weixin.qq.com/s?__biz=MzkzNjQwOTc4MQ==&mid=2247489180&idx=1&sn=bb8a4bcc6efdfb62deb48c3cf8b0c6b2
安全狗的自我修养 None 如何构建自己的自定义 C2 框架 https://mp.weixin.qq.com/s?__biz=MzkwOTE5MDY5NA==&mid=2247494867&idx=1&sn=4dc178ce677319e14e126900c1674440
安全红蓝紫 RushForce2020 2024年去中心化身份的不完全指南 https://mp.weixin.qq.com/s?__biz=MzI1NjQxMzIzMw==&mid=2247491708&idx=1&sn=2d8c31c3dcbfcaa8366cf7aba2682d4b
安在 AnZer_SH 无论你在世界的哪一边,多想你能安宁 https://mp.weixin.qq.com/s?__biz=MzU5ODgzNTExOQ==&mid=2247619343&idx=1&sn=5496f19421fe6b22a83dcc4f1ddfa4a2
安知讯 dataanquan 10起网络安全行政执法案例公布,某银行不履行个人信息保护义务在列 https://mp.weixin.qq.com/s?__biz=MzIxMDIwODM2MA==&mid=2653929605&idx=1&sn=d5c667b4dfe1ae99bb124e26ae9d1923
山石网科新视界 hillstone-vision 天地清明,万物新生 https://mp.weixin.qq.com/s?__biz=MzAxMDE4MTAzMQ==&mid=2661286244&idx=1&sn=a077f549acd05d242b1bd4d2a604f3f1
巢安实验室 safe-labs 符号连接替换漏洞复现 https://mp.weixin.qq.com/s?__biz=MzU2MjY1ODEwMA==&mid=2247491139&idx=1&sn=efccf7a88b6041fd559d9b1a3604dfec
情报分析师Pro None 【通知】第八期全国开源能力提升培训班四月北京开班 https://mp.weixin.qq.com/s?__biz=MzkwNzM0NzA5MA==&mid=2247497410&idx=2&sn=6dacc495e5761b902d6090225fe68704
数安行 None 清明 https://mp.weixin.qq.com/s?__biz=Mzg5OTM0NTM2OQ==&mid=2247491603&idx=1&sn=251bc288d4b07642d2cb8109395c7bcf
数据安全合规交流部落 GD_DataSecurity 【警惕】别让你的隐私“裸奔”!一文带你构筑数字堡垒 https://mp.weixin.qq.com/s?__biz=MzU2MDQ0NzkyMw==&mid=2247484786&idx=1&sn=d026ecf141903c45a1b13a88964698c5
有度安全 gh_e9bab6cc5861 今日清明,缅怀、承志! https://mp.weixin.qq.com/s?__biz=Mzg3NTEyMzU4OA==&mid=2247513259&idx=1&sn=690ab563be81b003310386a7108b238f
泽鹿安全 gh_fa953363d3b4 人间四月芳菲始,又是一年清明时 https://mp.weixin.qq.com/s?__biz=Mzg5MjE1NzgzMw==&mid=2247488242&idx=1&sn=a2923060117afa72978dad823dee4058
洞见网安 doonsec 网安简报【2024/4/3】 https://mp.weixin.qq.com/s?__biz=MzAxNzg3NzMyNQ==&mid=2247487628&idx=1&sn=d21817034aa112904af9f7ee8c83626e
清华大学智能法治研究院 THUIAIL 2023-2024年度​美国网安局人工智能路线图 https://mp.weixin.qq.com/s/pWbsvAMTJCpRIzQVO-Dy2A
渗透安全团队 GuYingLanQi 干货 , 支付金额类漏洞挖掘技巧总结 https://mp.weixin.qq.com/s?__biz=MzkxNDAyNTY2NA==&mid=2247515503&idx=1&sn=862a23d0a30fe9822b17885a8b5bcdd1
渗透测试安全攻防 None 阻止EDR进行dll注入的探索 https://mp.weixin.qq.com/s?__biz=MzkyNTUyNDMyOA==&mid=2247487049&idx=1&sn=18b7f429572f647c72955a1a1215475a
渗透测试知识学习 stcszsxx 浏览器使用小技巧 https://mp.weixin.qq.com/s?__biz=MzI1MzQwNjEzNA==&mid=2247484003&idx=1&sn=bc6a96228b8597512e27324fd68bf6d8
珞安科技 luoantechnology 气清景明 万物皆显 https://mp.weixin.qq.com/s?__biz=MzU2NjI5NzY1OA==&mid=2247509151&idx=1&sn=93df97dad8f03fcb987cd3f86904348c
白安全组 None 春耕某运营商0元购实战 https://mp.weixin.qq.com/s?__biz=MzU4MjYxNTYwNA==&mid=2247487163&idx=1&sn=d9d3676f8327fa03758a3f092ac37c33
看雪学苑 ikanxue Pwnable.kr 解题笔记 https://mp.weixin.qq.com/s/-WkxrN4eYiYRZGd0FOZhpA
