Skip to content

Latest commit

 

History

History
2434 lines (2410 loc) · 492 KB

README_2024.md

File metadata and controls

2434 lines (2410 loc) · 492 KB

2024 信息源与信息类型占比

2024-信息源占比-secwiki

2024-信息源占比-xuanwu

2024-最喜欢语言占比

政策 推荐

title url
工业和信息化部主责国家重点研发计划重点专项管理实施细则 https://www.miit.gov.cn/gyhxxhb/jgsj/gxjss/wjfb/art/2024/art_e13533ef46b84f00ac360d85e453bcf8.html
《电力监控 系统安全防护规定》(公开征求意见稿) https://yyglxxbsgw.ndrc.gov.cn/htmls/article/article.html?articleId=2c97d16c-9091ccb0-0190-e78abe36-000d#iframeHeight=810
网络暴力信息治理规定 https://www.cac.gov.cn/2024-06/14/c_1720043894161555.htm
信息化标准建设行动计划(2024—2027年) https://www.cac.gov.cn/2024-05/29/c_1718573626118437.htm

网络安全书籍 推荐

date_added language title author link size
2024-09-16 04:24:33 English beginners guide to streamlit with python unknown https://it-ebooks.info/book/1686051862-beginners_guide_to_streamlit_with_python/ unknown
2024-09-16 07:26:27 English Python Natural Language Processing Cookbook, Second Edition unknown https://www.wowebook.org/python-natural-language-processing-cookbook-second-edition/ unknown
2024-09-14 09:15:08 English Supply Chain Finance: Mechanisms, Risk Analytics, and Technology Gangshu Cai http://libgen.rs/book/index.php?md5=E085C491817E592473840285BD5CDFB5 19 MB [PDF]
2024-09-14 09:15:05 English Supply Chain Finance: Mechanisms, Risk Analytics, and Technology Gangshu Cai http://libgen.rs/book/index.php?md5=C62B2D64FE7CCBD41007015550260749 38 MB [EPUB]
2024-09-14 09:09:59 English From Concept to Profit: Bold Moves, Smart Strategies, and Proven Tactics, Secrets and Insights to Kick Start Your New Business and Soar Beyond the Competition Lloyd Morfin http://libgen.rs/book/index.php?md5=F89AAA8193DC302046A8B909813D622E 1 MB [PDF]
2024-09-14 09:02:11 English Secure Health: A Guide to Cybersecurity for Healthcare Managers Mohamed Hammad (editor), Gauhar Ali (editor), Mohammed A. El-Affendi (editor), Yassine Maleh (editor), Ahmed A. Abd El-Latif (editor) http://libgen.rs/book/index.php?md5=635FA33990E6D5FF2DB0468925CEA5D5 9 MB [PDF]
2024-09-14 09:02:09 English Secure Health: A Guide to Cybersecurity for Healthcare Managers Mohamed Hammad (editor), Gauhar Ali (editor), Mohammed A. El-Affendi (editor), Yassine Maleh (editor), Ahmed A. Abd El-Latif (editor) http://libgen.rs/book/index.php?md5=C357DEFD7C24678F567386D22FD885C4 7 MB [EPUB]
2024-09-14 21:16:15 English Engage, Excel, and Elevate with Microsoft Viva Engage: Transform Your Organization Through Communities and Conversations Charles Waghmare http://libgen.rs/book/index.php?md5=01354F394F9F02A431B15460C4F1E6BC 2 MB [EPUB]
2024-09-14 21:16:12 English Engage, Excel, and Elevate with Microsoft Viva Engage: Transform Your Organization Through Communities and Conversations Charles Waghmare http://libgen.rs/book/index.php?md5=2515FA9AB021621E15C8658229710C91 4 MB [PDF]
2024-09-14 21:02:25 English CompTIA Tech+ CertMike: Prepare. Practice. Pass the Test! Get Certified!: Exam FC0-U71 (CertMike Get Certified) Mike Chapple http://libgen.rs/book/index.php?md5=7BC7EAD65F3C694B6FEC4A188058AAB1 60 MB [RAR]
2024-09-14 20:57:07 English Kickstart Blockchain and Cryptography Fundamentals: Navigate the Intricacies of Modern Blockchain, Cryptography, Smart Contracts, and Hyperledger for ... Real-World Transformations (English Edition) Prof. Veerendra Kumar Jain http://libgen.rs/book/index.php?md5=C7A9F4861EE624A639FDE6AF9BE87F2E 44 MB [RAR]
2024-09-14 19:11:02 English Hack the Cybersecurity Interview: Navigate Cybersecurity Interviews with Confidence, from Entry-level to Expert roles Christophe Foulon, Ken Underhill, Tia Hopkins http://libgen.rs/book/index.php?md5=97B70838E93594FD3AA0F715F88471B1 16 MB [RAR]
2024-09-13 22:52:43 English Tech Leadership Playbook: Building and Sustaining High-Impact Technology Teams Alexsandro Souza http://libgen.rs/book/index.php?md5=482841D406AF5358B3A378CED0BF4545 4 MB [PDF]
2024-09-13 19:48:56 English IT Audit Field Manual: Strengthen your cyber defense through proactive IT auditing Lewis Heuermann http://libgen.rs/book/index.php?md5=8FDEC5AAC4655735C883765F859F00F9 5 MB [EPUB]
2024-09-13 06:30:44 English The Developer’s Playbook for Large Language Model Security unknown https://www.wowebook.org/the-developers-playbook-for-large-language-model-security/ unknown
2024-09-13 06:05:02 English LLMs and Generative AI for Healthcare unknown https://www.wowebook.org/llms-and-generative-ai-for-healthcare/ unknown
2024-09-12 17:40:18 English Raspberry Pi IoT In Python Using GPIO Zero, 2nd Edition Harry Fairhead, Mike James http://libgen.rs/book/index.php?md5=39C0A42D027B4A8B43B07050C297F3FF 25 MB [PDF]
2024-09-12 20:03:28 English Programming with GitHub Copilot: Write Better Code--Faster! Kurt Dowswell http://libgen.rs/book/index.php?md5=767B5E4F3636195C26B79C4825BFD1ED 24 MB [PDF]
2024-09-12 19:43:03 English Build a Website with ChatGPT: No coding experience necessary Paul McFedries http://libgen.rs/book/index.php?md5=34E27654C547FC433E4348606C2FA8DA 43 MB [EPUB]
2024-09-12 19:18:18 English Better APIs: Quality, Stability, Observability Mikael Vesavuori http://libgen.rs/book/index.php?md5=255C6B2C6E78F21F173E9CE82FFB78BB 4 MB [PDF]
2024-09-12 19:18:17 English Better APIs: Quality, Stability, Observability Mikael Vesavuori http://libgen.rs/book/index.php?md5=ECFF1C92C65834889F1249B80A2B48E6 4 MB [EPUB]
2024-09-12 09:11:41 English Continuous Testing, Quality, Security, and Feedback unknown https://www.wowebook.org/continuous-testing-quality-security-and-feedback/ unknown
2024-09-12 08:55:22 English Mastering DevOps on Microsoft Power Platform unknown https://www.wowebook.org/mastering-devops-on-microsoft-power-platform/ unknown
2024-09-12 16:37:45 English Generative AI in Action unknown https://www.wowebook.org/generative-ai-in-action/ unknown
2024-09-12 09:51:11 English Generative AI Application Integration Patterns unknown https://www.wowebook.org/generative-ai-application-integration-patterns/ unknown
2024-09-11 06:14:07 English The Early-Career Professional’s Guide to Generative AI unknown https://www.wowebook.org/the-early-career-professionals-guide-to-generative-ai/ unknown
2024-09-11 14:52:18 English Generative AI in Action Amit Bahree http://libgen.rs/book/index.php?md5=A44C80EC69D5BFE2065EB9B4824D341C 29 MB [PDF]
2024-09-11 17:08:19 English Building AI Intensive Python Applications unknown https://www.wowebook.org/building-ai-intensive-python-applications/ unknown
2024-09-11 16:58:17 English UX for Enterprise ChatGPT Solutions unknown https://www.wowebook.org/ux-for-enterprise-chatgpt-solutions/ unknown
2024-09-11 16:40:40 English MS-700 Managing Microsoft Teams Exam Guide, Third Edition unknown https://www.wowebook.org/ms-700-managing-microsoft-teams-exam-guide-third-edition/ unknown
2024-09-10 10:47:47 English Playful Python Projects unknown https://www.wowebook.org/playful-python-projects/ unknown
2024-09-10 03:14:51 English Microsoft Copilot for Windows 11 unknown https://www.wowebook.org/microsoft-copilot-for-windows-11/ unknown
2024-09-10 11:26:02 English Engage, Excel, and Elevate with Microsoft Viva Engage unknown https://www.wowebook.org/engage-excel-and-elevate-with-microsoft-viva-engage/ unknown
2024-09-10 19:54:47 English Quantum Computing and Supply Chain Management: A New Era of Optimization Pronaya Bhattacharya; Ahdi Hassan; Pushan Kumar Dutta http://libgen.rs/book/index.php?md5=EA3173180C1272DBDE77FDE890836FA6 12 MB [EPUB]
2024-09-10 19:37:51 English The Ansible Workshop: Hands-On Learning For Rapid Mastery Aymen El Amri http://libgen.rs/book/index.php?md5=83DC4CB5A6354A083367A808B98F7F66 1 MB [EPUB]
2024-09-10 19:36:59 English Computer and Information Security Handbook John R. Vacca (editor) http://libgen.rs/book/index.php?md5=C137B482E13FC7DE27F38BC546B10A27 321 MB [RAR]
2024-09-10 19:36:57 English Computer and Information Security Handbook John R. Vacca (editor) http://libgen.rs/book/index.php?md5=5BAE65A20ED77B89B219F7237904A5FE 309 MB [EPUB]
2024-09-10 18:27:23 English DevSecOps for Azure: End-to-end supply chain security for GitHub, Azure DevOps, and the Azure cloud David Okeyode, Joylynn Kirui http://libgen.rs/book/index.php?md5=CF6649101E36539CB856730EBB43E616 38 MB [EPUB]
2024-09-09 07:24:54 English (Series of computational physics) Thermal Physics Tutorial with Python Simulations Kouh, Minjoon; Kouh, Taejoon http://libgen.rs/book/index.php?md5=2A27B59C720F6EE2D308330BDFA79987 17 MB [EPUB]
2024-09-09 07:11:28 English Introduction to Engineering and Scientific Computing with Python Clough, David E.; Chapra, Steven C. http://libgen.rs/book/index.php?md5=E05EEED69898343EC1997CE722BE4FC3 20 MB [EPUB]
2024-09-09 06:55:00 English Computational Framework for the Finite Element Method in MATLAB® and Python Sumets, Pavel http://libgen.rs/book/index.php?md5=948BD8F613091DDD02AF223C79F26FB4 9 MB [EPUB]
2024-09-09 20:19:26 English Public Key Cryptography: 4th International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2001, Cheju Island, Korea, February 13-15, ... (Lecture Notes in Computer Science, 1992) Kwangjo Kim (editor) http://libgen.rs/book/index.php?md5=076ED84707F87B2F7447F4EC41E346A8 4 MB [PDF]
2024-09-09 19:53:47 English Data Mining with Python (Chapman & Hall/CRC The Python Series) Di Wu http://libgen.rs/book/index.php?md5=31EA5C5FC4E9E5051F6536E370F9748B 14 MB [PDF]
2024-09-09 19:44:09 English Research Methodologies in Supply Chain Management Herbert Kotzab, Stefan Seuring (editor), Martin Müller (editor), Gerald Reiner (editor) http://libgen.rs/book/index.php?md5=69430E0B9B8B639DE3C5CF98F4FA18DA 3 MB [PDF]
2024-09-08 12:19:18 English An Introduction to Derivative Securities, Financial Markets, and Risk Management (Third Edition) Robert A Jarrow, Arkadev Chatterjea http://libgen.rs/book/index.php?md5=01CECBF43561DBFD045D83965C2477A7 9 MB [PDF]
2024-09-08 08:35:43 English An Introduction to R and Python For Data Analysis: A Side-By-Side Approach Brown, Taylor R. http://libgen.rs/book/index.php?md5=647BA26BFE108210F8B5DF841D905D21 13 MB [EPUB]
2024-09-08 08:30:41 English (the python series) Introduction to Python for Humanists William J.B. Mattingly http://libgen.rs/book/index.php?md5=B26E0576E7B21A6E3F080E788109E13D 20 MB [EPUB]
2024-09-08 08:29:25 English Python Packages Tomas Beuzen; Tiffany Timbers http://libgen.rs/book/index.php?md5=A78B3D2E03B34F080FE75F5AAA953177 19 MB [EPUB]
2024-09-08 08:12:08 English MS-700 Managing Microsoft Teams Exam Guide Nate Chamberlain, Peter Rising http://libgen.rs/book/index.php?md5=0DE950A2831B2CBCC1689755C1DF3DC9 33 MB [EPUB]
2024-09-08 21:00:01 English Microsoft Copilot for Windows 11: Understanding the AI-Powered Features in Windows 11 Anand Narayanaswamy http://libgen.rs/book/index.php?md5=6D4501EC5A5DF2A8874DDBB5ABBE295C 16 MB [EPUB]
2024-09-08 20:44:50 English (Routledge Studies in Linguistics) Data Analytics for Discourse Analysis with Python: The Case of Therapy Talk Dennis Tay http://libgen.rs/book/index.php?md5=2B54E302E6119E08B6F5D989A3554BBD 2 MB [EPUB]
2024-09-07 16:24:46 English Raspberry Pi OS System Administration with systemd and Python Robert M. Koretsky http://libgen.rs/book/index.php?md5=4A4C01522C8FAF247636D2326C80EB58 5 MB [EPUB]
2024-09-07 16:24:43 English Raspberry Pi OS System Administration with systemd and Python Robert M. Koretsky http://libgen.rs/book/index.php?md5=7FFBE025FA2BA956525D0C51169283F3 25 MB [PDF]
2024-09-07 18:27:12 English AI-Driven Cybersecurity and Threat Intelligence: Cyber Automation, Intelligent Decision-Making and Explainability Iqbal H. Sarker http://libgen.rs/book/index.php?md5=F769FFBB6993C406159444B5BD3DEB9E 22 MB [RAR]
2024-09-07 18:27:10 English AI-Driven Cybersecurity and Threat Intelligence: Cyber Automation, Intelligent Decision-Making and Explainability Iqbal H. Sarker http://libgen.rs/book/index.php?md5=C58A9F13BC824576B8AF52F71D3EC772 14 MB [EPUB]
2024-09-07 18:27:08 English AI-Driven Cybersecurity and Threat Intelligence: Cyber Automation, Intelligent Decision-Making and Explainability Iqbal H. Sarker http://libgen.rs/book/index.php?md5=33A0BD999BD50B617E1D28C4069DAECB 7 MB [PDF]
2024-09-07 18:26:10 English Next-Generation Cybersecurity: AI, ML, and Blockchain (Blockchain Technologies) Keshav Kaushik (editor), Ishu Sharma (editor) http://libgen.rs/book/index.php?md5=2FF104CAA6BD1A29DFFFDCBEBC4095AE 38 MB [RAR]
2024-09-07 18:26:08 English Next-Generation Cybersecurity: AI, ML, and Blockchain (Blockchain Technologies) Keshav Kaushik (editor), Ishu Sharma (editor) http://libgen.rs/book/index.php?md5=43EBB4D256B5B2FAD1C926790B76CBF3 27 MB [EPUB]
2024-09-07 18:26:07 English Next-Generation Cybersecurity: AI, ML, and Blockchain (Blockchain Technologies) Keshav Kaushik (editor), Ishu Sharma (editor) http://libgen.rs/book/index.php?md5=C5ECC52EF2633DD787A8C335E5EF17E7 10 MB [PDF]
2024-09-07 23:48:58 English A Simple Introduction to Python (Chapman & Hall/CRC The Python Series) Stephen Lynch http://libgen.rs/book/index.php?md5=1F6CFF7B5E6B0D7D295461AFCE37B2A2 4 MB [EPUB]
2024-09-07 23:11:47 English UX for Enterprise ChatGPT Solutions: A practical guide to designing enterprise-grade LLMs Richard H. Miller http://libgen.rs/book/index.php?md5=18B22892108866E63198412E07AD6E22 16 MB [EPUB]
2024-09-06 12:43:08 English Implementing GitOps with Kubernetes unknown https://www.wowebook.org/implementing-gitops-with-kubernetes/ unknown
2024-09-06 11:22:31 English Microsoft Power BI Performance Best Practices, Second Edition unknown https://www.wowebook.org/microsoft-power-bi-performance-best-practices-second-edition/ unknown
2024-09-05 19:33:22 English Incident Response for Windows unknown https://www.wowebook.org/incident-response-for-windows/ unknown
2024-09-05 16:52:33 English DevSecOps for Azure unknown https://www.wowebook.org/devsecops-for-azure/ unknown
2024-09-05 11:59:46 English Securing Industrial Control Systems and Safety Instrumented Systems unknown https://www.wowebook.org/securing-industrial-control-systems-and-safety-instrumented-systems/ unknown
2024-09-04 09:36:27 English Fraud Examination W. Steve Albrecht, Chad O. Albrecht, Conan C. Albrecht, Mark F. Zimbelman http://libgen.rs/book/index.php?md5=217BB3B9F56D57BF514CE6144E5AB92D 2 MB [PDF]
2024-09-04 09:01:49 English Starting Out with Python (Pearson+) Tony Gaddis http://libgen.rs/book/index.php?md5=578A4251EFD147BE3BB212205F509107 1 MB [PDF]
2024-09-04 06:16:12 English Exam Ref AZ-104 Microsoft Azure Administrator Charles Pluta; http://libgen.rs/book/index.php?md5=D612CBAA9567B2126D2A07BA082E6DF8 38 MB [EPUB]
2024-09-03 13:12:09 English Microsoft 365 Copilot: Harness the Power of Generative AI in the Microsoft Apps You Use Every Day Jess Stratton http://libgen.rs/book/index.php?md5=0990DCFADBAC0FCD55B74B360BCDCF0D 16 MB [EPUB]
2024-09-03 13:12:04 English Microsoft 365 Copilot: Harness the Power of Generative AI in the Microsoft Apps You Use Every Day Jess Stratton http://libgen.rs/book/index.php?md5=957E5CE1F13FAA7D21EA683E46FD834C 37 MB [PDF]
2024-09-03 21:20:48 English Generative AI-Powered Assistant for Developers unknown https://www.wowebook.org/generative-ai-powered-assistant-for-developers/ unknown
2024-09-03 20:35:51 English Hack the Cybersecurity Interview, Second Edition unknown https://www.wowebook.org/hack-the-cybersecurity-interview-second-edition/ unknown
2024-09-03 20:04:00 English Accelerating IoT Development with ChatGPT unknown https://www.wowebook.org/accelerating-iot-development-with-chatgpt/ unknown
2024-09-03 19:29:42 English The AI Value Playbook unknown https://www.wowebook.org/the-ai-value-playbook/ unknown
2024-09-03 17:22:17 English Machine Learning and Generative AI for Marketing unknown https://www.wowebook.org/machine-learning-and-generative-ai-for-marketing/ unknown
2024-09-02 05:04:13 English Advanced Excel 365: Including ChatGPT Tips Ritu Arora http://libgen.rs/book/index.php?md5=E80745E6123FD270D452A454375DE32E 41 MB [RAR]
2024-09-02 10:56:51 English Python Feature Engineering Cookbook, Third Edition unknown https://www.wowebook.org/python-feature-engineering-cookbook-third-edition/ unknown
2024-09-02 09:27:09 English Kubernetes: An Enterprise Guide, Third Edition unknown https://www.wowebook.org/kubernetes-an-enterprise-guide-third-edition/ unknown
2024-09-02 08:19:02 English Mark as downloadedDownloaded Security and Privacy in Web 3.0 Meng Shen, Xiangyun Tang, Wei Wang, Liehuang Zhu http://libgen.rs/book/index.php?md5=9BA4003927D79EAE68669272404CA14E 6 MB [PDF]
2024-09-01 23:42:40 English 100 Deadly Skills: The SEAL Operatives Guide to Eluding Pursuers, Evading Capture, and Surviving Any Dangerous Situation Clint Emerson http://libgen.rs/book/index.php?md5=E6AB747FE1C2E60E5B7BF1226F566D71 53 MB [AZW3]
2024-08-31 14:49:30 English MASTER PYTHON DATA SCIENCE Edition 2024: From Fundamentals to Advanced Applications with AI Virtual Tutoring* Rodrigues, Diego http://libgen.rs/book/index.php?md5=DB1ECA2570AA0983179647B9BF8B1743 293 kB [EPUB]
2024-08-31 14:40:11 English Essentials of Supply Chain Management Gabriel Afemei http://libgen.rs/book/index.php?md5=97527ED42F6363E3186C1195D0E9A7C7 81 MB [PDF]
2024-08-31 14:28:38 English Hands-On Python For Beginners 2024: Learn Python 3.11 Including Data Types, Control Structures, OOP And Real-world Projects Brown, Caleb P. http://libgen.rs/book/index.php?md5=8BDCEF743C7877DBCEB119C6C4B7C543 954 kB [EPUB]
2024-08-31 14:15:48 English Cybersecurity Ultimate Guide: Protecting Your Online Identity from Phishing, Social Engineering, and Other Cyber Threats Juma, Bonface http://libgen.rs/book/index.php?md5=D26F45B0C39FA50F4A24363AEC199ACB 9 MB [EPUB]
2024-08-31 08:38:04 English Digital Audio Forensics Fundamentals: From Capture to Courtroom James Zjalic http://libgen.rs/book/index.php?md5=35CA67A627626100CB8C8F0C7C70A534 40 MB [PDF]
2024-08-29 05:35:12 English The Complete Guide to Defense in Depth: Learn to identify, mitigate, and prevent cyber threats with a dynamic, layered defense approach Akash Mukherjee http://libgen.rs/book/index.php?md5=DDD4BD99C7ED3645AE268C6995666F96 3 MB [EPUB]
2024-08-29 05:24:04 English Confident DevOps: The Essential Skills and Insights for DevOps Success (Confident Series, 18) Mark Peters http://libgen.rs/book/index.php?md5=0BBEB73E8CF3A6A2B1F4094B7CC5C7A5 4 MB [EPUB]
2024-08-29 05:24:03 English Confident DevOps: The Essential Skills and Insights for DevOps Success (Confident Series, 18) Mark Peters http://libgen.rs/book/index.php?md5=B380A52BFE86570E9BBE2798787EED0F 24 MB [PDF]
2024-08-29 05:24:00 English Confident DevOps: The Essential Skills and Insights for DevOps Success (Confident Series, 18) Mark Peters http://libgen.rs/book/index.php?md5=F84F243DFDC042AE43ECA2F4901C62FD 4 MB [EPUB]
2024-08-29 01:56:56 English History of the British expedition to Egypt; to which is subjoined, a sketch of the present state of that country and its means of defense Robert Thomas Wilson http://libgen.rs/book/index.php?md5=91C091E23FD17A54D8AA5AFDE92AE963 19 MB [PDF]
2024-08-27 08:47:34 English Understanding Results with Python: 100 Drills for Data Analysis and Statistical Analysis Kanro, Tomoya; Nana, Nishiyama; Smith, John; Kanro, Tomoya http://libgen.rs/book/index.php?md5=92A64EFABFC7D95A9384E7711D9A0325 13 MB [EPUB]
2024-08-27 07:34:11 English (De Gruyter STEM) Machine Learning with Python Tarkeshwar Barua, Kamal Kant Hiran, Ritesh Kumar Jain, Ruchi Doshi http://libgen.rs/book/index.php?md5=C3C5898A15AB3A66CE4AE6D1872B8B51 40 MB [PDF]
2024-08-27 11:56:38 English Python: A Practical Learning Approach Shriram K. Vasudevan; Sini Raj Pulari http://libgen.rs/book/index.php?md5=F146BEF62CC31579432385B5A9EF88A6 33 MB [EPUB]
2024-08-25 07:31:19 English -beginners guide to streamlit with python unknown https://it-ebooks.info/book/1686051862-beginners_guide_to_streamlit_with_python/ unknown
2024-08-23 17:07:56 English Serious Cryptography, 2nd Edition: A Practical Introduction to Modern Encryption Jean-Philippe Aumasson http://libgen.rs/book/index.php?md5=764E7EE754A2EFCDD841A710B84B8C73 15 MB [RAR]
2024-08-23 17:07:53 English Serious Cryptography, 2nd Edition: A Practical Introduction to Modern Encryption Jean-Philippe Aumasson http://libgen.rs/book/index.php?md5=98BAEE034C0A929A742DFDE69353A637 10 MB [EPUB]
2024-08-23 16:14:16 English Python for Algorithmic Trading Cookbook unknown https://www.wowebook.org/python-for-algorithmic-trading-cookbook/ unknown
2024-08-22 04:24:50 English Cloud Penetration Testing for Red Teamers: Learn how to effectively pentest AWS, Azure, and GCP applications Kim Crawley http://libgen.rs/book/index.php?md5=640C86A8583D91F9F3F8AA69D0AC774A 9 MB [EPUB]
2024-08-22 04:24:46 English Cloud Penetration Testing for Red Teamers: Learn how to effectively pentest AWS, Azure, and GCP applications Kim Crawley http://libgen.rs/book/index.php?md5=501DBCAF367D42F658CB377C12CD051D 11 MB [PDF]
2024-08-22 12:41:15 English Idiomatic Rust unknown https://www.wowebook.org/idiomatic-rust/ unknown
2024-08-21 23:20:50 English Geek Silicon Valley: The Inside Guide to Palo Alto, Stanford, Menlo Park, Mountain View, Santa Clara, Sunnyvale, San Jose, San Francisco Vance, Ashlee http://libgen.rs/book/index.php?md5=5FA9FE225DD3F60A1CAF778FFEC41451 1 MB [AZW]
2024-08-21 09:57:35 English AI-Powered Developer: Build great software with ChatGPT and Copilot Nathan B. Crocker http://libgen.rs/book/index.php?md5=3626B904C0420794D5BF6EE7283CDBBC 21 MB [PDF]
2024-08-20 18:03:45 English Rust Fundamentals for Data Science: An Introductory Guide For Data Science Hayden Van Der Post, Johann Strauss, Alice Schwartz (editor) http://libgen.rs/book/index.php?md5=E36C088817E807EEB29BC25B9B426E9E 937 kB [PDF]
2024-08-20 10:50:52 English Ego Mechanisms of Defense: A Guide for Clinicians and Researchers George E. Vaillant, http://libgen.rs/book/index.php?md5=890F1DD4D16A368858876FC677CC88C4 16 MB [PDF]
2024-08-20 10:18:15 English Programming with Python for Engineers Sinan Kalkan, Onur T. Şehitoğlu, Göktürk Üçoluk http://libgen.rs/book/index.php?md5=BB99ECC521C66372031509D1C67FF38C 19 MB [PDF]
2024-08-20 08:18:14 English Python Programming Interviews Exposed: Ace Your Python Coding Interviews With Confidence (100 Questions And Answers) Jackson , Marley http://libgen.rs/book/index.php?md5=7BDD59BC26511DA3849EC9A73881D763 1 MB [EPUB]
2024-08-20 20:27:39 English Voting Rights Act - Securing Ballot Richard M. Valelly http://libgen.rs/book/index.php?md5=59ABE7E3D964F66403EE6A17760294D9 9 MB [PDF]
2024-08-20 14:47:40 English CompTIA Cloud+ Certification Guide (Exam CV0-003): Everything you need to know to pass the CompTIA Cloud+ CV0-003 exam (English Edition) Gopi Krishna Nuti http://libgen.rs/book/index.php?md5=3232FB96EBC7E57582892C5AF38F476E 4 MB [EPUB]
2024-08-20 13:44:51 English Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking Ric Messier http://libgen.rs/book/index.php?md5=3CA14DC2251A2EEFB28C8C33584CB465 15 MB [EPUB]
2024-08-20 13:39:26 English Defensive Security Handbook: Best Practices for Securing Infrastructure Amanda Berlin, Lee Brotherston, William Reyor III http://libgen.rs/book/index.php?md5=5AD86BA72075B7B59D45654765123D44 8 MB [EPUB]
2024-08-19 08:24:17 English CompTIA Network+ Certification Guide (Exam N10-008): Unleash your full potential as a Network Administrator unknown http://libgen.rs/book/index.php?md5=DD72F60D313A1D00C07ED26213D90AFE 57 MB [PDF]
2024-08-19 20:43:53 English Generative AI with Amazon Bedrock: Build, scale, and secure generative AI applications using Amazon Bedrock Shikhar Kwatra, Bunny Kaushik http://libgen.rs/book/index.php?md5=135D60E8E373A747BA1020367CF7A0BB 29 MB [EPUB]
2024-08-19 20:10:46 English Generative AI with Amazon Bedrock: Build, scale, and secure generative AI applications using Amazon Bedrock Shikhar Kwatra, Bunny Kaushik http://libgen.rs/book/index.php?md5=429310088F3BE97ADB57C8658A411966 32 MB [RAR]
2024-08-17 06:04:03 English Zero Trust Networks: Building Secure Systems in Untrusted Networks Razi Rais, Christina Morillo, Evan Gilman, Doug Barth http://libgen.rs/book/index.php?md5=E4436AE06AA46BD46019E0B6ADB3150A 9 MB [EPUB]
2024-08-17 05:41:16 English Advanced Excel 365: Including ChatGPT Tips Ritu Arora http://libgen.rs/book/index.php?md5=B9657CC0E65286C1B3D420C93CB88DC9 19 MB [RAR]
2024-08-17 10:10:31 English Python for Engineering and Scientific Computing unknown https://www.wowebook.org/python-for-engineering-and-scientific-computing/ unknown
2024-08-17 09:44:16 English Scripting: Automation with Bash, PowerShell, and Python unknown https://www.wowebook.org/scripting-automation-with-bash-powershell-and-python/ unknown
2024-08-14 07:02:55 English Learning Kali Linux, 2nd Edition unknown https://www.wowebook.org/learning-kali-linux-2nd-edition/ unknown
2024-08-13 10:07:45 English Learn OpenAI Whisper unknown https://www.wowebook.org/learn-openai-whisper/ unknown
2024-08-09 09:04:23 English Introduction to Python Network Automation Volume II unknown https://www.wowebook.org/introduction-to-python-network-automation-volume-ii/ unknown
2024-08-09 06:51:38 English Introducing Microsoft Copilot for Managers unknown https://www.wowebook.org/introducing-microsoft-copilot-for-managers/ unknown
2024-08-09 05:55:34 English Blockchain, IoT, and AI Technologies for Supply Chain Management unknown https://www.wowebook.org/blockchain-iot-and-ai-technologies-for-supply-chain-management/ unknown
2024-08-07 10:34:15 English Return to Reason: A Critique of Enlightenment Evidentialism and a Defense of Reason and Belief in God Kelly James Clark http://libgen.rs/book/index.php?md5=E18784D6CC8AAB1A67A9793DDB19D6F8 678 kB [EPUB]
2024-08-07 07:09:20 English Empowering the Public Sector with Generative AI unknown https://www.wowebook.org/empowering-the-public-sector-with-generative-ai/ unknown
2024-08-07 06:36:45 English Learning Microsoft Power Apps unknown https://www.wowebook.org/learning-microsoft-power-apps/ unknown
2024-08-07 05:43:15 English Security Architecture for Hybrid Cloud unknown https://www.wowebook.org/security-architecture-for-hybrid-cloud/ unknown
2024-08-07 17:50:57 English Innovations in Computer Vision and Data Classification: From Pandemic Data Analysis to Environmental and Health Monitoring (EAI/Springer Innovations in Communication and Computing) Arfan Ghani http://libgen.rs/book/index.php?md5=F05E2C5A51FAF773C4031475CD79A590 44 MB [RAR]
2024-08-07 17:50:55 English Innovations in Computer Vision and Data Classification: From Pandemic Data Analysis to Environmental and Health Monitoring (EAI/Springer Innovations in Communication and Computing) Arfan Ghani http://libgen.rs/book/index.php?md5=43F22D0FC2D9CCDD3598664E661AED6C 26 MB [EPUB]
2024-08-07 17:50:52 English Innovations in Computer Vision and Data Classification: From Pandemic Data Analysis to Environmental and Health Monitoring (EAI/Springer Innovations in Communication and Computing) Arfan Ghani http://libgen.rs/book/index.php?md5=29BC875550BF16CDF8031411EA09FA05 16 MB [PDF]
2024-08-06 05:08:06 English Python for Information Professionals: How to Design Practical Applications to Capitalize on the Data Explosion Brady Lund, Daniel Agbaji, Kossi Dodzi Bissadu, Haihua Chen http://libgen.rs/book/index.php?md5=B29AA649D208FC684CD7A3CFAF723535 10 MB [RAR]
2024-08-06 05:08:04 English Python for Information Professionals: How to Design Practical Applications to Capitalize on the Data Explosion Brady Lund, Daniel Agbaji, Kossi Dodzi Bissadu, Haihua Chen http://libgen.rs/book/index.php?md5=B5D0A71C0E86C993F7CA27F9C7546ABB 832 kB [EPUB]
2024-08-06 05:08:02 English Python for Information Professionals: How to Design Practical Applications to Capitalize on the Data Explosion Brady Lund, Daniel Agbaji, Kossi Dodzi Bissadu, Haihua Chen http://libgen.rs/book/index.php?md5=0790FA2CA1F6DB64B4B985DFB004FD74 7 MB [PDF]
2024-08-06 04:41:55 English Digital Identification: Privacy, Security, and Technology Lottie Gould http://libgen.rs/book/index.php?md5=6D5FFFCA4C6A2AD1896589E873412157 17 MB [RAR]
2024-08-06 04:41:43 English Digital Identification: Privacy, Security, and Technology Lottie Gould http://libgen.rs/book/index.php?md5=FBF5459FD4DCCDD5C9399ECF53C4B4F5 16 MB [PDF]
2024-08-06 04:33:16 English Exam Ref SC-100 Microsoft Cybersecurity Architect Yuri Diogenes, Sarah Young, Mark Simos, Gladys Rodriguez http://libgen.rs/book/index.php?md5=CFBDA81A5F146EBB0D88CF8978AFAB6A 20 MB [RAR]
2024-08-06 04:33:13 English Exam Ref SC-100 Microsoft Cybersecurity Architect Yuri Diogenes, Sarah Young, Mark Simos, Gladys Rodriguez http://libgen.rs/book/index.php?md5=4F96235413DAF7FA10CCA17FBA32142D 11 MB [EPUB]
2024-08-06 04:33:11 English Exam Ref SC-100 Microsoft Cybersecurity Architect Yuri Diogenes, Sarah Young, Mark Simos, Gladys Rodriguez http://libgen.rs/book/index.php?md5=404887E07F6D046F78BB37445185A7CC 8 MB [PDF]
2024-08-06 04:12:27 English Quick Start Guide to Large Language Models: Strategies and Best Practices for Using ChatGPT and Other LLMs (Addison-Wesley Data & Analytics Series) Sinan Ozdemir http://libgen.rs/book/index.php?md5=21CCCD8BA26CBDDC693EE93B30ECB786 27 MB [EPUB]
2024-08-06 00:01:51 English CompTIA A+ Practice Questions Exam Cram Core 1 (220-1101) and Core 2 (220-1102) Dave Prowse http://libgen.rs/book/index.php?md5=1C279DAC69F60175423159EDEE7ED79F 10 MB [RAR]
2024-08-06 00:01:49 English CompTIA A+ Practice Questions Exam Cram Core 1 (220-1101) and Core 2 (220-1102) Dave Prowse http://libgen.rs/book/index.php?md5=E5A97CF54FB617AB5084D59FE4135CDB 1 MB [EPUB]
2024-08-06 00:01:47 English CompTIA A+ Practice Questions Exam Cram Core 1 (220-1101) and Core 2 (220-1102) Dave Prowse http://libgen.rs/book/index.php?md5=8FB5116CF781569C2A3F5D4DC29D5989 6 MB [PDF]
2024-08-05 04:42:21 English Applying Artificial Intelligence in Cybersecurity Analytics and Cyber Threat Detection Shilpa Mahajan (editor), Mehak Khurana (editor), Vania Vieira Estrela (editor) http://libgen.rs/book/index.php?md5=3557433B02C18657E5E2016DA702A5D0 23 MB [RAR]
2024-08-05 04:41:44 English Applying Artificial Intelligence in Cybersecurity Analytics and Cyber Threat Detection Shilpa Mahajan (editor), Mehak Khurana (editor), Vania Vieira Estrela (editor) http://libgen.rs/book/index.php?md5=390B1BC658BFA380B8DAADBA423D54A4 6 MB [PDF]
2024-08-05 04:22:33 English The Active Defender: Immersion in the Offensive Security Mindset (Tech Today) Catherine J. Ullman http://libgen.rs/book/index.php?md5=3F46653712E1083A1632A2F17C49AB8D 13 MB [RAR]
2024-08-05 04:18:32 English Introduction to Python Network Automation Volume II: Stepping up: Beyond the Essentials for Success Brendan Choi http://libgen.rs/book/index.php?md5=1CB6C7B0F0A8FF8D69676C667B950E8C 46 MB [RAR]
2024-08-05 04:10:12 English Introduction to Python Network Automation Volume II: Stepping up: Beyond the Essentials for Success Brendan Choi http://libgen.rs/book/index.php?md5=248FBB296140D35073A0BE83EC4D75AF 23 MB [PDF]
2024-08-05 16:47:12 English Building AI Applications with Microsoft Semantic Kernel unknown https://www.wowebook.org/building-ai-applications-with-microsoft-semantic-kernel/ unknown
2024-08-05 07:06:46 English Generative AI with Amazon Bedrock unknown https://www.wowebook.org/generative-ai-with-amazon-bedrock/ unknown
2024-08-05 06:20:51 English The Complete Guide to Defense in Depth unknown https://www.wowebook.org/the-complete-guide-to-defense-in-depth/ unknown
2024-08-05 23:53:13 English Quick Start Guide to Large Language Models: Strategies and Best Practices for Using ChatGPT and Other LLMs (Addison-Wesley Data & Analytics Series) Sinan Ozdemir http://libgen.rs/book/index.php?md5=3C7ACDA5696F843B577938141468BE6D 51 MB [RAR]
2024-08-05 23:53:11 English Quick Start Guide to Large Language Models: Strategies and Best Practices for Using ChatGPT and Other LLMs (Addison-Wesley Data & Analytics Series) Sinan Ozdemir http://libgen.rs/book/index.php?md5=19635694BA6DB46198FB7E26CFC9FC53 27 MB [EPUB]
2024-08-05 23:53:10 English Quick Start Guide to Large Language Models: Strategies and Best Practices for Using ChatGPT and Other LLMs (Addison-Wesley Data & Analytics Series) Sinan Ozdemir http://libgen.rs/book/index.php?md5=366C04EBD17C164F1807A4EAF53950F0 21 MB [PDF]
2024-08-05 22:58:08 English FBI Handbook of Crime Scene Forensics: The Authoritative Guide to Navigating Crime Scenes The Federal Bureau of Investigation http://libgen.rs/book/index.php?md5=2E9007FFAC9FA261D907E7A3E6EE94F3 1 MB [EPUB]
2024-08-05 18:17:35 English Microsoft Power BI Cookbook, Third Edition unknown https://www.wowebook.org/microsoft-power-bi-cookbook-third-edition/ unknown
2024-08-05 19:09:15 English Modern Python Cookbook, Third Edition unknown https://www.wowebook.org/modern-python-cookbook-third-edition/ unknown
2024-08-05 18:51:13 English Python Machine Learning By Example, Fourth Edition unknown https://www.wowebook.org/python-machine-learning-by-example-fourth-edition/ unknown
2024-08-04 00:42:40 English Empowering the Public Sector with Generative AI: From Strategy and Design to Real-World Applications Sanjeev Pulapaka; Srinath Godavarthi; Sherry Ding http://libgen.rs/book/index.php?md5=B9028A0818AB363EB8E4E1476A9904C4 8 MB [PDF]
2024-08-03 05:59:58 English Causal Inference and Discovery in Python: Unlock the secrets of modern causal machine learning with DoWhy, EconML, PyTorch and more Aleksander Molak http://libgen.rs/book/index.php?md5=475E9E1EB217D481E46109BED7382CA3 10 MB [PDF]
2024-08-03 22:58:05 English ChatGPT & Co.: A Workbook for Writing, Research, Creating Images, Programming, and More Rainer Hattenhauer http://libgen.rs/book/index.php?md5=3BFF0B21BC6A4DBF14CA5384EEDCD2BD 18 MB [PDF]
2024-08-03 21:56:47 English Introduction to Python Network Automation Volume II : Stepping up: Beyond the Essentials for Success Brendan Choi http://libgen.rs/book/index.php?md5=04D327365FA9BFFF3B5EA356B9270D3D 21 MB [EPUB]
2024-08-01 07:44:31 English (EXPERT INSIGHT) Modern Python Cookbook: 130+ updated recipes for modern Python 3.12 with new techniques and tools, 3rd Edition Steven F. Lott http://libgen.rs/book/index.php?md5=D731D90A898B09E8C5A998DE5A779991 13 MB [EPUB]
2024-08-01 07:27:53 English Write Powerful Rust Macros Van Overmeire, Sam; http://libgen.rs/book/index.php?md5=660722869C7184BF13AF142D6FBD598C 9 MB [EPUB]
2024-08-01 07:25:34 English Business Analytics with R and Python (AI for Risks) David L. Olson , Desheng Dash Wu , Cuicui Luo , Majid Nabavi http://libgen.rs/book/index.php?md5=9A879BC0732EB36A842F9A0724482C26 5 MB [PDF]
2024-08-01 07:11:06 English Python Machine Learning By Example_Fourth Edition Yuxi (Hayden) Liu http://libgen.rs/book/index.php?md5=09EE97ED0847AD4F1B44B3E003544CE1 23 MB [EPUB]
2024-08-01 01:56:56 English (20th Anniversary Edition) Applied Cryptography: Protocols, Algorithms and Source Code in C Bruce Schneier http://libgen.rs/book/index.php?md5=7708506900EF60D1657BE5D342387917 22 MB [EPUB]
2024-08-01 11:29:24 English ChatGPT for Conversational AI and Chatbots unknown https://www.wowebook.org/chatgpt-for-conversational-ai-and-chatbots/ unknown
2024-08-01 08:29:09 English Python Data Cleaning Cookbook, Second Edition unknown https://www.wowebook.org/python-data-cleaning-cookbook-second-edition/ unknown
2024-07-30 00:40:29 English (The Complete Privacy & Security Desk Reference, Volume I) The Complete Privacy & Security Desk Reference Volume I: Digital GOV, LE, MIL Edition Michael Bazzell, Justin Carroll http://libgen.rs/book/index.php?md5=17028671D0DD7744D04D05A803BF81C2 32 MB [PDF]
2024-07-30 22:52:09 English Empowering the Public Sector with Generative AI: From Strategy and Design to Real-World Applications Sanjeev Pulapaka; Srinath Godavarthi; Sherry Ding http://libgen.rs/book/index.php?md5=5DFA3862DDDF889848B0BD2C1288C256 5 MB [PDF]
2024-07-30 19:56:17 English CompTIA DataX Study Guide: Exam DY0-001 (Sybex Study Guide) Fred Nwanganga http://libgen.rs/book/index.php?md5=E3DA8F247B3574E7AA7D91131162D682 15 MB [RAR]
2024-07-30 19:56:15 English CompTIA DataX Study Guide: Exam DY0-001 (Sybex Study Guide) Fred Nwanganga http://libgen.rs/book/index.php?md5=3CFCA06CEB10FC517207EF4706FC1F20 14 MB [EPUB]
2024-07-30 09:06:34 English The Complete Obsolete Guide to Generative AI unknown https://www.wowebook.org/the-complete-obsolete-guide-to-generative-ai/ unknown
2024-07-30 07:35:57 English ChatGPT Prompt Engineering Essentials (Video Course) unknown https://www.wowebook.org/chatgpt-prompt-engineering-essentials-video-course/ unknown
2024-07-29 20:31:19 English Getting Started with Python Thomas Theis http://libgen.rs/book/index.php?md5=54B22A85DF443C02C22B8FBF5A5BB8FF 10 MB [RAR]
2024-07-29 20:29:26 English Exam Ref DP-600 Implementing Analytics Solutions Using Microsoft Fabric Daniil Maslyuk, Johnny Winter, Štěpán Rešl http://libgen.rs/book/index.php?md5=A40155A6D4B77A2F5DEA05A2877D616D 37 MB [RAR]
2024-07-29 20:29:23 English Exam Ref DP-600 Implementing Analytics Solutions Using Microsoft Fabric Daniil Maslyuk, Johnny Winter, Štěpán Rešl http://libgen.rs/book/index.php?md5=C854794776DACBE8AA11CCA539955927 36 MB [EPUB]
2024-07-29 19:29:02 English Empowering the Public Sector with Generative AI : From Strategy and Design to Real-World Applications Sanjeev Pulapaka; Srinath Godavarthi; Sherry Ding http://libgen.rs/book/index.php?md5=ED3CFD8355FB1BA2D7E1A28CE9C9E9C8 2 MB [EPUB]
2024-07-29 17:25:04 English Rust Quickstart: Programming Essentials in Rust (Video Course) unknown https://www.wowebook.org/rust-quickstart-programming-essentials-in-rust-video-course/ unknown
2024-07-28 17:03:19 English Geophysical Data Analysis and Inverse Theory with MatLAB and Python WILLIAM MENKE http://libgen.rs/book/index.php?md5=3EF44E6304E2D437BC794B7AB99FE28D 7 MB [PDF]