矢安科技 shanghaishiankeji 慎终追远,今日清明 https://mp.weixin.qq.com/s?__biz=Mzg2Mjc3NTMxOA==&mid=2247507407&idx=1&sn=6208b172b088aaf4b491be5f1986365a
知攻善防实验室 None “明文密码传输(密码泄露)” https://mp.weixin.qq.com/s?__biz=MzkxMTUwOTY1MA==&mid=2247485754&idx=1&sn=0b677fc2be687b0db1a95aee8d520877
知机安全 None LayerSlider WordPress插件数据库信息泄露风险 https://mp.weixin.qq.com/s?__biz=MzIzNDU5NTI4OQ==&mid=2247486104&idx=1&sn=4886eabb99d0c89842159cd4c15a5314
秦安战略 qinan1128 秦安:人民自觉的强大聚合力,激发天水麻辣烫蕴含的新质生产力 https://mp.weixin.qq.com/s?__biz=MzA5MDg1MDUyMA==&mid=2650468611&idx=1&sn=6e49c574029607ed614da9356c4a4683
系统安全运维 None Log4j打点后与管理员斗智斗勇 https://mp.weixin.qq.com/s?__biz=Mzk0NjE0NDc5OQ==&mid=2247523591&idx=1&sn=c27652a5b277f2eba357f67c88599246
绿盟科技 None 春暖山河 守护如一 https://mp.weixin.qq.com/s?__biz=MjM5ODYyMTM4MA==&mid=2650450191&idx=1&sn=841b96f19851ea3e3248e88fe26703b9
网络安全资源库 gh_e8a4866a67fe 渗透大佬内部学习笔记曝光,这也太牛了吧!(附完整版PDF) https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247554964&idx=1&sn=a32118749144258f2b181640d26d5c50
网络技术联盟站 wljslmz OSPF 三大区域类型:普通区域、Stub区域、NSSA区域 https://mp.weixin.qq.com/s?__biz=MzIyMzIwNzAxMQ==&mid=2649457145&idx=1&sn=f7d48014957c94148ba5883ba109eac9
网络空间安全科学学报 wxjmrh 网安要闻 , **网络空间安全协会承办“2024年中非互联网发展与合作论坛·筑牢网络安全坚实屏障”分论坛 https://mp.weixin.qq.com/s?__biz=MzI0NjU2NDMwNQ==&mid=2247499179&idx=1&sn=21adcf839dfc0889352197f574d9022d
美亚柏科 MeiyaPico 清明假期不“打烊”!美亚柏科7*24小时为您在线服务 https://mp.weixin.qq.com/s?__biz=MjM5NTU4NjgzMg==&mid=2651409592&idx=1&sn=cc30f6515522eddfec59d0c1dbd9c9b7
芸云虾扯蛋 None 网安第一舔! https://mp.weixin.qq.com/s?__biz=MzkwMzI4NDU0MA==&mid=2247484330&idx=1&sn=f7c43dec7622d9aaf3ef4d3299b9d6c0
菜鸟小新 None 如何在 Linux 上为特定的用户或用户组启用或禁用 SSH? https://mp.weixin.qq.com/s?__biz=Mzg4OTI0MDk5MQ==&mid=2247491136&idx=1&sn=1cd5cf1ac3ea09c97b9c69478b0e9823
藏剑安全 None 内推,长亭科技多个安服实习岗位急招,火速投递!一周入职! https://mp.weixin.qq.com/s?__biz=Mzg5MDA5NzUzNA==&mid=2247487592&idx=1&sn=8618cd7d7a61452640389d40323798e8
谈思实验室 None 小米SU7单车成本拆解 https://mp.weixin.qq.com/s?__biz=MzIzOTc2OTAxMg==&mid=2247536156&idx=1&sn=527489679145e9a016786913f2a0c6ff
谈数据 None 国家数据局的预算来了(2024年度) https://mp.weixin.qq.com/s?__biz=MzI1NzYwNTMzNw==&mid=2247522580&idx=1&sn=5e31f275bea5b0930516221cdfd3e58d
赛博攻防悟道 lookvul 现代安全检测逻辑科普【续】 https://mp.weixin.qq.com/s/7Xq936VnEPA0Bt1a8-GKAQ
赛博游民营 CyberGame101 202403国外网络安全产品发布情况 https://mp.weixin.qq.com/s?__biz=MzIzNjI1OTY5Mw==&mid=2247486812&idx=1&sn=02ab057b16ebf66d92adbf7b3166ce6c
进击的HACK None 去重神器anew https://mp.weixin.qq.com/s?__biz=MzkxNjMwNDUxNg==&mid=2247485260&idx=1&sn=70a7b4bbf73c5beab1c37ff2444d7b62
迪哥讲事 growing0101 实战之常规漏洞快速挖掘 https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247494022&idx=1&sn=7ac77a24e1c151c2246d1b041b7fcf29
重生者安全团队 None 网络安全面试经验总结 https://mp.weixin.qq.com/s?__biz=Mzg4NTczMTMyMQ==&mid=2247484727&idx=1&sn=5524efbd189045e0feccba1d4fe0e4c5
锐安全 SecuritySharp 自主计算在网络安全领域到底如何应用? https://mp.weixin.qq.com/s?__biz=MzAxOTk3NTg5OQ==&mid=2247490223&idx=1&sn=6665090cd11b5e58051fcd53b371c6d8
锦行科技 None 细雨抚青山,漫漫是春意 https://mp.weixin.qq.com/s?__biz=MzIxNTQxMjQyNg==&mid=2247492115&idx=1&sn=666f994bb806e833d545d23930a93191
隐查查 None 清明丨气清景明,万物皆显 https://mp.weixin.qq.com/s?__biz=MzkwODMxMjcyMQ==&mid=2247487358&idx=1&sn=a298478acf05e9f4a9f48d6ce985e6c7
隐雾安全 gh_9355275bad2a 钓鱼系列-电子邮件系统之SMTP、IMAP协议介绍 https://mp.weixin.qq.com/s?__biz=MzkyNzM2MjM0OQ==&mid=2247492591&idx=1&sn=61cea79e9d3f854594c9361d3f07164a
零时科技 None 清明 , 气清景明,万物赋新 https://mp.weixin.qq.com/s?__biz=MzU1OTc2MzE2Mg==&mid=2247488607&idx=1&sn=8b77d55717330732f7a4b77d66b0fabf
零漏安全 None 网安第一舔狗 https://mp.weixin.qq.com/s?__biz=MzkyMDUzMzY1MA==&mid=2247498276&idx=1&sn=6b82f6b0faf707568dc248c4987c364e
魔方安全 None 理清网络资产,明晰暴露面 https://mp.weixin.qq.com/s?__biz=MzI3NzA5NDc0MA==&mid=2649290903&idx=1&sn=759eb05e052b0fe1446d169a5f3e12db
黑客驰 None 答案是? https://mp.weixin.qq.com/s?__biz=Mzg4MzgwMDE2Mw==&mid=2247486657&idx=1&sn=522d306552c28f920182d077d0795297
黑熊安全 gh_1735f5aa94ba 记一次价格500rmb的短信轰炸 https://mp.weixin.qq.com/s?__biz=Mzg2MTg2NzI5OA==&mid=2247484345&idx=1&sn=e885b80b23a63a25dc834f0e989586f8
360威胁情报中心 CoreSec360 XZ压缩库供应链攻击事件深度刨析 https://mp.weixin.qq.com/s/WPLr-GxPjofYmbLMmigfbA
天幕安全团队 gh_084d2f0aca87 小工具更新 https://mp.weixin.qq.com/s?__biz=Mzk0NDI2MTQzMw==&mid=2247484498&idx=1&sn=49c3506882225be25f1b47c4c0244e28
天盾信安 Tiandun_yanshu0_0 紧急通知 https://mp.weixin.qq.com/s?__biz=MzkxMDYwNDI0MA==&mid=2247484460&idx=1&sn=1f13b95ff3a723f8f04bb3a53cc06a40
奇安信威胁情报中心 gh_166784eae33e VPN安装包“引狼入室”:疑似金眼狗(APT-Q-27)团伙的窃密行动 https://mp.weixin.qq.com/s/gdb8KStXDxY2eOLLbiPFCQ
山石网科安全技术研究院 HSN_LAB xz liblzma 供应链CVE-2024-3094分析 https://mp.weixin.qq.com/s/Nch6h5R-cqEUhvMyAtvdWA
破壳平台 TianGong_Lab IoT设备常见Web Server漏洞挖掘思路分析 https://mp.weixin.qq.com/s/CTmprsOdt7vHq2Z6er1B-w
Adler学安全 Acade- 漏洞复现-CVE-2024-20767 https://mp.weixin.qq.com/s?__biz=Mzg5NDU1MDc1OA==&mid=2247485372&idx=1&sn=674ce41d6b1514751c4c32aa41fcd05f
CNCERT国家工程研究中心 NELCERT 差点引爆全球的核弹,深度分析XZ-Utils供应链后门投毒 https://mp.weixin.qq.com/s?__biz=MzUzNDYxOTA1NA==&mid=2247543844&idx=1&sn=3914eb62bef7a17e3aa7be5452b7812a
CertiK certikchina CertiK4月活动指南 , 精彩纷呈的Web3.0活动,不容错过的行业盛宴 https://mp.weixin.qq.com/s?__biz=MzU5OTg4MTIxMw==&mid=2247502712&idx=1&sn=9b88756f329836a9c871ae20d699eb62
F5安全团队 gh_0bded17f22af 攻防实战技巧《权限提升技术》由两位数十年的网安大佬作者写的,看完你也能够像他们一样牛逼!! https://mp.weixin.qq.com/s?__biz=Mzk0NDYxMjk5Nw==&mid=2247484010&idx=1&sn=d6b7a1d78095a3f827a503a1901a93c4