2024-07-27 09:47:23 English Black Hat Bash: Creative Scripting for Hackers and Pentesters unknown https://www.wowebook.org/black-hat-bash-creative-scripting-for-hackers-and-pentesters/ unknown
2024-07-27 07:41:49 English Practical Linear Algebra for Data Science: From Core Concepts to Applications Using Python Mike X Cohen http://libgen.rs/book/index.php?md5=0170D05753278035D38D223B27D49971 12 MB [PDF]
2024-07-27 08:51:23 English Quantitative Finance and Risk Management: A Physicists Approach Jan W. Dash http://libgen.rs/book/index.php?md5=4FF6B47D2FF87CD2927378D6B6273DC7 6 MB [DJVU]
2024-07-27 08:37:20 English Quantitative Finance and Risk Management: A Physicists Approach Jan W. Dash http://libgen.rs/book/index.php?md5=E5698381EC2EE7E856D71AFDC45E29C3 5 MB [DJVU]
2024-07-27 13:48:37 English Generative AI Foundations in Python unknown https://www.wowebook.org/generative-ai-foundations-in-python/ unknown
2024-07-27 13:15:44 English Databricks Certified Associate Developer for Apache Spark Using Python unknown https://www.wowebook.org/databricks-certified-associate-developer-for-apache-spark-using-python/ unknown
2024-07-26 23:43:43 English Generative AI: Phishing and Cybersecurity Metrics (Cyber Shorts) Ravindra Das http://libgen.rs/book/index.php?md5=4949D6E556AAF5609703AAD7733BE931 10 MB [RAR]
2024-07-26 23:43:41 English Generative AI: Phishing and Cybersecurity Metrics (Cyber Shorts) Ravindra Das http://libgen.rs/book/index.php?md5=B9D912AC24CF703FF47306E40856F118 5 MB [EPUB]
2024-07-26 23:39:42 English Generative AI: Phishing and Cybersecurity Metrics (Cyber Shorts) Ravindra Das http://libgen.rs/book/index.php?md5=191411F7C79420145BB7CEDBDA96AB72 10 MB [RAR]
2024-07-26 23:39:39 English Generative AI: Phishing and Cybersecurity Metrics (Cyber Shorts) Ravindra Das http://libgen.rs/book/index.php?md5=B65084061F2D52E7E4B4C9EA3B060E29 8 MB [PDF]
2024-07-26 23:35:59 English Data Science Fundamentals with R, Python, and Open Data Marco Cremonini http://libgen.rs/book/index.php?md5=2CF32FCA48F38A76C3F12B115370C2D4 13 MB [RAR]
2024-07-26 23:35:57 English Data Science Fundamentals with R, Python, and Open Data Marco Cremonini http://libgen.rs/book/index.php?md5=7ADCABBEC2EB6B15E3B6C22F1AAF64D2 4 MB [EPUB]
2024-07-26 23:35:55 English Data Science Fundamentals with R, Python, and Open Data Marco Cremonini http://libgen.rs/book/index.php?md5=BB7B262E96A3B7378641A676A6C34E9D 9 MB [PDF]
2024-07-26 20:45:26 English Modern Graph Theory Algorithms with Python: Harness the power of graph algorithms and real-world network applications Colleen M. Farrelly and Franck Kalala Mutombo http://libgen.rs/book/index.php?md5=B8BF3BB236737446EC127C2D4296CA43 15 MB [EPUB]
2024-07-25 06:12:12 English Ultimate Python for Fintech Solutions: Build Modern Financial Applications and Fintech Solutions Using Finance Packages and Blockchain with Python Bhagvan Kommadi http://libgen.rs/book/index.php?md5=38B42CF56898208B8F820FAAC3127CBC 70 MB [EPUB]
2024-07-25 14:45:06 English Evasive Malware: Understanding Deceptive and Self-Defending Threats unknown https://www.wowebook.org/evasive-malware-understanding-deceptive-and-self-defending-threats/ unknown
2024-07-24 15:18:03 English Impractical Python Projects: Playful Programming Activities to Make You Smarter Lee Vaughan http://libgen.rs/book/index.php?md5=11C23CA7C105415A15F2F95A1B90278A 6 MB [PDF]
2024-07-24 14:41:39 English Troubleshooting Java: Read, debug, and optimize JVM applications Laurentiu Spilca http://libgen.rs/book/index.php?md5=6EC1AA2C18174451606AEA489C59C711 29 MB [PDF]
2024-07-24 14:01:06 English Selected Areas in Cryptography: 11th International Workshop, SAC 2004, Waterloo, Canada, August 9-10, 2004, Revised Selected Papers (Lecture Notes in Computer Science, 3357) Helena Handschuh (editor), Anwar Hasan (editor) http://libgen.rs/book/index.php?md5=AD32DA72B3252B4DD349AED55DA95E5A 3 MB [DJVU]
2024-07-24 13:54:47 English Doing Math with Python: Use Programming to Explore Algebra, Statistics, Calculus, and More! Amit Saha http://libgen.rs/book/index.php?md5=E26E57198122BDE74A5F16B8494B8350 5 MB [PDF]
2024-07-24 05:47:31 English Atlassian DevOps Toolchain Cookbook unknown https://www.wowebook.org/atlassian-devops-toolchain-cookbook/ unknown
2024-07-24 05:37:31 English Big Data on Kubernetes unknown https://www.wowebook.org/big-data-on-kubernetes/ unknown
2024-07-23 00:42:15 English Social Engineering: The Art of Psychological Warfare, Human Hacking, Persuasion, and Deception Vince Reynolds http://libgen.rs/book/index.php?md5=071D190790C471F0C5A6BC687DA0559B 170 kB [EPUB]
2024-07-23 15:36:13 English Programming with GitHub Copilot: Write Better Code Faster! unknown https://www.wowebook.org/programming-with-github-copilot-write-better-code-faster/ unknown
2024-07-23 08:09:08 English Cryptography: Algorithms, Protocols, and Standards for Computer Security unknown https://www.wowebook.org/cryptography-algorithms-protocols-and-standards-for-computer-security/ unknown
2024-07-23 07:33:01 English Privacy in the Age of Innovation unknown https://www.wowebook.org/privacy-in-the-age-of-innovation/ unknown
2024-07-23 22:05:04 English Policy as Code: Improving Cloud Native Security Jimmy Ray http://libgen.rs/book/index.php?md5=FBA3826B1587E99D905020F6FF754868 10 MB [RAR]
2024-07-23 22:05:02 English Policy as Code: Improving Cloud Native Security Jimmy Ray http://libgen.rs/book/index.php?md5=3FD194363C1153FAA0403E416C65A240 7 MB [EPUB]
2024-07-22 20:15:32 English Mastering Python 3 Programming: Ultimate guide to learn Python coding fundamentals and real-world applications (English Edition) Subburaj Ramasamy http://libgen.rs/book/index.php?md5=F515A5F9195036EE34FDFB25C8CDE589 10 MB [RAR]
2024-07-22 20:13:37 English Ansible DevOps Cookbook: End-to-end devops automation including setup, playbooks, cloud services, CI/CD integration, and ansible tower management Thorne Montgomery http://libgen.rs/book/index.php?md5=06E6D6B24AFEF16EEEE684F32090C1BB 10 MB [RAR]
2024-07-22 20:13:25 English Ansible DevOps Cookbook: End-to-end devops automation including setup, playbooks, cloud services, CI/CD integration, and ansible tower management Thorne Montgomery http://libgen.rs/book/index.php?md5=BA86DF1BA503EB9D96964D33C377E350 2 MB [EPUB]
2024-07-21 19:39:11 English Privacy in the Age of Innovation: AI Solutions for Information Security Ranadeep Reddy Palle; Krishna Chaitanya Rao Kathala http://libgen.rs/book/index.php?md5=4A6181CA8049BD680C31DB73CBE23D7A 1 MB [PDF]
2024-07-21 19:28:22 English Computation and Simulation for Finance: An Introduction with Python (Springer Undergraduate Texts in Mathematics and Technology) Cónall Kelly http://libgen.rs/book/index.php?md5=92AF5484019814D0E15FEA1DFFBD1BD8 25 MB [EPUB]
2024-07-21 19:28:18 English Computation and Simulation for Finance: An Introduction with Python (Springer Undergraduate Texts in Mathematics and Technology) Cónall Kelly http://libgen.rs/book/index.php?md5=78AEF96D6783C0DCAF742CC447953D60 13 MB [PDF]
2024-07-21 11:22:14 English Cybersecurity for Space, 2nd Edition unknown https://www.wowebook.org/cybersecurity-for-space-2nd-edition/ unknown
2024-07-21 09:57:36 English Developing Apps with GPT-4 and ChatGPT, 2nd Edition unknown https://www.wowebook.org/developing-apps-with-gpt-4-and-chatgpt-2nd-edition/ unknown
2024-07-20 06:14:41 English Deep Reinforcement Learning with Python: RLHF for Chatbots and Large Language Models Nimish Sanghi http://libgen.rs/book/index.php?md5=3619FD8868E15149C65B889F99BDA324 17 MB [PDF]
2024-07-20 05:55:01 English Mastering Python Design Patterns - Third Edition: Craft essential Python patterns by following core design principles Kamon Ayeva, Sakis Kasampalis http://libgen.rs/book/index.php?md5=D8BFE6349DF95C359D4DC28836E096AD 15 MB [PDF]
2024-07-20 04:53:42 English Cryptography and Cryptanalysis in Java: Creating and Programming Advanced Algorithms with Java SE 21 LTS and Jakarta EE 11 Stefania Loredana Nita, Marius Iulian Mihailescu http://libgen.rs/book/index.php?md5=72C46C78DD236AC6C58EF21A24A5F687 9 MB [PDF]
2024-07-20 19:37:41 English Nano-phytoremediation and Environmental Pollution; Strategies and Mechanisms Fernanda Maria Policarpo Tonelli & Rouf Ahmad Bhat & Gowhar Hamid Dar & Khalid Rehman Hakeem http://libgen.rs/book/index.php?md5=1395745E6D0BCAB16000C4B6F6A52806 7 MB [PDF]
2024-07-18 09:21:54 English Generative Artificial Intelligence unknown https://www.wowebook.org/generative-artificial-intelligence/ unknown
2024-07-18 08:48:34 English Zabbix 7 IT Infrastructure Monitoring Cookbook unknown https://www.wowebook.org/zabbix-7-it-infrastructure-monitoring-cookbook/ unknown
2024-07-18 10:48:35 English Mastering Python Design Patterns, Third Edition unknown https://www.wowebook.org/mastering-python-design-patterns-third-edition/ unknown
2024-07-18 09:54:40 English Introduction to Kali Purple unknown https://www.wowebook.org/introduction-to-kali-purple/ unknown
2024-07-18 09:36:27 English Ethical Password Cracking unknown https://www.wowebook.org/ethical-password-cracking/ unknown
2024-07-17 16:02:20 English Fundamentals Of Python: First Programs (MindTap Course List) Kenneth A. Lambert http://libgen.rs/book/index.php?md5=A3694F5CCB8F416B8E26A38BC3A61AA2 8 MB [PDF]
2024-07-16 09:33:50 English Cryptography and Cryptanalysis in Java, 2nd Edition unknown https://www.wowebook.org/cryptography-and-cryptanalysis-in-java-2nd-edition/ unknown
2024-07-16 10:16:25 English Hands-On Genetic Algorithms with Python, Second Edition unknown https://www.wowebook.org/hands-on-genetic-algorithms-with-python-second-edition/ unknown
2024-07-16 09:54:21 English Deep Reinforcement Learning with Python, 2nd Edition unknown https://www.wowebook.org/deep-reinforcement-learning-with-python-2nd-edition/ unknown
2024-07-15 20:04:17 English Kubernetes Anti-Patterns: Overcome common pitfalls to achieve optimal deployments and a flawless Kubernetes ecosystem Govardhana Miriyala Kannaiah http://libgen.rs/book/index.php?md5=773995E1545197E72705EB87C853D8EB 3 MB [EPUB]
2024-07-15 19:44:02 English Cloud-Native DevOps: Building Scalable and Reliable Applications Mohammed Ilyas Ahmed http://libgen.rs/book/index.php?md5=A69894CC22DD6A76FD9D10D786C57DAE 3 MB [EPUB]
2024-07-15 19:43:59 English Cloud-Native DevOps: Building Scalable and Reliable Applications Mohammed Ilyas Ahmed http://libgen.rs/book/index.php?md5=41BEC27005E6A6737775E2BBC870EF65 5 MB [PDF]
2024-07-15 19:39:38 English Cryptography and Cryptanalysis in Java: Creating and Programming Advanced Algorithms with Java SE 21 LTS and Jakarta EE 11 Stefania Loredana Nita; Marius Iulian Mihailescu http://libgen.rs/book/index.php?md5=FC943A69096D7AB1E1E161CD883198E6 8 MB [PDF]
2024-07-14 12:18:46 English Rust Package 100 Knocks: One-Hour Mastery Series 2024 Edition Kantro Tomoya http://libgen.rs/book/index.php?md5=035DA45DF5A5FE60F509AA62D4B596C1 358 kB [EPUB]
2024-07-14 12:02:30 English ChatGPT for Dummies Pam Baker http://libgen.rs/book/index.php?md5=7E13887537E9C22CF2B5D34F7039E498 8 MB [EPUB]
2024-07-14 12:51:04 English Algorithmic Trading Systems and Strategies: A New Approach unknown https://www.wowebook.org/algorithmic-trading-systems-and-strategies-a-new-approach/ unknown
2024-07-13 07:22:45 English The Playbook: A Story of Theater, Democracy, and the Making of a Culture War James Shapiro http://libgen.rs/book/index.php?md5=4747E8FBB4DF4413CEA9A27BB67F6970 9 MB [EPUB]
2024-07-13 06:46:24 English The White Estate Fraud: Seventh-day Adventisms Scandalous Untold Story (word 2003) Steve Daily http://libgen.rs/book/index.php?md5=15C85260DB9F838DC5A9F6600CFE7DFF 1 MB [DOC]
2024-07-13 13:32:45 English The Dark Web: A Comprehensive Handbook Karim, Mohamed http://libgen.rs/book/index.php?md5=71DA579263BC76FCEEEAE4582C4C4B3C 508 kB [EPUB]
2024-07-13 13:27:28 English All Inclusive Ethical Hacking G.N. Alex http://libgen.rs/book/index.php?md5=B5E8A5ED1060417CE652A5E6E99D5752 8 MB [PDF]
2024-07-13 08:56:33 English DevSecOps Adventures, 2nd Edition unknown https://www.wowebook.org/devsecops-adventures-2nd-edition/ unknown
2024-07-13 10:15:32 English Cloud-Native DevOps unknown https://www.wowebook.org/cloud-native-devops/ unknown
2024-07-12 05:41:17 English The Holocaust Industry: Reflections on the Exploitation of Jewish Suffering Norman G. Finkelstein http://libgen.rs/book/index.php?md5=8479122ED9A070BD4557F21837329107 848 kB [EPUB]
2024-07-11 06:10:48 English Policy as Code: Improving Cloud Native Security unknown https://www.wowebook.org/policy-as-code-improving-cloud-native-security/ unknown
2024-07-10 03:52:31 English Hacking: The Art of Exploitation Jon Erickson http://libgen.rs/book/index.php?md5=C46D9CB1F7DE99DD01F6C3E65F4C0036 11 MB [PDF]
2024-07-10 18:07:30 English Defensive Security Handbook, 2nd Edition unknown https://www.wowebook.org/defensive-security-handbook-2nd-edition/ unknown
2024-07-09 14:25:15 English Beginning Python, 4th Edition unknown https://www.wowebook.org/beginning-python-4th-edition/ unknown
2024-07-09 13:58:58 English Mastering Cybersecurity unknown https://www.wowebook.org/mastering-cybersecurity/ unknown
2024-07-08 06:36:25 English Black Hat Python: Python Programming for Hackers and Pentesters Justin Seitz, Charlie Miller http://libgen.rs/book/index.php?md5=78FC479C074DAAC5BC0F8CF530EB6CFF 9 MB [PDF]
2024-07-08 05:15:23 English Kubernetes Security for Dummies Wiz Special Edition Steve Kaelble http://libgen.rs/book/index.php?md5=CE0D00FAC650D685B2ECB907E616FB88 3 MB [PDF]
2024-07-08 23:53:42 English Forex Trading for Beginners: Understanding the basics of forex trading/Strategy building and risk management Claire Richard http://libgen.rs/book/index.php?md5=6DE231171F65C1257765E3A5387FE63B 299 kB [EPUB]
2024-07-07 17:17:22 English Linux Advanced for SysAdmin: Become a proficient system administrator to manage networks, database, system health, automation and kubernetes Ryan Juan http://libgen.rs/book/index.php?md5=34ED6355FF7BD94A2825E10A2D51BADA 3 MB [EPUB]
2024-07-07 05:05:31 English Implementing Palo Alto Networks Prisma(R) Access: Learn real-world network protection Tom Piens aka reaper http://libgen.rs/book/index.php?md5=9C7C50867C245836515831CA4FFCAB0D 40 MB [PDF]
2024-07-07 03:46:37 English Python Playground: Geeky Projects for the Curious Programmer Mahesh Venkitachalam http://libgen.rs/book/index.php?md5=354352132B08F77560866F772AB60007 15 MB [PDF]
2024-07-07 03:42:12 English Invent Your Own Computer Games with Python 4th Edition Al Sweigart http://libgen.rs/book/index.php?md5=5E4FA2E1E8A2EA64919FD5D404E222C2 17 MB [PDF]
2024-07-07 03:13:20 English Python for Kids: A Playful Introduction to Programming Jason R. Briggs http://libgen.rs/book/index.php?md5=1DA5E0CDEB02083C0E68D4B07C9247AD 24 MB [PDF]
2024-07-07 02:25:26 English The Big Book of Small Python Projects: 81 Easy Practice Programs Al Sweigart http://libgen.rs/book/index.php?md5=8DCE07218DF6E025B9F0BD6F7AE86750 16 MB [PDF]
2024-07-06 07:45:20 English The OSINT Codebook: Cracking Open Source Intelligence Strategies Alexandre DeGarmo http://libgen.rs/book/index.php?md5=783159B899031A1C88F2EE9A44E7FE69 1 MB [EPUB]
2024-07-06 14:00:37 English Automating Security Detection Engineering: A hands-on guide to implementing Detection as Code Dennis Chow http://libgen.rs/book/index.php?md5=B90BC5F4265B65CB768E4DB3AE57D500 16 MB [EPUB]
2024-07-06 08:05:57 English Using Stable Diffusion with Python unknown https://www.wowebook.org/using-stable-diffusion-with-python/ unknown
2024-07-05 07:45:00 English Python Crash Course: A Hands-On, Project-Based Introduction to Programming Eric Matthes http://libgen.rs/book/index.php?md5=F9AA145B53CF4A8F4CDAD16F163CCE2A 24 MB [PDF]
2024-07-05 07:25:56 English (IEEE Std) ISO/IEC/IEEE 12207 - 1997 Standard for Software Quality Assurance Processes Institute of Electrical and Electronics Engineers http://libgen.rs/book/index.php?md5=A1F1DF1A8AC0D798575F68A36F17ED98 450 kB [PDF]
2024-07-05 07:22:23 English (IEEE Std) ISO/IEC/IEEE 12207 - 2017 Standard for Software Quality Assurance Processes Institute of Electrical and Electronics Engineers http://libgen.rs/book/index.php?md5=AEB0543B2A4A8173D18CFC4535F9E012 2 MB [PDF]
2024-07-05 07:11:12 English The Rust Programming Language Steve Klabnik, Carol Nichols http://libgen.rs/book/index.php?md5=F390CD4FCC56517DB2DE64A2F7F720B5 27 MB [PDF]
2024-07-05 06:44:02 English The Art of Debugging with GDB, DDD, and Eclipse Norman S. Matloff, Peter Jay Salzman http://libgen.rs/book/index.php?md5=F3BCC9757BDE6DE2DF2A75F6522165DD 13 MB [PDF]
2024-07-05 06:22:00 English Practical Social Engineering: A Primer for the Ethical Hacker Joe Gray http://libgen.rs/book/index.php?md5=45C5D58266247D123FD01944F1C0416B 14 MB [PDF]
2024-07-05 23:47:02 English Mastering Cybersecurity: Strategies, Technologies, and Best Practices Jason Edwards http://libgen.rs/book/index.php?md5=D3F86D9D56621730A65EE6242B32BAAE 10 MB [RAR]
2024-07-05 23:46:57 English Mastering Cybersecurity: Strategies, Technologies, and Best Practices Jason Edwards http://libgen.rs/book/index.php?md5=F95372DD5DEE7458A8ED3C1C1229D085 581 kB [EPUB]
2024-07-05 23:46:54 English Mastering Cybersecurity: Strategies, Technologies, and Best Practices Jason Edwards http://libgen.rs/book/index.php?md5=CAF9B1C173E9570E22925EA7AF9DCA12 4 MB [PDF]
2024-07-05 23:42:47 English Securing Cloud PCs and Azure Virtual Desktop: Start implementing and optimizing security for Windows 365 and AVD infrastructure Dominiek Verham, Johan Vanneuville http://libgen.rs/book/index.php?md5=DFD2EBB54E73D5413A1D10F30EFE9F85 73 MB [RAR]
2024-07-05 23:42:44 English Securing Cloud PCs and Azure Virtual Desktop: Start implementing and optimizing security for Windows 365 and AVD infrastructure Dominiek Verham, Johan Vanneuville http://libgen.rs/book/index.php?md5=8A74C0AEECB571CC04165EB0AB45AF22 43 MB [EPUB]
2024-07-05 23:42:41 English Securing Cloud PCs and Azure Virtual Desktop: Start implementing and optimizing security for Windows 365 and AVD infrastructure Dominiek Verham, Johan Vanneuville http://libgen.rs/book/index.php?md5=C6AFECB769F5A1D3261C7678FCE22654 27 MB [PDF]
2024-07-05 21:15:51 English Bug Bounty from Scratch: A comprehensive guide to discovering vulnerabilities and succeeding in cybersecurity Francisco Javier Santiago Vázquez http://libgen.rs/book/index.php?md5=9606B87889A4B832FCCF27B4754F658B 23 MB [RAR]
2024-07-05 21:15:48 English Bug Bounty from Scratch: A comprehensive guide to discovering vulnerabilities and succeeding in cybersecurity Francisco Javier Santiago Vázquez http://libgen.rs/book/index.php?md5=1E6D8752535E46186C8ECFF13C762243 14 MB [PDF]
2024-07-04 07:14:55 English Hamlet or Hecuba: the intrusion of the time into the play Carl Schmitt http://libgen.rs/book/index.php?md5=835336445D0E1FEE6CB258513D43662B 9 MB [PDF]
2024-07-04 06:58:13 English Bug Bounty from Scratch unknown https://www.wowebook.org/bug-bounty-from-scratch/ unknown
2024-07-04 06:26:04 English Automating Security Detection Engineering unknown https://www.wowebook.org/automating-security-detection-engineering/ unknown
2024-07-04 08:56:28 English API Security for White Hat Hackers unknown https://www.wowebook.org/api-security-for-white-hat-hackers/ unknown
2024-07-04 08:13:17 English Securing Cloud PCs and Azure Virtual Desktop unknown https://www.wowebook.org/securing-cloud-pcs-and-azure-virtual-desktop/ unknown
2024-07-04 10:28:15 English Google Machine Learning and Generative AI for Solutions Architects unknown https://www.wowebook.org/google-machine-learning-and-generative-ai-for-solutions-architects/ unknown
2024-07-04 09:47:47 English Elastic Stack 8.x Cookbook unknown https://www.wowebook.org/elastic-stack-8-x-cookbook/ unknown
2024-07-03 09:09:03 English eBook Auditing And Assurance Services Alvin A. Arens, Randal J. Elder, Mark S. Beasley, Chris E. Hogan http://libgen.rs/book/index.php?md5=1FC1FF9583ECC76D6A0A9A04949E792A 3 MB [PDF]
2024-07-03 04:59:47 English Kubernetes Anti-Patterns unknown https://www.wowebook.org/kubernetes-anti-patterns/ unknown
2024-07-03 16:43:38 English Spring Security, Fourth Edition unknown https://www.wowebook.org/spring-security-fourth-edition/ unknown
2024-07-02 01:52:58 English The Art of Star Wars: Episode II, Attack of the Clones Mark Cotta Vaz http://libgen.rs/book/index.php?md5=9FCAD6308E004C7FE32838E0A26503C5 246 MB [PDF]
2024-07-01 11:24:09 English The Big Book of Small Python Projects Al Sweigart http://libgen.rs/book/index.php?md5=5F4C3734F6718D71A6DE44228FA5C094 51 MB [PDF]
2024-07-01 23:39:52 English Star Wars: The Bounty Hunter Code: From the Files of Boba Fett Daniel Wallace, Ryder Windham, Jason Fry http://libgen.rs/book/index.php?md5=A82232D5F4BFD1CB2D510E7350B937B6 172 MB [PDF]
2024-06-30 06:45:48 English Code Factory: Navigating the wonders beyond binary brilliance with 100+ programming solutions Jai, Shikha; Pandey, Kavita; Kavita Pandey http://libgen.rs/book/index.php?md5=3DE41EC13616FFFAB46A7F10A55E619F 8 MB [EPUB]
2024-06-30 06:38:25 English ISC2 Certified Cloud Security Professional (CCSP) Exam Guide : Essential strategies for compliance, governance, and risk management Lavieren, Kim van; http://libgen.rs/book/index.php?md5=92D4D1747C52692C22B15B2E6EAE5D39 10 MB [EPUB]
2024-06-30 06:35:21 English Security for Cloud Native Applications : The practical guide for securing modern applications using AWS, Azure, and GCP Estrin, Eyal; http://libgen.rs/book/index.php?md5=DC94A6D8DF9F472F8406733DAC7157A0 5 MB [EPUB]
2024-06-29 10:16:48 English Write Powerful Rust Macros unknown https://www.wowebook.org/write-powerful-rust-macros/ unknown
2024-06-28 23:26:59 English A Common-Sense Guide to Data Structures and Algorithms in Python, Volume 1: Level Up Your Core Programming Skills Jay Wengrow http://libgen.rs/book/index.php?md5=BDA103EE58335BAC7A65ED5CBDD0AA3C 25 MB [RAR]
2024-06-28 23:26:47 English A Common-Sense Guide to Data Structures and Algorithms in Python, Volume 1: Level Up Your Core Programming Skills Jay Wengrow http://libgen.rs/book/index.php?md5=4E0C161351C8476424F5B40A13AD59E9 24 MB [EPUB]
2024-06-28 23:18:38 English Python for Accounting and Finance: An Integrative Approach to Using Python for Research Sunil Kumar http://libgen.rs/book/index.php?md5=6ECCC427C23480B99D5F320D3EF442A4 99 MB [RAR]
2024-06-28 23:18:34 English Python for Accounting and Finance: An Integrative Approach to Using Python for Research Sunil Kumar http://libgen.rs/book/index.php?md5=D63F8440FC675E7546F0714568B96C3A 70 MB [EPUB]
2024-06-28 23:18:31 English Python for Accounting and Finance: An Integrative Approach to Using Python for Research Sunil Kumar http://libgen.rs/book/index.php?md5=05D86EAF583EA694A1E254A09D065CA0 25 MB [PDF]
2024-06-28 20:12:57 English Python Programming Workbook for Web Scraping: A Complete Hands-on Beginners Guide To Scraping, Crawling Gabby Muller http://libgen.rs/book/index.php?md5=99FD4DBC432AF3733878811E0615AC05 631 kB [EPUB]
2024-06-28 20:08:39 English Common Programming Concepts and Structs in Rust - 2 Books in 1 PARKER, JP http://libgen.rs/book/index.php?md5=3A42EC9853F1F2B2692A9D54CCF7BFAC 224 kB [EPUB]
2024-06-28 19:48:15 English 100 Knocks for Rust Readable Code: 100 Techniques for Writing Readable Code in Rust Shiori Publishing; Miyazaki Yousuke; Horikawa Yuka; Azuma Misaki http://libgen.rs/book/index.php?md5=A4B02A022ED8CAA90FEC8254328CA2D9 842 kB [EPUB]
2024-06-28 19:45:36 English Python for Experienced Java Developers Jörg Richter http://libgen.rs/book/index.php?md5=D92E6F55BDA4B05B2D9D606AB6BF408F 526 kB [EPUB]
2024-06-28 19:41:03 English Cryptography with Python Muhammad Abdullahi & Abdeladim Fadheli http://libgen.rs/book/index.php?md5=726BDABF3CE47EBEEAB4856974FC5E92 3 MB [PDF]
2024-06-28 19:38:35 English Securing Cloud PCs and Azure Virtual Desktop: Start implementing and optimizing security for Windows 365 Verham, Dominiek; Vanneuville, JohanBrinkhoff http://libgen.rs/book/index.php?md5=AE6F78FC1CE2702692BD6FE9260F8AC6 27 MB [PDF]
2024-06-25 11:56:55 English Building AI Applications with Microsoft Semantic Kernel Lucas A. Meyer http://libgen.rs/book/index.php?md5=45ACA9408CDE1AD3BC3CDB012AC88422 6 MB [EPUB]
2024-06-25 13:47:15 English Write Powerful Rust Macros (for True Epub) Sam Van Overmeire http://libgen.rs/book/index.php?md5=ED262EFF51A68F20D1B8B7951C0B0E5E 5 MB [EPUB]
2024-06-25 13:45:51 English Tidy Finance with Python Christoph Scheuch, Patrick Weiss, Stefan Voigt, Christoph Frey http://libgen.rs/book/index.php?md5=BC4597437B2045B084560F9E91F4EC3C 7 MB [PDF]
2024-06-25 13:29:54 English Python Pandas and Python Data Structures for Beginners PARKER, JP http://libgen.rs/book/index.php?md5=876C38B4078B480A70369110383E31DB 275 kB [EPUB]
2024-06-25 13:13:21 English Philosophy in a Time of Crisis: Don Isaac Abravanel: Defender of the Faith (Routledge Jewish Studies Series) Seymour Feldman http://libgen.rs/book/index.php?md5=1BD2C4EAFB5E399C4872C609BA4FB316 1 MB [EPUB]
2024-06-24 13:41:21 English Analyzing Japanese Syntax: A Generative Perspective 岸本秀樹 http://libgen.rs/book/index.php?md5=6B27D65E92E00AAB1AC16E0622B2BC6C 2 MB [PDF]
2024-06-22 16:42:13 English Python 3 and Machine Learning Using ChatGPT / GPT-4 (MLI Generative AI Series) Oswald Campesato http://libgen.rs/book/index.php?md5=0432B7D456A025B982DAC565EC1C9B9B 22 MB [PDF]
2024-06-22 16:36:55 English Prompt Engineering Using ChatGPT: Crafting Effective Interactions and Building GPT Apps (MLI Generative AI Series) Mehrzad Tabatabaian PhD PEng http://libgen.rs/book/index.php?md5=F39EF6D01F4FFDBEC859A53D94FD616B 13 MB [RAR]
2024-06-22 16:36:52 English Prompt Engineering Using ChatGPT: Crafting Effective Interactions and Building GPT Apps (MLI Generative AI Series) Mehrzad Tabatabaian PhD PEng http://libgen.rs/book/index.php?md5=D9A5051454363E705251B3A31D470C35 7 MB [EPUB]
2024-06-22 16:36:49 English Prompt Engineering Using ChatGPT: Crafting Effective Interactions and Building GPT Apps (MLI Generative AI Series) Mehrzad Tabatabaian PhD PEng http://libgen.rs/book/index.php?md5=C786B9647D48F842AB4DB7CB48E1BE97 5 MB [PDF]
2024-06-21 11:32:17 English Hypermodern Python Tooling unknown https://www.wowebook.org/hypermodern-python-tooling/ unknown
2024-06-21 17:52:57 English Introduction to Python Network Automation Volume I – Laying the Groundwork unknown https://www.wowebook.org/introduction-to-python-network-automation-volume-i-laying-the-groundwork/ unknown
2024-06-19 07:34:14 English Django 5 By Example: Build powerful and reliable Python web applications from scratch Antonio Melé http://libgen.rs/book/index.php?md5=C12877136C4B77A61242CE94E14D757D 28 MB [PDF]
2024-06-18 19:48:27 English Advanced Python Scripting for ArcGIS Pro Paul A. Zandbergen http://libgen.rs/book/index.php?md5=15F1543AB5D617944762A7E4C23B4565 2 MB [EPUB]
2024-06-18 08:27:17 English Data Modeling with Microsoft Power BI unknown https://www.wowebook.org/data-modeling-with-microsoft-power-bi/ unknown
2024-06-17 19:37:22 English ISC2 CISSP Certified Information Systems Security Professional Official Practice Tests Mike Chapple, David Seidl http://libgen.rs/book/index.php?md5=3439CF267CA13156C3DE5DA6D388431D 21 MB [RAR]
2024-06-17 19:37:19 English ISC2 CISSP Certified Information Systems Security Professional Official Practice Tests Mike Chapple, David Seidl http://libgen.rs/book/index.php?md5=03FE6298F8192C96246AEDF274BEDC0A 20 MB [EPUB]
2024-06-17 17:55:13 English Certified Kubernetes Application Developer (CKAD) Study Guide, 2nd Edition unknown https://www.wowebook.org/certified-kubernetes-application-developer-ckad-study-guide-2nd-edition/ unknown
2024-06-17 10:55:48 English Kubernetes and Cloud Native Associate (KCNA) Study Guide unknown https://www.wowebook.org/kubernetes-and-cloud-native-associate-kcna-study-guide/ unknown
2024-06-17 07:43:55 English Google Cloud Platform (GCP) Professional Cloud Security Engineer Certification Companion unknown https://www.wowebook.org/google-cloud-platform-gcp-professional-cloud-security-engineer-certification-companion/ unknown
2024-06-16 04:51:54 English Technology Fears and Scapegoats: 40 Myths About Privacy, Jobs, AI, and Today’s Innovation Economy Robert D. Atkinson, David Moschella http://libgen.rs/book/index.php?md5=B55D75D9479B52E8314F4E8FF1B76C02 8 MB [PDF]
2024-06-16 04:51:30 English Technology Fears and Scapegoats: 40 Myths About Privacy, Jobs, AI, and Today’s Innovation Economy Robert D. Atkinson, David Moschella http://libgen.rs/book/index.php?md5=EDE82BB694140FC9BA6ACBC9009BC39F 940 kB [EPUB]
2024-06-14 07:20:41 English CompTIA Linux+ Certification Companion unknown https://www.wowebook.org/comptia-linux-certification-companion/ unknown
2024-06-14 06:04:18 English The Business of Hacking unknown https://www.wowebook.org/the-business-of-hacking/ unknown
2024-06-12 07:26:42 English Modern Graph Theory Algorithms with Python unknown https://www.wowebook.org/modern-graph-theory-algorithms-with-python/ unknown
2024-06-11 06:10:26 English (1) No BS Guide to Crypto Investing Harsh Strongman, Lifemathmoney http://libgen.rs/book/index.php?md5=224C358713C180BAAD9AADD0D9BC10F3 2 MB [PDF]
2024-06-11 13:12:20 English An Age of Iron and Rust: Cassius Dio and the History of His Time (Historiography of Rome and Its Empire, 18) Andrew G. Scott http://libgen.rs/book/index.php?md5=AF5DCCF83993EFC5365C409DC99DBDD5 3 MB [PDF]
2024-06-08 09:54:29 English Exam Ref AZ-104 Microsoft Azure Administrator, 2nd Edition unknown https://www.wowebook.org/exam-ref-az-104-microsoft-azure-administrator-2nd-edition/ unknown
2024-06-08 09:20:35 English Jump-start Your SOC Analyst Career, 2nd Edition unknown https://www.wowebook.org/jump-start-your-soc-analyst-career-2nd-edition/ unknown
2024-06-07 05:05:08 English Jump-start Your SOC Analyst Career: A Roadmap to Cybersecurity Success Tyler Wall; Jarrett Rodrick http://libgen.rs/book/index.php?md5=2B62DA5CB586E083079FF73774B57478 34 MB [RAR]
2024-06-07 05:05:02 English Jump-start Your SOC Analyst Career: A Roadmap to Cybersecurity Success Tyler Wall; Jarrett Rodrick http://libgen.rs/book/index.php?md5=A7AF9DF907FF2E376890CE551F74CBB5 19 MB [EPUB]
2024-06-07 05:04:58 English Jump-start Your SOC Analyst Career: A Roadmap to Cybersecurity Success Tyler Wall; Jarrett Rodrick http://libgen.rs/book/index.php?md5=66B27DCF34971BB81B5F6DE9115CE6A3 13 MB [PDF]
2024-06-04 05:23:34 English The Reign of Botnets: Defending Against Abuses, Bots and Fraud on the Internet unknown https://www.wowebook.org/the-reign-of-botnets-defending-against-abuses-bots-and-fraud-on-the-internet/ unknown
2024-06-03 11:35:22 English Fundamentals of Python: First Programs, 3rd Edition unknown https://www.wowebook.org/fundamentals-of-python-first-programs-3rd-edition/ unknown
2024-06-02 08:17:27 English Windows Forensics: Understand Analysis Techniques for Your Windows unknown https://www.wowebook.org/windows-forensics-understand-analysis-techniques-for-your-windows/ unknown
2024-06-02 09:05:12 English Mastering Knowledge Management Using Microsoft Technologies unknown https://www.wowebook.org/mastering-knowledge-management-using-microsoft-technologies/ unknown
2024-06-01 18:47:39 English Think Python, 3rd Edition unknown https://www.wowebook.org/think-python-3rd-edition/ unknown
2024-05-31 17:53:53 English Monitoring Threatened Species and Ecological Communities Sarah M. Legge, David B. Lindenmayer, Natasha Robinson, Benjamin Scheele, Darren Southwell, Brendan A. Wintle http://libgen.rs/book/index.php?md5=734574132AE7AB93C4EF8FC45B856E71 40 MB [PDF]
2024-05-30 07:02:03 English PowerShell for Penetration Testing unknown https://www.wowebook.org/powershell-for-penetration-testing/ unknown
2024-05-30 06:23:37 English Endpoint Detection and Response Essentials unknown https://www.wowebook.org/endpoint-detection-and-response-essentials/ unknown
2024-05-29 07:02:40 English Rust for Blockchain Application Development unknown https://www.wowebook.org/rust-for-blockchain-application-development/ unknown
2024-05-29 18:23:27 English Cybersecurity Strategies and Best Practices unknown https://www.wowebook.org/cybersecurity-strategies-and-best-practices/ unknown
2024-05-27 07:13:49 English Embracing DevOps Release Management unknown https://www.wowebook.org/embracing-devops-release-management/ unknown
2024-05-24 05:38:23 English Understanding Generative AI Business Applications unknown https://www.wowebook.org/understanding-generative-ai-business-applications/ unknown
2024-05-24 09:49:13 English AWS Certified Security – Specialty (SCS-C02) Exam Guide, Second Edition unknown https://www.wowebook.org/aws-certified-security-specialty-scs-c02-exam-guide-second-edition/ unknown
2024-05-24 08:37:27 English Developing Solutions for Microsoft Azure AZ-204 Exam Guide, Second Edition unknown https://www.wowebook.org/developing-solutions-for-microsoft-azure-az-204-exam-guide-second-edition/ unknown
2024-05-24 06:12:32 English Learning DevSecOps unknown https://www.wowebook.org/learning-devsecops/ unknown
2024-05-22 13:30:15 English Visual Threat Intelligence: An Illustrated Guide For Threat Researchers Thomas Roccia http://libgen.rs/book/index.php?md5=F28F0AEA8819EDA633CEA64F905D5292 11 MB [PDF]
2024-05-20 06:53:02 English Pipeline as Code: Continuous Delivery with Jenkins, Kubernetes, and Terraform, Video Edition unknown https://www.wowebook.org/pipeline-as-code-continuous-delivery-with-jenkins-kubernetes-and-terraform-video-edition/ unknown
2024-05-20 11:44:09 English Hands-On Ethical Hacking Tactics unknown https://www.wowebook.org/hands-on-ethical-hacking-tactics/ unknown
2024-05-20 11:23:28 English Implementing Palo Alto Networks Prisma Access unknown https://www.wowebook.org/implementing-palo-alto-networks-prisma-access/ unknown
2024-05-20 08:58:03 English Hands-On Differential Privacy unknown https://www.wowebook.org/hands-on-differential-privacy/ unknown
2024-05-20 08:31:19 English Prompt Engineering for Generative AI unknown https://www.wowebook.org/prompt-engineering-for-generative-ai/ unknown
2024-05-20 08:06:52 English Design and Deploy Microsoft Defender for IoT unknown https://www.wowebook.org/design-and-deploy-microsoft-defender-for-iot/ unknown
2024-05-19 15:40:54 English Digital Transformation of SAP Supply Chain Processes unknown https://www.wowebook.org/digital-transformation-of-sap-supply-chain-processes/ unknown
2024-05-18 15:55:22 English Monty Python and Philosophy: Nudge Nudge, Think Think! Gary L. Hardcastle; George A. Reisch; William Irwin http://libgen.rs/book/index.php?md5=DFB0543FE58DFA5976766ADCF4E940B3 3 MB [PDF]
2024-05-18 15:54:41 English Monty Python and Philosophy: Nudge Nudge, Think Think! Gary L. Hardcastle; George A. Reisch; William Irwin http://libgen.rs/book/index.php?md5=CFF08EE0894335FCB6953D33D9E6F711 641 kB [EPUB]
2024-05-17 06:55:38 English 2600 Magazine: The Hacker Quarterly Volume 24 Number 2 2600 Magazine http://libgen.rs/book/index.php?md5=FA0E33E48074509B524B1D9DC55F3E4D 44 MB [PDF]
2024-05-17 06:51:48 English 2600 Magazine: The Hacker Quarterly Volume 24 Number 1 2609 Magazine http://libgen.rs/book/index.php?md5=8EEE975C1E87424CDE1A29E20C8D7D4E 30 MB [PDF]
2024-05-17 06:47:56 English 2600 Magazine: The Hacker Quarterly Volume 23 Number 4 2600 Magazine http://libgen.rs/book/index.php?md5=C70C7A3D313062C66E0E1048A8687FEB 28 MB [PDF]
2024-05-17 06:38:00 English 2600 Magazine: The Hacker Quarterly Volume 23 Number 3 2600 Magazine http://libgen.rs/book/index.php?md5=3722502E96329DF3A70282FC34D4A9C7 28 MB [PDF]
2024-05-17 06:32:10 English 2600 Magazine: The Hacker Quarterly Volume 23 Number 2 2600 Magazine http://libgen.rs/book/index.php?md5=4E83352A1DF252CC3042CDF5AA0BFACA 29 MB [PDF]
2024-05-17 06:19:26 English Windows Security Internals: A Deep Dive into Windows Authentication, Authorization, and Auditing James Forshaw http://libgen.rs/book/index.php?md5=8B397569A5B9CE34472155DBAF7F9D17 12 MB [PDF]
2024-05-17 06:13:12 English 2600 Magazine: The Hacker Quarterly Volume 17 Number 1 2600 Magazine http://libgen.rs/book/index.php?md5=EF682162EA7E3C46A097B141E31555B7 28 MB [PDF]
2024-05-17 05:54:32 English 2600 Magazine: The Hacker Quarterly Volume 38 Number 1 2600 Magazine http://libgen.rs/book/index.php?md5=8E6C2ECED7F1FED6D37DF0156E0F3BC2 767 kB [EPUB]
2024-05-17 05:51:33 English 2600 Magazine: The Hacker Quarterly Volune 37 Number 1 2600 Magazine http://libgen.rs/book/index.php?md5=6767C80DAFC64EDA88B3F5E5D7216F57 693 kB [EPUB]
2024-05-17 05:49:16 English 2600 Magazine: The Hacker Quarterly Volume 37 Number 3 2600 Magazine http://libgen.rs/book/index.php?md5=C3623E214EC34362BFA40FC86D656B26 804 kB [EPUB]
2024-05-17 05:43:30 English 2600 Magazine: The Hacker Quarterly Volume 36 Number 2 2600 Magazine http://libgen.rs/book/index.php?md5=057266D05F68E0773BF8420BA563F964 436 kB [EPUB]
2024-05-17 10:27:57 English Excel Cookbook: Recipes for Mastering Microsoft Excel unknown https://www.wowebook.org/excel-cookbook-recipes-for-mastering-microsoft-excel/ unknown
2024-05-16 18:36:14 English Adversary Emulation with MITRE ATT&CK unknown https://www.wowebook.org/adversary-emulation-with-mitre-attck/ unknown
2024-05-15 08:10:31 English Building a Career in Cybersecurity (Video Training) unknown https://www.wowebook.org/building-a-career-in-cybersecurity-video-training/ unknown
2024-05-14 11:29:11 English Learn Rust in a Month of Lunches, Video Edition unknown https://www.wowebook.org/learn-rust-in-a-month-of-lunches-video-edition/ unknown
2024-05-14 14:32:35 English Introduction to Management of Reverse Logistics and Closed Loop Supply Chain Processes Donald F. Blumberg http://libgen.rs/book/index.php?md5=444ED72F20FC02FCE745B4B87527EB62 13 MB [PDF]
2024-05-13 10:33:18 English Rust Quickstart (Video Course) unknown https://www.wowebook.org/rust-quickstart-video-course/ unknown
2024-05-13 11:23:47 English Data Analysis with Python and PySpark, Video Edition unknown https://www.wowebook.org/data-analysis-with-python-and-pyspark-video-edition/ unknown
2024-05-09 12:13:25 English Beyond the Binary: Gender and Legal Personhood in Islamic Law Saadia Yacoob http://libgen.rs/book/index.php?md5=ED37E6FC1F549DF6BD20EDF463FAFD54 3 MB [PDF]
2024-05-09 09:47:37 English Python Pandas and Python Statements for Beginners: A Step-by-Step Guide to Data Analysis and Visualization and a Beginners Guide to IF, ELIF, and ELSE Statements - 2 Books in 1 JP Parker http://libgen.rs/book/index.php?md5=BB0459F9E15B3FDF8983F805B856903B 257 kB [EPUB]
2024-05-09 09:37:25 English Python Powerhouse: A Developers Guide to Efficient Coding: Python + Flask + Docker + TKinter +ML + Deep Learning + NLP Husn Ara http://libgen.rs/book/index.php?md5=3557F869A28C57A5DA987C2E5427883D 2 MB [EPUB]
2024-05-09 09:06:05 English Monte Carlo with Python Van Der Post, Hayden http://libgen.rs/book/index.php?md5=2A3E4245F16CE9D3897211158440F871 2 MB [EPUB]
2024-05-09 06:55:24 English Active Machine Learning with Python unknown https://www.wowebook.org/active-machine-learning-with-python/ unknown
2024-05-08 07:31:11 English Unveiling the NIST Risk Management Framework (RMF) unknown https://www.wowebook.org/unveiling-the-nist-risk-management-framework-rmf/ unknown
2024-05-08 08:33:10 English Mastering AWS Security, Second Edition unknown https://www.wowebook.org/mastering-aws-security-second-edition/ unknown
2024-05-07 09:02:10 English Python Concurrency with asyncio, Video Edition unknown https://www.wowebook.org/python-concurrency-with-asyncio-video-edition/ unknown
2024-05-06 14:26:54 English Unveiling the NIST Risk Management Framework (RMF): A practical guide to implementing RMF and managing risks in your organization Thomas Marsland http://libgen.rs/book/index.php?md5=D96BA2A974A9AD36F86B81DBC3E77960 4 MB [EPUB]
2024-05-05 16:12:22 English The Art of Cyber Warfare: Strategic and Tactical Approaches for Attack and Defense in the Digital Age Peter Kestner http://libgen.rs/book/index.php?md5=9A8BAF8694E3F79B83C11528069E372C 10 MB [RAR]
2024-05-05 15:49:16 English The OSINT Handbook unknown https://www.wowebook.org/the-osint-handbook/ unknown
2024-05-05 16:12:17 English The Art of Cyber Warfare: Strategic and Tactical Approaches for Attack and Defense in the Digital Age Peter Kestner http://libgen.rs/book/index.php?md5=3E77C81F8784372C4BC9E710A610C607 559 kB [EPUB]
2024-05-05 16:12:15 English The Art of Cyber Warfare: Strategic and Tactical Approaches for Attack and Defense in the Digital Age Peter Kestner http://libgen.rs/book/index.php?md5=5AB7C12AE5F07A32BC58F63165516528 1 MB [PDF]
2024-05-03 16:34:31 English Cybersecurity Architects Handbook: An end-to-end guide to implementing and maintaining robust security architecture Lester Nichols http://libgen.rs/book/index.php?md5=D8F1E01172D13BFE87D501BC6B757211 8 MB [EPUB]
2024-04-30 04:50:58 English Information and Communications Security: 21st International Conference, ICICS 2019, Beijing, China, December 15–17, 2019, Revised Selected Papers (Lecture Notes in Computer Science, 11999) Jianying Zhou (editor), Xiapu Luo (editor), Qingni Shen (editor), Zhen Xu (editor) http://libgen.rs/book/index.php?md5=C2318D125B07E23E66C9A520955AE427 51 MB [PDF]
2024-04-30 04:25:43 English Information and Communications Security: 25th International Conference, ICICS 2023, Tianjin, China, November 18–20, 2023, Proceedings (Lecture Notes in Computer Science) Ding Wang (editor), Moti Yung (editor), Zheli Liu (editor), Xiaofeng Chen (editor) http://libgen.rs/book/index.php?md5=8732AF2A97C25FD07C831936BDFBBBA8 51 MB [PDF]
2024-04-29 13:26:28 English Effective Strategy Execution: Business Intelligence Using Microsoft Power BI (Management for Professionals) Bernd Heesen http://libgen.rs/book/index.php?md5=275E7DBB732F8E09E9976D534FA157EB 115 MB [EPUB]
2024-04-29 13:03:49 English Intraspecific Genetic Diversity: Monitoring, Conservation, and Management Yuri Petrovich Altukhov http://libgen.rs/book/index.php?md5=3A5A7B4A442FF4E68DBFC8D1ADC4A1DD 11 MB [PDF]
2024-04-29 12:55:30 English Intracranial Pressure and Brain Monitoring XII (Acta Neurochirurgica Supplement, 95) Wai S. Poon (editor), Cees J.J. Avezaat (editor), Matthew Chan (editor), Marek Czosnyka (editor), Keith Goh (editor), Peter J.A. Hutchinson (editor), Yoichi Katayama (editor), J.M.K. Lam (editor), Anthony Marmarou (editor), S.C.P. Ng (editor), John D. Pickard (editor) http://libgen.rs/book/index.php?md5=B90B0CED6A2D88DD4A1CEC990CF290D5 10 MB [PDF]
2024-04-25 13:41:20 English Proceedings of the 6th International Conference on Smart Monitoring, Assessment and Rehabilitation of Civil Structures (Lecture Notes in Civil Engineering, 259) Xiang-Lin Gu (editor), Masoud Motavalli (editor), Alper Ilki (editor), Qian-Qian Yu (editor) http://libgen.rs/book/index.php?md5=8F3080BF07CA77568ABAD365596A6C6A 42 MB [PDF]
2024-04-24 14:26:31 English Privacy and Technologies of Identity: A Cross-Disciplinary Conversation Katherine J. Strandburg (editor), Daniela Stan Raicu (editor) http://libgen.rs/book/index.php?md5=DA476523FAB3D1C94020526FBC1E48CB 21 MB [PDF]
2024-04-23 15:37:10 English Security, Privacy, and Applied Cryptography Engineering: 11th International Conference, SPACE 2021, Kolkata, India, December 10–13, 2021, Proceedings (Security and Cryptology) Lejla Batina (editor), Stjepan Picek (editor), Mainack Mondal (editor) http://libgen.rs/book/index.php?md5=A6358282D5C7A973B67359997151722B 13 MB [PDF]
2024-04-23 15:18:32 English Security and Privacy in Social Networks and Big Data: 7th International Symposium, SocialSec 2021, Fuzhou, China, November 19–21, 2021, Proceedings (Communications in Computer and Information Science) Limei Lin (editor), Yuhong Liu (editor), Chia-Wei Lee (editor) http://libgen.rs/book/index.php?md5=144074BD6FCB3519823E9EA758FCC2B5 12 MB [PDF]
2024-04-23 00:33:42 English (Lecture Notes in Electrical Engineering; 1049) Security, Privacy and Data Analytics: Select Proceedings of the 2nd International Conference, ISPDA 2022 Udai Pratap Rao (editor), Mamoun Alazab (editor), Bhavesh N. Gohil (editor), Pethuru Raj Chelliah (editor) http://libgen.rs/book/index.php?md5=002914E602CC8B6D1112A87B64BCED84 9 MB [PDF]
2024-04-22 14:45:47 English Pro Cloud Native Java EE Apps: DevOps with MicroProfile, Jakarta EE 10 APIs, and Kubernetes Luqman Saeed, Ghazy Abdallah http://libgen.rs/book/index.php?md5=3DD6A02EE74EBCC5319305296CFDC179 7 MB [PDF]
2024-04-22 14:27:06 English Public Key Cryptography - PKC 2006: 9th International Conference on Theory and Practice in Public-Key Cryptography, New York, NY, USA, April 24-26, ... (Lecture Notes in Computer Science, 3958) Moti Yung (editor), Yevgeniy Dodis (editor), Aggelos Kiayias (editor), Tal Malkin (editor) http://libgen.rs/book/index.php?md5=8A920BE053E00421900F8EC20DFF5D34 7 MB [PDF]
2024-04-22 13:28:55 English Security and Cryptography for Networks: 6th International Conference, SCN 2008, Amalfi, Italy, September 10-12, 2008, Proceedings (Lecture Notes in Computer Science, 5229) Rafail Ostrovsky (editor), Roberto de Prisco (editor), Ivan Visconti (editor) http://libgen.rs/book/index.php?md5=061DADF7338C97EB5A219F932D958C7B 7 MB [PDF]
2024-04-21 14:55:45 English Selected Areas in Cryptography: 12th International Workshop, SAC 2005, Kingston, ON, Canada, August 11-12, 2005, Revised Selected Papers (Lecture Notes in Computer Science, 3897) Bart Preneel (editor), Stafford Tavares (editor) http://libgen.rs/book/index.php?md5=D98D21962524E1D9847FF486A633A2A4 4 MB [PDF]
2024-04-21 14:00:41 English Responsibility, Privileged Irresponsibility and Response-ability: Higher Education, Coloniality and Ecological Damage (Palgrave Critical University Studies) Vivienne Bozalek, Michalinos Zembylas http://libgen.rs/book/index.php?md5=FDDB663787A21B214D46DED692478EC6 3 MB [PDF]
2024-04-21 13:29:53 English Privacy Symposium 2022: Data Protection Law International Convergence and Compliance with Innovative Technologies (DPLICIT) Stefan Schiffner (editor), Sebastien Ziegler (editor), Adrian Quesada Rodriguez (editor) http://libgen.rs/book/index.php?md5=9D549A655807AA2F0C199A9AD4B960B3 3 MB [PDF]
2024-04-20 19:49:43 English Blockchain Technology in Supply Chain Management for Society 5.0 (Smart and Intelligent Computing in Engineering) K Mathiyazhagan (editor), Atour Taghipour (editor), Vernika Agarwal (editor) http://libgen.rs/book/index.php?md5=965A11303F603F548896D97C31D2231A 6 MB [EPUB]
2024-04-19 14:34:48 English Planning and Operation of Active Distribution Networks: Technical, Social and Environmental Aspects (Lecture Notes in Electrical Engineering, 826) Antonio Carlos Zambroni de Souza (editor), Bala Venkatesh (editor) http://libgen.rs/book/index.php?md5=75749AB4C59810FBCFEB3912AC3E8328 15 MB [PDF]
2024-04-19 14:13:37 English Post-Quantum Cryptography: 13th International Workshop, PQCrypto 2022, Virtual Event, September 28–30, 2022, Proceedings (Lecture Notes in Computer Science) Jung Hee Cheon (editor), Thomas Johansson (editor) http://libgen.rs/book/index.php?md5=0488B677420EF7B8ABB2681B10D826C2 14 MB [PDF]
2024-04-17 09:37:36 English Effective Rust: 35 Specific Ways to Improve Your Rust Code unknown https://www.wowebook.org/effective-rust-35-specific-ways-to-improve-your-rust-code/ unknown
2024-04-17 08:55:33 English Software Supply Chain Security unknown https://www.wowebook.org/software-supply-chain-security/ unknown
2024-04-16 08:39:40 English Learn Python the Hard Way, 5th Edition unknown https://www.wowebook.org/learn-python-the-hard-way-5th-edition/ unknown
2024-04-15 20:04:08 English Science Fictions: Exposing Fraud, Bias, Negligence and Hype in Science, UK Edition Stuart Ritchie http://libgen.rs/book/index.php?md5=45CD90D127EA12A7105FBB52D4DE2B29 6 MB [EPUB]
2024-04-15 19:50:49 English New Approaches to CSR, Sustainability and Accountability, Volume IV (Accounting, Finance, Sustainability, Governance & Fraud: Theory and Application) M. Abu Naser (editor) http://libgen.rs/book/index.php?md5=79DF0F3C17E22ED3AD8605CDEA1D340A 4 MB [PDF]
2024-04-14 10:19:58 English Extending Power BI with Python and R, Second Edition unknown https://www.wowebook.org/extending-power-bi-with-python-and-r-second-edition/ unknown
2024-04-13 03:09:41 English The New China Playbook: Beyond Socialism and Capitalism Keyu Jin http://libgen.rs/book/index.php?md5=6C8917CA5D0BA36791790E67944BD5A3 1 MB [EPUB]
2024-04-13 13:22:15 English Introduction to Cryptography: Principles and Applications (Information Security and Cryptography) Helmut Knebl Hans Delfs http://libgen.rs/book/index.php?md5=48E9A483416BFAB0D82C56E77E8F028A 4 MB [PDF]
2024-04-12 20:37:20 English Stepping Through Cybersecurity Risk Management: A Systems Thinking Approach Jennifer L. Bayuk http://libgen.rs/book/index.php?md5=B77F4B8D6D76A0FD05CF46673DDADFDD 29 MB [RAR]
2024-04-12 20:37:17 English Stepping Through Cybersecurity Risk Management : A Systems Thinking Approach Jennifer L. Bayuk http://libgen.rs/book/index.php?md5=941699B7040077250D6F7843BEA914D7 18 MB [EPUB]
2024-04-12 20:37:13 English Stepping Through Cybersecurity Risk Management: A Systems Thinking Approach Jennifer L. Bayuk http://libgen.rs/book/index.php?md5=2513941CEB782BD567D66D534D6689B2 10 MB [PDF]
2024-04-11 11:48:50 English Structural Health Monitoring by Time Series Analysis and Statistical Distance Measures (PoliMI SpringerBriefs) Alireza Entezami http://libgen.rs/book/index.php?md5=A1D42C18E96699148401F8AF611F8CC0 5 MB [PDF]
2024-04-11 08:58:26 English Python All-in-One For Dummies, 3rd Edition unknown https://www.wowebook.org/python-all-in-one-for-dummies-3rd-edition/ unknown
2024-04-10 14:58:04 English Information Security Planning: A Practical Approach Susan Lincke http://libgen.rs/book/index.php?md5=D519F0ADCC9A7A60ABD8BCE0CFB3FC6E 13 MB [PDF]
2024-04-10 14:57:13 English Increasing Climate Variability and Change: Reducing the Vulnerability of Agriculture and Forestry James Salinger (editor), Mannava VK Sivakumar (editor), Raymond P. Motha (editor) http://libgen.rs/book/index.php?md5=C181250C9E89658CDEDCBB36D6E8B6EA 13 MB [PDF]
2024-04-10 14:54:34 English Information and Cyber Security: 18th International Conference, ISSA 2019, Johannesburg, South Africa, August 15, 2019, Proceedings (Communications in Computer and Information Science, 1166) Hein Venter (editor), Marianne Loock (editor), Marijke Coetzee (editor), Mariki Eloff (editor), Jan Eloff (editor) http://libgen.rs/book/index.php?md5=35D0A71758EF69DF6C2BC58AC7777FED 12 MB [PDF]
2024-04-08 13:41:36 English Financial Cryptography and Data Security: 25th International Conference, FC 2021, Virtual Event, March 1–5, 2021, Revised Selected Papers, Part II (Security and Cryptology) Nikita Borisov (editor), Claudia Diaz (editor) http://libgen.rs/book/index.php?md5=40ABFFD1B525794BA01CEBE7BA881BB9 25 MB [PDF]
2024-04-07 11:50:34 English Synthetic Data and Generative AI unknown https://www.wowebook.org/synthetic-data-and-generative-ai/ unknown
2024-04-07 13:47:25 English Large Language Model-Based Solutions: How to Deliver Value with Cost-Effective Generative AI Applications unknown https://www.wowebook.org/large-language-model-based-solutions-how-to-deliver-value-with-cost-effective-generative-ai-applications/ unknown
2024-04-07 13:06:55 English Microsoft SharePoint Premium in the Real World: Bringing Practical Cloud AI to Content Management unknown https://www.wowebook.org/microsoft-sharepoint-premium-in-the-real-world-bringing-practical-cloud-ai-to-content-management/ unknown
2024-04-06 18:55:16 English ChatGPT for Cybersecurity Cookbook unknown https://www.wowebook.org/chatgpt-for-cybersecurity-cookbook/ unknown
2024-04-05 10:17:18 English Microsoft 365 Administrator MS-102 Exam Guide Aaron Guilmette http://libgen.rs/book/index.php?md5=E30324C59A2DD3FB90ACDA853F701DD2 39 MB [PDF]
2024-04-04 15:29:46 English Python Pandas and Python Data Structures for Beginners JP Parker http://libgen.rs/book/index.php?md5=849215ADC33344BF08AADFB0FC6860B3 71 MB [PDF]
2024-04-04 15:19:07 English Emerging Technologies in Data Mining and Information Security: Proceedings of IEMIS 2022, Volume 1 (Lecture Notes in Networks and Systems, 491) Paramartha Dutta (editor), Satyajit Chakrabarti (editor), Abhishek Bhattacharya (editor), Soumi Dutta (editor), Vincenzo Piuri (editor) http://libgen.rs/book/index.php?md5=A6C83A88BFC79A0F7FB44CB8658C664D 24 MB [PDF]
2024-04-04 15:05:04 English Emerging Technologies in Data Mining and Information Security: Proceedings of IEMIS 2022, Volume 2 (Lecture Notes in Networks and Systems, 490) Paramartha Dutta (editor), Satyajit Chakrabarti (editor), Abhishek Bhattacharya (editor), Soumi Dutta (editor), Celia Shahnaz (editor) http://libgen.rs/book/index.php?md5=7AAFDB868B4CDE2F7A7715D23A137273 23 MB [PDF]
2024-04-04 15:02:33 English Emerging Technologies in Data Mining and Information Security: Proceedings of IEMIS 2022, Volume 3 (Advances in Intelligent Systems and Computing, 1348) Paramartha Dutta (editor), Abhishek Bhattacharya (editor), Soumi Dutta (editor), Wen-Cheng Lai (editor) http://libgen.rs/book/index.php?md5=2ABD51FFCB92C4E43D4D330183146D12 23 MB [PDF]
2024-04-04 17:40:45 English Electronic Fetal Monitoring Xiaohui Guo (editor) http://libgen.rs/book/index.php?md5=AA4518522270C37690C19A22D0E37B79 35 MB [PDF]
2024-04-04 14:58:13 English EcoDesign and Sustainability II: Social Perspectives and Sustainability Assessment (Sustainable Production, Life Cycle Engineering and Management) Yusuke Kishita (editor), Mitsutaka Matsumoto (editor), Masato Inoue (editor), Shinichi Fukushige (editor) http://libgen.rs/book/index.php?md5=1712B759CF72ADFC3F5655A38A098B99 22 MB [PDF]
2024-04-04 14:24:26 English Emerging Trends in Cybersecurity Applications Kevin Daimi (editor), Abeer Alsadoon (editor), Cathryn Peoples (editor), Nour El Madhoun (editor) http://libgen.rs/book/index.php?md5=DFF3ECF1983BECFFAA2CFD7B8F7125F5 21 MB [PDF]
2024-03-30 09:09:28 English Microsoft 365 Security and Compliance for Administrators Sasha Kranjac, Omar Kudović http://libgen.rs/book/index.php?md5=64EF856396ABADB0921FAC19116C2173 38 MB [EPUB]
2024-03-30 09:07:40 English Artificial Intelligence for Robotics: Build intelligent robots using ROS 2, Python, OpenCV, and AI/ML techniques, 2nd Edition Francis X. Govers III http://libgen.rs/book/index.php?md5=05E803B985C0AA9C73A9374FCA010716 17 MB [EPUB]
2024-03-30 09:05:10 English ChatGPT for Cybersecurity Cookbook: Learn practical generative AI recipes to supercharge your cyber skills Clint Bodungen http://libgen.rs/book/index.php?md5=6B2705E0D6D24D8C113752F67B42D7D8 17 MB [EPUB]
2024-03-30 08:56:03 English Mastering Time Series Analysis and Forecasting with Python: Bridging Theory and Practice Through Insights, Techniques, and Tools for Effective Time Series Analysis in Python Sulekha Aloorravi http://libgen.rs/book/index.php?md5=BF40896A6797F1F44EB4EBF4F39BC305 8 MB [EPUB]
2024-03-30 08:51:38 English PYTHON PROGRAMMIN A to Z: A Comprehensive Guide to Programming Excellence Wong, Wilson http://libgen.rs/book/index.php?md5=3E809CDAF01A0E8D1971422CA02988A9 18 MB [EPUB]
2024-03-30 08:47:49 English The OSINT Handbook: A practical guide to analyzing and gathering online information Dale Meredith http://libgen.rs/book/index.php?md5=81679340AD2B15CF358687852DD17E6B 18 MB [EPUB]
2024-03-28 12:45:45 English Theory of Cryptography: 21st International Conference, TCC 2023, Taipei, Taiwan, November 29 – December 2, 2023, Proceedings, Part II (Lecture Notes in Computer Science) Guy Rothblum (editor), Hoeteck Wee (editor) http://libgen.rs/book/index.php?md5=5D6354BED1449B403FCE135AA7F8D758 12 MB [PDF]
2024-03-27 14:55:07 English Vapor Intrusion Simulations and Risk Assessments Yijun Yao, Qiang Chen http://libgen.rs/book/index.php?md5=A54947F01445DDE26AD050B08D904B8E 6 MB [PDF]
2024-03-27 14:54:15 English Quality Assurance Implementation in Research Labs Akshay Anand (editor) http://libgen.rs/book/index.php?md5=F3880E3615B904E4585AE61BD4E43E6D 6 MB [PDF]
2024-03-24 10:08:15 English A Developers Guide to Cloud Apps Using Microsoft Azure: Migrate and modernize your cloud-native applications with containers on Azure using real-world case studies Hamida Rebai Trabelsi http://libgen.rs/book/index.php?md5=8E724534BB84AF84F4BF045DE56A4D28 15 MB [PDF]
2024-03-24 10:01:53 English Microsoft Azure Compute: The Definitive Guide (IT Best Practices - Microsoft Press) Avinash Valiramani http://libgen.rs/book/index.php?md5=FD2BC2A40C0A86775758E7229780561B 38 MB [EPUB]
2024-03-24 11:18:04 English Building Generative AI-Powered Apps : A Hands-on Guide for Developers Aarushi Kansal http://libgen.rs/book/index.php?md5=7DFEACCDC74C344494D3ED12A2483382 8 MB [EPUB]
2024-03-24 11:06:22 English Generative Art with JavaScript and SVG: Utilizing Scalable Vector Graphics and Algorithms for Creative Coding and Design David Matthew http://libgen.rs/book/index.php?md5=3C1468F86D9A8EB59E526A4636E99AB3 26 MB [MOBI]
2024-03-24 11:02:21 English Multi-Cloud Automation with Ansible : Automate, orchestrate, and scale in a multi-cloud world Sabharwal, Pankaj; http://libgen.rs/book/index.php?md5=0D4C218F0C4DF573D0AA89D948076001 10 MB [EPUB]
2024-03-24 10:58:50 English Mastering Functional Programming with Python Brett Neutreon http://libgen.rs/book/index.php?md5=DD37726C1B6E1FB045B7996DD7F9E358 49 MB [PDF]
2024-03-24 10:53:06 English Python Advanced Programming: The guide to learn pyhton programming Marcus Richards http://libgen.rs/book/index.php?md5=64BC566B203C78D80F92DDCB5705E6E1 707 kB [EPUB]
2024-03-24 10:50:21 English Google Gemini for Python: Coding with Bard Oswald Campesato http://libgen.rs/book/index.php?md5=7A9C7C6B91B8611DC3E8996DE66F0B2F 2 MB [PDF]
2024-03-22 03:38:55 English Trust.: Responsible AI, Innovation, Privacy and Data Leadership Leipzig, Dominique Shelton http://libgen.rs/book/index.php?md5=756B6F9F77D26BA16F77DC974F46E221 1 MB [EPUB]
2024-03-22 11:22:19 English (Routledge Studies in Conservation and the Environment) Is CITES Protecting Wildlife? Assessing Implementation and Compliance Tanya Wyatt http://libgen.rs/book/index.php?md5=8880F08208B5E48CD5084C2CA729BCA1 3 MB [EPUB]
2024-03-21 04:15:54 English Differential Privacy for Dynamic Data (SpringerBriefs in Control, Automation and Robotics) Jerome Le Ny http://libgen.rs/book/index.php?md5=D134F93E27DF526B754E11109FCC75A1 3 MB [PDF]
2024-03-21 04:09:48 English Discrete Cuckoo Search for Combinatorial Optimization (Springer Tracts in Nature-Inspired Computing) Aziz Ouaarab http://libgen.rs/book/index.php?md5=5252EB5FAD29A09BD8EE65A7AB69E604 3 MB [PDF]
2024-03-20 04:32:50 English Computer Vision Using Local Binary Patterns (Computational Imaging and Vision, 40) Matti Pietikäinen, Abdenour Hadid, Guoying Zhao, Timo Ahonen http://libgen.rs/book/index.php?md5=5AC9326720B8B325123F9A98D5D0A2FE 8 MB [PDF]
2024-03-20 04:15:47 English Comparative Perspectives on the Right to Privacy: Pakistani and European Experiences (Ius Gentium: Comparative Perspectives on Law and Justice, 109) Sohail Aftab http://libgen.rs/book/index.php?md5=64036428219A751E1FD982BFA4C3965C 8 MB [PDF]
2024-03-20 05:54:36 English Cyber Security Impact on Digitalization and Business Intelligence: Big Cyber Security for Information Management: Opportunities and Challenges (Studies in Big Data, 117) Haitham M. Alzoubi (editor), Muhammad Turki Alshurideh (editor), Taher M. Ghazal (editor) http://libgen.rs/book/index.php?md5=3F957452AC5243293746C585DFB2890A 14 MB [PDF]
2024-03-20 05:32:40 English Cybersecurity Vigilance and Security Engineering of Internet of Everything (Internet of Things) Kashif Naseer Qureshi (editor), Thomas Newe (editor), Gwanggil Jeon (editor), Abdellah Chehri (editor) http://libgen.rs/book/index.php?md5=E34E3DAD75FCEE487EAEA5348B51AC1D 11 MB [PDF]
2024-03-20 05:32:06 English Data Privacy Management, Cryptocurrencies and Blockchain Technology: ESORICS 2021 International Workshops, DPM 2021 and CBT 2021, Darmstadt, Germany, ... Selected Papers (Security and Cryptology) Joaquin Garcia-Alfaro (editor), Jose Luis Muñoz-Tapia (editor), Guillermo Navarro-Arribas (editor), Miguel Soriano (editor) http://libgen.rs/book/index.php?md5=0ECE41E2569CF41FB9038F3D5ED4E5CB 11 MB [PDF]
2024-03-18 17:12:09 English Chaos-based Cryptography: Theory, Algorithms and Applications (Studies in Computational Intelligence, 354) Ljupco Kocarev (editor), Shiguo Lian (editor) http://libgen.rs/book/index.php?md5=FE3DD9D5320CBC529ABD356C1DB85020 12 MB [PDF]
2024-03-18 16:40:53 English Cryptography: Lecture Notes in Computer Science Thomas Beth http://libgen.rs/book/index.php?md5=820FA67A1A08F5E0242D6BB5FCF608AE 12 MB [PDF]
2024-03-18 16:36:08 English Design and Deploy Azure VMware Solutions: Build and Run VMware Workloads Natively on Microsoft Azure Puthiyavan Udayakumar http://libgen.rs/book/index.php?md5=9B011594D9D394DFBB5C43251B394755 12 MB [PDF]
2024-03-17 07:46:18 English (International Screen Industries) Supply Chain Cinema: Producing Global Film Workers Kay Dickinson http://libgen.rs/book/index.php?md5=5ED8F84B0DE6E219F92C907C2D7EF777 3 MB [PDF]
2024-03-17 12:44:20 English Learning OpenTelemetry unknown https://www.wowebook.org/learning-opentelemetry/ unknown
2024-03-15 08:46:17 English AWS Security Essentials (Video Course) unknown https://www.wowebook.org/aws-security-essentials-video-course/ unknown
2024-03-13 18:10:27 English Real-World Bug Hunting - A Field Guide to Web Hacking Peter Yaworski http://libgen.rs/book/index.php?md5=0E0C482EB94DBA4B95528B396562DD10 7 MB [PDF]
2024-03-13 17:36:33 English Python Tricks: The Book Dan Bader http://libgen.rs/book/index.php?md5=7E2CB40B4730D1DAD806D5E6C8F442E4 643 kB [PDF]
2024-03-13 17:35:46 English Python One-Liners: Write Concise, Eloquent Python Like a Professional Christian Mayer http://libgen.rs/book/index.php?md5=801944C47B2BE553A2ABD0B896ED25C4 7 MB [PDF]
2024-03-13 16:29:31 English Python Made Simple: Full Beginner’s Guide to Mastering Python unknown http://libgen.rs/book/index.php?md5=EE00BAFE1E80458CBF95072FAB7ABC2B 3 MB [PDF]
2024-03-12 16:45:56 English New Perspectives Collection, Microsoft 365 & Excel 2021 Comprehensive Patrick Carey http://libgen.rs/book/index.php?md5=88F54B3A2E2F1A39EB7B80677CB10064 45 MB [PDF]
2024-03-12 16:44:18 English Microsoft Word Legal and Corporate – Working With All Types of Tables Louis Ellman http://libgen.rs/book/index.php?md5=0B596E7A07BD349265084051804162BF 6 MB [EPUB]
2024-03-12 16:38:57 English Google Gemini for Python: Coding with BARD Oswald Campesato http://libgen.rs/book/index.php?md5=B0B6423023E7EA84D09C021A80933750 5 MB [EPUB]
2024-03-12 16:32:16 English Microsoft Office 365 Bible 10 Books in 1 , The Best Crash Course to Takes You from Beginner to Advanced to learn OneNote Milo Rowse http://libgen.rs/book/index.php?md5=3797B9CDEE71C4A5B84F0A8C7317280E 20 MB [EPUB]
2024-03-12 17:44:47 English Data-Centric Machine Learning with Python unknown https://www.wowebook.org/data-centric-machine-learning-with-python/ unknown
2024-03-11 18:32:17 English Learn Microsoft Fabric unknown https://www.wowebook.org/learn-microsoft-fabric/ unknown
2024-03-10 21:56:17 English 150+ Python Pattern Programs: Top Python exercises to feed your creativity with if statements and loops (150+ Pattern Programs) Abella, Hernando http://libgen.rs/book/index.php?md5=6A1DCAFC92F55108871A2D641A004A55 308 kB [EPUB]
2024-03-10 20:48:59 English Python for Finance: A Crash Course Modern Guide: Learn Python Fast Bisette, Vincent; Van Der Post, Hayden http://libgen.rs/book/index.php?md5=5B4A53A9127A640CE7FDC989D04DDA24 2 MB [EPUB]
2024-03-10 16:37:17 English Web Scraping with Python, 3rd Edition unknown https://www.wowebook.org/web-scraping-with-python-3rd-edition/ unknown
2024-03-08 08:55:20 English Kubernetes for Developers unknown https://www.wowebook.org/kubernetes-for-developers/ unknown
2024-03-07 22:59:02 English Writing In-House Medical Device Software in Compliance with EU, UK, and US Regulations Philip S. Cosgriff, Matthew J. Memmott http://libgen.rs/book/index.php?md5=813665EAC4134CBDD127FCC84AD38BB6 4 MB [PDF]
2024-03-06 11:08:45 English Code Like a Pro in Rust unknown https://www.wowebook.org/code-like-a-pro-in-rust/ unknown
2024-03-06 15:06:49 English Learn Rust in a Month of Lunches unknown https://www.wowebook.org/learn-rust-in-a-month-of-lunches/ unknown
2024-03-04 06:17:12 English Prototyping Python Dashboards for Scientists and Engineers unknown https://www.wowebook.org/prototyping-python-dashboards-for-scientists-and-engineers/ unknown
2024-03-04 15:30:54 English Introduction to Generative AI, Video Edition unknown https://www.wowebook.org/introduction-to-generative-ai-video-edition/ unknown
2024-03-02 15:38:45 English Options Finance: Options Stratigies with Python Bisette, Vincent; Van Der Post, Hayden http://libgen.rs/book/index.php?md5=6CEF1671E9FF715643E3F028E2043F85 771 kB [EPUB]
2024-03-02 15:37:28 English Building Interactive Dashboards in Microsoft 365 Excel Michael Olafusi http://libgen.rs/book/index.php?md5=500B017390F2B8B6CE35BBDB8B439264 94 MB [EPUB]
2024-03-02 15:26:41 English PYTHON DATA ANALYTICS: Mastering Python for Effective Data Analysis and Visualization Floyd Bax http://libgen.rs/book/index.php?md5=07B11FEF430AF4E617BF0B393A86C8D7 4 MB [PDF]
2024-03-02 15:01:04 English Python Charmer: Learn Fundamental Python skills: Master Python Step by Step: A Beginners Guide to Coding saravan krishna http://libgen.rs/book/index.php?md5=F714167A8EBDBB568866CCA6BE8A7DD7 12 MB [EPUB]
2024-03-02 14:56:56 English Python Booleans Unveiled: A Beginners Guide to Mastering the Code Secrets for a Seamless Start JP Parker http://libgen.rs/book/index.php?md5=32A8275D0FE3BA52F0D1B8A2951411A4 177 kB [EPUB]
2024-03-02 14:40:37 English The Attack on Leviathan: Regionalism and Nationalism in the United States Donald Davidson http://libgen.rs/book/index.php?md5=2853C3916FA8066ECDC66BA34B032E53 18 MB [PDF]
2024-03-01 06:25:33 English Machine Learning Theory and Applications: Hands-on Use Cases with Python on Classical and Quantum Machines unknown https://www.wowebook.org/machine-learning-theory-and-applications-hands-on-use-cases-with-python-on-classical-and-quantum-machines/ unknown
2024-03-01 16:26:47 English Cloud Forensics Demystified unknown https://www.wowebook.org/cloud-forensics-demystified/ unknown
2024-03-01 10:48:40 English Mastering Microsoft Fabric unknown https://www.wowebook.org/mastering-microsoft-fabric/ unknown
2024-02-24 16:57:14 English Asynchronous Programming in Rust unknown https://www.wowebook.org/asynchronous-programming-in-rust/ unknown
2024-02-24 08:01:06 English Practical Guide to Applied Conformal Prediction in Python unknown https://www.wowebook.org/practical-guide-to-applied-conformal-prediction-in-python/ unknown
2024-02-22 11:44:10 English Beyond the Algorithm: AI, Security, Privacy, and Ethics unknown https://www.wowebook.org/beyond-the-algorithm-ai-security-privacy-and-ethics/ unknown
2024-02-22 11:22:47 English The AI Revolution in Networking, Cybersecurity, and Emerging Technologies unknown https://www.wowebook.org/the-ai-revolution-in-networking-cybersecurity-and-emerging-technologies/ unknown
2024-02-22 05:42:57 English The Async-First Playbook: Remote Collaboration Techniques for Agile Software Teams unknown https://www.wowebook.org/the-async-first-playbook-remote-collaboration-techniques-for-agile-software-teams/ unknown
2024-02-21 17:00:08 English Better Python Code: A Guide for Aspiring Experts unknown https://www.wowebook.org/better-python-code-a-guide-for-aspiring-experts/ unknown
2024-02-19 16:03:09 English The Kubernetes Book Nigel Poulton http://libgen.rs/book/index.php?md5=6553E26B2508DFA32D7E395450212B2D 16 MB [PDF]
2024-02-18 13:21:40 English Learn AI-Assisted Python Programming, Video Edition unknown https://www.wowebook.org/learn-ai-assisted-python-programming-video-edition/ unknown
2024-02-16 07:33:56 English Skill Up with Python: Introduction (Video Course) unknown https://www.wowebook.org/skill-up-with-python-introduction-video-course/ unknown
2024-02-16 20:48:10 English Skill Up with Python: Web Development Recipes (Video Course) unknown https://www.wowebook.org/skill-up-with-python-web-development-recipes-video-course/ unknown
2024-02-16 16:35:11 English Skill Up with Python: Data Science and Machine Learning Recipes (Video Course) unknown https://www.wowebook.org/skill-up-with-python-data-science-and-machine-learning-recipes-video-course/ unknown
2024-02-12 08:41:17 English Data Labeling in Machine Learning with Python unknown https://www.wowebook.org/data-labeling-in-machine-learning-with-python/ unknown
2024-02-09 08:13:28 English Bayesian Analysis with Python, Third Edition unknown https://www.wowebook.org/bayesian-analysis-with-python-third-edition/ unknown
2024-02-06 22:55:12 English NLP with Python: 3 Books in 1 - From Beginner to Advanced: The Future Frontier and Next-Gen Solutions Watson, Jerome http://libgen.rs/book/index.php?md5=CC3989E608E8EC9D612677039EC459BC 1009 kB [EPUB]
2024-02-06 17:08:19 English Salesforce DevOps for Architects unknown https://www.wowebook.org/salesforce-devops-for-architects/ unknown
2024-02-06 18:07:08 English Kubernetes Secrets Handbook unknown https://www.wowebook.org/kubernetes-secrets-handbook/ unknown
2024-02-06 17:32:16 English Mastering Cloud Security Posture Management (CSPM) unknown https://www.wowebook.org/mastering-cloud-security-posture-management-cspm/ unknown
2024-02-03 08:45:07 English CompTIA A+ Practice Test Core 2 (220-1102) unknown https://www.wowebook.org/comptia-a-practice-test-core-2-220-1102/ unknown
2024-02-03 08:16:04 English CompTIA A+ Practice Tests Core 1 (220-1101) and Core 2 (220-1102) unknown https://www.wowebook.org/comptia-a-practice-tests-core-1-220-1101-and-core-2-220-1102/ unknown
2024-02-03 13:27:07 English Microsoft Intune Cookbook unknown https://www.wowebook.org/microsoft-intune-cookbook/ unknown
2024-02-02 15:49:58 English CompTIA Security+ SY0-701 Certification Guide, Third Edition unknown https://www.wowebook.org/comptia-security-sy0-701-certification-guide-third-edition/ unknown
2024-01-26 07:57:01 English Covert Surveillance and Electronic Penetration William B. Moran http://libgen.rs/book/index.php?md5=56CDA28B35ECF30F62D313562E897175 19 MB [PDF]
2024-01-23 08:46:16 English Modern DevOps Practices, Second Edition unknown https://www.wowebook.org/modern-devops-practices-second-edition/ unknown
2024-01-23 07:42:41 English Mastering Elastic Kubernetes Service on AWS unknown https://www.wowebook.org/mastering-elastic-kubernetes-service-on-aws/ unknown
2024-01-23 06:38:47 English Observability with Grafana unknown https://www.wowebook.org/observability-with-grafana/ unknown
2024-01-22 12:13:25 English CompTIA Security+ Get Certified Get Ahead: SY0-701 Study Guide Joe Shelley & Darril Gibson http://libgen.rs/book/index.php?md5=ECA24BD2B1640581057C4A8397983636 7 MB [PDF]
2024-01-20 14:46:09 English Descriptive Analytics: Describe with Python: A comprehensive guide to Descriptive Analytics with the use of python programming Van Der Post, Hayden http://libgen.rs/book/index.php?md5=24CBFE82A9C336ACD224F3BF5FBF9727 1 MB [EPUB]
2024-01-20 14:39:03 English Advances in Water Pollution Monitoring and Control: Select Proceedings from HSFEA 2018 (Springer Transactions in Civil and Environmental Engineering) Nihal Anwar Siddiqui (editor), S. M. Tauseef (editor), Rajendra Dobhal (editor) http://libgen.rs/book/index.php?md5=1247072896633D73F00F5B80932C1EE2 7 MB [PDF]
2024-01-20 14:29:46 English Adversary-Aware Learning Techniques and Trends in Cybersecurity Prithviraj Dasgupta (editor), Joseph B. Collins (editor), Ranjeev Mittu (editor) http://libgen.rs/book/index.php?md5=46515DF6A2A28FEF1538D3875A93952F 5 MB [PDF]
2024-01-18 14:35:54 English Python for Healthcare & Medical Research: EXPLORING THE EXCITING WORLD OF POSSIBILITIES WITH PYTHON Van Der Post, Hayden http://libgen.rs/book/index.php?md5=43D5E1C54ED79E99FEC8DBC1FF9CEE1C 1 MB [EPUB]
2024-01-16 13:38:43 English Kubernetes: A Comprehensive Step-by-Step Guide for Beginners to Master Kubernetes Efficiently Chloe Annable http://libgen.rs/book/index.php?md5=C505185882622858471B87F4EF031896 6 MB [EPUB]
2024-01-16 12:29:34 English The 2x2 Matrix: Contingency, Confusion and the Metrics of Binary Classification A. J. Larner http://libgen.rs/book/index.php?md5=698E9F50A4DB7AD0FE703D74CF41CE87 4 MB [PDF]
2024-01-15 09:06:06 English Applied Deep Learning with Python: Use scikit-learn, TensorFlow, and Keras to create intelligent systems Alex Galea http://libgen.rs/book/index.php?md5=5B683FC4060F22A413550C76ECD94246 34 MB [EPUB]
2024-01-15 07:27:02 English Automating Data Quality Monitoring unknown https://www.wowebook.org/automating-data-quality-monitoring/ unknown
2024-01-13 20:16:46 English Machine Learning: A Guide to PyTorch, TensorFlow, and Scikit-Learn: Mastering Machine Learning With Python Van Der Post, Hayden http://libgen.rs/book/index.php?md5=8F932A1D4B435F1D840A6B0F11162D70 762 kB [EPUB]
2024-01-13 20:11:35 English Pythonomics: coding strategies to python in economics: A Comprehensive guide to the application of python programming in economics Van Der Post, Hayden http://libgen.rs/book/index.php?md5=A242AC92B08A3574F587109279778A54 1 MB [EPUB]
2024-01-13 20:05:14 English Python for Accounting: The comprehensive guide to introducing python into your accounting workflow Van Der Post, Hayden http://libgen.rs/book/index.php?md5=9FA1E2FEC28795D89518D4F928BA7C96 2 MB [EPUB]
2024-01-13 19:40:04 English Deep Learning for Finance: Creating Machine & Deep Learning Models for Trading in Python Sofien Kaabar http://libgen.rs/book/index.php?md5=A1E5C5D79EBA2ED48BE421425CF1555D 9 MB [PDF]
2024-01-08 07:33:21 English Soar with Haskell unknown https://www.wowebook.org/soar-with-haskell/ unknown
2024-01-08 07:21:27 English Data Observability for Data Engineering unknown https://www.wowebook.org/data-observability-for-data-engineering/ unknown
2024-01-06 10:25:12 English Microsoft 365 Administrator MS-102 Exam Guide unknown https://www.wowebook.org/microsoft-365-administrator-ms-102-exam-guide/ unknown
2024-01-05 11:43:32 English Applied Computational Thinking with Python, Second Edition unknown https://www.wowebook.org/applied-computational-thinking-with-python-second-edition/ unknown
2024-01-05 18:25:08 English The Crypto Launderers: Crime and Cryptocurrencies from the Dark Web to DeFi and Beyond David Carlisle http://libgen.rs/book/index.php?md5=488EEE0AE318657F45AA60B24B85570F 13 MB [EPUB]
2024-01-05 18:06:01 English (Springer Undergraduate Mathematics Series) A Course in Python: The Core of the Language Roozbeh Hazrat http://libgen.rs/book/index.php?md5=0F974EB1BA244B42A5114B9F484EDAD6 11 MB [PDF]
2024-01-03 14:38:56 English Security Orchestration, Automation, and Response for Security Analysts unknown https://www.wowebook.org/security-orchestration-automation-and-response-for-security-analysts/ unknown
2024-01-03 13:43:09 English DevOps for Databases unknown https://www.wowebook.org/devops-for-databases/ unknown
2024-01-03 19:06:28 English Think Python: How to Think Like a Computer Scientist Allen B. Downey http://libgen.rs/book/index.php?md5=D4ACD947DD464F477E332EAC4BD000CC 900 kB [PDF]