GSDK安全团队 gh_403a21e91f24 被动信息收集及数据融合工具 - baicuan https://mp.weixin.qq.com/s?__biz=MzIzNTE0Mzc0OA==&mid=2247485687&idx=1&sn=7b1fc403bb29bbb4a41fde251a5d74b1
Max安全研究院 baosec404 Cobalt Strike高阶玩法 https://mp.weixin.qq.com/s?__biz=MzUzNjk3NDc2Ng==&mid=2247484172&idx=1&sn=d4dab76a9a8704aba52c07c95aaabf4b
PTEHub gh_5aff651a75ac 招聘:实习生,坐标北京! https://mp.weixin.qq.com/s?__biz=Mzg4NzY5NjgyNw==&mid=2247484694&idx=1&sn=7bdd78c8920542edf9312d501f9437c3
SKSEC gh_f932e6087f88 【表哥有话说 第110期】软件安全 https://mp.weixin.qq.com/s?__biz=MzU1MjI5MDY3Nw==&mid=2247486533&idx=1&sn=238ffa51f1c2cb32a822bab79e50bf5d
SQ安全渗透 s17607161757 红队面试题一期 https://mp.weixin.qq.com/s?__biz=Mzg3OTE2MzM3OA==&mid=2247486309&idx=1&sn=277c2733d29978c5e920c7959322ea8b
WIN哥学安全 WIN-security XZ漏洞修复之顶级理解,学会了你就强大了 https://mp.weixin.qq.com/s?__biz=MzkwODM3NjIxOQ==&mid=2247499116&idx=1&sn=5b96d627782bacded422d8da57fd108e
WalkingCloud WalkingCloud2018 【免费课程】七天入门RAG应用开发!鹅厂大牛手把手带你实践 https://mp.weixin.qq.com/s?__biz=MzU2MjU1OTE0MA==&mid=2247498854&idx=1&sn=862f926adab3e9c5a0494e4706aa8cb5
WgpSec狼组安全团队 wgpsec utctf-2024 WP https://mp.weixin.qq.com/s?__biz=MzIyMjkzMzY4Ng==&mid=2247504105&idx=1&sn=2a7a3b4578138ddb652c3a70e6b46278
YY的黑板报 gh_a91bd497db44 玩玩AI生成歌曲 https://mp.weixin.qq.com/s?__biz=Mzg5NzY5NjM5Mg==&mid=2247484745&idx=1&sn=c03ed1ca4b8eb3d09e349f09fcb09e31
万径安全 Mega_Vector 大模型引领网络安全智能化前沿探索-2024HackingClub·北京站 https://mp.weixin.qq.com/s?__biz=MzIwMzI1MDg2Mg==&mid=2649944206&idx=1&sn=677d137fd7ebc44318f21a2d428cb32c
丈八网安 gh_c9ca0655a9a7 入选2024网络安全优质初创企业 丈八网安未来可期 https://mp.weixin.qq.com/s?__biz=MzkwNzI1NDk0MQ==&mid=2247491562&idx=1&sn=906fdeb51200ba52a67da3d87d08e01d
**电信SRC yundi_src 【漏洞分析】XZ Utilѕ工具库恶意后门植入漏洞(CVE-2024-3094)漏洞分析 https://mp.weixin.qq.com/s?__biz=Mzg3MjY1NzI0NA==&mid=2247554104&idx=1&sn=e93dd10b3ac2c026c7c0db0148515e24
**软件评测中心 china_testing HyBench解密——数据库产品实践应用篇 https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649243277&idx=1&sn=7f95c7a7688ecb932dd9b948adba8556
京东安全应急响应中心 jsrc_team 【活动】Q2全季度高质量漏洞挖掘赛 https://mp.weixin.qq.com/s?__biz=MjM5OTk2MTMxOQ==&mid=2727836385&idx=1&sn=089c8ec0ba7a8c74f3764917b1eaf9d9
从放弃到入门 T-stzl what?拿到wordpress,你还不会反弹shell? https://mp.weixin.qq.com/s?__biz=MzIzNDE0Mzk0NA==&mid=2649595353&idx=1&sn=91e3f2e875d580ed87f85b503b7b0640
代码卫士 codesafe OWASP 披露因wiki配置不当引发的数据泄露事件 https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247519214&idx=1&sn=5e17f1de7f2b25619973c7ea0815fc6b
众智维安 openxorg 众智维科技荣耀再续,实力入选CCIA“2024年网络安全服务阳光行动”成员单位! https://mp.weixin.qq.com/s?__biz=MzU5Mjg0NzA5Mw==&mid=2247492108&idx=1&sn=c9bac4e4de3a73459db390510d9f0adb
信息安全D1net D1Net18 利用AI提升防欺诈能力:安全与保障的新时代 https://mp.weixin.qq.com/s?__biz=MzA3NTIyNzgwNA==&mid=2650258548&idx=1&sn=9e199e841183ac5cf3f03f06cbd69535
信息安全研究 ISR2016 【业界动态】全国经济信息系统工作会在京召开 https://mp.weixin.qq.com/s?__biz=MzA3NzgzNDM0OQ==&mid=2664985728&idx=1&sn=3d19e46fbcfda7c83de683cbe26ff4d4
全知科技 QUANZHI-TECH 一图读懂国家标准 GB/T 43697-2024《数据安全技术 数据分类分级规则》 https://mp.weixin.qq.com/s?__biz=MzU0NDMxODY2Nw==&mid=2247521502&idx=1&sn=819f49306ebe221084837d7df93dd215
关键基础设施安全应急响应中心 CII-SRC 统筹推进**数据要素市场发展——探索数据产权、流通与安全治理的创新路径 https://mp.weixin.qq.com/s?__biz=MzkyMzAwMDEyNg==&mid=2247543127&idx=2&sn=466070e8db817242aaa23c3b5acb411a
创信华通 cdcxht 创信华通网络安全课堂4月至6月开课计划 https://mp.weixin.qq.com/s?__biz=MzUxNTQxMzUxMw==&mid=2247521659&idx=1&sn=7bf853d7ffec7d141fb3c1b42428d340
合天网安实验室 hee_tian 腾讯云(CVM)托管进行权限维持 https://mp.weixin.qq.com/s?__biz=MjM5MTYxNjQxOA==&mid=2652904692&idx=1&sn=bcf33187336cc44a6d5f40d8df536c83
启明星辰集团 venustech_weixin 启明星辰集团密码服务管理平台获华为鲲鹏Validated认证 https://mp.weixin.qq.com/s?__biz=MzA3NDQ0MzkzMA==&mid=2651724225&idx=1&sn=f49f5968f070d9fa704826ceb8ee7f99
商业智能研究 fr_research 精益生产管控分析二:如何进行质量体系分析? https://mp.weixin.qq.com/s?__biz=MzIwMzg5MTI0OQ==&mid=2247542795&idx=1&sn=bfbebe8dc5fa10e77a66773b744c5f56
国家网络安全通报中心 gh_8793d2a6176d 江西公安机关网络安全行政执法典型案例 https://mp.weixin.qq.com/s?__biz=MzU1MTE1MjU5Nw==&mid=2247485017&idx=1&sn=0d321f83b7b33e99772155dc811a24a5
大山子雪人 None 先学会爱自己 https://mp.weixin.qq.com/s?__biz=Mzg2MDc0NTIxOQ==&mid=2247484491&idx=1&sn=7f07504335a0884257a006ccd71af496
天极智库 gh_90d775fd9c26 【国际视野】美国防部发布《工业基地网络安全战略》 https://mp.weixin.qq.com/s?__biz=MzIyMjQwMTQ3Ng==&mid=2247489620&idx=1&sn=07efb89035660e949e3fe7a269758078
天融信 TopsecPioneer 让业务更安全!天融信发布AI时代一体化数据安全解决方案 https://mp.weixin.qq.com/s?__biz=MzA3OTMxNTcxNA==&mid=2650912284&idx=1&sn=b74a3685090e5f7ac34f7997735022b9
天融信教育 TOPSEC-EDU 广州20万网约车司机信息遭公开售卖 https://mp.weixin.qq.com/s?__biz=MzU0MjEwNTM5Ng==&mid=2247517080&idx=1&sn=dac31ba3a533c4a6d62c9b85ccfd5768
奇安信技术研究院 jishuyanjiuyuan001 天穹 , DLL侧加载检测功能上线 https://mp.weixin.qq.com/s?__biz=Mzg4OTU4MjQ4Mg==&mid=2247487383&idx=1&sn=df201cbaf74aa5e8228c8cef18ccae95
奇安信集团 qianxin-keji 奇安信X实验室获评华为终端安全2023年度优秀合作伙伴 https://mp.weixin.qq.com/s?__biz=MzU0NDk0NTAwMw==&mid=2247610016&idx=2&sn=a33ef6ba648d0852ce633811e7e63698
安世加 asjeiss 实战派第一期沙龙北京站:邮件安全(4.27/周六) https://mp.weixin.qq.com/s?__biz=MzU2MTQwMzMxNA==&mid=2247537943&idx=1&sn=de23f5b87996fc22f7aa3dc4e7a0b4f6
安全419 anquan-419 2024 GDS沙龙活动圆满举办 探索AI构建安全新纪元 https://mp.weixin.qq.com/s?__biz=MzUyMDQ4OTkyMg==&mid=2247538874&idx=2&sn=d64ad3a57b0f8cc25a3c6ca58387c506
安全极客 gh_23236568a71e 【论文速读】, MASTERKEY:大语言模型聊天机器人的自动化越狱 https://mp.weixin.qq.com/s?__biz=MzkzNDUxOTk2Mw==&mid=2247493648&idx=1&sn=4073886404daad6aac63fb24c789a499