微信公众号 推荐

nickname_english weixin_no title url
Ares信息安全 None Hack The Box - Crafty https://mp.weixin.qq.com/s?__biz=MzkxODQxOTUxMg==&mid=2247483844&idx=1&sn=0ecc6f0401550a9b0539bfe438d54b30
Docker中文社区 None Kubernetes 网络介绍(三) https://mp.weixin.qq.com/s?__biz=MzI1NzI5NDM4Mw==&mid=2247498059&idx=2&sn=59cd6a9b97149ea6a0b950fcf9885b5d
Gamer茶馆 None Gamer打卡:看看号称中国最大的游戏博物馆到底如何? https://mp.weixin.qq.com/s?__biz=MzIzNjI1OTY5Mw==&mid=2247487003&idx=1&sn=d939e0201f51f82538c25d95ad9a4d00
Khan安全攻防实验室 None 你干活怎么这么慢 https://mp.weixin.qq.com/s?__biz=MzAwMjQ2NTQ4Mg==&mid=2247494848&idx=1&sn=dc9b334eaed381a986d0727c2279d154
Urkc安全 None 白盒代码安全审计系统及静态 php 代码审计 https://mp.weixin.qq.com/s?__biz=MzkxNTU5NTI1Ng==&mid=2247485959&idx=1&sn=a77609dff22763b93b4291c5d879861f
fullbug None django实现开发、测试、生产环境配置区分 https://mp.weixin.qq.com/s?__biz=MjM5NDMwMjEwMg==&mid=2451851854&idx=1&sn=dbe0ae7606a58dfb39d2c0736886e763
一个不正经的黑客 None 各大云网盘相继出事,谁来守护云上数据安全。 https://mp.weixin.qq.com/s?__biz=MzkwODI1ODgzOA==&mid=2247505924&idx=1&sn=eed61342697324ccbf9178a20c82d55e
儒道易行 None 心里的火永远不要灭,哪怕别人只能看到烟。 https://mp.weixin.qq.com/s?__biz=Mzg5NTU2NjA1Mw==&mid=2247492765&idx=2&sn=65285adb04e25c1b14546347e5ef02d4
关键信息基础设施安全保护联盟 None 理论引领,技术突破,网络空间地理学的理论、技术与实战论坛 https://mp.weixin.qq.com/s?__biz=MzkxNjU2NjY5MQ==&mid=2247506621&idx=1&sn=3f66f66a8e17cce7adced1046264f758
冷漠安全 None 「漏洞复现」用友U8 Cloud AddTaskDataRightAction SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkyNDY3MTY3MA==&mid=2247485471&idx=1&sn=a7a8304b7f63c4013d9b9cd0b52b6556
利刃信安 None 【北京征婚交友女性专栏】10位优质女嘉宾,压轴的最值得期待 https://mp.weixin.qq.com/s?__biz=MzU1Mjk3MDY1OA==&mid=2247516598&idx=1&sn=50d4fd2b95934efdbdc0747beb3b486c
君说安全 None 我为什么选择网络安全这条路? https://mp.weixin.qq.com/s?__biz=MzUzNjkxODE5MA==&mid=2247486808&idx=1&sn=59ddea93dac5e27d9488830e20f4e0bd
天策安全技术联盟 None 人工智能模型也有安全隐患!攻击实例及反制策略展示 https://mp.weixin.qq.com/s?__biz=MzI5ODE3NjQzOA==&mid=2247488113&idx=1&sn=6ec6cfd15b0dc02f1bc25511a98a8140
天际友盟 None [0916]一周重点暗网情报|天际友盟情报站 https://mp.weixin.qq.com/s?__biz=MzIwNjQ4OTU3NA==&mid=2247509345&idx=1&sn=24b1467591beabd1932f5c9727c8c905
安全喵喵站 None 0916 , 排名·香港·中国网络安全科技商业评级 https://mp.weixin.qq.com/s?__biz=MzkzNjE5NjQ4Mw==&mid=2247540717&idx=1&sn=2bcac2400f54a4c7adca8d15f7e2dce6
安全学习那些事儿 None 阿里云盘回应相册陌生照片“乱入”:已快速修复用户影响面较小 https://mp.weixin.qq.com/s?__biz=MzkxNTI2NTQxOA==&mid=2247494076&idx=3&sn=f3df6c36047724c2a22171c2f241b701
安全的矛与盾 None 惊天发现!这个神器竟让VT全绿Shellcode变的触手可及 https://mp.weixin.qq.com/s?__biz=Mzg5MDc4OTUyNg==&mid=2247484502&idx=1&sn=7a4e1869cafe2a4db69ead38880603fb
安全视安 None 【版本更新】ProxyCat - 如猫咪般灵活的代理池中间件 v1.4 Release! https://mp.weixin.qq.com/s?__biz=Mzg4NzgzMjUzOA==&mid=2247485094&idx=1&sn=1b1f726c5e5a648add141c70673846bb
实战安全研究 None 代码审计 , phpcmsV9.6超详细RCE代审流程 https://mp.weixin.qq.com/s?__biz=MzU0MTc2NTExNg==&mid=2247490953&idx=1&sn=2d774577bc76cb86e26ca2ef54c04852
小迪安全 None 【中秋也得卷啊】, 小迪安全培训 https://mp.weixin.qq.com/s?__biz=MzA5MzQ3MDE1NQ==&mid=2653940602&idx=1&sn=368a331708688464273bc414e67a56fb
工业互联网标识智库 None 2024全球工业互联网大会——工业互联网标识解析专题论坛在沈阳成功举办 https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247590963&idx=1&sn=1646f1820b9199b506e3eb5e9975a651
情报分析师 None 开源情报信息,一网打尽! https://mp.weixin.qq.com/s?__biz=MzA3Mjc1MTkwOA==&mid=2650554940&idx=2&sn=458b4b234a9f5a7175a09f8b308af88e
情报分析站 None 新增两篇开源情报相关资料 https://mp.weixin.qq.com/s?__biz=MzkxMDIwMTMxMw==&mid=2247493836&idx=1&sn=92a42aa849f0dd40a46a2ea21407f379
河南等级保护测评 None NIST Special Publication 800-181 全国网络安全教育倡议(NICE)网络安全劳动力框架 https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247497123&idx=1&sn=a50fffd8eed5febb31d29a9c5d567831
紫队安全研究 None 俄罗斯APT Cozy Bear利用Google Drive传播恶意软件,外交机构成主要目标 https://mp.weixin.qq.com/s?__biz=Mzg3OTYxODQxNg==&mid=2247484979&idx=1&sn=6f073dc9e9aa81a142769b071d8a38d5
红云谈安全 None XOR 已知明文攻击 https://mp.weixin.qq.com/s?__biz=MzI0MTUwMjQ5Nw==&mid=2247488185&idx=1&sn=5a79db1d47fe4a2abcc587405c2ae1b5
绿盟科技 None 申报截止倒计时7天 , CCF-绿盟科技“鲲鹏”科研基金 https://mp.weixin.qq.com/s?__biz=MjM5ODYyMTM4MA==&mid=2650458461&idx=1&sn=3727f2bfebe49007071a85ffa4bdd36c
网络安全与取证研究 None 第四届“美亚杯”电子数据取证竞赛资格赛 手工版WP https://mp.weixin.qq.com/s?__biz=Mzg3NTU3NTY0Nw==&mid=2247489169&idx=1&sn=5a4c09d007fa6bf62a48f674887845a8
网络空间信息安全学习 None 解锁古文字密码:中世纪文学的独特魅力 https://mp.weixin.qq.com/s?__biz=MzI2MjcwMTgwOQ==&mid=2247491655&idx=1&sn=d3662547e1c3b53ee784ba7d1734f432
老鑫安全 None 自写C2,补充大脑营养,促进骨骼生长 https://mp.weixin.qq.com/s?__biz=MzU0NDc0NTY3OQ==&mid=2247487882&idx=1&sn=54afda04f3dae7cfe1c444b0fc79089b
船山信安 None 信奥入门 , C++编写中秋祝福小程序 https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247516198&idx=1&sn=5cae035ac4a21f10aae5c9e33a4d0adb
苏说安全 None 《人工智能安全治理框架》1.0版发布 https://mp.weixin.qq.com/s?__biz=Mzg5OTg5OTI1NQ==&mid=2247488562&idx=1&sn=46f28dea0cc2624ff885a47a5a8d3c49
计算机与网络安全 None YD∕T 2664-2024 公用电信设施保护安全等级要求 https://mp.weixin.qq.com/s?__biz=MjM5OTk4MDE2MA==&mid=2655255148&idx=8&sn=9b4de7422fd602b9413fdfb5a5d54864
赛宁网安 None 报名开启!第七届“强网”拟态防御国际精英挑战赛正式官宣 https://mp.weixin.qq.com/s?__biz=MzA4Mjk5NjU3MA==&mid=2455486599&idx=1&sn=e31db7728485ca75d5da3a14235d5e8a
青衣十三楼飞花堂 None 包惠僧回忆录 https://mp.weixin.qq.com/s?__biz=MzUzMjQyMDE3Ng==&mid=2247487605&idx=1&sn=9a84aee79579dfc0238ea5cff318172f
高级红队专家 None OSCP&OSEP备考小群 https://mp.weixin.qq.com/s?__biz=MzIzODMyMzQxNQ==&mid=2247484138&idx=1&sn=4f5839cf2241c0a56a3796a29d3cda0a
CISSP None 某云盘被爆隐私照片泄露灾难级BUG! https://mp.weixin.qq.com/s?__biz=Mzg4MTg0MjQ5OA==&mid=2247486587&idx=1&sn=12ab905e05e1f1d17e20c2cff6f48e38
CertiK None 采访 , Cointelegraph专访CertiK:AI深度伪造攻击的威胁与防范 https://mp.weixin.qq.com/s?__biz=MzU5OTg4MTIxMw==&mid=2247503361&idx=1&sn=9c3362b843072f239469ba0bbbb2082b
FreeBuf None Arkime:一款大规模数据包捕获和索引数据库系统 https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651302004&idx=4&sn=0cd1f0cbfb1afafb3d5f89d619c06ef9
HACK之道 None 实战,记一次攻防演练之迂回技战法真实案例 https://mp.weixin.qq.com/s?__biz=MzIwMzIyMjYzNA==&mid=2247515707&idx=1&sn=bd4edc19ee372e0f4bab7cf6f65dc6bd
IoVSecurity None GB T 41871-2022 信息安全技术u3000汽车数据处理安全要求 https://mp.weixin.qq.com/s?__biz=MzU2MDk1Nzg2MQ==&mid=2247613104&idx=3&sn=9e5371c8358068a6dbc77c354dd73d9b
OneMoreThink None 应急靶场(12):【玄机】Linux入侵排查 https://mp.weixin.qq.com/s?__biz=MzI0NjA3Mzk2NQ==&mid=2247494216&idx=1&sn=035b0dd16d0ba888389827886532b4d9
Piusec None Fastjson 1.2.24 RCE复现 https://mp.weixin.qq.com/s?__biz=Mzg3Nzk1OTA1OQ==&mid=2247484711&idx=1&sn=a697ff02702f42dff3f352e70cdc6ed0
SSP安全研究 None 面试渗透安全岗位,这些问题不会可不行 https://mp.weixin.qq.com/s?__biz=Mzg5MzMzNTUzMA==&mid=2247485268&idx=1&sn=c54833e722189b7cc72feb3cebdc4532
SecNL安全团队 None ThinkPHP5路由rce漏洞分析 https://mp.weixin.qq.com/s?__biz=MzU2MDE2MjU1Mw==&mid=2247485702&idx=1&sn=3f9ff14b98a25f19e2f62cf6e6691201
Z2O安全攻防 None 中秋快乐!抽个奖 https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247515470&idx=1&sn=f23d8a8e8e47673f803cc481aa7185a5
dotNet安全矩阵 None .NET内网实战:通过FSharp白名单执行命令 https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247495291&idx=1&sn=355aa399691616f66bb1a945bd3d6985
fkalis None 实战中获取JS文件的各种场景 https://mp.weixin.qq.com/s?__biz=MzkyODcwOTA4NA==&mid=2247485499&idx=1&sn=10b2a77e52d5157043b9ffd7d8f38918
wavecn None 国产操作系统加固措施汇总(202409) https://mp.weixin.qq.com/s?__biz=Mzg4Njc0Mjc3NQ==&mid=2247486386&idx=1&sn=5012c9a9e38820dd7e8ba964ee3f3bf4
xsser的博客 None 不知道写点什么 https://mp.weixin.qq.com/s?__biz=MzA4NzA5OTYzNw==&mid=2247484471&idx=1&sn=1d736d58975ca9841fad768758684ca0
丁爸 情报分析师的工具箱 None 【情报】美国将如何与中国脱钩 https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651146129&idx=1&sn=1ab8e032888184be7ebe10ac3070d780
与智慧做朋友 None 网络时空管控,日益成为网络系统的基础支撑!应该受到重视 https://mp.weixin.qq.com/s?__biz=MzA3OTg3Mjg3NA==&mid=2456976427&idx=1&sn=54a2698b45b916467ab57057458a86d1
乌雲安全 None 中国信息安全测评中心招聘网安技术岗非编人员 https://mp.weixin.qq.com/s?__biz=MzAwMjA5OTY5Ng==&mid=2247524008&idx=1&sn=d191b2968aec540a6f80b4e9a94d0855
二进制磨剑 None 7 天打造 IDA 9.0 大师:从零基础到逆向精英 https://mp.weixin.qq.com/s?__biz=MzI1Mjk2MTM1OQ==&mid=2247484711&idx=1&sn=d0141395e86ddad40b935c61d9545ff3
亚信安全 None 安全服务不停歇 | 亚信安全中秋节安全保障公告 https://mp.weixin.qq.com/s?__biz=MjM5NjY2MTIzMw==&mid=2650618915&idx=1&sn=da6cd56727b1a6b2923f320d2027fafa
信息安全与通信保密杂志社 None 2024年网安周|绿盟科技:网安新十年,持续释放网安赋能关键力 https://mp.weixin.qq.com/s?__biz=MzkwMTMyMDQ3Mw==&mid=2247593738&idx=2&sn=ea20bd62a7ee05479d01aa5bba07e97b
信息安全国家工程研究中心 None 愿月圆人安,长胜意 , 工程中心祝您中秋快乐! https://mp.weixin.qq.com/s?__biz=MzU5OTQ0NzY3Ng==&mid=2247497747&idx=1&sn=27fc7f2bb78875e88519ac29b2f5ab73
信息安全研究 None 【业界动态】第九届“创客中国”网络安全中小企业创新创业大赛决赛及颁奖活动圆满结束 https://mp.weixin.qq.com/s?__biz=MzA3NzgzNDM0OQ==&mid=2664989822&idx=1&sn=6f1efc4a27eb193feb08236e7bd675e8
兰花豆说网络安全 None 网络安全行业的那些,草台班子做法 https://mp.weixin.qq.com/s?__biz=MzI3NzM5NDA0NA==&mid=2247489256&idx=2&sn=cfca2e68a14f19ad284211bb8b4b3c7b
内生安全联盟 None 打击非法AI合成!国家网信办就人工智能生成合成内容标识征求意见 https://mp.weixin.qq.com/s?__biz=Mzg4MDU0NTQ4Mw==&mid=2247523534&idx=2&sn=d821439d9cc81580f2dc44b361f48a0f
凝聚力安全团队 None 【漏洞复现】用友 U8-cloud ActionServlet sql注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMDUwOTU1MA==&mid=2247484772&idx=1&sn=85c4fd0aad46a6cb6091c8b6e7b6352d
前沿信安资讯阵地 None 国家网络安全宣传周 , 黑客可以控制计算机并将为其所用。保持计算机安全,并学会识别感染迹象 https://mp.weixin.qq.com/s?__biz=MzA3MTM0NTQzNA==&mid=2455778997&idx=1&sn=a50ef671e5f2babab78a3087de9abf4c
剑客古月的安全屋 None src挖掘-如何应对Nignx与IIS欢迎页面 https://mp.weixin.qq.com/s?__biz=MzkxNDY0NjY3MQ==&mid=2247484977&idx=1&sn=7dae5b665ec82ba7109f62f5f0d41024
吉祥学安全 None 网络安全有救了,37所高校新增网络安全空间安全专业 https://mp.weixin.qq.com/s?__biz=MzkwNjY1Mzc0Nw==&mid=2247485820&idx=1&sn=94157f1a233f193ffd4d901718bac4db
吉祥快学网络安全吧 None 2024年网安十大新方向 https://mp.weixin.qq.com/s?__biz=MzkzMzcxNTQyNw==&mid=2247484883&idx=1&sn=0a386fdd48d5253b65da32f5f1af5b26
哆啦安全 None git常用命令(patch补丁和解决冲突) https://mp.weixin.qq.com/s?__biz=Mzg2NzUzNzk1Mw==&mid=2247497045&idx=2&sn=7d54292bc02764b88e915a43f0d29b5b
商密君 None 南昌市某学校暴露超4000多条学生个人信息被行政处罚 https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247630455&idx=5&sn=a469fa3625cc348edfd590ef2ea7face
嗨嗨安全 None 很难啊!太卷了! https://mp.weixin.qq.com/s?__biz=MzIzMjg0MjM5OQ==&mid=2247487639&idx=1&sn=0c696a41968999fdf60f543211e6967b
嘉诚安全 None 【网络安全宣传周】习言道|网络安全对国家安全牵一发而动全身 https://mp.weixin.qq.com/s?__biz=MzU4NjY4MDAyNQ==&mid=2247496394&idx=1&sn=3fe2d15359bb5f98d8817ab532410e87
天禧信安 None 议题招募!2024 ZAC首届闭门沙龙会议举办 https://mp.weixin.qq.com/s?__biz=MzUyMTE0MDQ0OA==&mid=2247493758&idx=1&sn=ede16c28ccd74096704a5cca1ec83d60
奇安信集团 None 共筑网络安全屏障 奇安信集团2024网安周活动圆满落幕 https://mp.weixin.qq.com/s?__biz=MzU0NDk0NTAwMw==&mid=2247618293&idx=1&sn=175b8ecb928508bcbfe36ea5f136da03
威零安全实验室 None 漏洞?忽略!忽略!忽略! https://mp.weixin.qq.com/s?__biz=Mzg4Mzg4OTIyMA==&mid=2247485735&idx=1&sn=4b22a954aa056bd97255e56f870c8b5d
安信安全 None 中秋节快乐 , 万家团圆日 天涯共此时 https://mp.weixin.qq.com/s?__biz=MzAxNTYwOTU1Mw==&mid=2650091892&idx=1&sn=3dd7b3a712c4b316f85d2bb1ee6b0d7c
安全内参 None 南昌市某学校暴露超4000多条学生个人信息被行政处罚 https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247512628&idx=1&sn=476de1daf4be5e91711245fcb971b758
安全圈 None 【安全圈】57岁前员工怒删公司备份、搞瘫3000+台电脑,勒索532万元未遂被捕!网友:怀疑他是被裁的 https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652064438&idx=3&sn=437555202148f978ad5399834d57c798
安知讯 None 硬件密钥集体破防,英飞凌芯片暗藏14年高危漏洞 https://mp.weixin.qq.com/s?__biz=MzIxMDIwODM2MA==&mid=2653930809&idx=1&sn=2b2812ff7b44b09082681743d1a2f018
安第斯智能云 None OPPO大模型升级为AndesGPT-2.0,跻身领导者行列! https://mp.weixin.qq.com/s?__biz=Mzg4MzE2MzY1OA==&mid=2247498667&idx=1&sn=f3dafd82b7e9ce88aafe126e580ec1fb
山石网科安全技术研究院 None 中天皓月明世界,风柔雨润抖尘埃,愿逐月华流照君。 https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247508226&idx=1&sn=fcf8cfce2ccc393552ab9d2cc71ef2fe
掌控安全EDU None 利用shuji还原webpack打包源码 https://mp.weixin.qq.com/s?__biz=MzUyODkwNDIyMg==&mid=2247543592&idx=2&sn=3f2fbff01aab3a232bc4219c04dc0856
无影安全实验室 None 无影安全实验室-内部圈子 https://mp.weixin.qq.com/s?__biz=Mzg5NzUyNTI1Nw==&mid=2247496265&idx=1&sn=c77cd7ea39fccada3b992a1e14023f3f
星悦安全 None 某8国语言黑色UI货币合约交易所存在前台RCE漏洞 https://mp.weixin.qq.com/s?__biz=Mzg4MTkwMTI5Mw==&mid=2247485566&idx=1&sn=da88bb6b448a3cc1a3bc3837b5065f8a
棉花糖fans None 重放数据没有正确回显?头晕俩小时后找到问题 https://mp.weixin.qq.com/s?__biz=MzkyOTQzNjIwNw==&mid=2247488313&idx=1&sn=d8975bfe9f626b877c99661702e654c4
永信至诚 None 永信至诚「数字风洞」助力京津冀地区实战人才选拔丨第四届“长城杯”网络安全大赛暨京津冀网络安全技能竞赛收官 https://mp.weixin.qq.com/s?__biz=MzAwNDUyMjk4MQ==&mid=2454827458&idx=1&sn=b74e72e39af62472950d0339247cb2c9
泽鹿安全 None 传统老月饼,传递浓浓祝福 https://mp.weixin.qq.com/s?__biz=Mzg5MjE1NzgzMw==&mid=2247489110&idx=1&sn=f635dc5ab881d9bb77753c5e59735ddc
浅安安全 None 工具 , BurpFingerPrint https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247490621&idx=4&sn=3fa9fef66d22945a3c94e4190cac75b1
独眼情报 None 日常找工作 https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247489543&idx=5&sn=5d6a9c2506a6c824446d0dc417c05223
玄道夜谈 None 分享图片 https://mp.weixin.qq.com/s?__biz=MzI3Njc1MjcxMg==&mid=2247493230&idx=1&sn=dd3de1bdd4fcb6a23c11aea431f929a1
白帽子左一 None Google Dorks 发现隐藏的端点和参数 https://mp.weixin.qq.com/s?__biz=MzI4NTcxMjQ1MA==&mid=2247612947&idx=2&sn=4cfd8edf4642b557a826aa239a898e01
白帽子社区团队 None 无问社区 - 迎中秋送好礼 https://mp.weixin.qq.com/s?__biz=MzkzNDQ0MDcxMw==&mid=2247486906&idx=1&sn=9ea88a450e5cd0fff3dec2ed996d1019
白帽学子 None SRC 红队信息收集工具 FlashSearch https://mp.weixin.qq.com/s?__biz=MzkyNzIxMjM3Mg==&mid=2247487519&idx=1&sn=51fafa655f54156a7a5d5f4de43f0b8e
看雪学苑 None 目录更新!《安卓系统定制实战》 https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458573935&idx=2&sn=42fc6fcdad3e8c6f9162043f0e357be6
秦国商鞅 None 原创-处事不惊坐怀不乱气沉丹田人生哲学 https://mp.weixin.qq.com/s?__biz=Mzg4NzAwNzA4NA==&mid=2247484893&idx=1&sn=ea796cb8234a2d16c009334325629fcb
竞远网络安全 None 点亮网络安全梦想,护航数字经济未来——竞远安全精彩亮相2024年国家网络安全宣传周 https://mp.weixin.qq.com/s?__biz=MzAwMTU3NTcwMg==&mid=2650274552&idx=1&sn=224fb134621873460dd2ef0c464e8ca9
网安加社区 None 做好预防与排查,拒绝恶意软件入侵! https://mp.weixin.qq.com/s?__biz=Mzg4MjQ4MjM4OA==&mid=2247519571&idx=2&sn=c6cf8b49f15d03b7f9b7dd1af54d9d3d
网安守护 None 周鸿祎,这次直播确实有些尴尬啊! https://mp.weixin.qq.com/s?__biz=MzU4NDY3MTk2NQ==&mid=2247490625&idx=1&sn=44206f3a4a58113e08c2278161df1f8b
网络安全创新服务基地 None 金秋守网安 满月人团聚,中网信安与您共迎中秋佳节! https://mp.weixin.qq.com/s?__biz=MzA3Nzk3NTA4Nw==&mid=2247515515&idx=1&sn=c9ef8357e09293d6b8b5fe7b5d8533da
网络安全和信息化 None 这样设置,网速更快 https://mp.weixin.qq.com/s?__biz=MjM5MzMwMDU5NQ==&mid=2649166870&idx=3&sn=b4b581efee3ea6f76f56175e5bb2f815
网络安全实验室 None 网络安全交流帮会 https://mp.weixin.qq.com/s?__biz=MzU4OTg4Nzc4MQ==&mid=2247503764&idx=1&sn=e4c3a6eca3889f730a3421e7bd033e8a
网络技术干货圈 None 50个华为和锐捷设备的命令对比,网络工程师收藏! https://mp.weixin.qq.com/s?__biz=MzUyNTExOTY1Nw==&mid=2247526673&idx=1&sn=322750ad779081621983f39e2c8b3966
网络技术联盟站 None 三分钟带你了解以太网交换机中的单播路由 https://mp.weixin.qq.com/s?__biz=MzIyMzIwNzAxMQ==&mid=2649461216&idx=1&sn=831bb9d991fc8f1ca25ff1db4007ebd5
网络研究观 None OpenAi创始人创建安全超级智能:融资10亿美元 https://mp.weixin.qq.com/s?__biz=MzkxNDM4OTM3OQ==&mid=2247502289&idx=5&sn=55c7ba68fa5a911ef7b6e195cb78f2c9
菜鸟小新 None 适用于 Kubernetes 1.6 的 CIS 基准测试 https://mp.weixin.qq.com/s?__biz=Mzg4OTI0MDk5MQ==&mid=2247492689&idx=1&sn=000610a311024c0d14aaf0ffdc8bd4e0
蚁景网安 None 2024年国家网络安全宣传周-人工智能安全 https://mp.weixin.qq.com/s?__biz=MzkyNTY3Nzc3Mg==&mid=2247487035&idx=2&sn=06acbb55c7cc516f5ad64ef16382970e
行长叠报 None 伴月追星 , BUGBANK邀你同享中秋好时节 https://mp.weixin.qq.com/s?__biz=MzAxODg1MDMwOQ==&mid=2247506029&idx=1&sn=42cb545ec65d2e36a63fb5d89b45b8fe
谈思实验室 None 美国新势力拆解小米SU7,学习如何降低成本 https://mp.weixin.qq.com/s?__biz=MzIzOTc2OTAxMg==&mid=2247543246&idx=2&sn=d5fc9a98eb72da6593a805ebd7fb8561
赛查查 None 第二届“数信杯”数据安全大赛数据安全讲师选拔赛决赛在京圆满落幕 https://mp.weixin.qq.com/s?__biz=Mzk0NTU0ODc0Nw==&mid=2247489474&idx=1&sn=fe1c1c5f12c62afe882560b0f87ce32d
进击的HACK None ZIP密码暴力破解 https://mp.weixin.qq.com/s?__biz=MzkxNjMwNDUxNg==&mid=2247486001&idx=1&sn=d95a5a064ad0b3affef2e69403dfd3ef
迪哥讲事 None 赏金15000美元的 RCE https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247495890&idx=1&sn=b243c56b528e1421f5ff31bca30701b5
道玄网安驿站 None API接口文件包含+命令执行 https://mp.weixin.qq.com/s?__biz=Mzg4NTg5MDQ0OA==&mid=2247486762&idx=1&sn=f6e65d0f82a5926b428ee57450f7f081
锐安全 None 透过炒作周期全景图,我看到一大坨的“细思极恐” https://mp.weixin.qq.com/s?__biz=MzAxOTk3NTg5OQ==&mid=2247491069&idx=1&sn=c921033867378b6cbb482e5f824c9555
马哥网络安全 None 云主机秘钥泄露及利用 https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247563533&idx=2&sn=0d7c6adbeb23fd652d2a05cee8145767
高等精灵实验室 None Hoarder:一款功能强大的稍后阅读工具,囤积爱好者必备! https://mp.weixin.qq.com/s?__biz=MzA4MjkzMTcxMg==&mid=2449045913&idx=1&sn=4f12b3cc649da2f3cc0cfba5c9e2d9f5
黑客技术与网络安全 None 开源下载工具Aria被诈骗份子使用,开发者无奈清空代码仓库 https://mp.weixin.qq.com/s?__biz=MzIyMDEzMTA2MQ==&mid=2651167893&idx=1&sn=dc6a1177df460d8f0e55030270a3e8d6
黑客白帽子 None 【LSP专享】更新至304位女主播直播录屏,助眠视频左颜玉很下饭高清视频1V https://mp.weixin.qq.com/s?__biz=MzA5MzYzMzkzNg==&mid=2650959703&idx=3&sn=41250ccbc9dca86b8f47fd9963f3e9ce
黑白之道 None waf-bypass!一个WAF检查绕过工具 https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650600439&idx=4&sn=32668a497ce7687930341aec3cf94edb
齐鲁师院网络安全社团 None 网络安全社团纳新!!! https://mp.weixin.qq.com/s?__biz=MzU3MDU5NTA1MQ==&mid=2247498277&idx=1&sn=627e25a17833a747eaadaa886674abeb
360数字安全 None 360:让安全运营“自动驾驶”照进现实 https://mp.weixin.qq.com/s?__biz=MzA4MTg0MDQ4Nw==&mid=2247575396&idx=1&sn=3df2e172397d8907ed4ed9e1e76f3a62
CatalyzeSec None 万户协同办公平台ezoffice filesendcheck_gd SQL注入漏洞复现及POC https://mp.weixin.qq.com/s?__biz=MzkxNjY1MjY3OQ==&mid=2247486361&idx=1&sn=c3a760a9131d252ca4b230fbbc8e2a99
Code4th安全团队 None 代码审计指南 - Github开源Java项目 https://mp.weixin.qq.com/s?__biz=MzkzMzE5OTQzMA==&mid=2247485124&idx=1&sn=743da2cdbc41c7779fad5cd4de01adb5
Day1安全团队 None 燃爆!两天三夜线下特训课,见证成长奇迹! https://mp.weixin.qq.com/s?__biz=MzU1NDU1NTI5Nw==&mid=2247487978&idx=1&sn=1a267eaa2ec7a52b2b0f1ae9eeeebc30
EDI安全 None 玄机靶场护网应急类靶场投稿有奖活动正式启动! https://mp.weixin.qq.com/s?__biz=MzIzMTQ4NzE2Ng==&mid=2247495000&idx=1&sn=3342a68b2514fcb8990e2f803195fc8d
GoUpSec None 微软“抢跑”量子安全技术,力推NIST抗量子加密算法标准 https://mp.weixin.qq.com/s?__biz=MzkxNTI2MTI1NA==&mid=2247500565&idx=2&sn=ddc9a32df04603fba3d36594293ace82
HW安全之路 None 【建议收藏】防黑必备!30个终极反间谍脚本,让系统坚不可摧【HW安全之路】 https://mp.weixin.qq.com/s?__biz=MzI5MjY4MTMyMQ==&mid=2247485550&idx=1&sn=0754ea578798af0414ede825ff65687b
KK安全说 None Meterpreter:安(黑)全(客)的终极命令指南 https://mp.weixin.qq.com/s?__biz=Mzg4NzgyODEzNQ==&mid=2247488088&idx=1&sn=904abbfbfff8b880840dfb2e0ce106a5
OWASP None 中秋特辑 , 共赏明月,守护安全 https://mp.weixin.qq.com/s?__biz=MjM5OTk5NDMyMw==&mid=2652098899&idx=1&sn=38614d81e3768b2327d1424f3e472941
Ots安全 None 顶级网络钓鱼技术 https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247514418&idx=4&sn=4ed17e75a21d74c85932cadabdd2538a
Rsec None HTB靶场 sightless (Linux)[Easy] https://mp.weixin.qq.com/s?__biz=MzA4NDQ5NTU0MA==&mid=2647690025&idx=1&sn=0c0ecf303f1083313a1b5641aaed3da4
Yak Project None 超级牛哭诉常年被认错,Yaklang和Yakit有哪些区别 https://mp.weixin.qq.com/s?__biz=Mzk0MTM4NzIxMQ==&mid=2247521347&idx=1&sn=767277c99e12f8fb2c08104b53fe6f99
e安在线 None 优衣库因离职员工访问超400名在职员工薪资信息 被罚27万欧元 https://mp.weixin.qq.com/s?__biz=MzI1OTA1MzQzNA==&mid=2651246310&idx=1&sn=e08b63d5832055f7cd90812df43714d1
solar专业应急响应团队 None 【新闻转载】因黑客窃取并泄露病人隐私,该医疗行业巨头支付了超4.6亿元的赔偿金 https://mp.weixin.qq.com/s?__biz=MzkyOTQ0MjE1NQ==&mid=2247490930&idx=1&sn=69a30ea39b3ffb39458b99f1612fdf12
一起聊安全 None 国家互联网信息办公室关于《人工智能生成合成内容标识办法(征求意见稿)》公开征求意见的通知 https://mp.weixin.qq.com/s?__biz=MzI3NjUzOTQ0NQ==&mid=2247514414&idx=2&sn=6ebde3008248d160bb6447a3178df100
万径安全 None 关于举办2024年全国仿真创新应用大赛的通知 https://mp.weixin.qq.com/s?__biz=MzIwMzI1MDg2Mg==&mid=2649944862&idx=1&sn=44345b3ded2287091760d6d1293bec5d
丈八网安 None 丈八网安荣膺第九届“创客中国”网络安全中小企业创新创业大赛“卓越奖” https://mp.weixin.qq.com/s?__biz=MzkwNzI1NDk0MQ==&mid=2247492003&idx=1&sn=82c63d8e61aa405b152d67d5d7e5a8c8
三沐数安 None UNC5537 针对 Snowflake 客户实例进行数据窃取和勒索 https://mp.weixin.qq.com/s?__biz=MzU1NjczNjA0Nw==&mid=2247484957&idx=1&sn=86443a544d03e8830c1267d5b30baa59
中国电信安全 None 公告 , 电信安全中秋假期服务保障持续在线 https://mp.weixin.qq.com/s?__biz=MzkxNDY0MjMxNQ==&mid=2247529998&idx=4&sn=2b5a75ec3e23e6b4aebdb364cd77af03
中国网络空间安全协会 None 国家互联网信息办公室关于《人工智能生成合成内容标识办法(征求意见稿)》公开征求意见的通知 https://mp.weixin.qq.com/s?__biz=MzA3ODE0NDA4MA==&mid=2649400303&idx=1&sn=63433ed3430695f42577ee547b98428e
中国软件评测中心 None 【奋进强国路 阔步新征程】从120亿元到39.9万亿元!中国制造实现跨越式增长 https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649247248&idx=3&sn=50f28dba526b43d01c78d0f396bb4fba
云弈安全 None 月满中秋,“弈”起团圆 , 云弈科技祝您节日快乐! https://mp.weixin.qq.com/s?__biz=MzU2ODY0ODk2Nw==&mid=2247489440&idx=1&sn=dd746e5f2dad56d358359549f1ddd3ca
京东安全应急响应中心 None 【公告】JSRC八月英雄榜单揭晓 https://mp.weixin.qq.com/s?__biz=MjM5OTk2MTMxOQ==&mid=2727838667&idx=2&sn=06aa58dce3012760607480d0fc67804e
信安王子 None 实时更新的漏洞库索引工具推荐 https://mp.weixin.qq.com/s?__biz=Mzg4MjY5MDE4NA==&mid=2247484226&idx=1&sn=4bd1a82ac2d7f30f8bdf0fbf9408d78c
信息安全D1net None Aflac引领保险业身份验证变革 通过无密码认证提升客户体验与安全 https://mp.weixin.qq.com/s?__biz=MzA3NTIyNzgwNA==&mid=2650259137&idx=1&sn=720f216188cf08cfddff0596a93134ab
全球技术地图 None 美国和新加坡举行第14届战略安全政策对话 https://mp.weixin.qq.com/s?__biz=MzI1OTExNDY1NQ==&mid=2651615617&idx=2&sn=adf96d4af60e5a40d876fdc66509adec
千寻安服 None SSTI-Tornado https://mp.weixin.qq.com/s?__biz=MzkzMzI3OTczNA==&mid=2247487279&idx=1&sn=bf0efb1331c1102d37dbfd85ddbc0895
华为安全 None 第二届“天网杯”网络安全大赛,华为安全产品零漏洞完赛 https://mp.weixin.qq.com/s?__biz=MzAwODU5NzYxOA==&mid=2247505032&idx=2&sn=c75b3ad01df79dd65e9b15f78d79cd51
华为安全应急响应中心 None 第二届“天网杯”网络安全大赛,华为安全产品零漏洞完赛 https://mp.weixin.qq.com/s?__biz=MzI0MTY5NDQyMw==&mid=2247523288&idx=1&sn=9b5e9b542ad1cdb1cd97d8156cd0f394
启明星辰集团 None 2024网安周 , 启明星辰多地联动,共筑国家网络安全防线 https://mp.weixin.qq.com/s?__biz=MzA3NDQ0MzkzMA==&mid=2651727943&idx=1&sn=eb588785f8f8b8fec7f611cf650d2e82
嘶吼专业版 None 网络安全巨头 Fortinet 证实遭遇数据泄露 https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247577995&idx=2&sn=cd26b1312eefd89a0b015b6bfab46deb
国际云安全联盟CSA None 【丰厚奖金池】外滩大会:CSA大中华区携手学界与业界,以科技竞赛推动大模型安全发展 https://mp.weixin.qq.com/s?__biz=MzkwMTM5MDUxMA==&mid=2247499027&idx=1&sn=d8c7782e2a1ba4ee0bb21454bdbe904e
天御攻防实验室 None 与Hunters International勒索软件团伙的谈判记录 https://mp.weixin.qq.com/s?__biz=MzU0MzgyMzM2Nw==&mid=2247486000&idx=1&sn=45e69cc203c96a48457c6e699cc9451a
天融信 None 共筑网安,共享美好数字生活~天融信2024网安周全国行 https://mp.weixin.qq.com/s?__biz=MzA3OTMxNTcxNA==&mid=2650943060&idx=3&sn=2618f5d94712c2eeae5b33ec92ca660b
天融信教育 None 每日安全提醒~ https://mp.weixin.qq.com/s?__biz=MzU0MjEwNTM5Ng==&mid=2247519726&idx=5&sn=3f2a4ebd1a516a127f5a5dff9e8bd8f9
奇安信病毒响应中心 None 每周勒索威胁摘要 https://mp.weixin.qq.com/s?__biz=MzI5Mzg5MDM3NQ==&mid=2247496748&idx=1&sn=8225f1f5a2c23de24ac1ce676fc66c75
奇安盘古 None 北京市第六届职业技能大赛电子数据取证分析师赛项圆满落幕 https://mp.weixin.qq.com/s?__biz=MzI2MDA0MTYyMQ==&mid=2654404321&idx=1&sn=deb3629dc1a9a1167d0df14820637b04
奇安网情局 None 美国网络司令部公布网络作战人工智能路线图 https://mp.weixin.qq.com/s?__biz=MzI4ODQzMzk3MA==&mid=2247489085&idx=1&sn=e2c3159918d0bb6bb6d44e7cc3e84d29
安世加 None 国家互联网信息办公室关于《人工智能生成合成内容标识办法(征求意见稿)》公开征求意见的通知 https://mp.weixin.qq.com/s?__biz=MzU2MTQwMzMxNA==&mid=2247540059&idx=1&sn=bbad897b33db87037c6198af46039854
安全419 None “探索无限量 安全新未来” 密码创新大会2024在京举办 https://mp.weixin.qq.com/s?__biz=MzUyMDQ4OTkyMg==&mid=2247542118&idx=2&sn=db2651b7de9d8006c579532dcd5e9e36
安全新说 None 国家互联网信息办公室关于《人工智能生成合成内容标识办法(征求意见稿)》公开征求意见的通知 https://mp.weixin.qq.com/s?__biz=MzA3NDIwNTY5Mw==&mid=2247506213&idx=1&sn=03e70479fbc947fbcaa9ff0dcced0787
安全研究GoSSIP None 【丰厚奖金池】外滩大会:全球AI攻防挑战赛报名启动,探索大模型时代攻防之道 https://mp.weixin.qq.com/s?__biz=Mzg5ODUxMzg0Ng==&mid=2247498865&idx=1&sn=3d3bfbe9e7602995b2d61b51f86a4ff0
安全笔记 None Phpstorm+Xdebug动态调试php代码教程 https://mp.weixin.qq.com/s?__biz=Mzg3NDc3NDQ3NA==&mid=2247484637&idx=1&sn=481534fceecd4a78358454d03a447aef
安天移动安全 None 死灰复燃!小圈交友涉黄、招嫖乱象亟待重视 https://mp.weixin.qq.com/s?__biz=MjM5NTY4NzcyNg==&mid=2650249688&idx=1&sn=bd012e3e0086ddd6708e499e7c4f249d
安天集团 None 从方法框架到安全实践 安天持续践行“网络安全为人民,网络安全靠人民” https://mp.weixin.qq.com/s?__biz=MjM5MTA3Nzk4MQ==&mid=2650207006&idx=1&sn=a7417f0cbe7b87f4907b49031c0f76f1
安恒信息 None 网安周星火传递十一年,安恒信息奔赴全国69城 https://mp.weixin.qq.com/s?__biz=MjM5NTE0MjQyMg==&mid=2650614527&idx=2&sn=d6da53d41ca905ee3051cc56879dc86a
安羽安全 None 商混ERP operater-action.aspx SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkwMzY5NTg0Mg==&mid=2247484002&idx=1&sn=bc022018cf06f10b9ec46fd4b7314b9a
小惜渗透 None 又收费了?没关系我会出手 https://mp.weixin.qq.com/s?__biz=Mzg3OTcxMjE2NQ==&mid=2247487051&idx=2&sn=003108e69c20215486d0bfc88a1c4308
山海之关 None 重发【已复现】e-cology v10远程代码执行漏洞 https://mp.weixin.qq.com/s?__biz=Mzg4MjcxMTAwMQ==&mid=2247488433&idx=2&sn=abd228e4cc8ecf441035fc371270161a
山石网科新视界 None 中秋话安全|山石网科 与 CMI共聚多行业用户 https://mp.weixin.qq.com/s?__biz=MzAxMDE4MTAzMQ==&mid=2661294374&idx=2&sn=9adc29385d8d77a0174c5109c8a34e90
工业安全产业联盟平台 None ICSISIA祝您中秋快乐,阖家幸福! https://mp.weixin.qq.com/s?__biz=MzI2MDk2NDA0OA==&mid=2247529250&idx=1&sn=6ec9cabd1674e36f3315d6d6c8ef8934
平航科技 None 【福满中秋,花好月圆】平航科技中秋放假通知 https://mp.weixin.qq.com/s?__biz=MzI0OTEyMTk5OQ==&mid=2247493540&idx=1&sn=051514735a73b67388582b31299b64fa
开源网安 None 开源网安中秋节假期值岗通知 https://mp.weixin.qq.com/s?__biz=MzI0NzY1MDgyMw==&mid=2247512353&idx=2&sn=c328a778b5f55d8c06e397ae00685750
张无瑕思密达 None 2030,中国人口崩塌拐点 https://mp.weixin.qq.com/s?__biz=MzkwMzI1ODUwNA==&mid=2247487455&idx=1&sn=d5242bb53d670a5ca13b6a7ec85efc0a
悟安 None 网络安全为人民,网络安全靠人民 https://mp.weixin.qq.com/s?__biz=MzU5MTIxNzg0Ng==&mid=2247487927&idx=1&sn=40635c74b49a5c8bc9d541ef2a9ca621
我不懂安全 None 应急响应实战---是谁修改了我的密码? https://mp.weixin.qq.com/s?__biz=Mzg2NDcwNjkzNw==&mid=2247487150&idx=1&sn=8aefa8324fa68e79deeddb9b95daa43b
我吃饼干 None 【漏洞复现】哲霖机械ERP存在DownloadInpFile任意文件读取漏洞 https://mp.weixin.qq.com/s?__biz=MzkzODY2ODA0OA==&mid=2247485836&idx=3&sn=6e78c9915edf51d686714d150a9649f5
攻城狮成长日记 None Docker镜像源不再受限,开发者的极速时代现已开启! https://mp.weixin.qq.com/s?__biz=MjM5OTc5MjM4Nw==&mid=2457382676&idx=1&sn=21f313f1e2ee33ad17190923ff44a3fe
教育网络信息安全 None 招贤纳士 https://mp.weixin.qq.com/s?__biz=MzI0ODI4Njk0Ng==&mid=2247492104&idx=2&sn=f0f98c0e6ed79795bbc047be0ef23192
数世咨询 None 【再添“国字号”!】金睛云华登榜国家工信部专精特新“小巨人” https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247516039&idx=2&sn=a006e48f3fe29d6d8c6757b84089d329
数说安全 None AI驱动安全,金睛云华登榜国家工信部专精特新“小巨人” https://mp.weixin.qq.com/s?__biz=MzkzMDE5MDI5Mg==&mid=2247507684&idx=2&sn=f624d05749f9d03518c7b1f9a59b621e
星尘安全 None 网安巨头Fortinet竟遭受黑客攻击,440G文件泄露 https://mp.weixin.qq.com/s?__biz=Mzg3NTY0MjIwNg==&mid=2247484701&idx=1&sn=d9bff02c8094cfe4f67bb3cdf5174559
智检安全 None 模糊测试基础(一) https://mp.weixin.qq.com/s?__biz=MzkyNTUyOTk0NA==&mid=2247487646&idx=1&sn=0d57c4ddd70a5d9d968cbacec91d95e5
暗影网安实验室 None 阿里云盘惊现灾难级bug! 可查看其它用户云盘图片 https://mp.weixin.qq.com/s?__biz=MzIyNTIxNDA1Ng==&mid=2659210453&idx=1&sn=a6c6f6e3b54f9e594cad40cc5ff7ca8e
梅苑安全 None 实战中获取JS文件的各种场景 https://mp.weixin.qq.com/s?__biz=MzkwMTU2NzMwOQ==&mid=2247484404&idx=1&sn=295e4209184c53c46e52adcebc2733ea
梆梆安全 None 再获殊荣!梆梆安全荣获第九届“创客中国”网络安全中小企业创新创业大赛“卓越奖” https://mp.weixin.qq.com/s?__biz=MjM5NzE0NTIxMg==&mid=2651134164&idx=1&sn=2693d6731271a0b90e83b9355fbe637e
每天一个入狱小技巧 None 应急响应实战---是谁修改了我的密码? https://mp.weixin.qq.com/s?__biz=Mzg2MzYzNjEyMg==&mid=2247487195&idx=1&sn=e4ca2df47290e4f4578213edb1be4cbe
泷羽Sec None 伪静态注入的几种方式 https://mp.weixin.qq.com/s?__biz=Mzg2Nzk0NjA4Mg==&mid=2247491135&idx=1&sn=d1bebeeb65fcc872452aa2b113a35c27
深信服科技 None 深信服助力西南空管局第一届“安康杯”网络安全职业技能大赛成功举办! https://mp.weixin.qq.com/s?__biz=MjM5MTAzNjYyMA==&mid=2650591821&idx=2&sn=d134691522eb769ca3acce53a149510e
湖南省网络空间安全协会 None 公安部公布! https://mp.weixin.qq.com/s?__biz=MzAwMTg3MDQzOA==&mid=2247510155&idx=1&sn=0168e0a23a04aae6200ff542f4439dc1
源鲁安全实验室 None CTF参赛攻略:如何在“源鲁杯”脱颖而出? https://mp.weixin.qq.com/s?__biz=Mzg5MDk3MTgxOQ==&mid=2247497213&idx=1&sn=9a5166047d13caf0ef016bf7bd00c05d
火绒安全 None 中秋期间火绒将持续为您护航 https://mp.weixin.qq.com/s?__biz=MzI3NjYzMDM1Mg==&mid=2247519910&idx=1&sn=387959d6bcd4ab8de27c449d67b3a4c5
爱加密 None 爱加密亮相五大网安周会场,积极贡献产业侧力量! https://mp.weixin.qq.com/s?__biz=MjM5NzU4NjkyMw==&mid=2650745645&idx=1&sn=b8540360f3a04e1d4d12e79920098aad
电科网安 None spring中不同类型的的bean注入 https://mp.weixin.qq.com/s?__biz=MzU3ODk0MzE4OA==&mid=2247487465&idx=3&sn=909855c51c10699bb82052bc7806f7b8
白帽黑客训练营 None 这是被我端掉的一个赌博网站,涉案流水高达一个亿 https://mp.weixin.qq.com/s?__biz=MzIzNjIwNTQ5MQ==&mid=2247485006&idx=1&sn=3c501832bd8e9f474448d99470604479
盘古石取证 None 盘古石取证 - 中秋假期服务值班表 https://mp.weixin.qq.com/s?__biz=Mzg3MjE1NjQ0NA==&mid=2247504247&idx=1&sn=c6fd932db962bb72eb5479d44a8449df
知道创宇404实验室 None 原创 Paper , 使用 Peach 进行基于变异和生成的 fuzzing https://mp.weixin.qq.com/s?__biz=MzAxNDY2MTQ2OQ==&mid=2650988702&idx=1&sn=281656d78aeb3f4318336630f589cab8
秦安战略 None 王常胜:认为挖公有医院人才是外商独资医院存在的弊端,有点浅薄 https://mp.weixin.qq.com/s?__biz=MzA5MDg1MDUyMA==&mid=2650473554&idx=2&sn=300ab72046105d4cb7f09c157598bcd1
米好信安 None 赛事通知,2024一带一路暨金砖国家技能发展与技术创新大赛之企业信息系统安全赛项国内决赛的通知 https://mp.weixin.qq.com/s?__biz=MzU1NTYxMjA5MA==&mid=2247503309&idx=1&sn=85316d0217f94d56852730d0fa2fe9f0
网安探索员 None 小白必看的Bypass WAF食用方法 https://mp.weixin.qq.com/s?__biz=MzkzNTYwMTk4Mw==&mid=2247487268&idx=1&sn=cdba3ae6d7c6cd7ecd90ff06245cc74e
网络与信息法学会 None 【资讯】中央网信办就《网络安全技术 人工智能生成合成内容标识方法》强制性国家标准(征求意见稿)公开征求意见 https://mp.weixin.qq.com/s?__biz=MzU1NDY3NDgwMQ==&mid=2247545360&idx=2&sn=be1671ab057cb60ee30043c0bd6896ee
网络安全透视镜 None 45岁失业,65岁领退休金,资本主义国家老工人晚景凄凉—人民日报视角看当下 https://mp.weixin.qq.com/s?__biz=MzIxMTg1ODAwNw==&mid=2247500260&idx=1&sn=286e42f30cf54e7ec0e0468cc0d45f9c
美亚柏科 None 福建省见义勇为基金会成立30周年纪录片重磅发布 https://mp.weixin.qq.com/s?__biz=MjM5NTU4NjgzMg==&mid=2651420639&idx=3&sn=4d6d81a7b8170a29c32d0957f43e01a0
腾讯玄武实验室 None 每日安全动态推送(9-14) https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651959795&idx=1&sn=689e70fbb370d6f6b7a8a298f31996b1
虎符智库 None 深入探讨:人工智能生态系统的安全性 https://mp.weixin.qq.com/s?__biz=MzIwNjYwMTMyNQ==&mid=2247492246&idx=1&sn=71f881b1e1f6801e0390522b1a0e88e4
蜚语科技 None 蜚语科技荣获《2024年度AI4SE“银弹”优秀案例》, 大模型技术引领软件安全行业应用典范 https://mp.weixin.qq.com/s?__biz=MzI5NzI5NzY1MA==&mid=2247486227&idx=1&sn=0f89ce2a448a8fdcfeaaf4dba90c7c40
螣龙Vision None 连GPU都没用,凭什么说16是AI phone? https://mp.weixin.qq.com/s?__biz=MzkyMDIyNTAzMA==&mid=2247488004&idx=1&sn=53da4abf59a687f1b473d39c50320e18
赛博研究院 None 关于Fortinet数据泄露,你需要知道什么? https://mp.weixin.qq.com/s?__biz=MzUzODYyMDIzNw==&mid=2247510523&idx=1&sn=77ace428f847211922c8105fed8420cb
超安全 None 个人信息与隐私保卫战 , 莫让朋友圈成为“隐私泄露”高发地! https://mp.weixin.qq.com/s?__biz=MzU0MDc5ODM0Mg==&mid=2247484628&idx=1&sn=6608f5b6f8f02444ec316387d3bbc28e
轩公子谈技术 None 应急响应实战---是谁修改了我的密码?反正不是我 https://mp.weixin.qq.com/s?__biz=MzU3MDg2NDI4OA==&mid=2247490045&idx=1&sn=1ca330636fe5c36f15cd8b41d2f31ad0
迪普科技 None 迪普科技2024年中秋节假期保障通知 https://mp.weixin.qq.com/s?__biz=MzA4NzE5MzkzNA==&mid=2650362604&idx=2&sn=8ebac817d553263dfe47f9aebb82e80d
金盾信安 None 中央网信办就强制性国家标准《网络安全技术 人工智能生成合成内容标识方法》征求意见 https://mp.weixin.qq.com/s?__biz=MjM5NjA2NzY3NA==&mid=2448671382&idx=3&sn=8f791b92cdb557045e5546c040cc8a41
锐眼安全实验室 None 马上过节,注意防范勒索病毒 https://mp.weixin.qq.com/s?__biz=MzIyOTczMjI2MQ==&mid=2247486386&idx=1&sn=c75c6399ae69c814da4d579052e385a1
阿乐你好 None 某研究所招聘威胁情报工程师 初、中、高级 https://mp.weixin.qq.com/s?__biz=MzIxNTIzNTExMQ==&mid=2247490210&idx=1&sn=4547ed46a1227aeb3ca4ecda9576de3d
阿里云安全 None 阿里云亮相2024国家网安周 , AI驱动的云上新质安全成亮点 https://mp.weixin.qq.com/s?__biz=MzA4MTQ2MjI5OA==&mid=2664091194&idx=1&sn=887670f6b85c25b50d54cb0cd91b640c
阿里安全响应中心 None 特别奖励揭晓|14家SRC邀您加入双11安全保卫战 https://mp.weixin.qq.com/s?__biz=MzIxMjEwNTc4NA==&mid=2652995524&idx=1&sn=c769c5eff83b3a08fc09af7fd9cad94d
隼目安全 None 【漏洞情报】惊!PC端某云盘存在Bug? https://mp.weixin.qq.com/s?__biz=Mzk0OTUwNTU5Nw==&mid=2247486492&idx=1&sn=98cf86db13198f7536c05f0ee025a34e
青春计协 None 一次简单通用漏洞挖掘 https://mp.weixin.qq.com/s?__biz=Mzg4MzU3MTcwNg==&mid=2247485703&idx=1&sn=54fe4f888a552a21a9049472d6daff2a
飓风网络安全 None 9.14hvv情报 https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247488875&idx=1&sn=1c444328bd1772f640c4dacc7ababf6a
骏安检测 None 放假通知|月满中秋,共享团圆 https://mp.weixin.qq.com/s?__biz=MzkxODczNjA4NQ==&mid=2247493758&idx=2&sn=09cd8872e0187db981518e4aa9aebf41
骨哥说事 None 【赏金15000美元】通过监控调试模式实现 RCE https://mp.weixin.qq.com/s?__biz=MjM5Mzc4MzUzMQ==&mid=2650259822&idx=1&sn=3b0245be9578373bfbfcf824509c11dc
黑客联盟l None 谷歌向安卓用户推出语音驱动的AI聊天功能 https://mp.weixin.qq.com/s?__biz=MzA5NzQxMTczNA==&mid=2649166399&idx=3&sn=b0d45f8ecf20fe5065f52e38fff4b28d
鼎信安全 None 中秋节放假通知 https://mp.weixin.qq.com/s?__biz=MzIwOTc4MTE4Nw==&mid=2247500119&idx=1&sn=8f5edaf1105070d0480dcbb1cbd4073d
360漏洞云 None 顶尖科创大会“S创上海2024”即将启幕!AI安全科创圆桌邀你共话! https://mp.weixin.qq.com/s?__biz=Mzg5MTc5Mzk2OA==&mid=2247501604&idx=1&sn=a480f61e346a9e99223c494347c3da33
Art Of Hunting None [AOH 032][世界五百强第1位][零售巨头]从基础设施到任意业务系统接管 https://mp.weixin.qq.com/s?__biz=MzkzMTIyOTA1NA==&mid=2247484310&idx=1&sn=13a4d4e1e9f1c7a712bf21993ac1bce0
CAICT可信安全 None 报名启动 , 中国信通院【第十六批】IaaS/PaaS安全能力评估报名启动! https://mp.weixin.qq.com/s?__biz=Mzk0MjM1MDg2Mg==&mid=2247501364&idx=1&sn=f37fd5bb027e30ef45fe59ef95aa57d8
CKCsec安全研究院 None 又一篇网安顶会!这个idea简直“ 杀疯了 ” .... https://mp.weixin.qq.com/s?__biz=MzkxMTIyMjg0NQ==&mid=2247495308&idx=1&sn=67436c714f599c2b24cac78b617d4f8b
Eonian Sharp None EonianSharp · 永恒之锋安全 https://mp.weixin.qq.com/s?__biz=Mzg3NzUyMTM0NA==&mid=2247487260&idx=1&sn=c24975d1aa6985665a2dca2189fc9b37
HackSee None 生白蒜有望促进心脏健康,降低疾病风险 https://mp.weixin.qq.com/s?__biz=MzI5NTA0MTY2Mw==&mid=2247485627&idx=1&sn=5ac7c469beb761fc364ac2454cca7943
IIE Safety None 说实话,网络安全让我真的挣到了钱 https://mp.weixin.qq.com/s?__biz=MzIwMzU0ODczOA==&mid=2247486864&idx=1&sn=710d83ebd7311fd8aec15a1cd40cc7f7
OSINT情报分析师 None 阿里云新加坡数据中心突发火灾,影响评估仍在进行中中关村储能产业技术联盟 https://mp.weixin.qq.com/s?__biz=MzkxNzU5MjE0OA==&mid=2247485114&idx=1&sn=a42e202373bbb18d782dd97489ceb08b
SCA御盾 None 【漏洞复现】某会议平台-checkDoubleUserNameForAdd-sql注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkzNjYwODg3Ng==&mid=2247485537&idx=1&sn=dbd2908f43764c8436a9a9a1b8a14179
Web安全工具库 None 安全大佬内部学习笔记曝光,这也太牛了吧!(附完整版PDF) https://mp.weixin.qq.com/s?__biz=MzI4MDQ5MjY1Mg==&mid=2247514122&idx=1&sn=9a1575cf043a26b9db1c4e18a33384b2
XRSec None 有人喜欢你 https://mp.weixin.qq.com/s?__biz=MzUyMzE1MzI3NA==&mid=2247486505&idx=1&sn=3cc763870c877d1c11b92ecfe01d387c
YY的黑板报 None 高通 410 棒子折腾记 https://mp.weixin.qq.com/s?__biz=Mzg5NzY5NjM5Mg==&mid=2247484886&idx=1&sn=48fcc8889bf31a0b1c4cd299d2814f41
ZAC安全 None 议题招募!2024 ZAC首届闭门沙龙会议举办 https://mp.weixin.qq.com/s?__biz=MzkzMjIxMDU5OA==&mid=2247498571&idx=1&sn=9bfaba180371cacbf408e25f2a89e18e
crossoverJie None 邀请函 , Pulsar Meetup 北京 2024 https://mp.weixin.qq.com/s?__biz=MzIyMzgyODkxMQ==&mid=2247487805&idx=1&sn=5812107a26ca69afad4105ed826927cc
moonsec None 【新鲜出炉】暗月安全课程上线 https://mp.weixin.qq.com/s?__biz=MzAwMjc0NTEzMw==&mid=2653588476&idx=1&sn=c21e1efd727e4ce720eb0fa412442d40
中国保密协会科学技术分会 None 卫星互联网、安全与Starlink https://mp.weixin.qq.com/s?__biz=MzIxMzI4ODI1MA==&mid=2247488598&idx=1&sn=beea36556e69a886cfda91b1a35a93dd
亿人安全 None Bypass WAF (小白食用) https://mp.weixin.qq.com/s?__biz=Mzk0MTIzNTgzMQ==&mid=2247517371&idx=1&sn=3f155aef847a5ac94058ac8138d0dd0e
众智维安 None 数智能源引领未来,众智维科技闪耀2024中国(南京)双碳产业大会 https://mp.weixin.qq.com/s?__biz=MzU5Mjg0NzA5Mw==&mid=2247493174&idx=1&sn=f990b8b806ceba7d7f994348281ef4d2
信安路漫漫 None 勒索病毒应急流程 https://mp.weixin.qq.com/s?__biz=Mzg2MzkwNDU1Mw==&mid=2247485151&idx=1&sn=bb726ef59d266b4e42fe26e0c53a8aa7
信息安全大事件 None Quad7 僵尸网络扩展至以 SOHO 路由器和 VPN 设备为目标 https://mp.weixin.qq.com/s?__biz=MzkzNjIzMjM5Ng==&mid=2247489774&idx=1&sn=62ad0a7d8f4e6a8941344ff25f1e77d6
信睿网络 None 【限时特惠】线下课程火热报名中! https://mp.weixin.qq.com/s?__biz=Mzg4MDA2NjExMA==&mid=2247490049&idx=1&sn=1b581d1e555d935090d381b807641d34
全栈安全 None 「 典型安全漏洞系列 」12.OAuth 2.0身份验证漏洞攻击和防御思路 https://mp.weixin.qq.com/s?__biz=MzkyMTYyOTQ5NA==&mid=2247485079&idx=1&sn=89b0adb570bb074fa9615e97268852f7
创宇安全智脑 None 创宇安全智脑 , 灵当 CRM multipleUpload.php 任意文件上传等97个漏洞可检测 https://mp.weixin.qq.com/s?__biz=MzIwNjU0NjAyNg==&mid=2247489574&idx=1&sn=75532b50de8d7726b2c6c2176f9708d9
北京路劲科技有限公司 None 筑梦网安之路,易行网安学习平台——你的官方课程首选! https://mp.weixin.qq.com/s?__biz=MzUyMjAyODU1NA==&mid=2247491598&idx=1&sn=4715643b8ef4a56f79b9aafcbb1f929c
华云安 None 华云安蝉联2024年中国网安产业“成长之星” https://mp.weixin.qq.com/s?__biz=MzI1Njc5NTY1MQ==&mid=2247500165&idx=1&sn=28ba61df9b260c4e56b106be34bc20b6
华顺信安 None 华顺信安创始人赵武出席CCS2024 https://mp.weixin.qq.com/s?__biz=MzUzNjg1OTY3Mg==&mid=2247491637&idx=1&sn=98ad6738c48d91264617d26e9331bcff
卡巴斯基网络安全大百科 None Tropic Trooper 监视中东的政府实体 https://mp.weixin.qq.com/s?__biz=MzAxNjg3MjczOA==&mid=2247485896&idx=1&sn=3097268466f6faa2c8fc2a23b8aeebe6
吉祥在职场 None 当坐等N+1时,上班的感觉真是玄妙! https://mp.weixin.qq.com/s?__biz=MzI1ODY3MTA3Nw==&mid=2247486330&idx=1&sn=b6f20d829ff8e66f0658be560d6739f4
听风安全 None 浅谈如何让钓鱼攻击无所遁形 https://mp.weixin.qq.com/s?__biz=Mzg3NzIxMDYxMw==&mid=2247502424&idx=1&sn=72eb8c00f912b7a5aa2393edb20f2a49
哈拉少安全小队 None ToDesk 密码提取教程+工具 https://mp.weixin.qq.com/s?__biz=MzAxNzkyOTgxMw==&mid=2247493318&idx=1&sn=8415be5bec4e09abbad1c01a64b2f836
国家互联网应急中心CNCERT None 第21届中国网络安全年会暨国家网络安全宣传周网络安全协同治理分论坛在广州召开 https://mp.weixin.qq.com/s?__biz=MzIwNDk0MDgxMw==&mid=2247499346&idx=1&sn=00fb165c1e5089f645498f3e140e797c
国家网络安全通报中心 None 黑龙江网安总队召开全省网络安全保护工作会议 https://mp.weixin.qq.com/s?__biz=MzU1MTE1MjU5Nw==&mid=2247485219&idx=1&sn=cf83160b76acf97958ed1355d119954c
墨云安全 None 研究,金融领域大语言模型应用安全探析 https://mp.weixin.qq.com/s?__biz=MzU5ODE2NDA3NA==&mid=2247496467&idx=1&sn=c8c827e48052d55b8a00e6f7dd09ef86
夜组安全 None 牛的!用于host碰撞而生的小工具,专门检测渗透中需要绑定hosts才能访问的主机或内部系统 https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDIxNQ==&mid=2247492179&idx=1&sn=f6cb219ce22bf26c19e5d4fc5756dc66
天唯信息安全 None 卡巴斯基发布的EDR防护杀手,被勒索组织广泛使用 https://mp.weixin.qq.com/s?__biz=MzkzMjE5MTY5NQ==&mid=2247500685&idx=2&sn=1e0cfc8aa53636bafb2f49f3c08a5860
天地和兴 None 守护电力之心·铸就安全防线——天地和兴数据备份与恢复一体机,应急措施中的坚实后盾 https://mp.weixin.qq.com/s?__biz=MjM5Mzk0MDE2Ng==&mid=2649608063&idx=1&sn=9512751efa9ed43621630755da280653
奇安信高校合作中心 None 围绕产业发展、聚焦产业需求,武职人工智能学院构筑产教融合“五金”共同体 https://mp.weixin.qq.com/s?__biz=MzkwMTM1MTA4MQ==&mid=2247486996&idx=1&sn=6dd8e076db43707f551a867a0ed4c5fc
威努特安全网络 None 威努特守护油气管道网络安全,协助构建“全国一张网” https://mp.weixin.qq.com/s?__biz=MzAwNTgyODU3NQ==&mid=2651126452&idx=1&sn=a6526b867cc2898db1fb71de87b7bf92
威胁猎人Threat Hunter None 威胁猎人发布《信贷欺诈虚假流水研究报告》 https://mp.weixin.qq.com/s?__biz=MzI3NDY3NDUxNg==&mid=2247497917&idx=1&sn=2b5feeb429711a453088abc3325d47c9
字节跳动技术团队 None 火热开赛 , ByteAI安全挑战赛开启大模型攻防之战 https://mp.weixin.qq.com/s?__biz=MzI1MzYzMjE0MQ==&mid=2247510127&idx=2&sn=0d1c6178a0555b19a6dee466ca3d8b91
安全光圈 None [含POC]JimuReport积木报表存在权限绕过漏洞 https://mp.weixin.qq.com/s?__biz=Mzk0MDY2NTY5Mw==&mid=2247485420&idx=1&sn=1a4394de8d68635f816fe68678eb3f9a
安在 None 张杰演唱会自爆手机号?号主遭受无妄之灾 https://mp.weixin.qq.com/s?__biz=MzU5ODgzNTExOQ==&mid=2247628227&idx=2&sn=9ad019ab2b6c5cbf45c2961a8dbe105d
安恒信息服务平台 None 花维保的钱,用全新产品!安恒信息以旧换新活动正式开启 https://mp.weixin.qq.com/s?__biz=MzkwODE2OTU0NA==&mid=2247492964&idx=1&sn=ca480f9ec4b6529f461a358b3c9a1709
工业信息安全产业发展联盟 None 关注 , 2024年国家网络安全宣传周——智能网联汽车安全分论坛在广州顺利举办! https://mp.weixin.qq.com/s?__biz=MzUyMzA1MTM2NA==&mid=2247498454&idx=1&sn=7f57eb51cba516828e12467e80983932
工联安全众测 None 习言道|网络安全对国家安全牵一发而动全身 https://mp.weixin.qq.com/s?__biz=MzkyMDMwNTkwNg==&mid=2247487180&idx=1&sn=695d97ba2ea6765b97e0b1b9cbd7d00b
广东省网络安全应急响应中心 None 【第二轮通知】2024年广东省首届信息系统适配验证师职业技能竞赛 https://mp.weixin.qq.com/s?__biz=MzUzNTI2MzU0OQ==&mid=2247497589&idx=6&sn=a974faa4e77d402b50cf034ee0da5dbf
微众安全应急响应中心 None 中秋来微众SRC挖洞,获11.8万的现金奖励 https://mp.weixin.qq.com/s?__biz=Mzg4NjAyODc1NQ==&mid=2247487078&idx=1&sn=56fb68f600ab297224473cb7e953a50a
微步在线研究响应中心 None Hunters International 勒索团伙究竟何许人? https://mp.weixin.qq.com/s?__biz=Mzg5MTc3ODY4Mw==&mid=2247506944&idx=1&sn=017d66dd0b57a75a7f71583121f66724
情报分析师Pro None 数据与谍报:CIA、MI6如何利用AI改变国际关系 https://mp.weixin.qq.com/s?__biz=MzkwNzM0NzA5MA==&mid=2247500491&idx=1&sn=2f7b3b3fec3802a786c546dd13825602
慢雾科技 None 慢雾:Toncoin 智能合约安全最佳实践 https://mp.weixin.qq.com/s?__biz=MzU4ODQ3NTM2OA==&mid=2247500342&idx=1&sn=3c8681b941ccf3f03a308fa32558c327
技术修道场 None 突破界限:Cobalt Strike上线Linux服务器实战 https://mp.weixin.qq.com/s?__biz=MzA4NTY4MjAyMQ==&mid=2447899403&idx=1&sn=f538a0dc3886fb33a588910777987f8e
李白你好 None 中病毒了咋办?别慌,这几款病毒云沙箱帮你分析! https://mp.weixin.qq.com/s?__biz=MzkwMzMwODg2Mw==&mid=2247508559&idx=1&sn=c19fcc6ab358da42e1926a4fd0312af9
深圳市网络与信息安全行业协会 None 数据安全和个人信息保护标准应用参考框架 https://mp.weixin.qq.com/s?__biz=MzU0Mzk0NDQyOA==&mid=2247519075&idx=1&sn=3ff9f8cb60709ed694b6c9f0579db35a
渗透安全HackTwo None 最新AWVS/Acunetix Premium V24.8高级版漏洞扫描器Windows/Linux下载 https://mp.weixin.qq.com/s?__biz=Mzg3ODE2MjkxMQ==&mid=2247488419&idx=1&sn=2a254a9a31f51a685e99a4383d13a121
渗透测试安全攻防 None 【c/c++ 】Windows 开发笔记[三] https://mp.weixin.qq.com/s?__biz=MzkyNTUyNDMyOA==&mid=2247487359&idx=1&sn=96b441491b9587ec55ae73e71473839a
滑板人之家 None 安服仔检测工具-海康系列检测工具. https://mp.weixin.qq.com/s?__biz=MzIyMDkxMTk4MQ==&mid=2247484028&idx=1&sn=079e313344d5ab1c7c637ee819e6eb3e
滴滴技术 None 首次分享!滴滴国际化出行的建站实战经验 https://mp.weixin.qq.com/s?__biz=MzU1ODEzNjI2NA==&mid=2247570830&idx=1&sn=bc3f31c973705c946049cffd9f81a2a6
炼石网络CipherGateway None 炼石荣膺国家级专精特新“小巨人” https://mp.weixin.qq.com/s?__biz=MzkyNzE5MDUzMw==&mid=2247554968&idx=1&sn=617e244c2ee8be72e681bc7dc1499493
爱奇艺技术产品团队 None 爱奇艺广告智能算力探索与实践 https://mp.weixin.qq.com/s?__biz=MzI0MjczMjM2NA==&mid=2247498380&idx=1&sn=240bf32d603b0bd1fa4818f2b473a120
猎洞时刻 None 支付漏洞之拆分购买漏洞案例 https://mp.weixin.qq.com/s?__biz=MzkyNTUyNTE5OA==&mid=2247485986&idx=2&sn=492244dec82b5b5ae0f76be8ac043c65
琴音安全 None 月圆人团圆,中秋共此时,中秋月饼抽奖! https://mp.weixin.qq.com/s?__biz=Mzg3NTk4MzY0MA==&mid=2247487180&idx=1&sn=ad02859361b35ed2ced6e90b9187413e
生有可恋 None 通过事件查看器检查Windows异常关机情况 https://mp.weixin.qq.com/s?__biz=Mzk0MTI4NTIzNQ==&mid=2247491750&idx=1&sn=493488ecdf92cc360c826769979a655d
白帽100安全攻防实验室 None WMCTF 2024 官方WP https://mp.weixin.qq.com/s?__biz=MzIxMDYyNTk3Nw==&mid=2247514933&idx=2&sn=188781764abc37d3fe94d69c26f30182
白帽子安全笔记 None AV终结者,使用驱动终止杀软进程 https://mp.weixin.qq.com/s?__biz=Mzg2ODE5OTM5Nw==&mid=2247486081&idx=1&sn=a27f1af7686b8fd7e86be20abd83f2e6
白帽攻防 None 【漏洞复现】Windows TCP/IP远程执行代码蓝屏漏洞(CVE-2024-38063) https://mp.weixin.qq.com/s?__biz=MzkyMjcxNzE2MQ==&mid=2247483932&idx=1&sn=b0526beaa3d429a2442b65c573d3560a
白泽安全实验室 None 新型SpyAgent恶意软件利用OCR技术针对加密货币钱包展开攻击 https://mp.weixin.qq.com/s?__biz=MzI0MTE4ODY3Nw==&mid=2247492321&idx=1&sn=20a27b2ce118647d449508531b6a4451
百度安全应急响应中心 None 司令5w!报名开启|BSRC与13家SRC邀您加入双11安全保卫战 https://mp.weixin.qq.com/s?__biz=MzA4ODc0MTIwMw==&mid=2652541175&idx=1&sn=fcf9663c3158cde4f0ffc3ffb1ee26b3
盛邦安全WebRAY None 业界之声|权小文:卫星互联网安全需坚持“长期主义” https://mp.weixin.qq.com/s?__biz=MzAwNTAxMjUwNw==&mid=2650276447&idx=2&sn=2915a0d2b62ee729a3903090b0b0f819
绿盟科技研究通讯 None 送你一张船票,开启网安梦幻之旅 https://mp.weixin.qq.com/s?__biz=MzIyODYzNTU2OA==&mid=2247497822&idx=1&sn=a583c223cf10a07cd85aea591641e20f
编程技术栈 None 卷运维不如卷网络安全?真的假的? https://mp.weixin.qq.com/s?__biz=MzkxNDU0MTUyNw==&mid=2247490308&idx=1&sn=97868233ebc89ea653f52de51d09e796
网安寻路人 None 欧盟委员会《<数据法>常见问题解答(1.0版本)》中译文 https://mp.weixin.qq.com/s?__biz=MzIxODM0NDU4MQ==&mid=2247504483&idx=1&sn=b9ecfabcbc2dfed66353f21b46756610
网空闲话plus None 5th域安全微讯早报【20240912】220期 https://mp.weixin.qq.com/s?__biz=MzkyMjQ5ODk5OA==&mid=2247503178&idx=2&sn=387cafc36ffde00bf76664f2d6411ca5
网络个人修炼 None zabbix6.4服务端详细安装教程 https://mp.weixin.qq.com/s?__biz=MzkzMDQ0NzQwNA==&mid=2247485355&idx=1&sn=7ed1ac9e075c30ec0508b057ef3741c8
网络安全卓越验证示范中心 None ITU-T SG17安全研究组2022-2024研究周期最后一次全会圆满闭幕 中国信通院安全所取得多项进展 https://mp.weixin.qq.com/s?__biz=MzkxNzE4NDk3OA==&mid=2247487017&idx=2&sn=3a2e2109189f0cceca8318eab579ff13
网络安全者 None tomcat自动化漏洞扫描利用工具 -- TomcatScanPro(9月9日更新) https://mp.weixin.qq.com/s?__biz=MzU3NzY3MzYzMw==&mid=2247498220&idx=1&sn=489aad022a89c1b33acb85e01711fc35
腾讯科恩实验室 None BinaryAI更新布告|摆脱特征码和特征工程束缚,语义化恶意文件检测功能上线 https://mp.weixin.qq.com/s?__biz=MzU1MjgwNzc4Ng==&mid=2247511896&idx=1&sn=17f4962ddd9b42727e3a499ea79b39f6
良月安全 None [漏洞复现]网神SecGate3600防火墙可通过信息泄露漏洞进入后台 https://mp.weixin.qq.com/s?__biz=MzkzMDcxNzg4MA==&mid=2247484288&idx=1&sn=ecb0f35e9e827cb1ef7b8d175993929e
菜狗安全 None 记一次不知名小CMS代审过程-MRCMS https://mp.weixin.qq.com/s?__biz=Mzg4MzkwNzI1OQ==&mid=2247485128&idx=1&sn=121198dac5fae8ed8affca60b3e7a328
菜鸟学信安 None 50道渗透测试面试题,全懂绝对是高手 https://mp.weixin.qq.com/s?__biz=MzU2NzY5MzI5Ng==&mid=2247502767&idx=1&sn=bed499152f78c5869e87a971a595fc59
起凡安全 None 一次攻防演练记录 https://mp.weixin.qq.com/s?__biz=MzkzODUzMjA1MQ==&mid=2247484227&idx=1&sn=9a2942201acad0a36065c0cdd4ff452f
逆向有你 None 安卓逆向 -- Apk反编译报错的7个解决方法 https://mp.weixin.qq.com/s?__biz=MzA4MzgzNTU5MA==&mid=2652036034&idx=1&sn=083be1834e7c407368e2dd526634a13a
透明魔方 None Y姐的困境——安全服务项目的扯皮事宜 https://mp.weixin.qq.com/s?__biz=MzI4NzA1Nzg5OA==&mid=2247485418&idx=1&sn=beaa6ae0fb320c9e94dbe288fc7e4d5d
重生之成为赛博女保安 None 这下闭环了 https://mp.weixin.qq.com/s?__biz=MzIxOTQ1OTY4OQ==&mid=2247485792&idx=1&sn=86e8fe1c42e8dd772cc3331db97e9c93
锦行科技 None 喜讯 , 锦行科技入选广东省电信和互联网行业网络数据安全技术支撑单位! https://mp.weixin.qq.com/s?__biz=MzIxNTQxMjQyNg==&mid=2247493261&idx=1&sn=036d6e12722fa68305001a2d53d57ce3
长亭安全观察 None 分享成功经验,长亭科技CEO朱文雷参加网安周创新创业专场活动 https://mp.weixin.qq.com/s?__biz=MzkyNDUyNzU1MQ==&mid=2247485702&idx=1&sn=8be56b5038efac17a25bd863d6244d10
长亭科技 None 长亭x趋境:一张4090让安全大模型进入千亿时代 https://mp.weixin.qq.com/s?__biz=MzIwNDA2NDk5OQ==&mid=2651388240&idx=1&sn=5dfe506177704309afef56a1ff80c211
阿呆攻防 None 代审公开课二,SpringKill讲代码审计之反序列化概述和文件上传直播录屏 https://mp.weixin.qq.com/s?__biz=MzIzNDU5Mzk2OQ==&mid=2247486249&idx=1&sn=c5f2c3ef7d0b889daf9cabd8a4b56353
零羊IT None 网络安全的未来? https://mp.weixin.qq.com/s?__biz=MzkyMTQzNTM3Ng==&mid=2247483812&idx=1&sn=68016eae7918edf7d1af9a266254b215
雾都的猫 None 黑客使用假域名在交易卡骗局中欺骗特朗普支持者 https://mp.weixin.qq.com/s?__biz=Mzk0OTQ0MTI2MQ==&mid=2247484565&idx=1&sn=cc112fb3cac607243a34bc226c998b45
青藤云安全 None 2024网安周 , 政务应用与数据安全融合技术探讨 https://mp.weixin.qq.com/s?__biz=MzAwNDE4Mzc1NA==&mid=2650849456&idx=1&sn=60beb1367efde4f39fd20f5e786c120f
风炫安全 None FileZen文件禅2.0版本发布,支持本地模型 https://mp.weixin.qq.com/s?__biz=MzI4MTQxMjExMw==&mid=2247485584&idx=1&sn=f9299bb36e8ad18c1bc8ea696a095d2e
马赛克安全实验室 None 【漏洞复现】Kedacom-Phoenix-监控平台任意文件上传 https://mp.weixin.qq.com/s?__biz=MzI5MzU4ODE5Mw==&mid=2247485289&idx=1&sn=e58ca12ecb47c53ec921a612a65b8b1b
黑客驰 None 2024信息安全书单推荐 https://mp.weixin.qq.com/s?__biz=Mzg4MzgwMDE2Mw==&mid=2247488092&idx=1&sn=d6265068876319a36d2c45c04a8ab75c
龙哥网络安全 None aircrack-ng破解wifi密码【黑客渗透测试零基础入门必知必会】 https://mp.weixin.qq.com/s?__biz=MzU3MjczNzA1Ng==&mid=2247490548&idx=2&sn=c0e57e5563eae57f1562d1aabdfbc72f
BOSS直聘安全应急响应中心 None 司令5w!报名开启|BSSRC携手13家SRC邀您加入双11安全保卫战 https://mp.weixin.qq.com/s?__biz=MzkyODIwNDI3NA==&mid=2247486133&idx=1&sn=1a312a5d3d2da0cf6fc9f04e429f07e5
BlockSec None 香港演讲回顾|BlockSec加速数码港元技术安全双轮驱动 https://mp.weixin.qq.com/s?__biz=MzkyMzI2NzIyMw==&mid=2247488151&idx=1&sn=bb7cde463bfdda4c0e297aa76fe433c3
CNNVD安全动态 None CCS2024 , 国家漏洞库网络安全漏洞治理产业协同创新研讨活动成功举办 https://mp.weixin.qq.com/s?__biz=MzAxODY1OTM5OQ==&mid=2651456430&idx=1&sn=2fc8e4a6c25f2aedf0780201cf653d78
EBCloud None GPU技术演进与AI加速 https://mp.weixin.qq.com/s?__biz=Mzg4MTA2MTc4MA==&mid=2247493358&idx=1&sn=ce90071728881a82d9097fbe6fe99b23
Hacking黑白红 None DOTA——何以不永伤 https://mp.weixin.qq.com/s?__biz=Mzg2NDYwMDA1NA==&mid=2247540536&idx=1&sn=c2d98bbfee271977179db14df6fc2d9e
Hack分享吧 None PostExpKit插件更新:文件下载模块 https://mp.weixin.qq.com/s?__biz=MzA4NzU1Mjk4Mw==&mid=2247491592&idx=1&sn=4de04bb7b929e2e549c78d3a7c02b89f
Heihu Share None 语言特性 , JAVA IO类结构 https://mp.weixin.qq.com/s?__biz=MzkwMzQyMTg5OA==&mid=2247484303&idx=1&sn=2c55f9d2d8cb445a47f1b0602e283c32
ISEC安全e站 None 网络安全宣传周 , 安全防护小贴士,远离网络威胁! https://mp.weixin.qq.com/s?__biz=MzIxNzU5NzYzNQ==&mid=2247489249&idx=2&sn=0504c102a482dcfe17c89417b2f81ca9
IoT物联网技术 None 毕业设计 , Arduino 全开源 ESP32 物联网开发板的智能手表,支持温度、湿度、压力、空气监测、海拔、倾斜度和加速度 https://mp.weixin.qq.com/s?__biz=MjM5OTA4MzA0MA==&mid=2454935062&idx=1&sn=83b2eeac77fe0ddf3c6c44a63cc7c40e
NOP Team None 一个记录本机IP的程序 https://mp.weixin.qq.com/s?__biz=MzU1NDkwMzAyMg==&mid=2247502534&idx=1&sn=680bf94ad28fc21ea3507b7b672cff03
Nu1L Team None WMCTF 2024 WP By MNGA https://mp.weixin.qq.com/s?__biz=MzU4MTg1NzAzMA==&mid=2247490397&idx=1&sn=cd3cb46408071a5b92d0c0b922b4b911
nday POC None 【漏洞复现】智联云采 SRM2.0 autologin 身份认证绕过漏洞 https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247487161&idx=1&sn=a9c3f9a8939dbd3d4e62bad28bda72bc
vivo安全应急响应中心 None 桂月中秋 , 秋月明,佳节至,中秋节联合漏洞活动限时开启 https://mp.weixin.qq.com/s?__biz=MzU4NzU1MjE4OQ==&mid=2247487826&idx=1&sn=026754c1b75859e30c364d61be1fb071
中国信息安全 None 盘点 , 中国互联网联合辟谣平台2024年8月辟谣榜 https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664225217&idx=8&sn=3ad34fe3385a512cbb6deedaa5415a35
代码卫士 None Ivanti 修复Endpoint Management 软件中的严重RCE漏洞 https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247520759&idx=2&sn=1fc5e0f7a15b2f6ee85191294e7148e0
信安客 None 国内个人信息安全4大权威认证:PIPP、PIPA、PIPCA、CISAW-PIS https://mp.weixin.qq.com/s?__biz=MzU2NzMwNTgxNQ==&mid=2247491367&idx=1&sn=57dc1818e47b85605d1657684cb78494
全栈网络空间安全 None WPS用户警惕!APT-C-60利用WPS Office漏洞部署SpyGlace后门 https://mp.weixin.qq.com/s?__biz=Mzg3NTUzOTg3NA==&mid=2247513410&idx=1&sn=45f8784b477676ad27edda1dfe1fc79e
内存泄漏 None 陈佩斯账号紧急发布:硬刚到底! https://mp.weixin.qq.com/s?__biz=MzU2MjU2MzI3MA==&mid=2247484453&idx=3&sn=27be6d13d5c43fa32c80ca485e9b0730
创信华通 None 喜报丨创信华通入选成都市第四届网络和数据安全技术服务单位 https://mp.weixin.qq.com/s?__biz=MzUxNTQxMzUxMw==&mid=2247523712&idx=1&sn=91a4f4cd3956157aa2e2a8fa5b529db1
南风漏洞复现文库 None 用友NC Cloud queryStaffByName接口存在SQL注入漏洞 附POC https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247487313&idx=1&sn=3c32a87bc50f6e328b8afcb0095afdb0
启明星辰安全简讯 None 【漏洞通告】Ivanti Endpoint Manager反序列化远程代码执行漏洞(CVE-2024-29847) https://mp.weixin.qq.com/s?__biz=MzkzNzY5OTg2Ng==&mid=2247499953&idx=3&sn=10bc245245173dc1fe42df0ecce72009
四叶草安全 None 四叶草安全入选兰州市网络安全应急技术支撑单位 https://mp.weixin.qq.com/s?__biz=MjM5MTI2NDQzNg==&mid=2654551792&idx=1&sn=7bdf1b1e1fd884616dea3e675334753f
复旦白泽战队 None 白泽迎新 , 学术扬帆时,共踏新征程! https://mp.weixin.qq.com/s?__biz=MzU4NzUxOTI0OQ==&mid=2247490905&idx=1&sn=1d8773a49480f88487d536761d8e2219
天融信阿尔法实验室 None 【风险提示】天融信关于微软2024年9月安全更新的风险提示 https://mp.weixin.qq.com/s?__biz=Mzg3MDAzMDQxNw==&mid=2247496658&idx=1&sn=02005282a824b73cb47aac5119d935e7
安全分析与研究 None 银狐最新攻击样本使用MSC文件传播 https://mp.weixin.qq.com/s?__biz=MzA4ODEyODA3MQ==&mid=2247488867&idx=1&sn=d69b69836610203190e208b7fed75964
安全客 None 涉及微软多款产品,4个被利用的0 Day漏洞亟待修复 https://mp.weixin.qq.com/s?__biz=MzA5ODA0NDE2MA==&mid=2649786863&idx=1&sn=830d42f5a9877e0226f0be133543e6a8
安全牛课堂 None CISAW-PIS丨个人信息安全领域专业级权威认证 https://mp.weixin.qq.com/s?__biz=MzIxNTM4NDY2MQ==&mid=2247512798&idx=2&sn=2cc568b08075f850c878fa3976ff5796
安全狗 None 亚信安全正式加入金砖创新基地项目,推进新型工业安全创新发展 https://mp.weixin.qq.com/s?__biz=MjM5NTc2NDM4MQ==&mid=2650841882&idx=1&sn=b5ff644c6073a3ede18d01c272f5551f
安恒信息CERT None 网络安全信息与动态周报2024年第36期(9月2日-9月8日) https://mp.weixin.qq.com/s?__biz=MzUzOTE2OTM5Mg==&mid=2247490044&idx=2&sn=d26b61dad175603d72e7397a863e653d
小白菜安全 None 漏洞推送,景ERP管理系统UploadInvtSpFile存在任意文件上传漏洞 https://mp.weixin.qq.com/s?__biz=MzIzOTM2MzczNQ==&mid=2247485024&idx=1&sn=d71facf4d4f55b5a0ca61bb844a61d4f
小艾搞安全 None 一文搞懂windows UAC机制逻辑及提权原理 https://mp.weixin.qq.com/s?__biz=Mzg3MTY3NzUwMQ==&mid=2247489677&idx=1&sn=1e6771481101a516d1c15647ae312307
常行科技 None 2024网络安全宣传周,常行力量在行动 https://mp.weixin.qq.com/s?__biz=MzA4NjMwMzI3Mg==&mid=2247500180&idx=1&sn=5cbb95d20a92adced8911a3834ef1a8f
平安集团安全应急响应中心 None 司令5w!报名开启|14家SRC邀您加入双11安全保卫战 https://mp.weixin.qq.com/s?__biz=MzIzODAwMTYxNQ==&mid=2652145156&idx=1&sn=0c6a94f7f4e2e1a64e68ac3d06a5a894
度小满安全应急响应中心 None 桂月中秋 , 秋月明,佳节至,中秋节联合漏洞活动限时开启 https://mp.weixin.qq.com/s?__biz=Mzg2MjIzODI3Mw==&mid=2247492850&idx=1&sn=f82d329010392dbbbfd779caadde6672
弥天安全实验室 None 记某SRC忽略漏洞新姿势!!! https://mp.weixin.qq.com/s?__biz=MzU2NDgzOTQzNw==&mid=2247502405&idx=1&sn=d6d8b3ddc784e61c624739f177458953
方桥安全漏洞防治中心 None 第四期 · 安钥®「漏洞处置标准作业程序(SOP)」征文启示 https://mp.weixin.qq.com/s?__biz=Mzk0OTQzMDI4Mg==&mid=2247484201&idx=2&sn=c9655249789aa40d41915bb6225b9abb
樱花庄的本间白猫 None 脸,要否? https://mp.weixin.qq.com/s?__biz=Mzk0NDU1NTA5MA==&mid=2247483958&idx=1&sn=6bc44a189f9816f641f4ad8bfc2aa2c5
深信服千里目安全技术中心 None CNVD漏洞周报2024年第36期 https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247523597&idx=2&sn=8b37864c2d0ad3b3d5d38e5b5f081f6d
潇湘信安 None 记一次密码重置到后台GetShell https://mp.weixin.qq.com/s?__biz=Mzg4NTUwMzM1Ng==&mid=2247511987&idx=1&sn=865da611e455a4b43bb2052dae395e0f
灵创科技安全服务 None 喜讯,灵创科技入选“商丘市网络安全技术支撑单位” https://mp.weixin.qq.com/s?__biz=Mzg4MzEzOTEwMw==&mid=2247492018&idx=1&sn=ea9efeeb34343418272e440b4930a551
犀牛安全 None 新的网络攻击利用 Cobalt Strike 负载针对华语企业 https://mp.weixin.qq.com/s?__biz=Mzg3ODY0NTczMA==&mid=2247491062&idx=1&sn=e7445f47dd3a3196d2dc698e1d78a34b
珞安科技 None 首批成员单位 , 珞安科技受邀参加石化化工行业数字化转型推进中心成立大会 https://mp.weixin.qq.com/s?__biz=MzU2NjI5NzY1OA==&mid=2247510839&idx=1&sn=c8e242fde1498fee8c0d6c202adf319e
白帽子 None 威胁情报 , DarkHotel APT 组织 Observer 木马攻击分析 https://mp.weixin.qq.com/s?__biz=MzAwMDQwNTE5MA==&mid=2650247615&idx=1&sn=116f6aebc962036f66f8cdc4edea1bfe
瞌睡虫小K None 【2024年国家网络安全宣传周】【科普宣传】如何避免信息过载与网络焦虑 https://mp.weixin.qq.com/s?__biz=MzI4MTIxMzkxMg==&mid=2247485359&idx=1&sn=4841bfe7f8a2728edaaa5b92bbc1e42a
知机安全 None 【2024-09-11】每日安全资讯 https://mp.weixin.qq.com/s?__biz=MzIzNDU5NTI4OQ==&mid=2247487651&idx=1&sn=146e69cdbec272c1f2999582b31ab921
知道创宇 None 喜报!知道创宇获评CNVD年度双项殊荣 https://mp.weixin.qq.com/s?__biz=MjM5NzA3Nzg2MA==&mid=2649869473&idx=1&sn=b259b95b4dba0e025f85dad2d6ecacc3
红队蓝军 None AJ-Report(CNVD-2024-15077)漏洞复现(超详细) https://mp.weixin.qq.com/s?__biz=Mzg2NDY2MTQ1OQ==&mid=2247521271&idx=1&sn=71aa3bcbbbf01a50de7abdbf7067aa56
网安鲲为帝 None 【免杀】重磅!罕有!多参数php不死马! https://mp.weixin.qq.com/s?__biz=Mzk0OTY3OTc5Mw==&mid=2247484548&idx=1&sn=99c3dc5be83546ad1b72435a706c6c16
网新安服 None Microsoft 9 月 CVE 漏洞预警 https://mp.weixin.qq.com/s?__biz=MzA5OTk2OTY5MA==&mid=2247485636&idx=1&sn=f919964957bf8acd9d7ebccf2c2fc78c
联想全球安全实验室 None 联想全球安全实验室热招AI安全领域精英,欢迎志同道合的小伙伴加入! https://mp.weixin.qq.com/s?__biz=MzU1ODk1MzI1NQ==&mid=2247490779&idx=1&sn=564e5fb7b7d98e037f342d0c8d29c77a
腾讯技术工程 None 附源码🔥用Python为Unreal引擎打造个性化菜单 https://mp.weixin.qq.com/s?__biz=MjM5ODYwMjI2MA==&mid=2649785656&idx=1&sn=4f5b80263623b9c8c29504823d8a8b56
蝰蛇信息安全实验室 None 2024蝰蛇信息安全实验室招新啦! https://mp.weixin.qq.com/s?__biz=MzA3NzgyNjUwNA==&mid=2247492080&idx=1&sn=69373db6348c074b03e6f5b5fb28995a
补天漏洞响应平台 None 补天众测Q2榜单发布,看看哪些卷王白帽在常年霸榜?! https://mp.weixin.qq.com/s?__biz=MzU4MzgwODc3Ng==&mid=2247496718&idx=1&sn=0c083fc30c2671748f6785f9714fc2e5
逆向成长日记 None Http2.0 请求头解压缩 https://mp.weixin.qq.com/s?__biz=Mzg4NTg0MjMzNQ==&mid=2247483992&idx=1&sn=eb47d6a12bf1be90f29c7bd9305c53cb
钟毓安全 None 【版本更新】ProxyCat - 如猫咪般灵活的代理池中间件 v1.4 Release! https://mp.weixin.qq.com/s?__biz=MzkzNjM5NDU0OA==&mid=2247486107&idx=1&sn=1a058b0268620a69b3233acb93c5d1d8
0x6270安全团队 None 团队知识星球安利 https://mp.weixin.qq.com/s?__biz=Mzg4Njc1MTIzMw==&mid=2247485682&idx=2&sn=024622b643c659242a2cd3db5f642146
404安全 None ViewState反序列化-不常见加密组合 https://mp.weixin.qq.com/s?__biz=MzU0NDk1NjAwOQ==&mid=2247483868&idx=1&sn=76db351b64d0eb91e2b75dfaad5ab156
7coinSec None 「POC」Jenkins-Remoting任意文件读取漏洞(CVE-2024-43044) https://mp.weixin.qq.com/s?__biz=MzkyMTMxNjQ5NA==&mid=2247484810&idx=1&sn=0729c383b72071dc4c24b1eb6f134eea
APP个人信息保护治理 None 【一图读懂】如何更好的保护你的个人信息? https://mp.weixin.qq.com/s?__biz=MzU3NzYzOTIwNg==&mid=2247486186&idx=1&sn=186c2a04ad04873323c9dda6300472f3
CAPPVD漏洞库 None 桃李芬芳满天下 , 祝福教师,节日快乐! https://mp.weixin.qq.com/s?__biz=MzkyMjM4MzY5Ng==&mid=2247485812&idx=1&sn=bcb715331245f21924539e0942b2cb01
LemonSec None 一文学会DNS隧道搭建 https://mp.weixin.qq.com/s?__biz=MzUyMTA0MjQ4NA==&mid=2247551131&idx=3&sn=79d7fc918f708a2c0a955ba74743d0be
MicroPest None 作个骑行人 https://mp.weixin.qq.com/s?__biz=MjM5NDcxMDQzNA==&mid=2247489267&idx=1&sn=2f593cae4f502916b81327d7a3b51aae
OPPO安全中心 None 【司令5w!报名开启】OSRC与13家SRC邀您加入双11安全保卫战 https://mp.weixin.qq.com/s?__biz=MzUyNzc4Mzk3MQ==&mid=2247493752&idx=1&sn=1eaa428d9c4b1dfcb23438272011fee2
OSINT研习社 None 高级持续性威胁 (APT) 攻击指南 https://mp.weixin.qq.com/s?__biz=Mzg4MzA4NTM0OA==&mid=2247491774&idx=1&sn=44e3ddd47be98d93f5ff9070c2d61630
TtTeam None 记一次通告引起的漏洞复现记录 https://mp.weixin.qq.com/s?__biz=Mzg2NTk4MTE1MQ==&mid=2247485950&idx=1&sn=23100b423ccb1b8716f881773b2081f8
XH安全 None JAVA内存马生成工具 https://mp.weixin.qq.com/s?__biz=MzkxNDcxNjk1MQ==&mid=2247483772&idx=1&sn=d66d24f37a324cc2eafc7b09cad00c45
中通安全应急响应中心 None 关于中通SRC恢复漏洞测试的通知 https://mp.weixin.qq.com/s?__biz=MzUyMTcwNTY3Mg==&mid=2247486263&idx=1&sn=f73406fc022a52936ad43f7b4d6adb58
军机故阁 None 溯源知名数据售卖组织USDoD https://mp.weixin.qq.com/s?__biz=MzU5Mjk3MDA5Ng==&mid=2247486288&idx=1&sn=73081b6e12b15925b8808c15d85e2019
北京磐石安科技有限公司 None 2024年国家网络安全宣传周 , 网络安全法律知识划重点啦! https://mp.weixin.qq.com/s?__biz=MzkwNDI0MjkzOA==&mid=2247485397&idx=1&sn=32a43cec1a0e31707c5af8324d28cfb1
塞讯安全验证 None 漏洞分析 , APT-C-60 组织针对中国!利用 WPS Office 漏洞部署 SpyGlace 后门 https://mp.weixin.qq.com/s?__biz=Mzk0MTMzMDUyOA==&mid=2247500561&idx=2&sn=0a775ef8b673a731a8166c4ad69db3f6
天空卫士SkyGuard None 师恩难忘,感谢生命中出现的每一位师者 https://mp.weixin.qq.com/s?__biz=MzA5MjQyODY1Mw==&mid=2648504303&idx=1&sn=56e2661a72ed4cdac89d2b0d4cab665e
奇安信 CERT None 【已复现】Apache OFBiz 服务端请求伪造漏洞(CVE-2024-45507)安全风险通告第二次更新 https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247502047&idx=2&sn=02def7dfd210294564b852a1c08450f3
安全极客 None 【论文速读】, 基于第一性原理的大语言模型多轮上下文越狱攻击 https://mp.weixin.qq.com/s?__biz=MzkzNDUxOTk2Mw==&mid=2247494642&idx=1&sn=0cc4eefd99a281320bc78cca040ba00e
安全牛 None AI风险审计方法论 https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651132091&idx=2&sn=083aa66090c43d26950bddfa589d5142
安全的黑魔法 None 苏州 渗透 能打红队的优先 https://mp.weixin.qq.com/s?__biz=MzU4Mzc4MDQyOQ==&mid=2247484205&idx=1&sn=4abbc2af4e7f3aa8221966a02dd1d2b5
安全社 None 向日葵密码读取+工具 https://mp.weixin.qq.com/s?__biz=MzkwMzUyNDIwMA==&mid=2247484034&idx=1&sn=ddfcb0344c4be3c0a06d81b058963342
安全聚 None 【漏洞预警】FreeBSD UAF代码执行漏洞(CVE-2024-43102) https://mp.weixin.qq.com/s?__biz=MzkyNzQzNDI5OQ==&mid=2247486618&idx=1&sn=726983ee2692969cc4638bddbd6e8a2c
安全脉脉 None 车联网安全招聘看这里!! https://mp.weixin.qq.com/s?__biz=Mzk0MzQzNzMxOA==&mid=2247487367&idx=2&sn=5a8c352ef5288c7c26effdc1659722ca
小毅安全阵地 None 2024年国家网络安全宣传周 , 看这里!网络安全法律知识划重点啦! https://mp.weixin.qq.com/s?__biz=Mzg4MDE0MzQzMw==&mid=2247487750&idx=1&sn=f0aab31d7f18d0440a9a530ff1941100
小谢取证 None Fofa平台使用入门--利用网站小图标绕过CDN https://mp.weixin.qq.com/s?__biz=Mzg4MTcyMTc5Nw==&mid=2247485203&idx=1&sn=75fe0ac6dfc9b0f9f702bf321eb430c7
我的安全视界观 None 推荐:图说安全年度打卡活动 https://mp.weixin.qq.com/s?__biz=MzI3Njk2OTIzOQ==&mid=2247486310&idx=1&sn=7d0a19d51d4367d00b8e72188c5d9730
携程技术 None 干货 , 能效变革,携程酒店前端BFF实践 https://mp.weixin.qq.com/s?__biz=MjM5MDI3MjA5MQ==&mid=2697276238&idx=1&sn=3e61ec17c08d6ac75aec9c641ec499cb