安全研究GoSSIP GoSSIPSJTU G.O.S.S.I.P 安全新闻 2024-04-02 SHA-256安全性分析新进展 https://mp.weixin.qq.com/s?__biz=Mzg5ODUxMzg0Ng==&mid=2247497697&idx=1&sn=359f5f5545675d41b64c58ae8a84cace
安全随笔 SecNotes 一篇文章搞懂各种代理穿透 https://mp.weixin.qq.com/s?__biz=MzU1MTA4ODM4MQ==&mid=2247485311&idx=1&sn=770be5e115b4fe0154f1c43f69039090
小呆安全 None 免杀开发基基础(文末附源码) https://mp.weixin.qq.com/s?__biz=MzkzNTUwNzIxNA==&mid=2247484186&idx=1&sn=1958e1346691af87dffb7d347359d1cb
小草培养创研中心 gh_a824093cc3ce 以赛促学•2024年西京学院首届信息安全技能大赛圆满举办 https://mp.weixin.qq.com/s?__biz=MzIxMDAwNzM3MQ==&mid=2247520499&idx=1&sn=99688d7aa85cadad4c73a1ab0e95bccb
州弟学安全 gh_8440a0e647ba 漏洞挖掘,EDUSRC高危漏洞之巧妙拿下学校门户系统管理员权限 https://mp.weixin.qq.com/s?__biz=MzkzMDE5OTQyNQ==&mid=2247484965&idx=1&sn=31aba139fb7b4ccf33576bc4a0f9fc89
工业互联网标识智库 CAICT-bs 2024星火生态大会最新参会指南来啦! https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247572945&idx=1&sn=c15136cc2168ea870fceb47abe5a2683
工业信息安全产业发展联盟 Nisia_Gongxinanquan 关于开展2024年工业信息安全优秀应用案例征集活动的通知 https://mp.weixin.qq.com/s?__biz=MzUyMzA1MTM2NA==&mid=2247496073&idx=1&sn=478709bb62d8fd476d98f37bf2ab7f57
微步在线研究响应中心 gh_280024a09930 漏洞通告 , 用友 NC 多个 RCE 漏洞 https://mp.weixin.qq.com/s?__biz=Mzg5MTc3ODY4Mw==&mid=2247505305&idx=1&sn=9e030ba79fb3355849fc79c868a39d0e
德斯克安全小课堂 szdesk 浅谈企业数据安全治理与保障框架 https://mp.weixin.qq.com/s?__biz=MzA3MTUxNzQxMQ==&mid=2453884936&idx=1&sn=e2495a1cd7b82a3ca28eda9c9b69a394
慢雾科技 SlowMist AssangeDAO 资金转移引发疑问 —— 高调募捐背后潜在的 Rug Pull https://mp.weixin.qq.com/s?__biz=MzU4ODQ3NTM2OA==&mid=2247499619&idx=1&sn=84ae71acbffbfd86fb32dafdb05c6dfc
技术分享交流 TPWKshare Centos搭建TBase数据库 https://mp.weixin.qq.com/s?__biz=MzAxMDIwNjg2MA==&mid=2247485672&idx=1&sn=528b9a662ff8646f31f0b2e7a60e7689
攻防学堂 gongfangxuetang 2024:DIGITALWORLD.LOCAL DEVELOPMENT靶场复现 https://mp.weixin.qq.com/s?__biz=Mzk0NDU2ODgzMg==&mid=2247484342&idx=1&sn=1a44af2e699086f2a1bbfe2e68cf1ca3
数世咨询 dwconcn 调查:1/4的组织因网络攻击而关闭OT运营 https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247509860&idx=1&sn=156ec16cb2fea933149122957016be39
数据安全共同体计划 gh_385b203e9e03 关注!数据安全新动态(2024年3月·上篇) https://mp.weixin.qq.com/s?__biz=Mzg5MDcxODc5NA==&mid=2247490421&idx=1&sn=4982bcbef91f9b151ae92fa5ddc85827
数说安全 csreviews 解读中孚2023年报,2024战略:“打基础” https://mp.weixin.qq.com/s?__biz=MzkzMDE5MDI5Mg==&mid=2247505590&idx=1&sn=5a295b576175e0aad6756a86ad1988bb
明暗安全 gh_808abf69ea32 信息收集与自动化爆破 https://mp.weixin.qq.com/s?__biz=MzkxMjYxODcyNA==&mid=2247484257&idx=1&sn=3ead8c257a64097fb10377d74ddd1e88
星盟安全 XM_security Pwn2Own TORONTO 2023 (CVE-2024-1179) & TP-Link Omada ER605 https://mp.weixin.qq.com/s?__biz=MzU3ODc2NTg1OA==&mid=2247489730&idx=1&sn=f7cf80279f328ae9634049c862b8d25e