教父爱分享 None 大学刚毕业,你的就业该如何选择..... https://mp.weixin.qq.com/s?__biz=MzI1Mjc3NTUwMQ==&mid=2247535453&idx=1&sn=09ae99619b2be9f4bc17674502112370
橘猫学安全 None FTPBruter:一个FTP服务器暴力破解脚本 https://mp.weixin.qq.com/s?__biz=Mzg5OTY2NjUxMw==&mid=2247513037&idx=3&sn=89fb9462d4ef2618a6e72189884bb154
泰晓科技 None 体验图形编程KTurtle,从积木块过渡到程序指令 - 国内首个面向儿童的 Linux 系统盘 https://mp.weixin.qq.com/s?__biz=MzA5NDQzODQ3MQ==&mid=2648194082&idx=1&sn=340d90c014a7a2fb493f1287a5971073
漏洞之星 None 你敢干 我就敢发 https://mp.weixin.qq.com/s?__biz=Mzg2ODc0Mjc0Mw==&mid=2247484114&idx=1&sn=c35f8f0604691ae442a5867d31cbc1df
爱喝酒烫头的曹操 None 【完整版】哥斯拉免杀 过360、火绒、微软 XlByPassGodzilla v1.2已更新! https://mp.weixin.qq.com/s?__biz=MzkwOTIzODg0MA==&mid=2247491166&idx=1&sn=b6cc2f0c1991b21a3309ff966ec3c6d3
电子取证wiki None 通道开启!2024年“龙信杯”全国电子数据取证大赛邀您参与 https://mp.weixin.qq.com/s?__biz=MzkzNTQzNTQzMQ==&mid=2247484969&idx=1&sn=e9496ce86e1383606adbcb12ac98a543
网安观察室XQ None 网络安全态势周报(9月2日-9月8日)2024年第35期 https://mp.weixin.qq.com/s?__biz=MzkzNjM4ODc3OQ==&mid=2247485351&idx=1&sn=62fa771cf437e506b1ade5f212ef1d3f
网星安全 None 集权系列科普 , Exchange server的“高光”,就在这一篇 https://mp.weixin.qq.com/s?__biz=MzkxNTEzMTA0Mw==&mid=2247495676&idx=1&sn=b9f647ec4411cc7d36c3d8ca7232fb55
网络安全备忘录 None 2024年度北京地区电信和互联网行业数据安全管理实施方案 https://mp.weixin.qq.com/s?__biz=MzA3NDMyNDM0NQ==&mid=2247484525&idx=1&sn=ce2b567ac3931f19bd7af45e43abf94a
网络安全等保与关保 None 国家安全部举办教师节庆祝表彰大会暨“实战砺兵2024”成果展示活动 https://mp.weixin.qq.com/s?__biz=MzUyNjk2MDU4MQ==&mid=2247486302&idx=1&sn=8c3026d890c8710d2cc5fa85cd8d9f51
网络空间安全与法治协同创新中心 None 从部署到运维:全球安全机构联手打造AI安全部署指南 , 英美安全机构《AI系统安全部署指南》全文翻译 https://mp.weixin.qq.com/s?__biz=MzkwMTQyODI4Ng==&mid=2247493757&idx=3&sn=3e1495e8dc4fc07889dadca2c498b02d
网络空间安全科学学报 None 《网络空间安全科学学报》编辑部恭祝各位教育工作者教师节快乐! https://mp.weixin.qq.com/s?__biz=MzI0NjU2NDMwNQ==&mid=2247501270&idx=1&sn=b312d1a087e46f831274096140e4093b
苏诺木安全团队 None 【Nday】某户-ezOFFICE filesendcheck_gd SQL注入漏洞【附poc】 https://mp.weixin.qq.com/s?__biz=MzkwMjYzNTE4MA==&mid=2247485058&idx=1&sn=2726848aba4bbbeab6b9115213542efd
贝壳安全应急响应中心 None 贝壳SRC助力|司令5w!14家SRC邀您加入双11安全保卫战 https://mp.weixin.qq.com/s?__biz=MzA5MjA0OTAwOQ==&mid=2247485462&idx=1&sn=61c239991693c6cf6da3ad33524e3210
锦岳智慧 None 师恩如炬,致敬每一位引路人! https://mp.weixin.qq.com/s?__biz=MzkxMzQwNDcxNg==&mid=2247486558&idx=1&sn=6aa491718995b53130f11c43ce32e783
鱼影安全 None 2024年“羊城杯”粤港澳大湾区网络安全大赛Crypto-Writeup https://mp.weixin.qq.com/s?__biz=MzkyOTI4NTY4MQ==&mid=2247490869&idx=1&sn=b8050068508973fe7bea493fc4f0b672
默安科技 None 谈谈俄乌战场攻防欺骗之道 https://mp.weixin.qq.com/s?__biz=MzIzODQxMjM2NQ==&mid=2247499134&idx=1&sn=7763d85869bf783c6aa34b5016e1e952
CNCERT国家工程研究中心 None LiteSpeed 曝出严重漏洞,致使超 600 万 WordPress 网站遭攻击 https://mp.weixin.qq.com/s?__biz=MzUzNDYxOTA1NA==&mid=2247546821&idx=4&sn=a612e0ab0f8706e0036c396c402390ce
CNVD漏洞平台 None 上周关注度较高的产品安全漏洞(20240902-20240908) https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247495269&idx=2&sn=eea86aadf895bd9500df03bddd96b8f7
ChaMd5安全团队 None 论文解读:《函数调用的阴暗面:破解大型语言模型的途径》 https://mp.weixin.qq.com/s?__biz=MzIzMTc1MjExOQ==&mid=2247510937&idx=1&sn=38ab990542b9cbd54cd06f9b6ec05a71
Relay学安全 None 权限提升Loader分享 https://mp.weixin.qq.com/s?__biz=Mzg5MDg3OTc0OA==&mid=2247487430&idx=1&sn=f8f1da55dff4235b823504194c270dcc
SecWiki None SecWiki周刊(第549期) https://mp.weixin.qq.com/s?__biz=MjM5NDM1OTM0Mg==&mid=2651053317&idx=1&sn=e21a70c6285df9d0d64f0ef76611ce79
Tenable安全 None 美国CISA组织发现: 90%的针对关键基础设施的攻击是通过身份及权限错误配置实现的 https://mp.weixin.qq.com/s?__biz=MzIyMTg0MTE3MA==&mid=2247487278&idx=1&sn=5f81a0af4921f478ef7c490ef69f14e1
UKFC安全 None UKFC2024 羊城杯WP https://mp.weixin.qq.com/s?__biz=MzkyNTU4OTc3MA==&mid=2247485022&idx=1&sn=d1f9f937f42c4f16e2b0601e116bb06c
中孚信息 None 荣誉上榜,中孚信息入选2024年中国网安产业竞争力50强 https://mp.weixin.qq.com/s?__biz=MzAxMjE1MDY0NA==&mid=2247508450&idx=1&sn=6039d24c86dba23b2780bd73093c17d9
云计算和网络安全技术实践 None vulnhub之symfonos3的实践 https://mp.weixin.qq.com/s?__biz=MzA3MjM5MDc2Nw==&mid=2650748669&idx=1&sn=18eace96f71f80e9a760eb5473187e59
信安保密 None 让他人开心是一种智慧(专业朗诵版) https://mp.weixin.qq.com/s?__biz=MjM5MzUyMzM2NA==&mid=2652914396&idx=4&sn=96fc741a096e1e51bee768d35b84da03
信息新安全 None 2024年国家网络安全宣传周亮点十足 https://mp.weixin.qq.com/s?__biz=MjM5NDA3ODY4Ng==&mid=2247488787&idx=2&sn=76170c4a66f1276fd73b6e3e2563589e
关键基础设施安全应急响应中心 None 黑客通过 PWA 应用窃取 iOS、Android 用户的银行凭证 https://mp.weixin.qq.com/s?__biz=MzkyMzAwMDEyNg==&mid=2247545718&idx=4&sn=e7e6095f757729b1a5577a56ddf635cb
军哥网络安全读报 None CISA 将 Draytek VigorConnect 和金山 WPS Office 漏洞添加到已知利用漏洞列表 https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649792328&idx=2&sn=2e9d77e7e36698761ee6b098dd9f7707
剁椒Muyou鱼头 None 【渗透干货】最新Kali Linux下载安装配置大全(超详细保姆级教学) https://mp.weixin.qq.com/s?__biz=MzkxMTY1MTIzOA==&mid=2247484240&idx=1&sn=c43b9e42194bc8d95ccbbb2440f9d879
奇安信洞鉴 None 以黑帽SEO案为例,解析木马攻防战 https://mp.weixin.qq.com/s?__biz=Mzg4NDYzNzIzNQ==&mid=2247491777&idx=2&sn=3ae07716d3ac35daa14009941b53f79b
字节跳动安全中心 None 50万元奖金池|ByteHACK漏洞挖掘赛等你报名 https://mp.weixin.qq.com/s?__biz=MzUzMzcyMDYzMw==&mid=2247493777&idx=1&sn=853ffd52cd3e4fe26b3ace83a7d96042
安小圈 None 美国曝光俄罗斯军方王牌黑客部队 https://mp.weixin.qq.com/s?__biz=Mzg2MDg0ODg1NQ==&mid=2247527933&idx=3&sn=e9c10398497342c9b1765d7beebbcc7e
安迈信科应急响应中心 None 【漏洞通告】使用 OpenEdge 默认 TLS 证书的客户端连接可能会绕过 TLS 主机名验证 (CVE-2024-7346) https://mp.weixin.qq.com/s?__biz=Mzg2NjczMzc1NA==&mid=2247486283&idx=6&sn=dab423aa01c0d69dc548faaa4e9d52d2
小红书技术REDtech None 探索可观测的新视角—— eBPF 在小红书的实践 https://mp.weixin.qq.com/s?__biz=Mzg4OTc2MzczNg==&mid=2247491177&idx=1&sn=72391a4f2a387a8a0f98c37bd49ffadd
德斯克安全小课堂 None 是时候再次重新认识云桌面了! https://mp.weixin.qq.com/s?__biz=MzA3MTUxNzQxMQ==&mid=2453885456&idx=1&sn=6b265404b78dae9fa32aa4d015117d5c
我真不是红队啊 None wmiExec可视化利用工具 https://mp.weixin.qq.com/s?__biz=MzUzNjg5ODkxMA==&mid=2247484038&idx=1&sn=6227938b63d8f4589f087e3c6d1bae19
攻防SRC None 牛马说 https://mp.weixin.qq.com/s?__biz=MzIyNDg2MDQ4Ng==&mid=2247486567&idx=1&sn=b9cb04ab0ca00b25035252647f674547
新潮信息安全 None 2024网络安全宣传周——网络安全为人民 网络安全靠人民 https://mp.weixin.qq.com/s?__biz=MzkwNDcyODgwOQ==&mid=2247486265&idx=1&sn=245ac59a04fdf43db1959603e977e40d
格格巫和蓝精灵 None CTF流量分析题目一把梭 https://mp.weixin.qq.com/s?__biz=MzI5NDg0ODkwMQ==&mid=2247486043&idx=1&sn=95d9e198f78088f46524cdd91b5e4160
汽车电子嵌入式 None TC3xx 芯片SPI模块详解 https://mp.weixin.qq.com/s?__biz=Mzg2NTYxOTcxMw==&mid=2247492564&idx=1&sn=d7b761ace3d6fc6375d0139f4e1ae895
沃克学安全 None Apache OFBiz又爆未授权RCE—CVE-2024-45195 https://mp.weixin.qq.com/s?__biz=MzkzMjIxNjExNg==&mid=2247485481&idx=1&sn=d38f62bf0c963760c633730c0bd712c5
流浪猫收容所 None 千亿文本单机bloom去重实战 https://mp.weixin.qq.com/s?__biz=MzIzMDY2NTIxNg==&mid=2247484175&idx=1&sn=ffcff9342e3984d6498548b7a66d956c
浅梦安全 None 【漏洞复现,含POC】HW期间用友系列漏洞整理(1) https://mp.weixin.qq.com/s?__biz=Mzk0NzUyNTk1NQ==&mid=2247486119&idx=1&sn=2ccb2c8ad8917760323cfea4826c1e55
渗透安全团队 None 【保姆级教程】ARL灯塔完美安装版 , 干货 https://mp.weixin.qq.com/s?__biz=MzkxNDAyNTY2NA==&mid=2247518630&idx=2&sn=eeac601378baa8d61f38c059144c5e8e
湖南金盾评估中心 None 新一代自主安全系统产业链走访调研湖南金盾 https://mp.weixin.qq.com/s?__biz=MzIyNTI0ODcwMw==&mid=2662128929&idx=1&sn=a8cf60cc45bcb79f2551c285ed1076c7
狐狸说安全 None One-Fox工具箱V8.2中秋特别优化版发布—文末抽奖 https://mp.weixin.qq.com/s?__biz=MzUzMDQ1MTY0MQ==&mid=2247505881&idx=1&sn=7f1e2fd2c20bb0b5f29dcfcb1915576d
独立观察员博客 None 不可不知的WPF几何图形(Geometry) https://mp.weixin.qq.com/s?__biz=MzA3NDE0NTA0MA==&mid=2649212162&idx=3&sn=887633a6cc4cf6ff9bd7989875f834f8
白安全组 None HackerOne私人邀请CTF杂记 https://mp.weixin.qq.com/s?__biz=MzU4MjYxNTYwNA==&mid=2247487481&idx=1&sn=054fcdb135636e35056bae59d48044c7
祺印说信安 None Tor 浏览器 13.5.3 发布一览新功能 https://mp.weixin.qq.com/s?__biz=MzA5MzU5MzQzMA==&mid=2652110180&idx=2&sn=88fef76b9690d6295f6a6614780a7eab
绿盟科技威胁情报 None 开源前哨 · 热点情报速览(2024.09.02-2024.09.09) https://mp.weixin.qq.com/s?__biz=Mzg2Nzg0NDkwMw==&mid=2247492786&idx=1&sn=5396ff3e0009dbf466a7de6432525aab
腾讯安全 None 在2024腾讯全球数字生态大会,我们如何讲“看得见的安全” https://mp.weixin.qq.com/s?__biz=Mzg5OTE4NTczMQ==&mid=2247524752&idx=1&sn=8b42f1a6149c436558ce37fccb9585c7
草帽一只尔 None X(Twitter)平台上的开源情报(osint)搜索方法和技巧 https://mp.weixin.qq.com/s?__biz=Mzg2MTg3NzQ5OQ==&mid=2247485258&idx=1&sn=b44b073462b9b097871a04c0315b0597
赛欧思安全研究实验室 None Progress LoadMaster 易受 10/10 严重程度 RCE 漏洞影响 https://mp.weixin.qq.com/s?__biz=MzU0MjE2Mjk3Ng==&mid=2247487688&idx=1&sn=9aa1ec435f827a0f8eccbc02edc29e94
银遁安全团队 None 【0day】NUUO摄像头存在任意文件读取漏洞 https://mp.weixin.qq.com/s?__biz=MzU3MjU4MjM3MQ==&mid=2247487410&idx=1&sn=f65bae666ad343ec7dc0f54b291140b5
银针安全 None 多组件客户端 https://mp.weixin.qq.com/s?__biz=Mzg2MDY2ODc5MA==&mid=2247484010&idx=1&sn=6face0aa268ccb988c6072b3a6d5a0ee
雷神众测 None 雷神众测漏洞周报2024.09.02-2024.09.08 https://mp.weixin.qq.com/s?__biz=MzI0NzEwOTM0MA==&mid=2652503092&idx=1&sn=7eb9b0a033af163cd89464f3755bf727
顺丰安全应急响应中心 None SFSRC助力 ,【内含福利】白帽技术沙龙&极客之夜来了! https://mp.weixin.qq.com/s?__biz=MzU3OTAyODk4MQ==&mid=2247490084&idx=2&sn=2cbff3a9648c0957c6ea909a9f57ea21
魔方安全 None 安全卫士 , 魔方安全漏洞周报 https://mp.weixin.qq.com/s?__biz=MzI3NzA5NDc0MA==&mid=2649291588&idx=1&sn=e5d6b00bc850160b3d4f0d7615cb115b
黑白天实验室 None SDL序列课程-第23篇-SDLC与DevSecOps区别篇也进行总结 https://mp.weixin.qq.com/s?__biz=MzU4NTY4MDEzMw==&mid=2247493985&idx=2&sn=179cc5581e60442f91459638207fe15b
黑盾云 None 第一百九十三期【黑盾云】每周安全头条(2024.9.2-9.8) https://mp.weixin.qq.com/s?__biz=MzUzMzE5MTQ0Mw==&mid=2247491197&idx=1&sn=837c6348184f4eb9e8a7ecb0067e7fb9
3072 None CVE-2024-30051 dwmcore 堆溢出漏洞分析 https://mp.weixin.qq.com/s?__biz=MzU4OTk0NDMzOA==&mid=2247489647&idx=1&sn=a6a110fa0c9911da36423ef8063f68f0
ACT Team None 2024年第四届“长城杯”网络安全大赛_暨京津冀网络安全技能竞赛(初赛)Writeup https://mp.weixin.qq.com/s?__biz=Mzg2OTcyODc1OA==&mid=2247488352&idx=1&sn=dbc3c89dbda6a4301f272a8580a5691e
Esn技术社区 None Linux—列表 (黑客技术与自动化为目的的Linux入门列表) https://mp.weixin.qq.com/s?__biz=MzU5Njg5NzUzMw==&mid=2247490334&idx=2&sn=f72338ea974ccca1b3514185f5ed33ad
Flower Sec None Android app抓包场景详解 https://mp.weixin.qq.com/s?__biz=MzkyOTY2Mjc4Mg==&mid=2247484028&idx=1&sn=e17091446e0553b7ecedc57bb4566361
Ms08067安全实验室 None 无敌了!强烈建议网安人今年拿下软考! https://mp.weixin.qq.com/s?__biz=MzU1NjgzOTAyMg==&mid=2247521346&idx=1&sn=684f1844abc717cb4e51d97571bcaf53
SeeUSec None 网络安全为人民,网络安全靠人民 https://mp.weixin.qq.com/s?__biz=MzkzMjE4NzU5MA==&mid=2247488239&idx=1&sn=b08e2bb2282e4565397bd5784ba5d6d3
goddemon的小屋 None 学工系统0day挖掘-危害拉满 https://mp.weixin.qq.com/s?__biz=MzI2NTc1ODY0Mw==&mid=2247486087&idx=1&sn=880ee6f09abda67dd090a172005d3552
云下信安 None 蓝队最强型态--人形蜜罐 https://mp.weixin.qq.com/s?__biz=MzU2MzY1NjU3Ng==&mid=2247485834&idx=2&sn=748b945ea4b718762343103cd4d801a7
信安404 None 【真单兵武器库】统领0.7.5 “应急响应” https://mp.weixin.qq.com/s?__biz=Mzk0NjQ5MTM1MA==&mid=2247492211&idx=1&sn=bee3ea07004ee0996a664ff984947a0c
安全狗的自我修养 None 从 Linux 远程转储 LSASS https://mp.weixin.qq.com/s?__biz=MzkwOTE5MDY5NA==&mid=2247499626&idx=1&sn=79036ec20298e545555d3741b156ac3e
小兵搞安全 None 闲聊——2024年差不多就这样了 https://mp.weixin.qq.com/s?__biz=MzA3NTc0MTA1Mg==&mid=2664711854&idx=1&sn=40d4aa40bad4a470f71e186034099dde
洞见网安 None 网安原创文章推荐【2024/9/7】 https://mp.weixin.qq.com/s?__biz=MzAxNzg3NzMyNQ==&mid=2247488854&idx=1&sn=3d4d39ce8db93f00d548a02ccbccc964
犀利猪安全 None 别开车了 , 需要进群的师傅扫码加我抠2即可 https://mp.weixin.qq.com/s?__biz=Mzk0NzQxNzY2OQ==&mid=2247486852&idx=1&sn=71b5b22c33061b32d01621a90fd8fbf5
由由学习吧 None ctftools-all-in-one pro版本已发布 https://mp.weixin.qq.com/s?__biz=MzI1NzUxOTUzMA==&mid=2247485507&idx=1&sn=0359e9a1849a82a8c22bb22132d3ed49
秃头的逆向痴想 None Apple Music 中的 URI 权限操控 https://mp.weixin.qq.com/s?__biz=MzIzNDE3NjI0MQ==&mid=2247484074&idx=1&sn=57ed188a46ac100ee8d5e15840b20ac8
锦鲤安全 None 【CS插件】OneScreenshot 截图插件 https://mp.weixin.qq.com/s?__biz=Mzg5MDg0NzUzMw==&mid=2247484140&idx=1&sn=3234bcfdd2c7712477c2def8b4c3b87d
零漏安全 None 【版本更新】ProxyCat - 如猫咪般灵活的代理池中间件 v1.4 Release! https://mp.weixin.qq.com/s?__biz=MzkyMDUzMzY1MA==&mid=2247499279&idx=1&sn=845aae7cbcb93f40b755fb4bd9a57ebb
鬼麦子 None 解放思想 https://mp.weixin.qq.com/s?__biz=Mzg4MzY3MTgyMw==&mid=2247483982&idx=1&sn=b22d48a373b4149fabbe83adaaf7d8d4
APT250 None .NET技巧 - 控制台应用隐藏窗口 https://mp.weixin.qq.com/s?__biz=MzkwODY2MzMyMA==&mid=2247484103&idx=1&sn=b50413d6446a95e57faf16815879aaa7
MSEC运营号 None M-SEC 社区:中秋抽奖,惊喜一触即发 https://mp.weixin.qq.com/s?__biz=Mzk0MzUxOTc2MQ==&mid=2247484722&idx=1&sn=ee7dd9369135d503b374dfbb56a8f90b
TahirSec None APT , Patchwork组织近期攻击活动分析 https://mp.weixin.qq.com/s?__biz=MzkzNjIwMzM5Nw==&mid=2247489429&idx=1&sn=81d342c7262fb6bc3559e30b187c622c
ZeroPointZero安全团队 None 解锁网络安全巅峰:HVV实战课程与超值福利 https://mp.weixin.qq.com/s?__biz=MzkyMDY5OTg5OA==&mid=2247488996&idx=1&sn=43accfa8dc12eddb1a38171a37c639bf
kali笔记 None 一款具有56种方法的DDoS攻击脚本 https://mp.weixin.qq.com/s?__biz=MzkxMzIwNTY1OA==&mid=2247507924&idx=1&sn=14373dc42e5bc9ab43a287bc056cb8d0
中泊研安全应急响应中心 None 2024年国家网络安全宣传周将于9月9日至15日举办 https://mp.weixin.qq.com/s?__biz=Mzg2NDc0MjUxMw==&mid=2247485881&idx=1&sn=6f2bb5108572deda0b6df059bec998b0
剁椒鱼头没剁椒 None AWVS最新版本8.28 https://mp.weixin.qq.com/s?__biz=Mzg3MDk0OTc1Nw==&mid=2247487677&idx=1&sn=82d1abab74f097259e79bc6323ad3257
十九线菜鸟学安全 None 中秋抽奖,惊喜一触即发 https://mp.weixin.qq.com/s?__biz=MzI1OTUyMTI2MQ==&mid=2247484659&idx=1&sn=e81c6bde929c8fbabaa65abbafc7956a
学蚁致用 None M-SEC社区联动,中秋节礼盒抽奖 https://mp.weixin.qq.com/s?__biz=MzI0MDI5MTQ3OQ==&mid=2247484612&idx=1&sn=a316c98c91a1d7b66be9387040682fdf
开源情报技术研究院 None 网络安全资讯周报(9/2- 9/6) https://mp.weixin.qq.com/s?__biz=MzkwNjQxOTk1Mg==&mid=2247485972&idx=1&sn=fe40e9326a5bab6b2da59c7e4ccbf0a9
星盟安全 None SEKAICTF 2024 Writeup --Polaris战队 https://mp.weixin.qq.com/s?__biz=MzU3ODc2NTg1OA==&mid=2247490362&idx=1&sn=1e6fb6a321a70d20dc525d6cbb43a597
暴暴的皮卡丘 None Windows Web浏览器存储凭证攻防探索 https://mp.weixin.qq.com/s?__biz=MzU0NDI5NTY4OQ==&mid=2247485930&idx=1&sn=7860b0dbf86da8109e158dee16453bac
柠檬赏金猎人 None SessionExec在其他Session中执行命令 https://mp.weixin.qq.com/s?__biz=Mzg2Mzg2NDM0NA==&mid=2247484767&idx=1&sn=35f7e356b221fb160d3578ab668b49ed
深信服安全应急响应中心 None 深信服SRC邀您共同关注「洞见未来 共筑安全」白帽技术沙龙&极客之夜 https://mp.weixin.qq.com/s?__biz=MzkxNDY5MDAwOQ==&mid=2247485374&idx=1&sn=f37a6e9c0e3f022dbe9a50e4aeee6678
网络与安全实验室 None 每周文章分享-176 https://mp.weixin.qq.com/s?__biz=MzI1MTQwMjYwNA==&mid=2247500609&idx=1&sn=7363fc81e1974a2ed6fb75654e5c0920
网络安全回收站 None M-SEC社区联动:中秋礼盒抽奖 https://mp.weixin.qq.com/s?__biz=Mzg2MTc1NDAxMA==&mid=2247484094&idx=1&sn=19da173cd3d1c2c2a98aaa5e63968aae
网络安全自学 None 天线的分类 https://mp.weixin.qq.com/s?__biz=MzI3NzQ3NzY4OA==&mid=2247484075&idx=1&sn=7f1fb3714cdbfed36c3160e52a6389e3
网络空间安全研究院UESTC None 四川省自然科学基金重大项目“智能联网工业控制系统主动安全理论与技术”项目研讨会在成电国际创新中心成功举办 https://mp.weixin.qq.com/s?__biz=Mzk0MDMwNjU3Ng==&mid=2247484312&idx=1&sn=6d3017caf44f0a71449a5bcc9e032439
车小胖谈网络 None 字节一面:TCP 和 UDP 可以使用同一个端口吗? https://mp.weixin.qq.com/s?__biz=MzIxNTM3NDE2Nw==&mid=2247490128&idx=1&sn=57c3fe32a4a644bbf1261778fac0b186
进击安全 None 本想分析rce还出了一个sql注入 https://mp.weixin.qq.com/s?__biz=MzkyMjM5NDM3NQ==&mid=2247485950&idx=1&sn=3f4bb6cf0bf446a7947b950392f8baf6
阿肯的不惑之年 None 数据跨境安全浅谈 https://mp.weixin.qq.com/s?__biz=MzIyMjUzNzYyNA==&mid=2247484562&idx=1&sn=25dec81542bf1be9c6082ca942009df8
随风四千里 None 国内SAAS业务真就死路一条? https://mp.weixin.qq.com/s?__biz=MzkyMzY1NDYxMQ==&mid=2247483770&idx=1&sn=f671b8484e345d859dfb756614140b6e
安全帮 None 号称中国英伟达 “象帝先”一夕倒闭 员工薪水记账上 https://mp.weixin.qq.com/s?__biz=MzkzNjQwOTc4MQ==&mid=2247489641&idx=1&sn=5d967f2ad048f9ff0fb7cc3f8820a0f2
漏洞文库 None 【漏洞复现】Apache OFBiz存在远程代码执行漏洞(CVE-2024-45195) https://mp.weixin.qq.com/s?__biz=MzkwNTE4Mzc2Mg==&mid=2247486425&idx=1&sn=4b7d6635d25edcb99a4d9a308c151382
F12sec None 【安全热点】为什么建议大家都来做网安公众号? https://mp.weixin.qq.com/s?__biz=Mzg5NjU3NzE3OQ==&mid=2247489921&idx=1&sn=3e3e2e3f5019426dfd8539ab247fc2ad
GG安全 None 网数中心-CDO首席数据官9月班正在招募中,日程安排抢先看! https://mp.weixin.qq.com/s?__biz=MzIwMjE2NTM5Mg==&mid=2247485244&idx=1&sn=deb4a3c6fbfce78df85678207087f3c2
ISC平台 None 第二届“天网杯”网络安全大赛落幕,为新质生产力发展保驾护航 https://mp.weixin.qq.com/s?__biz=MjM5ODI2MTg3Mw==&mid=2649818558&idx=2&sn=c7e1bda6d0d68e79e938adb7b1185c9c
SecIN技术平台 None CCS2024,精彩前瞻内容速览 https://mp.weixin.qq.com/s?__biz=MzI4Mzc0MTI0Mw==&mid=2247499133&idx=2&sn=0bb3484ac2b965cea8e470c210612c2d
T0daySeeker None macOS后门,以中国钉钉和微信用户为目标的HZRat后门攻击场景复现及木马检测方法 https://mp.weixin.qq.com/s?__biz=MzAwNDUzNDExMQ==&mid=2247484997&idx=1&sn=c9a83dd0373d35ff69a39a78d57c7027
云科安信Antira None AI+攻击面:发现企业数字风险暴露面 https://mp.weixin.qq.com/s?__biz=Mzg2NTk3NjczNQ==&mid=2247485168&idx=1&sn=91766df5c8ba357646da03962cb57cdc
众亦信安 None 想做长短期项目的师傅看过来 https://mp.weixin.qq.com/s?__biz=Mzg5NTkxNzg4MA==&mid=2247488891&idx=1&sn=ff9cb50897c21cf8238dd6e8431e8468
华住安全响应中心 None 【HSRC活动】快来领取你的中秋礼盒吧! https://mp.weixin.qq.com/s?__biz=MzAwNTcyMTc4OQ==&mid=2247484454&idx=1&sn=8499b3a1ac77da6b500f0553d4fa8849
合规渗透 None 超高危 Wordpress RCE漏洞 CVE-2024-5932 全网资产 5W+ 附POC https://mp.weixin.qq.com/s?__biz=MzkzOTI2NjUyNA==&mid=2247484918&idx=1&sn=0414f876c0d77a66e7f16a319822a208
吾爱破解论坛 None 【原创】音频采样率转换的研究与Rust代码实现 https://mp.weixin.qq.com/s?__biz=MjM5Mjc3MDM2Mw==&mid=2651141350&idx=1&sn=1a63fc243a6b682b5b891eb6d46ac034
奇安信威胁情报中心 None 公开的隐秘:CVE-2024-30051在野提权漏洞研究 https://mp.weixin.qq.com/s?__biz=MzI2MDc2MDA4OA==&mid=2247512365&idx=1&sn=710b2599bd33984303fdd16660edd361
安全之眼SecEye None 开源在线免杀生成平台 https://mp.weixin.qq.com/s?__biz=MzkzOTY1MzcyOQ==&mid=2247489557&idx=1&sn=39413c167152a924e6f54fba0e50dd16
安全威胁纵横 None 美国某州计划生育协会遭入侵,近 100GB 敏感数据被泄露 https://mp.weixin.qq.com/s?__biz=Mzk0MDYwMjE3OQ==&mid=2247485930&idx=1&sn=8ef232a13013b01434c684b1e4ca69c2
森柒柒 None 中秋佳节!宠粉时刻!感恩遇见! https://mp.weixin.qq.com/s?__biz=MzU2MDkzMTk3Mg==&mid=2247485301&idx=1&sn=46a65ea52825b2113a8a5c0ea267a888
比伯信安 None Goby 2024红版 https://mp.weixin.qq.com/s?__biz=MzkzNDcyNjM4MA==&mid=2247484000&idx=1&sn=4283cb16a401f434cf28c876fda13bb8
猪猪谈安全 None SpEL表达式注入漏洞总结 https://mp.weixin.qq.com/s?__biz=MzIyMDAwMjkzNg==&mid=2247513380&idx=1&sn=c597ca25d97dfa3d225abefdc38ec2ce
白昼信安 None 5K人选择的技术社区-安排一波福利 https://mp.weixin.qq.com/s?__biz=MzU1NzgyMzA0OA==&mid=2247490347&idx=1&sn=59a2923df48c9d19af954c82170939e2
百度安全 None 倒计时7天!CCS2024「大模型安全与产业应用创新研讨活动」诚邀你来 https://mp.weixin.qq.com/s?__biz=MjM5MTAwNzUzNQ==&mid=2650510652&idx=1&sn=d28d80cf2a92eb44de99dbfc7427671f
百度安全实验室 None 倒计时7天!CCS2024「大模型安全与产业应用创新研讨活动」诚邀你来 https://mp.weixin.qq.com/s?__biz=MzA3NTQ3ODI0NA==&mid=2247487302&idx=1&sn=ab8f86d1477346b8775f1932e56f77fa
网安培训 None 数据安全评估师(CCRC-DSA)白皮书 https://mp.weixin.qq.com/s?__biz=MzIzNTEzNzIyMA==&mid=2247486410&idx=2&sn=9f5f25eecbc84d01857a079b23381bde
美团技术团队 None 社招|美团Keeta技术岗位热招中,邀你共赴星辰大海! https://mp.weixin.qq.com/s?__biz=MjM5NjQ5MTI5OA==&mid=2651779329&idx=3&sn=bce5a58df78872a77261cec1ce8ec63a
蓝桥云课精选 None 【备赛16届蓝桥杯】蓝桥杯历年真题及题解 - 压缩变换 https://mp.weixin.qq.com/s?__biz=MzkwODM4NDM5OA==&mid=2247518968&idx=2&sn=8bfd830fad580e656a7183c6d3d06f1b
360安全应急响应中心 None 「洞见未来 共筑安全」白帽技术沙龙&极客之夜来了! https://mp.weixin.qq.com/s?__biz=MzkzOTIyMzYyMg==&mid=2247494292&idx=2&sn=7116c85fac0717b720ffcb504911243c
Timeline Sec None TimelineSec助力PSRC中秋福利大放送!速来围观 https://mp.weixin.qq.com/s?__biz=MzA4NzUwMzc3NQ==&mid=2247495628&idx=2&sn=4cb0de09b950fbb2017a63c5733863d6
Undoubted Security None 重生之我是网安赏金猎人(六) https://mp.weixin.qq.com/s?__biz=MzI0NjE1NDYyOA==&mid=2247484645&idx=1&sn=90921c25c75be312b8b49f7ae7e5fe27
二进制科学 None 在m2上编译frida16.1.3 https://mp.weixin.qq.com/s?__biz=MjM5NDMzMzAwNQ==&mid=2247485663&idx=1&sn=16dd4466e25402a6399d677d2ca7886b
云起无垠 None 云起无垠入选“2024中国网安新势力30强” https://mp.weixin.qq.com/s?__biz=Mzg3Mjg4NTcyNg==&mid=2247489668&idx=1&sn=7ab7ddbdf769d254035a5bcb51c58d5f
像梦又似花 None 你知道吗?截止2024年,世界上最拥挤的公寓楼 - 内住2万人 https://mp.weixin.qq.com/s?__biz=MzkwMjQyNjAxMA==&mid=2247484405&idx=1&sn=551325d458c8bd9e8e09e71d83d214c3
天极智库 None 【国际视野】美国联邦调查局、网络安全和基础设施安全局等多机构联合发布RansomHub 勒索软件公告 https://mp.weixin.qq.com/s?__biz=MzIyMjQwMTQ3Ng==&mid=2247490615&idx=1&sn=178ea330b6b035943d0a9b15e9cb701c
安全学术圈 None 中科院软件所 , 一种针对非回溯正则引擎ReDoS漏洞的有效检测方法 https://mp.weixin.qq.com/s?__biz=MzU5MTM5MTQ2MA==&mid=2247491193&idx=1&sn=0b4f11ecd294dd99667d2b21ba9ec44b
安芯网盾 None 勒索软件揭秘(下) https://mp.weixin.qq.com/s?__biz=MzU1Njk1NTYzOA==&mid=2247491256&idx=1&sn=f7b9b8f915625d996fc1f726835a6aed
开源聚合网络空间安全研究院 None 中北大学软件学院携手开源聚合启程软件实践征途 https://mp.weixin.qq.com/s?__biz=MzI4NTE4NDAyNA==&mid=2650396940&idx=2&sn=d2246d810347e261d352020c8309b9e6
无限学习安全团队 None 微信小程序辅助渗透-自动化工具更新1.21版本 https://mp.weixin.qq.com/s?__biz=MzkyNTYzMTg3OQ==&mid=2247485700&idx=1&sn=86d52dd16b3295d6b23f33d7576c7d80
汉华信安 None 汉华信安 , 荣获中国路桥感谢函 https://mp.weixin.qq.com/s?__biz=Mzg5ODYyMTI2NA==&mid=2247484536&idx=1&sn=cf2ea3aebcca435131df2d10fb394855
湘安无事 None 【文末抽奖】JNDI注入(基础篇) https://mp.weixin.qq.com/s?__biz=MzU3Mjk2NDU2Nw==&mid=2247492311&idx=1&sn=b4a4e866bec73fdcc5bf3b42ba6db80e
知攻善防实验室 None [红队武器]One-Fox工具箱V8公开版已发布! https://mp.weixin.qq.com/s?__biz=MzkxMTUwOTY1MA==&mid=2247488680&idx=1&sn=450382eb9e0b3c0910484ef1d28feefa
稻草人安全团队 None JDK高版本的模块化以及反射类加载限制绕过 https://mp.weixin.qq.com/s?__biz=Mzg2MzU2NDMzMA==&mid=2247487168&idx=1&sn=f7d5097a9e8e957480652935db8eab8d
粵港澳大灣區網絡安全協會 None 报名开启 , 网络安全赋能制造业,协会安全沙龙「走进制造业」首站——走进TOP手机研发企业! https://mp.weixin.qq.com/s?__biz=MzkwOTUyODE5Mg==&mid=2247485199&idx=1&sn=fa3fd0210f3ebcf8799b6bab8b78b493
美团安全应急响应中心 None 美团安全亮相KCon 2024,分享RDI技术新视角 https://mp.weixin.qq.com/s?__biz=MzI5MDc4MTM3Mg==&mid=2247493266&idx=1&sn=148ab2c53446796b415384e9fd0dbaf2
道一安全 None vue框架测试技巧(一) https://mp.weixin.qq.com/s?__biz=MzU5OTMxNjkxMA==&mid=2247486783&idx=1&sn=4a7dd63cc3d51d385ec21af0ca92c973
飞羽技术工坊 None 貌似微信公众号又开始开放了留言功能,咱也有了 https://mp.weixin.qq.com/s?__biz=MzkwODQyMjgwNg==&mid=2247485127&idx=1&sn=4e92f853e995c7aa3706ae14b82bd163
360漏洞众包响应平台 None 荣耀巅峰,时代铭记!城市守护者计划正式发布!以青春之名,共筑安全防线,共守网络疆域! https://mp.weixin.qq.com/s?__biz=MzkzNjIyNjM1OA==&mid=2247485011&idx=1&sn=b29fedf8ac47804dc0224ea91ae67d96
Echo Reply None Wireshark & Packetdrill 系列合集目录 https://mp.weixin.qq.com/s?__biz=MzA5NTUxODA0OA==&mid=2247492905&idx=1&sn=c8bb22ae4d086fce4722d328a7241516
GSDK安全团队 None 杀软识别工具 - Antivirus-Scan https://mp.weixin.qq.com/s?__biz=MzIzNTE0Mzc0OA==&mid=2247485866&idx=1&sn=87a38fae745a567a4d3e9b8aa0bdf149
IOTsecZone None 【限时特惠】线下课程火热报名中! https://mp.weixin.qq.com/s?__biz=Mzg2NTgwNzg5MQ==&mid=2247486952&idx=1&sn=36886e135bfa12bf40e480d66f069ee6
Jiyou too beautiful None HTB-Infiltrator笔记 https://mp.weixin.qq.com/s?__biz=Mzk0MTQxOTA3Ng==&mid=2247489170&idx=1&sn=eb6c2e36ab9c8819340858a069be8176
NS Demon团队 None 中秋福利,速来参与! https://mp.weixin.qq.com/s?__biz=Mzg4ODYyMDMzOA==&mid=2247488793&idx=1&sn=e73b27a78e701ec335326ac89ddc210a
Nil聊安全 None 2024 年预防网络攻击的12项网络安全最佳实践和措施 https://mp.weixin.qq.com/s?__biz=MzkyMDY4MTc2Ng==&mid=2247483940&idx=1&sn=f315e9aa45c02c57df0766fc733a5ec9
SecretTeam安全团队 None Windows信息收集工具-TeamSrcet-RdpLog https://mp.weixin.qq.com/s?__biz=MzkzMDQ5MDM3NA==&mid=2247485275&idx=1&sn=cca77980db570c9a144665b26049aa43
Tide安全团队 None 山东省移动应用八月份安全态势 https://mp.weixin.qq.com/s?__biz=Mzg2NTA4OTI5NA==&mid=2247517130&idx=1&sn=63d9a3f94e7e7739b2d8376ded0452e5
WalkingCloud None GrayLog对接DLP并实现数据安全告警单独发送给员工主管 https://mp.weixin.qq.com/s?__biz=MzU2MjU1OTE0MA==&mid=2247499303&idx=1&sn=e74dde967720a652cd277a628c6796c1
WiFi安全应急响应中心 None Coming Back Soon https://mp.weixin.qq.com/s?__biz=MzI1NTY2MTkwNw==&mid=2247487392&idx=1&sn=f64860a2b37ee3494e9de401c389495d
W啥都学 None Adobe ColdFusion (CVE-2023-26360 入侵了美国联邦民事执行局)漏洞分析,实现反弹思路, https://mp.weixin.qq.com/s?__biz=Mzg4NTgxNTc5Mg==&mid=2247486675&idx=1&sn=63e6f415e8df75ebc74724e870224326
e0m安全屋 None jenkins CVE-2024-43044 https://mp.weixin.qq.com/s?__biz=Mzg5MjY2NTU4Mw==&mid=2247486465&idx=1&sn=cf83bf9e381c1a5511d9ac6819ca5002
lufeisec None 某中间件反序列化链曲折调试 https://mp.weixin.qq.com/s?__biz=MzU1NzkwMzUzNg==&mid=2247484231&idx=1&sn=f8bb40741e8953141fa78ee31de72705
不秃头的安全 None 攻防实战 , 某金融src的一次较复杂攻击链进入后台 https://mp.weixin.qq.com/s?__biz=Mzg3NzkwMTYyOQ==&mid=2247487654&idx=1&sn=ac59d7a517606d509da23d06659043d6
两年半网安练习生 None 第五集预告+粉丝福利 https://mp.weixin.qq.com/s?__biz=MzkyNDQ5NDM3OA==&mid=2247483971&idx=1&sn=d7af5196e035f4e4b8b436962ef81b33
中睿天下 None 中睿天下上榜数说安全“2024中国网络安全市场100强” https://mp.weixin.qq.com/s?__biz=MzAwNjc0MDA1NA==&mid=2650141049&idx=1&sn=35ce68b613982729ef7931635985a0ea
南阳网络空间安全研究院 None 一周网络安全速递 https://mp.weixin.qq.com/s?__biz=Mzg5MjkxMDc4MA==&mid=2247483823&idx=1&sn=d6089728805ef5d98ff67b2a22108dbd
奇安信安全应急响应中心 None QAXSRC中秋月饼派送 https://mp.weixin.qq.com/s?__biz=Mzg5OTYwMTY5MA==&mid=2247517840&idx=1&sn=54ec78142a152b383e0422e8cf57bbdf
安全之道 None CVE-2024-7593 - Ivanti-vTM身份认证绕过 https://mp.weixin.qq.com/s?__biz=Mzg5MzE4MjAxMw==&mid=2247484355&idx=1&sn=3cc06e9be0533a8b280c0f85848baf56
安全洞察知识图谱 None 实战 , 对自己学校内网漫游 https://mp.weixin.qq.com/s?__biz=MzkyMDM4NDM5Ng==&mid=2247487039&idx=1&sn=79475f118570bb4774a485c179c8d036
安全红蓝紫 None 击败人工智能深度伪造的黄金标准 https://mp.weixin.qq.com/s?__biz=MzI1NjQxMzIzMw==&mid=2247492976&idx=1&sn=c41e3a545d203757e0786c1eef889661
安全随笔 None JavaWeb之Request请求和Response响应 https://mp.weixin.qq.com/s?__biz=MzU1MTA4ODM4MQ==&mid=2247485588&idx=1&sn=7f2f2e391e12f505d78b8f845e99b49c
希潭实验室 None 第103篇:对一个加密混淆的java内存马的反混淆实战分析 https://mp.weixin.qq.com/s?__biz=MzkzMjI1NjI3Ng==&mid=2247486969&idx=1&sn=cd7f4a8ab3eb0aa2daba5cf312cf21db
技可达工作室 None 加密货币量化回测工具开发记录 https://mp.weixin.qq.com/s?__biz=MzU3NDY1NTYyOQ==&mid=2247486010&idx=1&sn=d095d813687760f76a1fa85723348cb2
紫金山实验室 None 在PML过暑假,做一个幸福的娃 https://mp.weixin.qq.com/s?__biz=MzU4NDc2MzcwNw==&mid=2247498137&idx=1&sn=dce7611f2be431b794c814ca523a9610
网络安全罗盘 None 【国外网安政策快评】美国发布《关于将网络安全成熟度模型认证要求纳入合同流程的拟议规则》,拟将CMMC认证作为国防采购要件 https://mp.weixin.qq.com/s?__biz=Mzg3OTg0OTAyOQ==&mid=2247486046&idx=1&sn=a28412e4f1e4a5e54be42878b327f9f6
脚本小子 None 浪潮云财务系统UploadListFile接口处存在任意文件上传漏洞【漏洞复现,附nuclei-POC】 https://mp.weixin.qq.com/s?__biz=MzkyOTcwOTMwMQ==&mid=2247484299&idx=1&sn=28cce31ca5ae204f4da23deb14a74313
艾克sec None .NET反序列化漏洞类型以及案例分析(1)-LosFormatter https://mp.weixin.qq.com/s?__biz=MzkxNTUwNjgxOQ==&mid=2247484289&idx=1&sn=e2cd69f644e6b8bad746fa5055693d4b
芸云虾扯蛋 None 无问社区福利 https://mp.weixin.qq.com/s?__biz=MzkwMzI4NDU0MA==&mid=2247484480&idx=1&sn=9125b72cebac1900227944d74dc093b0
表图 None 不是每一块钱的收入都一样:哪家网络安全上市公司更受市场青睐 https://mp.weixin.qq.com/s?__biz=MzUzOTI4NDQ3NA==&mid=2247484651&idx=1&sn=c66c96db345b3d52cde642c7cde40a5a
诸葛安全 None [24HW总结] 400+漏洞POC汇总 https://mp.weixin.qq.com/s?__biz=MzkxODczMzQ1MA==&mid=2247484674&idx=1&sn=86a7bb2160c9da1bba46aa4564ff44f9
赛博昆仑 None 青马红客“精英训练营”圆满落幕,赛博昆仑全程鼎力支持 https://mp.weixin.qq.com/s?__biz=MzkwMDI0ODkyMw==&mid=2247484562&idx=2&sn=dcd65a1a3cdfab1195a29f7bfc77e93f
黑客技术家园 None 一款非常不错的插件推荐给大家,可以更改你的gps地址值得大家体验一下 https://mp.weixin.qq.com/s?__biz=MzI2OTk4MTA3Ng==&mid=2247494394&idx=2&sn=a48aeece1bb1c273adc4a38b2fc1318b
FreeBuf安全咨询 None LianSpy:针对俄罗斯用户的新Android间谍软件 https://mp.weixin.qq.com/s?__biz=Mzg2MTAwNzg1Ng==&mid=2247494804&idx=1&sn=3f8abfd1c27c79f9a511cd9e9f3b8443
TIPFactory情报工厂 None MSI 文件漏洞的探索 https://mp.weixin.qq.com/s?__biz=MzkyMjM0ODAwNg==&mid=2247488058&idx=1&sn=3cb21c6ed20893aa8b5f76007d577c58
TimeAxis Sec None 【文末抽奖】JNDI注入(基础篇) https://mp.weixin.qq.com/s?__biz=MzIxNzY1MTc1OA==&mid=2247484415&idx=1&sn=1e3a8427bfbe37d381f996f604da636f
Ting丶的安全笔记 None 【海外SRC赏金挖掘】IIS欢迎页面到SSRF拿下美金!(IIS默认页面如何测试) https://mp.weixin.qq.com/s?__biz=MzkyODY3NjkyNQ==&mid=2247484290&idx=1&sn=cb5c2d2d8e6ca839e0b8d5b98eee4acd
安全随心录 None 第十七课-系统学习代码审计:Java反序列化基础-类加载过程和类加载器讲解 https://mp.weixin.qq.com/s?__biz=MzkxNjY0NDM3OA==&mid=2247484151&idx=1&sn=d5cf409aabf78f7766622492ab0e028d
巨黑科 None Jenkins 任意命令执行漏洞 CVE-2024-43044 https://mp.weixin.qq.com/s?__biz=MzkzODY3ODI0Nw==&mid=2247484101&idx=1&sn=902163048d1df69f6f5b087f11e8e1e8
数据安全合规交流部落 None HVV2024POC漏洞核查思路 https://mp.weixin.qq.com/s?__biz=MzU2MDQ0NzkyMw==&mid=2247484850&idx=1&sn=d8259a8a6f631c69a331466ec553adaa
混入安全圈的程序猿 None Android破签:密钥native方法里了?不会C也看不懂IDA?用这个工具吧~ https://mp.weixin.qq.com/s?__biz=MzU3ODI3NDc4NA==&mid=2247484494&idx=1&sn=1c63a7913f36f0962e3cfeacc59a6d0b
电子物证 None 刑诉法修改前瞻|叶青:修法应建立电子数据证据审查认定规则 https://mp.weixin.qq.com/s?__biz=MzAwNDcwMDgzMA==&mid=2651047850&idx=2&sn=0c90f983c31394e811d52e386d3a5a72
知黑 None 兄弟被改造成女人前,我还一直以为是个玩笑! https://mp.weixin.qq.com/s?__biz=MzAxMDk3MzkyOA==&mid=2247486613&idx=1&sn=0969e7052aacf680848dcf30b3b210b5
红蓝攻防研究实验室 None 进程注入——通过VEH向量异常处理进行进程注入 https://mp.weixin.qq.com/s?__biz=Mzg4NzkwMDA5NQ==&mid=2247484651&idx=1&sn=9a951551fb2aa4ad06571b25ed80a481
边界无限 None 边界无限上榜数说安全《2024中国网安新势力30强》 https://mp.weixin.qq.com/s?__biz=MzAwNzk0NTkxNw==&mid=2247486982&idx=1&sn=93319ab7576d004327713d2eee5c5266
边界骇客 None 太抽象了 https://mp.weixin.qq.com/s?__biz=MzU1NTkzMTYxOQ==&mid=2247485711&idx=1&sn=ea8f7e9f16d8b6699ae269f6f900094e
零时科技 None 【安全月报】, 8月区块链安全事件持续增长,因黑客攻击等损失金额达3.14亿美元 https://mp.weixin.qq.com/s?__biz=MzU1OTc2MzE2Mg==&mid=2247488967&idx=1&sn=1994ea6eaddfa654cb45c29747cb6df2
Daylight庆尘 None JS逆向入门:AES加解密及其Python脚本实现与解析 https://mp.weixin.qq.com/s?__biz=Mzg3Mzg3OTU4OQ==&mid=2247491699&idx=1&sn=8c1fb0fd1e9477a06f59b24f68674112
OpenWrt None OpenWrt做主路由or旁路由,来投个票 https://mp.weixin.qq.com/s?__biz=MzU4MTgxNDc2MQ==&mid=2247485896&idx=1&sn=4f311be6622572a99caca9e5660229d3
XG小刚 None Thymeleaf模板注入还能打吗? https://mp.weixin.qq.com/s?__biz=MzIwOTMzMzY0Ng==&mid=2247487839&idx=1&sn=f7ab87173b12014ccfefa0f47f33df8f