梅苑安全 mei______yuan 内部网络安全纵深防御体系构建(方案设计与实施) https://mp.weixin.qq.com/s?__biz=MzkwMTU2NzMwOQ==&mid=2247484372&idx=1&sn=1757d6d0148b35ee400018a7472b2ed2
深信服千里目安全技术中心 gh_c644c6e98b08 【事件二次预警】XZ Utils供应链投毒事件分析 https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247522433&idx=1&sn=f095571c8acf317297f450dec2432351
深信服科技 sangfor_man 直播预约|VMware先进替代方案线上研讨会,4月11日见! https://mp.weixin.qq.com/s?__biz=MjM5MTAzNjYyMA==&mid=2650585579&idx=1&sn=a7d24ec28d3cd5646b9fa5af4ad7717e
深圳市网络与信息安全行业协会 SNISRI 展会报名,BUSINESS GOVirtual香港科技展邀请函 https://mp.weixin.qq.com/s?__biz=MzU0Mzk0NDQyOA==&mid=2247515932&idx=1&sn=90cce84566c48bea905b5fbe4a4b6ca5
渗透Xiao白帽 SuPejkj CVE-2024-25600 远程命令执行漏洞(附EXP) https://mp.weixin.qq.com/s?__biz=MzI1NTM4ODIxMw==&mid=2247500645&idx=1&sn=a5482b9a28f6b38718e510eea051c595
渗透测试 网络安全技术学习 gh_24ac528f97fa 无线网络破解工具Reaver https://mp.weixin.qq.com/s?__biz=MzI1MzQwNjEzNA==&mid=2247483995&idx=1&sn=dd1788b116d4a5fedcf8763c068733ca
湘安无事 None 安全难道已g? https://mp.weixin.qq.com/s?__biz=MzU3Mjk2NDU2Nw==&mid=2247490874&idx=1&sn=f1004a1248d104c7667c8687bb8af3f3
火山信安实验室 gh_34cab30bba54 【漏洞通报】用友NC多个RCE漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2NDIxOTM4NA==&mid=2247513999&idx=2&sn=b600d35adef1911bbff484ae8dbdbd14
犀利猪安全 XiLi-Pig 确实有点 , 关于登录口*扣注入的几个小技巧 https://mp.weixin.qq.com/s?__biz=Mzk0NzQxNzY2OQ==&mid=2247486167&idx=1&sn=629c3d49b533367995a49cae4c935498
白帽子程序员 gh_21a2e58edc9a 某国产中间件文件上传漏洞分析 https://mp.weixin.qq.com/s?__biz=Mzg3Mjc0MDQ2Nw==&mid=2247494390&idx=1&sn=320cc153275f8a9b6f236ec04e613a79
盛邦安全WebRAY None 烽火三十六技丨大话API安全系列之(一)鉴权风险分析与应对 https://mp.weixin.qq.com/s?__biz=MzAwNTAxMjUwNw==&mid=2650275316&idx=1&sn=128b26edd6e82ee483e35626f241467e
红蓝公鸡队 None 一眼顶真 https://mp.weixin.qq.com/s?__biz=Mzg5MDc1MjY5Ng==&mid=2247492646&idx=1&sn=83ecac84372db3000595b354265fd164
绿盟科技威胁情报 NSFOCUS_NTI TransparentTribe针对印度政府部门的鱼叉式钓鱼邮件攻击 https://mp.weixin.qq.com/s?__biz=Mzg2Nzg0NDkwMw==&mid=2247491970&idx=1&sn=82a6da22e5abcf937178b75f0e6e0bd2
网络威胁数据联盟 gh_4cdf96acbe40 漏洞预警 , Google Chrome释放后重用漏洞 https://mp.weixin.qq.com/s?__biz=MzA3MzI5NzY0OA==&mid=2247495586&idx=1&sn=7a2845786065c0e8f99c6f79b85b634a
网络安全和信息化 ITyunwei_365master 《网络安全和信息化》杂志2024年第4期 目录 https://mp.weixin.qq.com/s?__biz=MjM5MzMwMDU5NQ==&mid=2649162434&idx=1&sn=967663e1b2585dcc72ef465a459ef780
网络安全者 close_3577673633 蓝队朔源工具 -- IP检测 https://mp.weixin.qq.com/s?__biz=MzU3NzY3MzYzMw==&mid=2247497519&idx=1&sn=aa64343e8f40be83464f76261327c207
网络盾牌 gh_6ef5650b8b89 0402-SASE技术应用落地的5个关键趋势-以色列社交软件面临数据泄露-macOS 用户再遭信息窃取攻击 https://mp.weixin.qq.com/s?__biz=MzkyNjMzMTcwOQ==&mid=2247495145&idx=1&sn=8eef0879a3ef035da217c2966b68b19a
网络空间信息安全学习 gh_39213c5878aa 荔枝更新 , 软件商店推送通知现已优化 https://mp.weixin.qq.com/s?__biz=MzI2MjcwMTgwOQ==&mid=2247490633&idx=1&sn=ebbf74648f23f7864fc70f28b973290f
网络空间安全研究院UESTC SecurityWeekly 国家重点研发计划“分布式无证书网络身份系统的关键技术” 2024第一季度项目研讨会在成都交子梦工场金融麦田成功举办 https://mp.weixin.qq.com/s?__biz=Mzk0MDMwNjU3Ng==&mid=2247484170&idx=1&sn=fa0669f46c746dcf4e4941d4157be51d
腾讯安全威胁情报中心 Tencent_TIX 情报速递20240402|警惕以桃色新闻为主题的“索伦”木马钓鱼 https://mp.weixin.qq.com/s/BKSxxRvapFueJ3nFVDBXug
腾讯技术工程 Tencent_TEG 每个程序员都应该了解的硬件知识 https://mp.weixin.qq.com/s?__biz=MjM5ODYwMjI2MA==&mid=2649783116&idx=1&sn=c9ac909295a595759431ed5f93093ba9
芳华绝代安全团队 ifhsec 玲珑安全第一期SRC培训班即将开课! https://mp.weixin.qq.com/s?__biz=MzI4NTYwMzc5OQ==&mid=2247486139&idx=1&sn=11eb92b27684e41a86d26673ec4747f1
行长叠报 BUG_BANK 【新书福利】《内网安全攻防》姊妹篇全新出击!带你玩转内网红队之路~ https://mp.weixin.qq.com/s?__biz=MzAxODg1MDMwOQ==&mid=2247504978&idx=1&sn=9f3efbbef2bd58ce93943a7db909d77f
表哥带我 gh_1c54009a0474 老鑫安全第四期 https://mp.weixin.qq.com/s?__biz=Mzg4NDg2NTM3NQ==&mid=2247484152&idx=1&sn=f18ae81372bd20b53975e476af60013a
赛宁网安 Cyberpeace 打通AI应用最后一公里 , 赛宁AI大模型系列产品重磅发布,让用户会用、好用、放心用大模型 https://mp.weixin.qq.com/s?__biz=MzA4Mjk5NjU3MA==&mid=2455484631&idx=1&sn=6a31028445b28a813a5a4faa15bc1e86
赛查查 gh_fabaad32b9d1 2024年“闪电杯”能源行业网络安全创新实践案例大赛征集通知 https://mp.weixin.qq.com/s?__biz=Mzk0NTU0ODc0Nw==&mid=2247486294&idx=1&sn=89b6b5faa3c2df52f1a35b9372c7e288
边界无限 BoundaryX 边界无限入选“CCIA2024年网络安全服务阳光行动”成员单位 https://mp.weixin.qq.com/s?__biz=MzAwNzk0NTkxNw==&mid=2247486807&idx=1&sn=bc8270b6de792d6e69019a3e0f524dbd
青衣十三楼飞花堂 scz------ liblzma后门疑似国家级APT https://mp.weixin.qq.com/s/KzIhfGwKygcKUrlN42dv-Q
飓风网络安全 gh_183f818a07dc 【漏洞预警】DedeCMS代码执行漏洞(CVE-2024-3148) https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247487861&idx=1&sn=19b1acc721737260be5df691d3d1afa2
飞羽技术工坊 remex_sec Coze bot支持订阅号了,连夜对我的公众号进行配置(关注公众号直接体验) https://mp.weixin.qq.com/s?__biz=MzkwODQyMjgwNg==&mid=2247484946&idx=1&sn=e00b8b9989cf65a6cc1abf90e254b4e5
鼎信安全 HNDXCP 第一季度员工生日会 https://mp.weixin.qq.com/s?__biz=MzIwOTc4MTE4Nw==&mid=2247498837&idx=1&sn=2883a53ff8a8575c482cb57ae34967ce
字节跳动安全中心 TouTiaoSec LLM安全 , 大语言模型应用安全入门 https://mp.weixin.qq.com/s/qITMEqUEDiBd9OCvvUUxbg

私人github账号 推荐

github_id title url p_url p_profile p_loc p_company p_repositories p_projects p_stars p_followers p_following repo_lang repo_star repo_forks
ReconInfoSec 介绍了一个用于模拟网络防御的Python脚本,旨在生成真实用户浏览网络时的有机流量 https://github.com/ReconInfoSec/web-traffic-generator None None None None 0 0 0 0 0 Python,Go,Shell,PowerShell,SCSS 0 0

medium 推荐

title url
本文介绍了如何伪造git提交,并讨论了如何使用GPG密钥进行提交签名 https://medium.com/@pjbgf/spoofing-git-commits-7bef357d72f0

日更新程序

python update_daily.py

About

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)


Languages

Language:HTML 99.1%Language:Python 0.9%