XiAnG学安全 None 记录某次 溯源反制 全过程 https://mp.weixin.qq.com/s?__biz=Mzk0MTQzNjIyNg==&mid=2247492406&idx=1&sn=970d4e60aac8cd895206e357e32bf73f
vExpert None 最新版本固件引出的麻烦 https://mp.weixin.qq.com/s?__biz=MzUyOTkzMjk1Ng==&mid=2247485980&idx=1&sn=c7b7569ef0c1d3f8f6df283d88779e0b
不懂安全的果仁 None 实战,任意用户漏洞挖掘分享 https://mp.weixin.qq.com/s?__biz=Mzg4NDg3NjE5MQ==&mid=2247485065&idx=1&sn=a62a0479493cae0a6b6cea6506250443
小黑说安全 None Thymeleaf模板注入还能打吗? https://mp.weixin.qq.com/s?__biz=MzkxNjQyMjcwMw==&mid=2247486452&idx=1&sn=8bc15d1d342b71c4f4dfd8cf9ff29a96
我爱林 None 漏洞复现 ,, Bazaar swaggerui目录遍历 https://mp.weixin.qq.com/s?__biz=MzI2Mzc3OTg1Ng==&mid=2247492608&idx=1&sn=58853db4366ab941adbcef183a9a8cb2
扫地僧的茶饭日常 None 【漏洞复现】奥威亚-教学视频应用云平台-任意文件上传漏洞 (附批量验证脚本) https://mp.weixin.qq.com/s?__biz=Mzg5NTUyNTI5OA==&mid=2247485828&idx=1&sn=7363589e4e901c21dfab146714d83f1b
技术分享交流 None 深入探秘 ansible-vault 命令 https://mp.weixin.qq.com/s?__biz=MzAxMDIwNjg2MA==&mid=2247486006&idx=1&sn=c9f32cd8d6404548fffc418c8a51ff0e
滴滴安全应急响应中心 None DSRC中秋活动 | 好礼如“月”而至(内含中秋礼盒领取攻略) https://mp.weixin.qq.com/s?__biz=MzA3Mzk1MDk1NA==&mid=2651908403&idx=1&sn=649a8eb1e9a92a8ab28b6f5a6c42f405
粤西网络空间安全实验室 None 每月网络安全动向(98) https://mp.weixin.qq.com/s?__biz=MzkyODMxNzQ2NQ==&mid=2247487750&idx=1&sn=f01520d13381758876ecad01ff7bdbe7
风铃Sec None C/C++逆向:寻找mian函数(其他) https://mp.weixin.qq.com/s?__biz=Mzk0MjY1ODE5Mg==&mid=2247484474&idx=1&sn=dcb3d4cdfc0e34ede39b9c00000ea814
Cyb3rES3c None 山高路远,江湖再见 https://mp.weixin.qq.com/s?__biz=Mzg2MTc1MjY5OQ==&mid=2247485868&idx=1&sn=8da1f8fb8113d1522b6b4fbc748da216
New Power安全团队 None NewPower团队第二期公开招新 https://mp.weixin.qq.com/s?__biz=MzU2ODU3NDkyNQ==&mid=2247484608&idx=1&sn=d46be2eb0f28be1c62f39c6d2e7538e4
XDsecurity None 活动总结,Hacking Group 852A 首次沙龙圆满结束 https://mp.weixin.qq.com/s?__biz=Mzg2NTcyNjU4Nw==&mid=2247485482&idx=1&sn=d973c1a53bfaad7394e0b28b57f4b1a4
北极星安全实验室 None NewPower团队第二期公开招新 https://mp.weixin.qq.com/s?__biz=Mzg5MDg0MzYxMg==&mid=2247487537&idx=1&sn=2135c60b47efabfc2eb62acf1e37ed5f
娜璋AI安全之家 None [译] 威胁分析报告:12.APT29利用spy软件供应商创建的IOS、Chrome漏洞 https://mp.weixin.qq.com/s?__biz=Mzg5MTM5ODU2Mg==&mid=2247500766&idx=1&sn=a587bd51a90cb20b7edbf77c6cbcd001
安全产品人的赛博空间 None 为什么会这样?国内网安行业的特点思考 https://mp.weixin.qq.com/s?__biz=Mzg5NTUzODkxMw==&mid=2247483831&idx=1&sn=4d13ac4fc724e1bbfc55f3cdb8ef8892
挖个洞先 None 【SRC实战】Window客户端本地文件实现远控 https://mp.weixin.qq.com/s?__biz=MzkyNjY3OTI4Ng==&mid=2247484606&idx=1&sn=32498529ffc0519ebf5026d23b848ca6
贝雷帽SEC None 【OSCP】warez https://mp.weixin.qq.com/s?__biz=Mzk0MDQzNzY5NQ==&mid=2247492376&idx=1&sn=6e41c8ab426ba3425ccca6ffe4551754
轩辕实验室 None 译文 , 伊世智能呈SAE JA7496国际首例“汽车/航空航天”联合信息安全标准中文版与行业伙伴共研 https://mp.weixin.qq.com/s?__biz=MzI1MTkwODMxMQ==&mid=2247487515&idx=1&sn=bb8a2e0c376a468781e0a36dc42f7be0
邪灵工作室 None 那些影视作品中出现的黑客工具 https://mp.weixin.qq.com/s?__biz=MzA3ODIwNjc2Mw==&mid=2247484006&idx=1&sn=d97ccfc93d7f9918c6e2957ab8bc20b2
鹏组安全 None 【工具篇】大佬都在用的几款web指纹识别工具 https://mp.weixin.qq.com/s?__biz=Mzg5NDU3NDA3OQ==&mid=2247490594&idx=1&sn=8f44c2cd0db61dc32948f5dd2691e106
ADLab None 启明星辰ADLab:对近期某未知黑客组织攻击活动追踪与分析报告 https://mp.weixin.qq.com/s?__biz=MzAwNTI1NDI3MQ==&mid=2649619588&idx=1&sn=179fcb6618f08dc7a5c93bfe4b6c5ae5
Beacon Tower Lab None 【0830】重保演习每日情报汇总 https://mp.weixin.qq.com/s?__biz=MzkyNzcxNTczNA==&mid=2247486724&idx=1&sn=700f8fcdf2d911292d2be2904bd8f913
CSJH网络安全团队 None 各位蓝队猴子,我们明年见 https://mp.weixin.qq.com/s?__biz=Mzg3MDYyNzY0MA==&mid=2247491008&idx=1&sn=3ef3bf3bba84da1b1890be165f386761
E安全 None BlackByte勒索软件:利用VMware漏洞,通过VPN访问发动攻击 https://mp.weixin.qq.com/s?__biz=MzI4MjA1MzkyNA==&mid=2655347171&idx=1&sn=71889789f015123beff8b53919a86855
OneTS安全团队 None 大圣,此去欲何? https://mp.weixin.qq.com/s?__biz=MzkxMDY3MzQyNQ==&mid=2247484420&idx=1&sn=09d923332badf32db26aef9bb6e47ea0
Sec探索者 None 【漏洞复现】速达进存销管理系统任意文件上传漏洞 https://mp.weixin.qq.com/s?__biz=MzkyNDYwNTcyNA==&mid=2247487046&idx=1&sn=659949ec6f7deff48fe166b23286ba6f
i春秋 None i春秋助力 ISRC-2024中秋活动开启,师傅们“回家”了! https://mp.weixin.qq.com/s?__biz=MzUzNTkyODI0OA==&mid=2247527498&idx=1&sn=c95f304e2288df5cfc305a15a867422f
night安全 None 【HVV情报】天命人,江湖再会 https://mp.weixin.qq.com/s?__biz=MzU5MTc1NTE0Ng==&mid=2247486029&idx=1&sn=c6b25f2d2ad5d3eea036bf2cf466debd
不懂安全的校长 None 未公开漏洞情报|用友NC Cloud 0Day漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMzI3OTY4Mg==&mid=2247486796&idx=1&sn=fba3ef3b3eb2b0d2ac21a990e157729e
云梦安全 None CVE-2024-3273|D-Link NAS设备存在后门帐户(POC) https://mp.weixin.qq.com/s?__biz=MzU1NzczNTM1MQ==&mid=2247484941&idx=1&sn=6480c878e3b0189722d047f238357768
云鸦安全 None iox-轻量级代理神器 https://mp.weixin.qq.com/s?__biz=Mzk0MTY5NzYyOA==&mid=2247486008&idx=1&sn=bee65030a23935f87d0c7a69779187e1
合合安全应急响应中心 None ISRC-2024中秋活动开启,师傅们“回家”了!!! https://mp.weixin.qq.com/s?__biz=MzUyOTI4MDQzMQ==&mid=2247488509&idx=1&sn=17806f25a12a7bde59abafbfce2678b6
哔哩哔哩技术 None 9月4日直播|B 站监控架构 2.0 落地实践 https://mp.weixin.qq.com/s?__biz=Mzg3Njc0NTgwMg==&mid=2247500339&idx=2&sn=90314292c68efc0330151340387136a5
墨雪飘影 None 【粉丝福利】无问社区-让学技术变得更加简单 https://mp.weixin.qq.com/s?__biz=MzI3NzI4OTkyNw==&mid=2247489396&idx=1&sn=4f2697cd66ebf5fc76887bd45f72b03c
安全学习与分享 None 用友nc文件上传 https://mp.weixin.qq.com/s?__biz=Mzg5NTA2OTYzOA==&mid=2247484077&idx=1&sn=a74379d2329ab428580c344815cb5f67
安全无界 None 一次AP接口的渗透测试 https://mp.weixin.qq.com/s?__biz=Mzg2MjU2MjY4Mw==&mid=2247484865&idx=1&sn=3b4de9da62ddf4b70e006c1cfa4ca436
安全逐梦人 None HV终于告一段落了 https://mp.weixin.qq.com/s?__biz=MzkxNzUxMjU5OQ==&mid=2247484719&idx=1&sn=ab2f9b0cc155e1d00702de1b4765f15d
小明信安 None 【漏洞预警,已复现】同鑫eHR人力资源管理系统GetFlowDropDownListItems存在SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=Mzg4NjI0MDM5MA==&mid=2247486503&idx=1&sn=dcfe98c3d92f1d2d9cda9e8a5d8dd32e
小羽网安 None 从0-1搭建开源GZCTF比赛平台教程,Docker部署,添加题目,小白都能看懂! https://mp.weixin.qq.com/s?__biz=Mzg2Nzk0NjA4Mg==&mid=2247490534&idx=1&sn=5441a7059b23ea782b9a242783e43f34
微步在线 None 各位“天命人”,辛苦了! https://mp.weixin.qq.com/s?__biz=MzI5NjA0NjI5MQ==&mid=2650182187&idx=1&sn=8e5acd97ac052065610120f4e64c2dff
无糖反网络犯罪研究中心 None FCTS 2024研讨会:议程议题发布,附重要会议通知 https://mp.weixin.qq.com/s?__biz=MzAxMzkzNDA1Mg==&mid=2247512832&idx=1&sn=fc3ed7b5ceb63464fe0ebd65d5c8af9a
智佳网络安全 None 【BaseCTF】TEA逆向 https://mp.weixin.qq.com/s?__biz=Mzk0NDYwOTcxNg==&mid=2247484054&idx=1&sn=fe079f85dc4732fe67a3959ca973c99c
月落安全 None 你不得不学习的手法 — ToDesk 内网渗透 https://mp.weixin.qq.com/s?__biz=Mzg4NDk4MTk5OA==&mid=2247485440&idx=1&sn=1d44ec9bfb8ca9fb6f2149328f24ae4e
汇能云安全 None 奇安信披露《黑神话:悟空》遭DDoS攻击更多细节 https://mp.weixin.qq.com/s?__biz=MzIwNzAwOTQxMg==&mid=2652250387&idx=1&sn=cfa251bc0c3da97eda036108b5a43a1f
洞源实验室 None 本地大语言模型部署及应用 https://mp.weixin.qq.com/s?__biz=Mzg4Nzk3MTg3MA==&mid=2247487295&idx=1&sn=4448f257cb38ae7c35abb99694e78f44
火线安全平台 None 火线安全|中秋佳节多重活动,好礼相送 https://mp.weixin.qq.com/s?__biz=MzU4MjEwNzMzMg==&mid=2247494540&idx=1&sn=5ba3294ada8dd8c4db6f0b3b6b3cd610
猫鼠信安 None 华夏ERP全版本未授权RCE及内存马注入 https://mp.weixin.qq.com/s?__biz=Mzg2NjUzNzg4Ng==&mid=2247484600&idx=1&sn=46bc21a7440471f87106419634905eec
盛邦安全应急响应中心 None 烽火狼烟丨暗网数据及攻击威胁情报分析周报(08/26-08/30) https://mp.weixin.qq.com/s?__biz=Mzk0NjMxNTgyOQ==&mid=2247484354&idx=1&sn=7ee535953fd25ce868f8e2c602876594
破浪信安 None 【吃瓜】最后再来吃个瓜 https://mp.weixin.qq.com/s?__biz=MzkwMjU2OTEwMQ==&mid=2247483934&idx=1&sn=f361c0e17718194cf6821464d478eff6
第59号 None 每周安全速递³⁰⁸,Young Consulting数据遭BlackSuit勒索软件窃取影响近百万用户 https://mp.weixin.qq.com/s?__biz=MzI0NDgxMzgxNA==&mid=2247496171&idx=1&sn=474353a286a8b7ef821c4e4af4d5ea97
等级保护测评 None 国务院:审议通过《网络数据安全管理条例(草案)》 讨论《中华人民共和国海商法(修订草案)》等 https://mp.weixin.qq.com/s?__biz=MzU1ODM1Njc1Ng==&mid=2247498120&idx=1&sn=96d1895261d3691a138d08d104150663
篝火信安 None 演习结束!当你手握棍棒,直面天命之时,大圣便于你融为一体。 https://mp.weixin.qq.com/s?__biz=MzIyNzc3OTMzNw==&mid=2247485469&idx=1&sn=ca9d521b6d32af804a178aadcf2c1a74
编角料 None 移动安全之IOS逆向越狱环境准备(下) https://mp.weixin.qq.com/s?__biz=MzU0MjUwMTA2OQ==&mid=2247486708&idx=1&sn=4ea6cc91bbf8964a5d09521307c7cc95
网安杂谈 None 【转】穿透虚拟币犯罪迷雾丨资金研判分析高级班报名倒计时! https://mp.weixin.qq.com/s?__biz=MzAwMTMzMDUwNg==&mid=2650889081&idx=1&sn=4f5aeca7a7add5d7336f55dfc0902f13
锋刃科技 None 第三方软件测评之功能性解析 https://mp.weixin.qq.com/s?__biz=MzUxMjc0MTE3Mw==&mid=2247493903&idx=1&sn=b083c494f1fba50e1aa0983c0455c061
黑猫安全 None 伊朗关联团体 APT33 增加了新的 Tickler 病毒到其武器库中 https://mp.weixin.qq.com/s?__biz=Mzg3OTc0NDcyNQ==&mid=2247492314&idx=4&sn=e0c7ca4120d8e01b222c41fcc3b14dd5
KillBoy安全实验室 None 1000丸?你当饭吃呢[旺柴] https://mp.weixin.qq.com/s?__biz=MzI1NDY2NzUzNQ==&mid=2247484409&idx=1&sn=388f962d93382c2ef4d579e8543f9786
N0wayBack None 羊城杯2024 AI部分 WP https://mp.weixin.qq.com/s?__biz=Mzg4MTg1MDY4MQ==&mid=2247485861&idx=1&sn=151763ec18c264f91fb6fc858aefea70
KCon 黑客大会 None “同道”|第十三届KCon大会后记(附公开PPT下载链接) https://mp.weixin.qq.com/s?__biz=MzIzOTAwNzc1OQ==&mid=2651138034&idx=1&sn=990cdbbbd876c58d24e1122ec5253114
TERRA星环安全团队 None CVE-2024-38063(Windows TCP/IP IPv6远程拒绝服务/代码执行漏洞)复现(附POC) https://mp.weixin.qq.com/s?__biz=Mzk0NDAyNTg1NA==&mid=2247490425&idx=1&sn=6c38e15c1b3710a0b409bac95d49ab2f
WIN哥学安全 None Windows TCP/IP IPv6 RCE POC复现(CVE-2024-38063) https://mp.weixin.qq.com/s?__biz=MzkwODM3NjIxOQ==&mid=2247501794&idx=1&sn=d0997aa19371c900bdf697e144411c5c
WgpSec狼组安全团队 None 羊城杯 · 2024 WriteUp https://mp.weixin.qq.com/s?__biz=MzIyMjkzMzY4Ng==&mid=2247507983&idx=1&sn=c75d748fb3a1aec6913877302ed3de3c
一个安全研究员 None 知名网络安全公司再次降薪 https://mp.weixin.qq.com/s?__biz=MzU5MDI0ODI5MQ==&mid=2247486717&idx=1&sn=68f6e6b58cc3f0031633f77bbff1973c
代码小铺 None 机器证明数学归纳法的"捷径" https://mp.weixin.qq.com/s?__biz=Mzg4NDY4Mzk3Mw==&mid=2247485364&idx=1&sn=be5bf5cf00a85bb6204acbebd74564a8
奇安信XLab None 《黑神话:悟空》发行平台遭DDoS攻击的更多细节(公开版) https://mp.weixin.qq.com/s?__biz=MzkxMDYzODQxNA==&mid=2247483774&idx=1&sn=b77caa785315f658a89e85b4d2e29c98
奉天安全团队 None Nessus 安装教程 https://mp.weixin.qq.com/s?__biz=Mzk0NjQ2NzQ0Ng==&mid=2247484904&idx=1&sn=a615ba56787a25ebab9b23704bb355b7
安全喷子 None 软件供应链安全的部分理解 https://mp.weixin.qq.com/s?__biz=MzUzMDk0MjY2NQ==&mid=2247484116&idx=1&sn=6ba525e547af9117caeca2ce9bf31d14
小白安全工具 None Nacos 综合利用工具 https://mp.weixin.qq.com/s?__biz=MzkyMTQwNjA4NA==&mid=2247484996&idx=1&sn=b96f413fec0164e2eba21bb068b1a6e5
小草培养创研中心 None 【项目申报】 欢迎申报四叶草安全2024年教育部产学合作协同育人项目 https://mp.weixin.qq.com/s?__biz=MzIxMDAwNzM3MQ==&mid=2247520861&idx=1&sn=6e537b1d0da422711e1434aa616e6713
星禾团队 None Windows命令执行场景下落地文件的常见方法 https://mp.weixin.qq.com/s?__biz=MzkyNzY1NzEwMQ==&mid=2247484366&idx=1&sn=da2f358a1d500d5b4266091c44194cca
矢安科技 None 【年度代表】矢安科技入选数说安全《2024网络安全十大创新方向》“网络安全度量”方向代表厂商 https://mp.weixin.qq.com/s?__biz=Mzg2Mjc3NTMxOA==&mid=2247513752&idx=1&sn=0633758deb1afb7755d06642a5ca189d
网络安全威胁和漏洞信息共享平台 None 关于防范Windows TCP/IP远程代码执行高危漏洞的风险提示 https://mp.weixin.qq.com/s?__biz=MzA5Nzc4Njg1NA==&mid=2247489129&idx=1&sn=381076b6a85219a4678665231dcc787f
藏剑安全 None 薛定谔的「铁头」,终于这次被蜀黍锤爆了...... https://mp.weixin.qq.com/s?__biz=Mzg5MDA5NzUzNA==&mid=2247487884&idx=1&sn=1408b8152094939141068e997ea1febb
雾鸣安全 None 网关管理软件存在任意文件下载漏洞 https://mp.weixin.qq.com/s?__biz=MzkxNzUxNTMzNw==&mid=2247483978&idx=1&sn=1be710e99372e088edfe37518285b58a
鱼凫游民随笔 None 心经、黑客、我 https://mp.weixin.qq.com/s?__biz=MzIxMDI0MzQzNQ==&mid=2650416394&idx=1&sn=65eaddc1096ce7e307b490f988a05ce1
黑哥虾撩 None 同道|KCon 2024 https://mp.weixin.qq.com/s?__biz=Mzg5OTU1NTEwMg==&mid=2247484151&idx=1&sn=eb18fbd04eb6bed4848babea147cf523
AI与安全 None 大模型发展到哪个阶段了? https://mp.weixin.qq.com/s?__biz=Mzg5NTMxMjQ4OA==&mid=2247484304&idx=1&sn=52f2078a020f197a11ca51df8a4a6efc
BigYoung安全 None 付费工具获取最新版方式优化 https://mp.weixin.qq.com/s?__biz=MzI1NDYyNjUyMw==&mid=2247485736&idx=1&sn=eb67d07e02e05badfefb89f010bbcb53
Feng随心而安 None 杂项-EDUSRC邀请码白嫖 https://mp.weixin.qq.com/s?__biz=MzkzMjIwNzM1Ng==&mid=2247484744&idx=1&sn=471d3fcf7ee3338a11b9efde0fb50552
Glass的网安笔记 None 【红队靶机系列】-- DC-7 https://mp.weixin.qq.com/s?__biz=Mzg4NjkxNTYwNA==&mid=2247484399&idx=1&sn=d10c4012658e1cf09e1df83764ec5faf
NOVASEC None 配置afrog的RevSuit https://mp.weixin.qq.com/s?__biz=MzUzODU3ODA0MA==&mid=2247489680&idx=1&sn=e813d5f3dc38e2b379c574b91a34a149
XCTF联赛 None SekaiCTF 2024 圆满落幕,Nu1L战队夺冠! https://mp.weixin.qq.com/s?__biz=MjM5NDU3MjExNw==&mid=2247515369&idx=1&sn=90d467c239c5bdee2407031f80a7c98b
flowers-boy None 等保-Linux https://mp.weixin.qq.com/s?__biz=MzkxMzY5NDUyMQ==&mid=2247484566&idx=1&sn=007776f145b378efe165527e0b355358
二进制空间安全 None 几套常用场景下的命令清单 https://mp.weixin.qq.com/s?__biz=MzkxOTUyOTc0NQ==&mid=2247491369&idx=1&sn=b56ffa3f4c3e3d7de276850120546edf
俊杰说黑客 None 电报Telegram创始人帕维尔杜罗夫爆狱真相!网络犯罪指控幕后有何隐情? https://mp.weixin.qq.com/s?__biz=Mzg5Mzg2MTc0OQ==&mid=2247485002&idx=1&sn=d075407bd1cc749e450b4f0c116e5b57
信息安全最新论文技术交流 None 中国人工智能学会推荐国际学术会议、国际/国内期刊目录 https://mp.weixin.qq.com/s?__biz=MzI2NDg5NjY0OA==&mid=2247491372&idx=1&sn=b3b66e953c1b9fb94a22dc049527f71a
国信安全 None 周民同志出席2024“数盾”生态大会并致辞 https://mp.weixin.qq.com/s?__biz=MzU5MzYzMzU5NA==&mid=2247489134&idx=1&sn=c1c56d1eaa25e6f27d0e6e3ec211c86a
安全君呀 None CTF分享 , 命令执行-2 https://mp.weixin.qq.com/s?__biz=MzkyOTUxMzk2NQ==&mid=2247484926&idx=1&sn=440fae09aae16c0f1f797811bd018add
小呆安全 None 掌控安全CTF挑战赛WP https://mp.weixin.qq.com/s?__biz=MzkzNTUwNzIxNA==&mid=2247484439&idx=1&sn=e48a22ba3189930ca84a87bca255e2b3
新氧安全应急响应中心 None 图算法在新氧风控业务中的实践 https://mp.weixin.qq.com/s?__biz=MzkxMDU0NjY4MQ==&mid=2247484867&idx=1&sn=2e3483b13a14acb3b24f96fff814ed97
蚂蚁安全响应中心 None 码上报名丨以AI守护AI ,大模型时代的攻守之道 https://mp.weixin.qq.com/s?__biz=MzI3NDEzNzIxMg==&mid=2650490910&idx=1&sn=38595697092eb82f2f2e2d611e306e29
补天平台 None 与补天众测一起共创团圆时刻! https://mp.weixin.qq.com/s?__biz=MzI2NzY5MDI3NQ==&mid=2247504709&idx=1&sn=a7763f4e71c82a6348aade652fab0693
诚殷网络 None 【第二波】割韭菜开始,学习群招人,提供指导 https://mp.weixin.qq.com/s?__biz=MzU3MzE2ODAyNA==&mid=2247484848&idx=1&sn=c1523d5de1c389ab281e96b432557bae
谢公子学安全 None 安全圈跳槽招人 https://mp.weixin.qq.com/s?__biz=MzI2NDQyNzg1OA==&mid=2247493654&idx=1&sn=9c3a80e3f749e1478026e1b327c48e57
黑熊安全 None ureport-CVE-2023-24187漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2MTg2NzI5OA==&mid=2247484476&idx=1&sn=09706b7fdf04f14699370a798b6c02dd
七芒星实验室 None RDP连接多开方法与利用思路 https://mp.weixin.qq.com/s?__biz=Mzg4MTU4NTc2Nw==&mid=2247493229&idx=2&sn=2cc929e6def05c91d9ea255b03da14c2
不言安全 None SQL注入之数据类型与数据提交方式 https://mp.weixin.qq.com/s?__biz=MzkzODcyNDg1OQ==&mid=2247483753&idx=1&sn=a0d2d6a03667c0b296e6fb7349feaf45
人遁安全 None Linux提权 https://mp.weixin.qq.com/s?__biz=Mzk0NDQwMDY1Nw==&mid=2247484409&idx=1&sn=b4ee1123eaed1cb613b17613364e688e
大象只为你 None Explain-MySQL分析和优化查询的核心工具 https://mp.weixin.qq.com/s?__biz=MzI5NzUyNzMzMQ==&mid=2247485292&idx=1&sn=fef85fbc9e3693b23fd2e4f1e020abfd
安全架构 None 某大型集团信息安全建设和优化案例 https://mp.weixin.qq.com/s?__biz=Mzg5MjgxNTQ1MA==&mid=2247487757&idx=1&sn=f422c72266d7c54858bbe3af15f92871
释然IT杂谈 None 无敌了!强烈建议网工运维今年拿下软考! https://mp.weixin.qq.com/s?__biz=MzIxMTEyOTM2Ng==&mid=2247503630&idx=1&sn=8ad81f6812c243f1b439dfcfd957886d
Gat4by None 老生常谈杀软特性 免杀数字你也行 https://mp.weixin.qq.com/s?__biz=MzkzNTY1MTg4Mg==&mid=2247484200&idx=1&sn=55ea211ca5389bd7c46d2c84c92e37da
KeepHack1ng None HTB-GreenHorn https://mp.weixin.qq.com/s?__biz=MzkzOTQ5MzY3OQ==&mid=2247484061&idx=1&sn=b2195ba7cc35714c9a84e9f4f8d9f6f9
flower安全 None 【情报预警】玩家注意!Steam正在遭受DDOS攻击! https://mp.weixin.qq.com/s?__biz=MzkxNjQyODY5MA==&mid=2247486877&idx=1&sn=ccca4545b2039ca5be40880b4b3b80ed
web安全与运维 None Linux 中如何使用 less,more 和 most 命令 https://mp.weixin.qq.com/s?__biz=Mzg2NjgyNDM4MA==&mid=2247489974&idx=1&sn=81f0c31689ae9f31f9548652d1da0b0a
云隐安全 None 【HW工具IPWhitePass】IP白名单过滤、CDN过滤,封禁帮手 https://mp.weixin.qq.com/s?__biz=MzkzOTcyOTY0NA==&mid=2247484135&idx=1&sn=3007709e4481ef642ecf8551c7a0d452
猫头鹰安全团队 None 跨平台C2框架与内存对抗技术 https://mp.weixin.qq.com/s?__biz=Mzg5NzcyNTk3OQ==&mid=2247484117&idx=1&sn=6a9d57ae2ccde0d5d70cdd116ded6c2a
筑梦之月 None Nmap扫描六种端口状态介绍 https://mp.weixin.qq.com/s?__biz=MzkyMTYyOTQ5NA==&mid=2247484856&idx=1&sn=f1cb5cb98009449d91678f2a5dd4cd82
系统安全运维 None 华为防火墙与Cisco防火墙在NAT穿越场景下建立IPSec隧道(详解!) https://mp.weixin.qq.com/s?__biz=Mzk0NjE0NDc5OQ==&mid=2247524804&idx=2&sn=8b2a81f8296e69931163271b04c0752c
红细胞安全实验室 None 某友U8+CRM的SSRF漏洞 https://mp.weixin.qq.com/s?__biz=MzkxMjY1NDMxMg==&mid=2247484758&idx=1&sn=52b68be8f2744d1c49de19945875bab4
网络安全等保测评 None 机器学习核心算法02 https://mp.weixin.qq.com/s?__biz=MzI3MDY0Nzg1Nw==&mid=2247489186&idx=1&sn=2c6f7572607b29e12769ad499acbb87f
老烦的草根安全观 None 网络安全缩略语汇编手册-K https://mp.weixin.qq.com/s?__biz=MzA5MTYyMDQ0OQ==&mid=2247493223&idx=1&sn=e9303e1455ac06b78660f1a06133f4e9
黑帽渗透技术 None 建议AI爱好者,去网易写短篇故事,官方扶持可直接签约有道! https://mp.weixin.qq.com/s?__biz=MzAxNTQwMjAzOA==&mid=2452514754&idx=1&sn=f64ed30971c036ac4f477ea6178a39c4
GEEKCON None 抢先一步|GEEKCON 2024 中国站早鸟票限时抢购中! https://mp.weixin.qq.com/s?__biz=Mzk0NzQ5MDYyNw==&mid=2247486084&idx=1&sn=80c41dac083278ce6c6031df1632d4d4
北邮 GAMMA Lab None SMP 2024大模型图分析挑战赛在线评测已开放 https://mp.weixin.qq.com/s?__biz=Mzg4MzE1MTQzNw==&mid=2247490292&idx=1&sn=59dd841a3ad9c5e78860ca936b80dfcc
老高的互联网杂谈 None 今年的第一篇文章,献给我们的“友商” https://mp.weixin.qq.com/s?__biz=MzA4NDMzODY1MQ==&mid=2247484215&idx=1&sn=603fb8a890cf7e826e38114765f86e21
表哥带我 None 抽象 https://mp.weixin.qq.com/s?__biz=Mzg4NDg2NTM3NQ==&mid=2247484371&idx=1&sn=027d94323103ec3e5b5146dc7819c1e6
CT Stack 安全社区 None 【中秋团圆,安全相伴】Xray社区PoC悬赏活动邀您共赏月圆之夜! https://mp.weixin.qq.com/s?__biz=MzIzOTE1ODczMg==&mid=2247499191&idx=1&sn=704186f41975063e2acf236473a4dbc5
Devil安全 None 月底结束?尊嘟假嘟! https://mp.weixin.qq.com/s?__biz=Mzg2MjkwMDY3OA==&mid=2247485266&idx=1&sn=2131e6e72c3cd7ce9c6c0240a87bb805
Gcow安全团队 None KCon 2024开幕在即,会议亮点及议程公布! https://mp.weixin.qq.com/s?__biz=MzUyNzk2NDcwMw==&mid=2247488591&idx=1&sn=56dbc3a858b72b4c37804a0e3c13bab1
HACK学习呀 None 大学生在哪里?羊毛速薅→OffSec课程 https://mp.weixin.qq.com/s?__biz=MzI5MDU1NDk2MA==&mid=2247513081&idx=1&sn=2f7f2714c1a24fce9ac4d6520320827e
Pik安全实验室 None [代码审计] php 数据库注入 https://mp.weixin.qq.com/s?__biz=Mzg5NTgzMTgyNQ==&mid=2247484073&idx=1&sn=b37658ffc53bb31c260bb184086d7aaa
TEST安全 None 关于电脑端抓包小程序的3种方法 https://mp.weixin.qq.com/s?__biz=MzkyMTQyMzkyMg==&mid=2247484020&idx=1&sn=dafef1bfc76fbbb477f5e35721e1fa3e
东方隐侠安全团队 None 抽3人送《黑神话:悟空》豪华版! https://mp.weixin.qq.com/s?__biz=Mzg2NTkwODU3Ng==&mid=2247510324&idx=1&sn=2783a57ffc3fde1aec268257d274fcd7
埋藏酱油瓶 None 【畅想】WindowsServer安全事件监控 https://mp.weixin.qq.com/s?__biz=MzA5OTI3MTE5MQ==&mid=2247485295&idx=1&sn=2995bf83202a3320adba337a82651767
增益安全 None 除了悟空还有哪些法力高强的神仙? https://mp.weixin.qq.com/s?__biz=MzI3ODk3ODE2OA==&mid=2247484348&idx=1&sn=b8422363723d56086da8345c24ee2841
墨瞳编程 None 网警教学零基础入门到精通(超详细),看这一篇就够了! https://mp.weixin.qq.com/s?__biz=MzkxNDU0MTUyNw==&mid=2247490146&idx=1&sn=45ac049628723d2bc1464dd964ad2bba
天防安全 None 漏洞预警,浙江大华城市安防监控DSS系统存在信息泄露漏洞 https://mp.weixin.qq.com/s?__biz=MzU1Mzk0MjU1OQ==&mid=2247492947&idx=1&sn=f18f0fc7d9410dad99d7abd24ae0fac6
天驿安全 None 大学生在哪里?羊毛速薅→OffSec课程 https://mp.weixin.qq.com/s?__biz=MzkxNjIxNDQyMQ==&mid=2247497511&idx=1&sn=cc1d1642e4fa6abe1461a47c2d4ec24f
安全村SecUN None 浅谈企业蓝军的业务标准化|大湾区金融安全专刊·安全村 https://mp.weixin.qq.com/s?__biz=MzkyODM5NzQwNQ==&mid=2247495665&idx=1&sn=beb6492bdf517a969a878689c07001af
暗影安全 None KCon 2024开幕在即,会议亮点及议程公布! https://mp.weixin.qq.com/s?__biz=MzI2MzA3OTgxOA==&mid=2657165613&idx=1&sn=fbf348e267a591817a29bb696f46c196
泾弦安全 None 帆软报表 channel 反序列化漏洞分析与利用 https://mp.weixin.qq.com/s?__biz=Mzk0MzU5NTg1Ng==&mid=2247484764&idx=1&sn=d2452739361600d0d9c4b4c7c2d30b57
渗透攻击红队 None KCon 2024开幕在即,会议亮点及议程公布! https://mp.weixin.qq.com/s?__biz=MzkxNDEwMDA4Mw==&mid=2247492268&idx=1&sn=1ac5f3fe18fc954d6dd88deb2d44f52d
编码安全研究 None Linux的10个最危险命令 https://mp.weixin.qq.com/s?__biz=Mzg2NDY1MDc2Mg==&mid=2247505550&idx=2&sn=4da7546acb541c8b39de46499616ccd7
腾讯安全威胁情报中心 None 重保战报20240822|SQL注入漏洞和RCE漏洞占据目前漏洞主流 https://mp.weixin.qq.com/s?__biz=MzI5ODk3OTM1Ng==&mid=2247509838&idx=1&sn=a7e5ec94bf1e4d58b0faff8afe9fbbf6
蟹堡安全团队 None PHP反序列化C绕过O(二) https://mp.weixin.qq.com/s?__biz=MzkyMTUzMDY1OA==&mid=2247484898&idx=1&sn=32fafee76f3309a5ad4e733a151d3812
走在网安路上的哥布林 None 从信息泄露到云服务接管 https://mp.weixin.qq.com/s?__biz=MzU5NjYwNDIyOQ==&mid=2247484611&idx=1&sn=30fb8dd2d784af77d86762a543ffc232
闪石星曜CyberSecurity None 基于资源的约束性委派相关 https://mp.weixin.qq.com/s?__biz=Mzg3MDU1MjgwNA==&mid=2247487144&idx=1&sn=7bf902d238435544b77dff9af8560b14
Burp0lz Lab None IAM身份安全系统以及如何攻击它的操作 https://mp.weixin.qq.com/s?__biz=MzkzNjY3MTc1MA==&mid=2247484253&idx=1&sn=7cabfcd221be04e62f54a04a325d399d
EchoSec None 大学生在哪里?羊毛速薅→OffSec课程 https://mp.weixin.qq.com/s?__biz=MzU3MTU3NTY2NA==&mid=2247488609&idx=1&sn=34529328155bb5ed304e4d220f8c6f3a
Longwaer安全百晓堂 None 《L师傅陪你SRC冲冲冲》挖洞 游戏两不误 https://mp.weixin.qq.com/s?__biz=MzkxODY0NjE5MA==&mid=2247484905&idx=1&sn=e373f3d10715f6e14ab2ec1932a2e193
WebSec None (0day)吉林某医药系统存在SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMzYwNTEyNg==&mid=2247486867&idx=1&sn=3f098ce1caac53d1e3e3aee8d90927d8
光剑安全 None 【今日大瓜】“WPS办公文档”崩了? https://mp.weixin.qq.com/s?__biz=Mzk0MzQ4OTg0NQ==&mid=2247484114&idx=1&sn=450c242d834d9c7d9348f6767e90495d
哪都通安全 None 大学生在哪里?羊毛速薅→OffSec课程 https://mp.weixin.qq.com/s?__biz=Mzg4MjgxNjk2NQ==&mid=2247486109&idx=1&sn=c8c50589ae18b52f6b5b75a628cb0773
喵苗安全 None 每周云安全动态推送(2024.8.12-2024.8.18) https://mp.weixin.qq.com/s?__biz=Mzg5MjkwODc4MA==&mid=2247485149&idx=1&sn=05e5083af3fbeeb6b45e40e035cee8a6
大头SEC None [CTF复现计划]2024巅峰极客初赛 easy_java https://mp.weixin.qq.com/s?__biz=MzkxOTYwMDI2OA==&mid=2247484175&idx=1&sn=b44ebf3540ad05aa32a0e370732fd1be
安全灭火器团队 None 黑神话悟空修改器 【灭火器团队】 https://mp.weixin.qq.com/s?__biz=MzU3MjQ0NDQyMg==&mid=2247483835&idx=1&sn=29c8c849a428fa1a51c53cefab7a697e
州弟学安全 None 学习干货,实战学习应急响应之Windows日志分析(附镜像) https://mp.weixin.qq.com/s?__biz=MzkzMDE5OTQyNQ==&mid=2247486229&idx=1&sn=ed869cba93a5f84a5737f15dcadae841
浪飒sec None 灵兔宝盒-Rabbit_Treasure_Box_V1.0.1 https://mp.weixin.qq.com/s?__biz=MzI1ODM1MjUxMQ==&mid=2247494261&idx=1&sn=cf61c1b1c78da8910d816c9b95c54335
渗透Xiao白帽 None 大学生在哪里?羊毛速薅→OffSec课程 https://mp.weixin.qq.com/s?__biz=MzI1NTM4ODIxMw==&mid=2247501010&idx=1&sn=36ea9a04c38d3df66651bc809263c6ce
菜鸟学渗透 None 海康威视iSecure Center综合安防管理平台 config.properties信息泄漏漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2NzkxOTQ0OA==&mid=2247484208&idx=1&sn=2eb4fbdbf3871b4dfc88bc32c45ebd6e
跟着斯叔唠安全 None 我有一个朋友…… https://mp.weixin.qq.com/s?__biz=MzkzNDI5NjEzMQ==&mid=2247484201&idx=1&sn=9f7e0ca16b76681d967a4a15d53f548f
阿无安全 None 大学生在哪里?羊毛速薅→OffSec课程 https://mp.weixin.qq.com/s?__biz=MzkwMTUzNDgxOA==&mid=2247484491&idx=1&sn=5bf1b9dd55ef9834fcdbae6dd1c13175
靶机狂魔 None 巨作《渗透测试从入门到入狱》 https://mp.weixin.qq.com/s?__biz=MzI0NDI2MzgzNQ==&mid=2651186066&idx=1&sn=5300a54d799b7cd42e14a4fae58b8b74
安全学习之路 None 一次无语的应急 https://mp.weixin.qq.com/s?__biz=Mzg4MTUwODQxMw==&mid=2247484006&idx=1&sn=cf21bc04af53713995da83a010d1f31f
小话安全 None 2024"观安杯"网络安全管理运维赛初赛部分writeup https://mp.weixin.qq.com/s?__biz=Mzg2MjgwMzIxMA==&mid=2247484688&idx=1&sn=e628723a3b17a49c9220828ae5757974
网络安全知识 None 瑞萨芯片固件提取思路以及存在上锁的情况怎么破 https://mp.weixin.qq.com/s?__biz=Mzk0NzI3ODU0Mg==&mid=2247483788&idx=1&sn=12555d9b8d0aeaf41210ddd0d8741177
警戒线安全 None MDUT-Extend(MDUT-增强版) V1.1.0 Released https://mp.weixin.qq.com/s?__biz=MzU3Mzg4NTI3MA==&mid=2247484705&idx=1&sn=f388e428fc48281efb6d10379602c994
闲聊知识铺 None 工具二开交流群 https://mp.weixin.qq.com/s?__biz=MzkwMzE0NDMwMg==&mid=2247486201&idx=1&sn=35eeff2e65a69c31287ee7b81da58a6b
青锋云盾 None 护网蓝队之AD域控安全加固 https://mp.weixin.qq.com/s?__biz=MzkwODU5NjA2OA==&mid=2247486049&idx=1&sn=0c1a0278b30fa05f4c37228978863703
CISP None CISP授权培训机构目录 https://mp.weixin.qq.com/s?__biz=MzI1NzQ0NTMxMQ==&mid=2247489792&idx=1&sn=21921623a5eabe6930cd8a90b80ebccb
CodeA聊安全 None 攻防小技巧 https://mp.weixin.qq.com/s?__biz=Mzg3MzYwNDYzNA==&mid=2247484344&idx=1&sn=e7e2cf04bcd5c1052cf958ee43f88547
SCUCTF None 祝贺!川大学子,再创佳绩! https://mp.weixin.qq.com/s?__biz=MzUxNDk1ODUxMw==&mid=2247486387&idx=1&sn=1615b8c21d98559367ebc12231f4479f
信息网络安全公安部重点实验室 None 一体化协同警务平台 , 助力大数据实战赋能 提升新质公安战斗力 https://mp.weixin.qq.com/s?__biz=MzI0NjM3MTY1MA==&mid=2247484412&idx=1&sn=e97a1ef6d04808cf74485ed5ece69784
刨洞安全团队 None 下一代C2计划---Internal-of-Malice https://mp.weixin.qq.com/s?__biz=Mzk0OTM5MTk0OA==&mid=2247496403&idx=1&sn=29f8fb188950cb6ad2ddd07006a2f7a7
合天网安实验室 None 【免费领】Docker容器最佳安全实践白皮书 https://mp.weixin.qq.com/s?__biz=MjM5MTYxNjQxOA==&mid=2652906087&idx=2&sn=789a8a0608db28862bdaeb2d4e625025
君哥的体历 None 关于防爬虫及服务器漏洞扫描相关问题的探讨, 总第258周 https://mp.weixin.qq.com/s?__biz=MzI2MjQ1NTA4MA==&mid=2247491415&idx=1&sn=cc1950b3c5ac269c6a749c1ba9fbbf5c
开普勒安全团队 None 下一代C2计划---Internal-of-Malice https://mp.weixin.qq.com/s?__biz=Mzk0NjEyNjY5OQ==&mid=2247487982&idx=1&sn=77e0d45da007eb030593ec10bfdfcbfe
弱口令安全实验室 None 【近源渗透大揭秘】关不掉的蓝牙弹窗之 HackRF One + Portapack H2 BLESpam攻击 https://mp.weixin.qq.com/s?__biz=MzkyNzMyNjcwNQ==&mid=2247486904&idx=1&sn=b32eca95348a169ee224a804a5e71d56
影域实验室 None 通过系统调用 (POC) 绕过 AV/EDR 挂钩 https://mp.weixin.qq.com/s?__biz=MzkzODU3MzA5OQ==&mid=2247484795&idx=1&sn=8fa241e5068765c35803cd01db170241
攻防实战指南 None 攻防实战指南内部群八月第三周工具资源话题整合 https://mp.weixin.qq.com/s?__biz=MzkwNzY4MzE3OQ==&mid=2247484212&idx=1&sn=e6f06cdff14c34f77f26b70d8dfa3d48
斗象智能安全 None 从安全元数据湖,看懂斗象的技术坚持 https://mp.weixin.qq.com/s?__biz=MzIwMjcyNzA5Mw==&mid=2247494946&idx=1&sn=7ebf82d1ce950581bd0f34fe6c8db43e
明不可欺 None 数据类企业汇总:附IBM I2下载地址 https://mp.weixin.qq.com/s?__biz=MzI1NTI4OTE5OA==&mid=2247487459&idx=2&sn=0ceaaef083a43a92394ee72847abfae9
星网实验室 None 【hw】2024护网漏洞情报-第十七弹 https://mp.weixin.qq.com/s?__biz=MjM5ODQzNTE3NA==&mid=2247485460&idx=1&sn=9017d9ad1c6181b7a5d1090689da3944
智能汽车开发者平台 None 8.20直播预告“自动驾驶汽车安全技术论坛” https://mp.weixin.qq.com/s?__biz=MzkyOTMwMDQ5MQ==&mid=2247519805&idx=2&sn=8e644a37d94c7bada58a62b8d660c2f0
朱厌安全 None 网易实锤了,真正的原因竟然是这个! https://mp.weixin.qq.com/s?__biz=Mzg4Njg3MDk5Ng==&mid=2247486708&idx=1&sn=e7cdbb834bcd283a018380dc8a4a8820
极梦C None 我也不知道,我们一起听了几千个小时,我们以为我们跨越万里时间长河,但是TM的网易云崩了 https://mp.weixin.qq.com/s?__biz=MzU2NjgzMDM3Mg==&mid=2247492843&idx=1&sn=770fd67af19408dd70cf3d64071f77dc
甲方安全建设 None 「推安早报」0819 , Chrome、Zabbix等漏洞、红队工具更新 https://mp.weixin.qq.com/s?__biz=MzU0MDcyMTMxOQ==&mid=2247487718&idx=1&sn=621ea5c2e0d12c57bf23b830a0e0a842
陌陌安全 None APPLE音响,花落谁家,速来登顶! https://mp.weixin.qq.com/s?__biz=MzI2OTYzOTQzNw==&mid=2247488488&idx=1&sn=8ba260d243dfbd155b268e0d17746d69
LK安全 None LK安全小秘圈 V1.0 全新升级 https://mp.weixin.qq.com/s?__biz=MzkxMzQyMzUwMg==&mid=2247486198&idx=1&sn=2acee461f46fbe049d2ae58e283a0ce8
NGC660安全实验室 None 新一代内网神器来了!eBSploit 永恒之蓝一键利用工具 https://mp.weixin.qq.com/s?__biz=MzkyODMxODUwNQ==&mid=2247493576&idx=1&sn=de9e6f4e71d81893584965aae3f7e177
菜鸟的渗透测试之路 None 太极框架停更后无root的一种新的xposed替代方案 https://mp.weixin.qq.com/s?__biz=MzkwMTQxNDc3OQ==&mid=2247484078&idx=1&sn=73b601b6168a24c5ff660ca11903f5c6
RowTeam None 【翻译】Double Agent:利用 Azure AD 中的直通身份验证凭据验证 https://mp.weixin.qq.com/s?__biz=Mzg4NTU5NjMxOQ==&mid=2247484347&idx=1&sn=7865b3d329673290c53b7b8ffbc3acfd
有恒安全 None 【代码审计】某系统存在文件上传漏洞 https://mp.weixin.qq.com/s?__biz=Mzk0NDU5NTc4OA==&mid=2247484157&idx=1&sn=dbe66de5a3565b5514ad9f7139880166
笑谈安全阁 None 【工具推荐】Goby红队版工具分享,附2024年漏洞POC下载 https://mp.weixin.qq.com/s?__biz=MzkxMTQyNDM5MQ==&mid=2247483947&idx=1&sn=26ac8ded821b8463cb4581c8ee4b71de
赛博堡垒 None CVE-2024-41660: 一个OpenBMC高危漏洞利用 https://mp.weixin.qq.com/s?__biz=MzkxMTI4MDI3NQ==&mid=2247484236&idx=1&sn=c700e235c4f64b800265d21b1bc58500
安协小天使 None 来打比赛吧!就现在! https://mp.weixin.qq.com/s?__biz=MzIxNDU2ODg3Mw==&mid=2247485927&idx=1&sn=cd5926f7469d8b042542664112385d17
火炬木攻防实验室 None TEA密码与逆向工程 https://mp.weixin.qq.com/s?__biz=Mzg4NzcxOTI0OQ==&mid=2247486104&idx=1&sn=8468ccc0a2ef78ee03e6fe4fa552a1c0
首席安全官 None 启明星辰等被暂停南部战区采购资格 https://mp.weixin.qq.com/s?__biz=MzA4NDA3ODc3OQ==&mid=3045897878&idx=1&sn=64d12f8ba3aa2b04c22a8a188ffedcf6
南街老友 None H3C IMC 最新三个远程代码执行漏洞 https://mp.weixin.qq.com/s?__biz=MzA5OTA0MTU4Mg==&mid=2247486093&idx=1&sn=c65bc00be82366648a8f3997c8b36487
啄木鸟软件测试 None 基于Python豆瓣自动化测试 https://mp.weixin.qq.com/s?__biz=MzA5NDk4NTU3Mg==&mid=2649590123&idx=3&sn=b1f50c29051a8e1ce868aad452ddab69
威胁棱镜 None 为什么存在漏洞的主机还在运行? https://mp.weixin.qq.com/s?__biz=MzkyMzE5ODExNQ==&mid=2247487310&idx=1&sn=8739ac5ff604966005672e30d13a265f
字节跳动云原生 None 让生成式 AI 触手可及:火山引擎推出 NVIDIA NIM on VKE 最佳部署实践 https://mp.weixin.qq.com/s?__biz=Mzk0NDMzNjkxNw==&mid=2247487220&idx=2&sn=f80bd95d1663d8ed1b065ceab591443e
安全方案与实践 None 新一代网络和安全架构设计的思考——以零信任架构为核心的网络安全架构设计 https://mp.weixin.qq.com/s?__biz=MzkyMzU2NjQyNA==&mid=2247483836&idx=1&sn=ffb0c04ef86804b65d250324cad6dc8c
恒星EDU None 申报启动!安恒信息2024年教育部产学合作协同育人项目申报指南 https://mp.weixin.qq.com/s?__biz=MzU1MzE3Njg2Mw==&mid=2247509437&idx=1&sn=ddf93c12041907352051281d251c9117
我的安全专家之路 None 渗透测试实战流程详解 https://mp.weixin.qq.com/s?__biz=MzI5MTA1ODk5NQ==&mid=2247485072&idx=1&sn=2976184216eec934052b339ba60b6c8c
昊天信安 None 红队的微信聊天记录取证工具 https://mp.weixin.qq.com/s?__biz=MzkzNzI4NDQzMA==&mid=2247498945&idx=1&sn=15f57c96eaeb5c83198d7bfbcb24f778
阿一安全 None 干货分享!!!网络安全必备技能清单 https://mp.weixin.qq.com/s?__biz=MzkwMzY1MTYyMA==&mid=2247510210&idx=3&sn=8b7b091c52658eee692f1f1abb1e2d18
隐雾安全 None 谁家好人学安全 https://mp.weixin.qq.com/s?__biz=MzkyNzM2MjM0OQ==&mid=2247494109&idx=1&sn=6309076b46f47bdbe028892e328689c4
黑伞安全 None 红队武器更新:数据库杀器 MDUT增强版 https://mp.weixin.qq.com/s?__biz=MzU0MzkzOTYzOQ==&mid=2247489429&idx=1&sn=7cf9b6320357acb7eda9a44e0a470fb4
黑战士 None 渗透测试的一些小技巧 https://mp.weixin.qq.com/s?__biz=MzUxMzQ2NTM2Nw==&mid=2247493377&idx=1&sn=aa1c98d858945e9d21eadf164aa525d8
Bits None [火热出炉] IDA Pro 9.0 beta Cracked https://mp.weixin.qq.com/s?__biz=MzkzNDU5NTg5OQ==&mid=2247483717&idx=1&sn=3e6310cff421b20109e8c47520a91ae5
Desync InfoSec None 第二十课 情报共享:决策 https://mp.weixin.qq.com/s?__biz=MzkzMDE3ODc1Mw==&mid=2247488264&idx=4&sn=093cfb6dbe7a7dbab5fd0c79e7e8827d
农夫安全团队 None 十二期梦想班 https://mp.weixin.qq.com/s?__biz=MzI0MzQ4NTI1OA==&mid=2247484840&idx=1&sn=d1bf83e4aaed118d203da7849cf76920
农夫安全开源计划 None 十二期梦想班 https://mp.weixin.qq.com/s?__biz=MzkxOTMzNDkwOA==&mid=2247484173&idx=1&sn=17938a8783a4cfb300729d618221ea83
安全工程师实录 None 云上渗透-StsToken利用技巧 https://mp.weixin.qq.com/s?__biz=Mzg3MTc0MDYwMg==&mid=2247483855&idx=1&sn=cc41111f7e8a67018432195f6f978ef8
安全管理杂谈 None 防御性驾驶 https://mp.weixin.qq.com/s?__biz=MzI5MjEyOTE4MA==&mid=2648520003&idx=1&sn=712ca4179d4b04bd53eb87a877108cc8
暗魂攻防实验室 None 暗魂攻防实验室2群 https://mp.weixin.qq.com/s?__biz=MzkyMjE1NzQ2MA==&mid=2247489364&idx=1&sn=4e940ac03af35fbb5ab52562da9553cb
朴过安全的水 None 七夕夜,我忙活了一宿... 出了一款红队重点资产指纹识别工具 - P1finger.exe https://mp.weixin.qq.com/s?__biz=MzkwNjY0MzIyNw==&mid=2247483705&idx=1&sn=9205adf34b53b9f9c8f09c99e246c44e
榫卯江湖 None 详解:L4LB四层负载均衡IP伪造漏洞 https://mp.weixin.qq.com/s?__biz=MzUyMDM0OTY5NA==&mid=2247485017&idx=1&sn=8629da1a7c1cc5b6d48dd6e81e1f0329
漏洞猎人安全 None 分享一下最近挖的src的几个漏洞 https://mp.weixin.qq.com/s?__biz=Mzk0MTQ4NzU5NQ==&mid=2247483833&idx=1&sn=53dd32d97f4150bbf02ac5d90937563f
葡萄不只会安全 None 七夕福利,众测项目,远程 https://mp.weixin.qq.com/s?__biz=Mzg5OTg1MDk0Mw==&mid=2247485457&idx=1&sn=6d33561e102af363e3f9370163f94863
飞奔的狸花猫 None 记一次深信服云对抗环境搭建思路分享 https://mp.weixin.qq.com/s?__biz=Mzg3NTg1NTc0Nw==&mid=2247484231&idx=1&sn=8eda9e2d9b23f8f91410bc8011441136
CAS网信安全 None 数据出境新规详解,跨国公司如何快速适应? https://mp.weixin.qq.com/s?__biz=Mzg2MDgyNzcwNg==&mid=2247485184&idx=1&sn=4a4c6f74fe17788df2258611275fc5e1
JC的安全之路 None xss最短语句直接干进后台? https://mp.weixin.qq.com/s?__biz=Mzg3NDk3NzMwNw==&mid=2247484698&idx=1&sn=17fc0513660d35604f92e4c4f7b326b3
亿赛通 None 亿赛通CDG产品补丁下载(20240808) https://mp.weixin.qq.com/s?__biz=MzA5MjE0OTQzMw==&mid=2666306884&idx=2&sn=bd49cb64c3a3eea3102a797163ae3aea
众安天下Allsec None 众安天下, 逐鹰平台赋能“明网安-2024”网络安全实战演练 https://mp.weixin.qq.com/s?__biz=MzIyOTUzODY5Ng==&mid=2247504220&idx=1&sn=62699e9f1ce0727e256a190ab73e6246
天启实验室 None 弘扬数字时代青年力量,ISC.AI 2024漏洞生态与实战人才发展论坛召开 https://mp.weixin.qq.com/s?__biz=Mzk0NzM4NzI1MA==&mid=2247486120&idx=1&sn=f00c43246ba46dbda0b539543e29c4e5
奇安信技术研究院 None 天穹 , Linux后门Xnote家族的新变种:FZX https://mp.weixin.qq.com/s?__biz=Mzg4OTU4MjQ4Mg==&mid=2247487829&idx=1&sn=01c3b6721baa021535a185ce8f54afd1
如棠安全 None Git的一些报错,看这一篇就够了!超细!!! https://mp.weixin.qq.com/s?__biz=MzIxOTk0ODY0NQ==&mid=2247484493&idx=1&sn=43d4bc32fbc1e5dc671ab21f1dcd6e63
字节脉搏实验室 None ISC.AI 2024赛博文化街:老周惊喜探馆,共赏极客潮流! https://mp.weixin.qq.com/s?__biz=MzI2ODU2MjM0OA==&mid=2247492326&idx=1&sn=17521c433427a0932c5cb09c7fd8c40c
安全孺子牛 None 5.Wireshark导出FTP恶意文件 https://mp.weixin.qq.com/s?__biz=MzI2MDI0NTM2Nw==&mid=2247490102&idx=1&sn=7006288a64e644dda058bc4e02479a7a
富贵安全 None 玲珑安全他来了 https://mp.weixin.qq.com/s?__biz=MzkxNzY5MTg1Ng==&mid=2247483799&idx=1&sn=4ba6cf7fa66c002f24c4839e33bfa8df
网络与数据法律实务 None 李天航律师被上海市信息网络安全管理协会聘为互联网安全法律服务专家委员会专家 https://mp.weixin.qq.com/s?__biz=MzAxOTk5NDY1MQ==&mid=2247486939&idx=1&sn=fcb190d72c7318e0a91d1dd0a8a42a66
网络空间威胁观察 None 小红书APP扫码窃取登录票据漏洞 https://mp.weixin.qq.com/s?__biz=MzkzOTIwOTkxMQ==&mid=2247484031&idx=1&sn=b423ba730d9283b69e7aedf000c2c1cb
罚你不许挖洞 None 【每日一招】基于SAAS环境下的拒绝服务攻击(文末有抽奖) https://mp.weixin.qq.com/s?__biz=Mzk0MjY4ODk3Mw==&mid=2247483934&idx=1&sn=65517c3d642bce9d585d80bd44702472
黑域之路 None 05-文件读取/下载备忘录 https://mp.weixin.qq.com/s?__biz=Mzg3Mzc2MjMyNw==&mid=2247483995&idx=1&sn=890bc588a1b82468b72aea67f20b32ee
Kokoxca安全 None 红海云ehr任意文件上传分析 https://mp.weixin.qq.com/s?__biz=Mzg3ODkzNjkxMg==&mid=2247483980&idx=1&sn=9f9ef81e096c7dc6d3eca1a694a9fd34
lowkey笔记 None 分享一个免费轻量级的截图工具 https://mp.weixin.qq.com/s?__biz=MzI0NDA4NzQ1Mw==&mid=2247484888&idx=1&sn=b53225ddbeb52424c0dca8e74fab1a53
信息安全与网络安全 None 首个AI安全认证课程引爆关注:600+学员上课,行业专家亲授 https://mp.weixin.qq.com/s?__biz=Mzg4NTU3NjY2OQ==&mid=2247488160&idx=1&sn=7f1a16bed6ea991147295f4309bdbda2
信息安全动态 None 外媒称美拟禁止自动驾驶汽车使用中国软件 https://mp.weixin.qq.com/s?__biz=Mzg4NDc0Njk1MQ==&mid=2247486319&idx=1&sn=fd217692f5ae1228d1724daa8d85a0a3
十二主神 None 从一个Potato插件看红队武器化开发 https://mp.weixin.qq.com/s?__biz=Mzg3MDU3OTA4Ng==&mid=2247484046&idx=1&sn=04e03d9682fc0a0a7ef5921c1ea71a92
唯品会安全应急响应中心 None 2024年“广东通信杯”广东省信息通信行业第四届网络安全技能大赛唯品会获得团体赛一等奖 https://mp.weixin.qq.com/s?__biz=MzI5ODE0ODA5MQ==&mid=2652281664&idx=1&sn=7d827ebb70127a0a87e577ba419425d1
天启者安全 None 聊聊我眼中的“红队武器化” https://mp.weixin.qq.com/s?__biz=MzkxNjY2MjY3NQ==&mid=2247483965&idx=1&sn=2e77e133cc2527d965191769e4e5fd67
奇安信天工实验室 None Scala代码审计之痛 -- Scala与Java的爱恨情仇 https://mp.weixin.qq.com/s?__biz=Mzk0OTU2ODQ4Mw==&mid=2247485887&idx=1&sn=3b753e68b5a120106487fb2d78fd350c
揽月安全团队 None 管家婆订货易在线商城 VshopProcess 任意文件上传漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2OTk3ODYzOA==&mid=2247485678&idx=1&sn=9e2a7719ec540df72966bcbeb59a6503
数字暗影 None ISC.AI 2024赛博文化街:老周惊喜探馆,共赏极客潮流! https://mp.weixin.qq.com/s?__biz=MjM5MDA2NDcxNw==&mid=2247484476&idx=1&sn=7653fad5de9b986c922185f8503cfc6e
渗透测试研究中心 None 一款burpsuit敏感信息查询插件 https://mp.weixin.qq.com/s?__biz=MzU5ODMzMzc5MQ==&mid=2247486404&idx=1&sn=971252d6ffc87a32377ef838a548e211
漏洞谷 None ISC.AI 2024赛博文化街:老周惊喜探馆,共赏极客潮流! https://mp.weixin.qq.com/s?__biz=Mzk0NTI2ODE1Nw==&mid=2247486704&idx=1&sn=74d84ef2e91b5183ac10ecb10fd082a7
网络安全新视界 None EDUSRC邀请码限时送!!! https://mp.weixin.qq.com/s?__biz=MzkwMjYwMjkwMA==&mid=2247484317&idx=1&sn=466aebbce788ac5e079b00ce5634ab77
金盾检测股份 None 今日,立秋 https://mp.weixin.qq.com/s?__biz=MzI5NjA4NjA3OA==&mid=2652101287&idx=1&sn=548edec05d955ab469a284bdd84fa8a5
CIO之家 None 云原生应用高可用最佳实践 https://mp.weixin.qq.com/s?__biz=MjM5NTk5Mjc4Mg==&mid=2655216204&idx=2&sn=c07681b227e3576ab55c6b9e6061e189
小羊安全屋 None 【文件上传】泛微云桥 https://mp.weixin.qq.com/s?__biz=MzkyMTY1NDc2OA==&mid=2247486611&idx=1&sn=1b30da010d166f367ec203adce295312
渝安全Sec None 什么是商用密码应用改造 https://mp.weixin.qq.com/s?__biz=Mzg2NDkwMDcxNA==&mid=2247485389&idx=1&sn=e770c6073f72a256b0e945d1970d61c7
Crush Sec None Athena_钉钉推送群 https://mp.weixin.qq.com/s?__biz=MzkxMjMwNTEwMg==&mid=2247486128&idx=1&sn=70506adb1939937c1a03a15754f10b90
Hack All Sec None Web API 渗透测试指南 https://mp.weixin.qq.com/s?__biz=MzkwMjQyMDA5Nw==&mid=2247485875&idx=1&sn=45db1ad9ad2d4d16e106635620f36398
RainSec None Firefly-SRC资产探测平台新版更新 https://mp.weixin.qq.com/s?__biz=Mzg3NzczOTA3OQ==&mid=2247486061&idx=1&sn=c8b9c5b6b773ff1782be53a3d940e903
TeamSecret安全团队 None 【工具免杀】SharpWeb -Google篇 https://mp.weixin.qq.com/s?__biz=MzkzMDQ5MDM3NA==&mid=2247485002&idx=1&sn=111d2cde2098063d80568cdfb4b69b8a
代码审计SDL None MinerU 介绍 https://mp.weixin.qq.com/s?__biz=MzI2NTExNzcxNQ==&mid=2247484288&idx=1&sn=a11342590cf0edb24985d65fc3de366a
取证者联盟 None 电子数据鉴定在知识产权领域的应用 https://mp.weixin.qq.com/s?__biz=Mzg4MzEwMDAyNw==&mid=2247485143&idx=1&sn=32b1e0e10416bf11b59f90eb089d68a3
大山子雪人 None 炎炎夏日,来点清新爽文解解暑 https://mp.weixin.qq.com/s?__biz=Mzg2MDc0NTIxOQ==&mid=2247484561&idx=1&sn=3faa49f315f159b3e8bf791a419ad47d
安全小工坊 None Firefly-SRC资产探测平台新版更新 https://mp.weixin.qq.com/s?__biz=MzU5MTE4Mzk0NQ==&mid=2247484479&idx=1&sn=134c4aa37b0fb60248aab05579bc2b61
小行星安全圈 None 【首发】内网横向GUI图形化工具 https://mp.weixin.qq.com/s?__biz=MzkxNDcwMjg0Mg==&mid=2247485120&idx=1&sn=4a522cacf13a62251b657ed1920c37e0
小酸弟信安 None Panalog 日志审计系统 SQL 注入漏洞【XVE-2024-5232】 https://mp.weixin.qq.com/s?__biz=Mzk0MTcyNDk4OA==&mid=2247483684&idx=1&sn=573e3f481bcdf83b45f64697c405a09e
知其安科技 None 关注前沿技术,知其安加入平行切面联盟 https://mp.weixin.qq.com/s?__biz=MzkzNTI5NTgyMw==&mid=2247502065&idx=1&sn=37f6c29e82b966951e369fba6700d323
红蓝公鸡队 None 《经典》 https://mp.weixin.qq.com/s?__biz=Mzg5MDc1MjY5Ng==&mid=2247493001&idx=1&sn=1d827a307ea40238812f10083ae09313
蓝胖子之家 None 音乐下载器--支持自定义歌单批量下载(使用时注意合法合规)无损音质 https://mp.weixin.qq.com/s?__biz=MzU1NDg4MjY1Mg==&mid=2247488412&idx=1&sn=24cd3dd555df1214cc11cde08558468d
蛙王工具库 None Hvv姿势——0day拦截 https://mp.weixin.qq.com/s?__biz=MzkwNzM5NDk4Mw==&mid=2247484272&idx=1&sn=83d7dd724948db7d2e8cec59c6fc4bbf
逆向与爬虫的故事 None b站w_rid逆向 https://mp.weixin.qq.com/s?__biz=Mzg5ODA3OTM1NA==&mid=2247493092&idx=2&sn=dbf804cb6def42f16127ad1a358b7336
青藤实验室 None 【已复现】CVE-2024-38856 Apache OFbiz未授权RCE漏洞 https://mp.weixin.qq.com/s?__biz=MzI1NDQxMDE0NQ==&mid=2247485059&idx=1&sn=88ea8bf4dfa968f2d66ff833c81c4bbc
H4ll0 H4ck3r None 老铁有奖领辣~快点击文章观看吧 https://mp.weixin.qq.com/s?__biz=MzkwNzcyNTUwNQ==&mid=2247483826&idx=1&sn=b3b9cde1a704b4bb5ee26562f3d2ff4b
RongRui安全团队 None 免杀分享 白+黑 手动查找白文件下的DLL https://mp.weixin.qq.com/s?__biz=MzkwMzcwMDU5OA==&mid=2247483854&idx=1&sn=48ed68ecfd332a917a3998373fcc62af
X安全实验室 None 蓝队猴子的摸鱼秘籍 https://mp.weixin.qq.com/s?__biz=MzkzMDM5NzIwMw==&mid=2247484511&idx=1&sn=8aa0d28d151cb255fef3255322c92034
一位不愿透露姓名的热心网友 None VUE|如何不使用Fuzz得到网站所有参数与接口? https://mp.weixin.qq.com/s?__biz=MzkzODEzNjA3MQ==&mid=2247488483&idx=1&sn=7a3b79fbc58491102eee78204ffacb2f
一己之见安全团队 None Hvv姿势——0day拦截 https://mp.weixin.qq.com/s?__biz=MzkzNzY3ODk4MQ==&mid=2247484020&idx=1&sn=6ea2f48f3404e23601cb8faa6176f7d5
博通技术 None 涉“文件传输助手”,国安部紧急提醒 https://mp.weixin.qq.com/s?__biz=Mzk0MjM5ODQ0Ng==&mid=2247493235&idx=1&sn=105499080be63e057f42ffb8199d5642
在下小白 None 记一次校园墙小程序渗透测试 https://mp.weixin.qq.com/s?__biz=MzkyNzUzMjM1NQ==&mid=2247484624&idx=1&sn=6f368fd3958e6b74ac304b4ad209dda1
大仙安全说 None 集中化护网招人 https://mp.weixin.qq.com/s?__biz=MzkxMDYwODk2NQ==&mid=2247484524&idx=1&sn=d502a53af884f8f696c24c92174a41c8
弱口令验证机器人 None 记一次JS逆向分析 https://mp.weixin.qq.com/s?__biz=MzkzNzM0OTcyOQ==&mid=2247484671&idx=1&sn=7d5b98a8a26c1736ea15d32bc63606ce
核点点 None 单位、组织的信息安全管理工作与公安机关网络安全保卫部门之间的配合 https://mp.weixin.qq.com/s?__biz=MzU3MDEwMjk2MQ==&mid=2247485093&idx=1&sn=61e18ac877cd9aa5df3d70a0ba9aa6f8
红紫蓝攻防实验室 None ISC.AI 2024数字安全峰会 https://mp.weixin.qq.com/s?__biz=MzkyNjQ0NTQ2NA==&mid=2247493601&idx=1&sn=ed96e42f1da767fee4fea7e58c5f1955
航行笔记 None 21岁郑钦文奥运夺冠的一些启发 https://mp.weixin.qq.com/s?__biz=MzIyOTAxOTYwMw==&mid=2650236690&idx=1&sn=1e8f957c983c97e7ca5afd6152f6e713
融云攻防实验室 None 漏洞预警 用友 NC querypsninfo SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMTMwNjU1Mg==&mid=2247491559&idx=1&sn=dc307b921e03c9215e4951320bc30903
FCSQ安全团队 None ISC.AI 2024人工智能峰会:解锁明星场景,助推AI普惠 https://mp.weixin.qq.com/s?__biz=MzkzODIwNjA1Mw==&mid=2247484651&idx=1&sn=3b4d1c3d80c8c1f23b3c7fae70421b2d
ListSec None GZCTF平台搭建记录 https://mp.weixin.qq.com/s?__biz=MzIwMjUyNDM0OA==&mid=2247485678&idx=1&sn=6ac2834b0f4488c52634cbac587d0122
信安百科 None Android版Telegram中的0day https://mp.weixin.qq.com/s?__biz=Mzg2ODcxMjYzMA==&mid=2247485524&idx=2&sn=107bfa4ace14218a76c777ada29d55c0
信息安全笔记 None 月薪30k的安全专家被裁员后选择回老家县城做外包,说给谁听都不会信 https://mp.weixin.qq.com/s?__biz=MjM5MzI3NzE4NA==&mid=2257484292&idx=1&sn=a6bf741d557aeaa1683ad0e71428fbc8
天帷信息 None 天帷信息入选安徽省通信管理局第二届网络安全应急技术支撑单位 https://mp.weixin.qq.com/s?__biz=Mzk0NDQ5MzIxOA==&mid=2247508531&idx=1&sn=b18bb27373fc968e5e4715254f333a4d
天才少女Alpha None 年中小结:自由职业工作者的一天 https://mp.weixin.qq.com/s?__biz=MzkxMDQ3MTYxMA==&mid=2247484200&idx=1&sn=49ddb286ec5ae2c2437fee644789dadc
车联网攻防日记 None 【IoT安全】如何手搓一个Wi-Fi协议栈(2) https://mp.weixin.qq.com/s?__biz=Mzg5MjY0MzU0Nw==&mid=2247484834&idx=1&sn=3a1be0ef81a7b121edd5d67ab218300d
Evilc0de 安全团队 None 流量对抗-域前置基础设施搭建 https://mp.weixin.qq.com/s?__biz=MzkzMTM3OTA0NQ==&mid=2247484805&idx=1&sn=98edbfc422e50e1a7276c04ea4310c2d
XCon None XCon2024议题,,挖掘Windows系统组件中的认证前远程代码执行漏洞 https://mp.weixin.qq.com/s?__biz=MzU4ODUzMTU4Mg==&mid=2247486474&idx=1&sn=061bf4d52f413c9f40de79ac282d1d26
YuanQiu安全 None Windows 0Day“搜狗输入法”被利用,背后曝光?(并有人借用此方法来钓鱼) https://mp.weixin.qq.com/s?__biz=MzkyNzQxMjQ4Ng==&mid=2247484134&idx=1&sn=b83e5fb54e9b6b6ebc1c0b59ec6942a5
小C学安全 None 【漏洞复现】“搜狗输入法”简单绕过Windows锁屏机制?真相是??? https://mp.weixin.qq.com/s?__biz=MzU5NTEwMTMxMw==&mid=2247485326&idx=1&sn=8613332b70754da627f690c82f64a734
BeFun安全实验室 None 四川省职工职业技能大赛网络安全决赛题解 https://mp.weixin.qq.com/s?__biz=MzI3NDEzMDgzNw==&mid=2247485059&idx=1&sn=7ad2dc37b89c57d708727f43d187c810
DFIR蘇小沐 None 【八一】建军节快乐 https://mp.weixin.qq.com/s?__biz=MzI2MTUwNjI4Mw==&mid=2247488540&idx=1&sn=8c8d69e5c62b42ae94d7cac2d740d74e
Gaobai文库 None HW攻防知识库分享 https://mp.weixin.qq.com/s?__biz=MzkxNzIzNDExMA==&mid=2247486602&idx=1&sn=6f27c612a8ce3fd8276c70de514fe8c2
LHACK安全 None 2024 互联网公司时薪排行榜!拼多多、小红书很顶! https://mp.weixin.qq.com/s?__biz=MzkyMjU2Nzc1Mg==&mid=2247484369&idx=1&sn=a4ad65cd3c21547b633f9516dd30dee4
信安之路 None 后门对抗技术,与管理员躲猫猫,敌进我退,敌退我进 https://mp.weixin.qq.com/s?__biz=MzI5MDQ2NjExOQ==&mid=2247499530&idx=1&sn=e68c15f49398bf1120b6d36bb16ee36a
反入侵实验室 None 【资讯速看】最大黑客论坛之一BreachForums 的用户数据被管理员泄露 https://mp.weixin.qq.com/s?__biz=MzIxODg1OTkzMg==&mid=2247487302&idx=3&sn=43ce9d52a5dfc2d9d125c0e034333987
安全Si语 None 最近的一些小事情。 https://mp.weixin.qq.com/s?__biz=MzU4NTkwMzgzNQ==&mid=2247483879&idx=1&sn=315c2cac55dfe94821c6c2b676e88385
效率源 None 新品福利 , 用数据恢复技术赋能手机取证,效率源极光手机多路快取系统重磅来袭! https://mp.weixin.qq.com/s?__biz=MjM5ODQ3NjAwNQ==&mid=2650549354&idx=1&sn=151b73cb39b8c8fa0fcddb69abcce44f
渊龙Sec安全团队 None ISC.AI 2024在京开幕:院士专家共议“安全+AI”发展新路径 https://mp.weixin.qq.com/s?__biz=Mzg4NTY0MDg1Mg==&mid=2247485578&idx=1&sn=f31b25d370fd4ef22d1a41421941fad6
等保不好做啊 None 等保语录 https://mp.weixin.qq.com/s?__biz=MzkzNjU3NTY5NQ==&mid=2247487021&idx=1&sn=41cd13da751c1eac7b2c5153915ca9f3
逆向OneByOne None js逆向案例-极验3代滑块3个w https://mp.weixin.qq.com/s?__biz=MzU5NTcyMDc1Ng==&mid=2247492494&idx=1&sn=2c00dbbe9cf56f9b0cb2df665915c67f
鹰图平台 None 2024攻防演习天眼情报站 · 0731期 https://mp.weixin.qq.com/s?__biz=MzkzMDUxNzU3MQ==&mid=2247483854&idx=1&sn=c4965493d40f225565ae311e05bed896
黑客街安全团队 None 搜狗输入法可以简单绕过Windows锁屏机制 https://mp.weixin.qq.com/s?__biz=Mzg5OTQzNTI4Nw==&mid=2247488823&idx=1&sn=01e72c84668438090e776958ead594a6
SQ安全渗透 None 通过Chrome扩展程序开展中间人攻击 https://mp.weixin.qq.com/s?__biz=Mzg3OTE2MzM3OA==&mid=2247486515&idx=1&sn=6b21b0f9a79bdf15efeb15f277b157a6
安全初心 None 山东极创信息技术有限公司业务介绍 https://mp.weixin.qq.com/s?__biz=MzU4NzU4MDg0Mw==&mid=2247489494&idx=1&sn=0b211f9b6bcb98352e3339b2ada660d7
帅仔回忆录 None APT组织Donot利用“第七届COMAC国际科技创新周”主题进行钓鱼攻击 https://mp.weixin.qq.com/s?__biz=Mzg2NTczNDg1MQ==&mid=2247485623&idx=1&sn=43c64a5bbb08a3720093e4c777a0f994
渗透小记 None 泛微ecology系统 WorkflowServiceXml 接口处存在SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkyNDYwNDE3NA==&mid=2247484759&idx=1&sn=c44961fc4e3bdd02879b7aca8600a173
网络安全等级保护小学堂 None 《国家密码管理局商用密码随机抽查事项清单(2024年版)》【商用密码】【信息发布】 https://mp.weixin.qq.com/s?__biz=MzU1ODgwNDYwNg==&mid=2247484141&idx=1&sn=b8fe2b9d1adf1a5226659667804d439b
随心记事 None 某麻将小程序逆向 - 透视换牌可行性分析 https://mp.weixin.qq.com/s?__biz=Mzk0NTMyNzI4MQ==&mid=2247484782&idx=1&sn=ca7c52356edef7929dc9ce0e355bf006
中国网络安全产业公共服务平台 None 网络攻击面管理产品能力检验邀请(先进网络安全能力验证评估计划第16期) https://mp.weixin.qq.com/s?__biz=Mzg5MzQ5NjQyNw==&mid=2247486137&idx=1&sn=f269c453194974726d3c1c856f686e8a
信息安全小助手 None 信息安全小提示(2024年第6期) https://mp.weixin.qq.com/s?__biz=MzkyMjEwNjY5NQ==&mid=2247484987&idx=1&sn=f81a6e8b7616991dcb9b6c5097183703
初墨ChUmoSec None 用双缝干涉实验辩证奇门遁甲 https://mp.weixin.qq.com/s?__biz=Mzg2MzU0NTI3Nw==&mid=2247484414&idx=1&sn=65b9561228d0eae05c3b3b29b393807a
呼啦啦安全 None 安卓逆向系列补充(三) https://mp.weixin.qq.com/s?__biz=Mzg5OTg5NzkwNw==&mid=2247485313&idx=1&sn=d8024fb121578e0af7ff9c1dfcdfc8eb
悲伤de思念你 None 周一瑞超:AIK索尔纳VS哥德堡盖斯 赛事分析,肉串和比分已备好,上车! https://mp.weixin.qq.com/s?__biz=Mzk0NjMyNDcxMg==&mid=2247500725&idx=1&sn=8718ecf5fb7f440cee998c95521a3557
春秋伽玛 None 【WP】2024年春秋杯夏季赛解题思路详解合集 https://mp.weixin.qq.com/s?__biz=MzkyNDA5NjgyMg==&mid=2247497855&idx=1&sn=fbb8bd4ae2d6335db3cee13441cc5a01
漏洞推送 None nacos_后台rce分析 https://mp.weixin.qq.com/s?__biz=MzU5MTExMjYwMA==&mid=2247485685&idx=1&sn=41fef7adb41d79dee22e702880262df9
竟安科技 None u200b盖是「蓝屏」的,但锅不全是微软的…… https://mp.weixin.qq.com/s?__biz=MzI0MzEyNDQ5MA==&mid=2247493121&idx=1&sn=7bd265b44d11d7a3efd1b17026a6cc37
老李安全 None 吃吃瓜看看段子,乐呵一天算一天 https://mp.weixin.qq.com/s?__biz=MzU4NDU3NTYyMQ==&mid=2247486519&idx=1&sn=2e8cc7e88c275d0e12e243725f3a3c70
芳华绝代安全团队 None 破解邀请码实现未授权访问和账户接管 https://mp.weixin.qq.com/s?__biz=MzI4NTYwMzc5OQ==&mid=2247494439&idx=1&sn=7e926d0a5f5e38426a612d1672ebdeb7
银联安全应急响应中心 None USRC挖洞夏令营 , 青春激荡,安全护航 https://mp.weixin.qq.com/s?__biz=MzI4Njc3NjczNg==&mid=2247485651&idx=1&sn=15dc2ee1985635211c52584d81141e31
Theloner安全团队 None BSRC 2024 年中总结报告 https://mp.weixin.qq.com/s?__biz=MzI2Mzc4ODc1NQ==&mid=2247489329&idx=1&sn=20da53b79e58c1379187efbedabaa13c
WK安全 None 【吃瓜】渗透工程师必须用kali? https://mp.weixin.qq.com/s?__biz=Mzg2ODg3NzExNw==&mid=2247488257&idx=1&sn=6b220f397abc42cb084ebfbd42142a2a
Zacarx随笔 None 《云原生安全》深度剖析与实战指南(赠书) https://mp.weixin.qq.com/s?__biz=MzkxMDU5MzY0NQ==&mid=2247484327&idx=1&sn=fc35a59cc847fd06b26538ac5a95afee
东南网络安全 None 加密算法-AES和RSA https://mp.weixin.qq.com/s?__biz=MzkyNDYyOTI1NQ==&mid=2247486445&idx=1&sn=92d885be8bd9b85ac0f98b00c9f2ee65
皓月的笔记本 None 【漏洞复现】帆软报表ReportServer接口 SQL注入漏洞导致任意文件写入 https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDExMg==&mid=2247484531&idx=3&sn=b389823da5dbcbf0f6db4ce2d676f741
Coder小Q None 【番外】另一道高考模拟题背后的密码学知识(椭圆曲线) https://mp.weixin.qq.com/s?__biz=MzUwOTc3MTQyNg==&mid=2247489230&idx=1&sn=ddfa26c464539e71cfd04311f3fcc491
oldhand None Day5-HVV Windows LPE 0day漏洞在暗网出售,可直接打穿系统 https://mp.weixin.qq.com/s?__biz=MzI5MTUxOTMxMA==&mid=2247484937&idx=1&sn=976677ffc1edccd7382a56df410cdfd0
web安全初心实验室 None 记一次海康安防后渗透完整版 https://mp.weixin.qq.com/s?__biz=MzkwMTM1MjkxNg==&mid=2247486121&idx=1&sn=c5706e09cdaee61665a76d9953054899
一个人的安全笔记 None HVV 还没结束呢,我账号被冻结了? https://mp.weixin.qq.com/s?__biz=MzIwOTA4NTg4MA==&mid=2652491348&idx=1&sn=57f82b6c9f3e1ac5919415c02bf9b772
太空安全 None Starlink卫星信号在轨监测测试与分析与终端干扰监测与定位解决方案 https://mp.weixin.qq.com/s?__biz=MzkwNjM4NTg4OQ==&mid=2247495834&idx=1&sn=0500941d6173c277bc372f3ccab4c004
攻防实验室 None CVE-2023-32243踩坑 https://mp.weixin.qq.com/s?__biz=MzkyMzU5NTM5Nw==&mid=2247488292&idx=1&sn=eb777bc7695c5b116af5f921cf2882ff
杰哥就是逊 None 《安全一哥》变《电网一哥》 https://mp.weixin.qq.com/s?__biz=MzkxNTczMjA1Ng==&mid=2247483717&idx=1&sn=052dd9a50ae4c485fb38483eed5a463a
灰帽安全 None 长亭雷池WAF动态防护一键脚本 Linux服务器运维工具箱 监控管理建站一个脚本全搞定! https://mp.weixin.qq.com/s?__biz=Mzg2MjYxODQ4Mw==&mid=2247484977&idx=1&sn=d7843bfe7a4d5b0e26778944fa14eea8
鸿鹄实验室 None 分享图片 https://mp.weixin.qq.com/s?__biz=MzU0MjUxNjgyOQ==&mid=2247492211&idx=1&sn=a6a3887fa87da60176cb7851fd1467c2
黑客的睡前一思 None 黑客的睡前一思part55 https://mp.weixin.qq.com/s?__biz=Mzk0ODMxODEzMw==&mid=2247483979&idx=1&sn=46d6cc156e10688d0a6cc55f3a4b56f0
IRTeam工业安全 None 电从哪里来 https://mp.weixin.qq.com/s?__biz=MzAwNDI0MDYwMw==&mid=2247485805&idx=1&sn=d2feed9880e8c51a433d90ff1c1e0a31
M01N Team None 每周蓝军技术推送(2024.7.20-7.26) https://mp.weixin.qq.com/s?__biz=MzkyMTI0NjA3OA==&mid=2247493696&idx=1&sn=7bb15536a83a8331f518427d1a5270c3
SAINTSEC None 第四届CTF夏令营暨联合战队招新赛开始报名 https://mp.weixin.qq.com/s?__biz=MjM5MjEyMTcyMQ==&mid=2651037126&idx=1&sn=aa20e1c1024f069cdeb625ec439a4c69
世纪网安 None 技术分享 , 迅饶科技 X2Modbus 网关 GetUser 信息泄露漏洞 https://mp.weixin.qq.com/s?__biz=MzkzMDE4NTE5OA==&mid=2247487348&idx=1&sn=cc83762e35067aac97f707568a38d935
刑天攻防实验室 None 某友 MxServlet反序列化漏洞分析复现 https://mp.weixin.qq.com/s?__biz=Mzg5NDgzOTAxMQ==&mid=2247486103&idx=1&sn=f4dcefc1f8f9356873b2b210a0b67329
天虞实验室 None 第二届 黄河流域网络攻防竞赛决赛WriteUp分享 https://mp.weixin.qq.com/s?__biz=MzkwNzMzMjIyNg==&mid=2247487949&idx=1&sn=ae287e9c6add5faa46ca8521a554dfca
悬镜安全 None 权威影响力 , 悬镜安全连续四年DevSecOps产品市场应用率第一 https://mp.weixin.qq.com/s?__biz=MzA3NzE2ODk1Mg==&mid=2647791220&idx=1&sn=367ae9a7f1a43dc39e386c234cccda1a
网络靖安司CSIZ None 全面梳理!《决定》中信息通信业相关内容都在这儿 https://mp.weixin.qq.com/s?__biz=Mzg2MTU5ODQ2Mg==&mid=2247506875&idx=2&sn=472ae5ca21c7d6310eabb9208772e26a
蛇矛实验室 None 【蛇矛众测嘉年华】重磅来袭!报名火热进行中 https://mp.weixin.qq.com/s?__biz=MzkwMjI1NzY4Ng==&mid=2247524543&idx=1&sn=992980d971cae6fed405f15dd84273af
360威胁情报中心 None ISC.AI 2024高级威胁狩猎分析论坛议程“剧透” https://mp.weixin.qq.com/s?__biz=MzUyMjk4NzExMA==&mid=2247500131&idx=1&sn=e1015a3a1ed260f8002217e4acf15aa0
Numen Cyber Labs None CVE-2024-36401 JDK 11-22 通杀内存马 https://mp.weixin.qq.com/s?__biz=Mzg4MDcxNTc2NA==&mid=2247486232&idx=1&sn=5307e2418c9c5e8d33a08d63a91b77b7
ON1安全 None [情报]2024行动规划 https://mp.weixin.qq.com/s?__biz=MzkxODY1NTkzOA==&mid=2247484282&idx=1&sn=b044613f96a593075614969d35750e6d
SecurityBug None 逻辑漏洞教学+管理员面板绕过方式 https://mp.weixin.qq.com/s?__biz=Mzg3MzUxNDQwNg==&mid=2247483827&idx=1&sn=7368c99991972a1a3ff249323d7d7f2c
yudays实验室 None webLogic远程代码执行利用工具 https://mp.weixin.qq.com/s?__biz=MzU0NjU5NDE4Mg==&mid=2247485486&idx=1&sn=8ec6aa47517f1f920987358a47141842
山警网络空间安全实验室 None SDPC Cyber Security期待你的加入! https://mp.weixin.qq.com/s?__biz=MjM5Njc1OTYyNA==&mid=2450786922&idx=1&sn=f7a4a37c3c40a62121e80df49d406f36
彼德研究院 None 诚邀参会 , 2024年网络安全技术创新与人才教育高峰论坛 https://mp.weixin.qq.com/s?__biz=MzA5NDM2MjQ3Mg==&mid=2247503671&idx=1&sn=30de0aa73d5141672371d498d6965ac3
沈阳深蓝安全信息科技有限公司 None 沈阳深蓝常态化HW人员储备 https://mp.weixin.qq.com/s?__biz=Mzg3Nzc0ODMzNg==&mid=2247483826&idx=1&sn=89a682af76ee1d85266fa830306b4824
白帽子飙车路 None 【赠书抽奖】《云原生安全》 https://mp.weixin.qq.com/s?__biz=MzI1ODI0MTczNQ==&mid=2247490995&idx=1&sn=2462175ad7c5ae3555befce43d68cf25
网易云音乐技术团队 None AI Code 在团队开发工作流的融合思考 https://mp.weixin.qq.com/s?__biz=MzI1NTg3NzcwNQ==&mid=2247491865&idx=1&sn=25a634d38706b72e35d7d0f21424bff4
AlertSec None 内网渗透-域内权限划分 https://mp.weixin.qq.com/s?__biz=MzkwMjU5MzgzMQ==&mid=2247485000&idx=1&sn=838826ac574ca076c4aa8cb85efca27c
DX安全实验室 None 一键解密,网络安全神器现已问世! https://mp.weixin.qq.com/s?__biz=Mzg3MDY2NDE0MQ==&mid=2247491427&idx=2&sn=5bba770f552ed7df2453e72570d9f323
i信安教育 None 网安证书怎么选?一篇文章教会你 https://mp.weixin.qq.com/s?__biz=MzIwNTk2MDAwNA==&mid=2247488316&idx=1&sn=f6c5a19d826dd32125262591786f66fb
实战攻防 None 靖云甲ADR捕获WebLogic远程代码执行0day漏洞 https://mp.weixin.qq.com/s?__biz=MzkzNjM5MDYwNw==&mid=2247483967&idx=1&sn=1205565b992ed2c0d2528c02084295e1
宸极实验室 None 『代码审计』从零开始的Laravel框架学习之旅(3) https://mp.weixin.qq.com/s?__biz=Mzg4NTA0MzgxNQ==&mid=2247489445&idx=1&sn=4e26fd9d781c0139d77e0bcc3bf3a909
工业安全产业联盟 None 荐读丨微软蓝屏事件,为何多数中国企业幸免 https://mp.weixin.qq.com/s?__biz=MzI2MDk2NDA0OA==&mid=2247528365&idx=2&sn=bb7272d8f88978f96163ddf0c51ae43f
我吃你家米了 None 猎鹰agent BSOD事件成因报告 https://mp.weixin.qq.com/s?__biz=MzkzNTA0NzgyMA==&mid=2247484242&idx=1&sn=70cf2577105b601912f04d0fa9c96c42
攻防学堂 None 天清汉马任意文件下载 https://mp.weixin.qq.com/s?__biz=Mzk0NDU2ODgzMg==&mid=2247485509&idx=1&sn=29117f1ac62dc3f3a6937a3d48fbac7a
极致攻防实验室 None 攻防演练情报-1 https://mp.weixin.qq.com/s?__biz=Mzg5MDcyODg4OA==&mid=2247484059&idx=1&sn=c918a15907bfa29e87ac47ee41a9ce8d
网安国际 None 蝉鸣半夏,心向网安!2024InForSec夏令营圆满落幕 https://mp.weixin.qq.com/s?__biz=MzA4ODYzMjU0NQ==&mid=2652316054&idx=1&sn=1209203fe028c7fe96ad3df8a451a5e9
网安海波平 None 村长是你能干的吗? https://mp.weixin.qq.com/s?__biz=MzA5NTc2MzQ2Ng==&mid=2247484070&idx=1&sn=d1d7f6c6657328d50a56ed9efac24445
网安百色 None 为什么直播间的福袋你一直抢不到? https://mp.weixin.qq.com/s?__biz=MzI0NzE4ODk1Mw==&mid=2652093245&idx=2&sn=63ddb2542c49060f77f15fa051742dcb
腾讯安全应急响应中心 None 实战解读:Llama Guard 3 & Prompt Guard https://mp.weixin.qq.com/s?__biz=MjM5NzE1NjA0MQ==&mid=2651206645&idx=1&sn=3e9a5ccdc56ff4f0115f5dcaf1ddb6ac
零攻防 None 2024Hvv【在线更新Poc合集】 https://mp.weixin.qq.com/s?__biz=MzkyNDUzNjk4MQ==&mid=2247484651&idx=1&sn=081b57a0a2ea1485ab7cdab56a3d5809
靖安科技 None 万字深度 , Palantir:为我们看不见的数据服务 https://mp.weixin.qq.com/s?__biz=Mzk0NjIzOTgzNw==&mid=2247498747&idx=1&sn=84b3c0574c695daeb249ca3594717a7c
JOY的安全屋 None 漏洞8k?来学JS加解密 https://mp.weixin.qq.com/s?__biz=Mzg2ODkyNjU4NQ==&mid=2247483969&idx=1&sn=c9b68320a25778da2098b12c4754724d
TKing的安全圈 None 漏洞poc指纹整合管理,漏洞扫描工具 https://mp.weixin.qq.com/s?__biz=MzIyNzU2NDIwOA==&mid=2247490442&idx=3&sn=fb7fa334953342ce7cc4a7a79f4e4012
VastSec None 《没有0Day,请更新版本》 https://mp.weixin.qq.com/s?__biz=Mzk0NjQ4OTA4Ng==&mid=2247484826&idx=1&sn=3d77aa45405d3f86e73e9fa44a2a30d4
好好学Day None 记一次授权灰黑产实战 https://mp.weixin.qq.com/s?__biz=MzkzNDYyNTU2Ng==&mid=2247483874&idx=1&sn=3dca4a2b9359101e96a52d08dc441600
安全绘景 None Nacos "0day" 不出网利用脚本 https://mp.weixin.qq.com/s?__biz=MzkyNzYxMDQ2MQ==&mid=2247484752&idx=2&sn=e1ea4e9b8a57a2e26c550c9ef4132ee5
快手技术 None ACL 2024 , Parrot(鹦鹉):增强大语言模型在多轮对话中的指令跟随能力 https://mp.weixin.qq.com/s?__biz=Mzg2NzU4MDM0MQ==&mid=2247487463&idx=1&sn=0e07470767965226e8fc6914b00b655c
悬镜安全说 None 悬镜安全邀请您参与2024网民网络安全感满意度调查样本采集工作 https://mp.weixin.qq.com/s?__biz=MzAwODc2NjgwMg==&mid=2649112000&idx=1&sn=ca2aa57a22605ab6dbcd5af5f2b006f1
极与黑 None 2024年某活动漏洞更新专用链接 https://mp.weixin.qq.com/s?__biz=MzA3MzQzODg2Nw==&mid=2247487105&idx=1&sn=2ce3845590a425e1d0716de74d937a08
皓月当空w None 【高危漏洞】Apache RocketMQ 敏感信息泄露漏洞 https://mp.weixin.qq.com/s?__biz=Mzg4MDg5NzAxMQ==&mid=2247485713&idx=1&sn=3f37042d74c26e9af24c8cf1ae17adcc
红蓝安全 None JumpServer文件写入代码执行漏洞[CVE-2024-40629][CVE-2024-40628] https://mp.weixin.qq.com/s?__biz=MzA3NTc4MTM4NQ==&mid=2247484595&idx=1&sn=d87dc1fbc6ec8a6b875b519612382640
网络安全研究宅基地 None FaCai团伙利用APT技术针对国内的攻击活动分析 https://mp.weixin.qq.com/s?__biz=MzUyMDEyNTkwNA==&mid=2247496635&idx=1&sn=53104d45c7d1d651669eabbf8aa9790c
网络安全网关 None 【CrowdStrike导致全球性IT基础设施中断事件分析报告】 https://mp.weixin.qq.com/s?__biz=MzkxMTY3NzE4Ng==&mid=2247483903&idx=1&sn=1677c8d7a4ba699da72f1d80fb66fbbb
赛博新经济 None 协议栈安全 , 我们的GitHub代码仓 https://mp.weixin.qq.com/s?__biz=MzA3MTAwODc0NQ==&mid=2649891184&idx=1&sn=0f78903de01f57f09f124651ecc53786
重生者安全 None 【IoT安全】如何hack掉一台空气净化器^^ https://mp.weixin.qq.com/s?__biz=Mzg4NTczMTMyMQ==&mid=2247486176&idx=1&sn=0f1064f6c604c2145e6634138fa3360a
黑客仓库 None JWT原理解析与实战通杀(附带POC) https://mp.weixin.qq.com/s?__biz=MzU0MDUxMDEzNQ==&mid=2247489571&idx=1&sn=fce1be91b9b7d09da932905dd5ea587d
OnionSec None CrowdStrike与棘手的蓝屏错误 (BSOD) https://mp.weixin.qq.com/s?__biz=MzUyMTUwMzI3Ng==&mid=2247485555&idx=1&sn=5a789ed1e89c543536ebf953411fd778
奇安信天眼小助手 None 天眼攻防情报员,为您送情报!\n\n在“奇安信天眼小助手”微信公众号内已经完成认证的用户,首页对话框内回复【订阅情报】,可每日获得2024最新的攻防漏洞情报及天眼规则,还有新鲜的攻击源IP信息。(已经订阅过的客户,无需再次操作)\n\n注:获取情报信息必须为“奇安信天眼小助手”认证用户,如没有进行认证,请按认证指南内的流程进行认证;如已认证请忽略。\n认证指南链接:https://mp.weixin.qq.com/s/vWcQeDczq_jMfNV-7VDVb\\nQ\\n\\n奇安信天眼产品统 https://mp.weixin.qq.com/s?__biz=MzkwODE5NTkyNQ==&mid=2247484225&idx=1&sn=5d0ce7d626807d16e923bef37ace1e6c
Bypass None 《云原生安全攻防》-- 容器攻击案例:镜像投毒与Fork炸弹 https://mp.weixin.qq.com/s?__biz=MzA3NzE2MjgwMg==&mid=2448909403&idx=1&sn=73a65766216545f3b02a238532373f58
安全引擎 None GPT-4o Mini:首创“指令层级”技术抵御越狱攻击 https://mp.weixin.qq.com/s?__biz=MzAxNTg0ODU4OQ==&mid=2650358574&idx=1&sn=c49c37c1b80241c9923c412fcd56de3e
寰宇学堂 None 免费下载 , 2024年数据和AI趋势报告 https://mp.weixin.qq.com/s?__biz=MzkxNDY3ODUxNw==&mid=2247497988&idx=1&sn=c2fc1ef076a572e8807d336a3e6a7192
杭师大网安 None 优秀学长学姐们 https://mp.weixin.qq.com/s?__biz=Mzg5MzA1MDIzMg==&mid=2247495551&idx=1&sn=cf2337c9e61bb592aa17ae87bece1546
渗透云记 None 【备忘录】文件上传绕过小技巧总结 https://mp.weixin.qq.com/s?__biz=MzkxNDYxMTc0Mg==&mid=2247484134&idx=1&sn=e4b8c9aa92a0852578ec46ec74c727fb
虚拟尽头 None 盗洞空间src交流群一个月啦 https://mp.weixin.qq.com/s?__biz=MzkxOTM1MTU0OQ==&mid=2247485390&idx=1&sn=90b09a8d505db71da38e103b032a198b
AI与网安 None CVE-2024-32238 漏洞复现 poc https://mp.weixin.qq.com/s?__biz=MzU1ODQ2NTY3Ng==&mid=2247487254&idx=2&sn=3a664239c7a13a6ba27a8fb69a1f6247
thelostworld None 主流空间测绘引擎分析概览 https://mp.weixin.qq.com/s?__biz=MzIyNjk0ODYxMA==&mid=2247487487&idx=1&sn=7bd72e8656966d1acfe353370d0f2880
专注安管平台 None 从Gartner2024年北美安全峰会看安全运营的技术趋势 https://mp.weixin.qq.com/s?__biz=MzUyNzMxOTAwMw==&mid=2247484795&idx=1&sn=8f835c0699be66f615e7b713f67e26dc
携程安全应急响应中心 None 关于携程SRC暂停漏洞测试的公告 https://mp.weixin.qq.com/s?__biz=MzAwOTczODMxMw==&mid=2651017425&idx=1&sn=879f31ec86f1ecfb4543a4f24640367c
数观天下 None 中国期货业协会公布《期货公司商用密码应用上线指南》团体标准 https://mp.weixin.qq.com/s?__biz=MzkxMTYzMjIwNQ==&mid=2247496794&idx=1&sn=b77cbbeba8d392920ee3572078862db0
爬虫逆向小林哥 None 【逆向案例】 啥?某书x-s更新了 https://mp.weixin.qq.com/s?__biz=MzU4MDY4ODU2MA==&mid=2247486169&idx=1&sn=d292a1c4c4a607a709c609694990b340
网络安全先锋官 None {{预警--livenvr 青柿视频管理系统 channeltree 未授权访问}} https://mp.weixin.qq.com/s?__biz=MzkxNTI1ODA1Nw==&mid=2247488743&idx=1&sn=b302fdcb52ba28ab74c3faa0bae47510
鹰眼威胁情报中心 None CrowdStrike故障引发全球多国Windows系统蓝屏 https://mp.weixin.qq.com/s?__biz=MzU2OTcxNjE4Mw==&mid=2247485877&idx=1&sn=1f81d8032ba8b5f661329c680e6456fb
ISC2北京分会 ISC2BJ 工业视角下的控制系统安全建设实践分析 https://mp.weixin.qq.com/s?__biz=MzAxMzEyMjQ4Mg==&mid=2688531007&idx=1&sn=c35352aad2439512c34906ea96f5cdeb
MGClouds蘑菇云 gh_6dd0c6df221a 美军联合信息环境(JIE)解析 https://mp.weixin.qq.com/s/cm6nz_AVt7kTVAtN85F9JA
奇妙的Linux世界 Hi-Linux ptcpdump: 新一代抓包神器,可捕获任何进程、容器或 Pod 的网络流量 https://mp.weixin.qq.com/s/CbOyeQ42D776XuCOTj4Pow
小菊花实验室 None 良好的平台对人还是很重要的 https://mp.weixin.qq.com/s?__biz=MzI3MTcwMjQzMQ==&mid=2247484219&idx=1&sn=64134abafbad661eac4def109781b732
烽侦网络安全研究院 gh_4cc1105585f6 问卷上线!2024网民网络安全感满意度调查样本采集工作开始啦!7月17-26日诚邀您参与 https://mp.weixin.qq.com/s?__biz=MzU3NzAzMzc3MA==&mid=2247484285&idx=1&sn=aca188791d0ee2c373a29f7240b558b4
破壳平台 None Rust逆向入门:从反编译视角学习内存模型 https://mp.weixin.qq.com/s?__biz=Mzk0OTU2ODQ4Mw==&mid=2247485705&idx=1&sn=b10b583e944939d6c3a8e2b739817749
赵武的自留地 gh_86033a4f818d 创业的常识 https://mp.weixin.qq.com/s?__biz=MjM5NDQ5NjM5NQ==&mid=2651626398&idx=1&sn=a8346a85f2a93c0083086d8337c2b0f2
HackingClub Hacking_Club ISC.AI 2024白帽峰会议题征集+街区招募+志愿者招募,不负期待,热血开场! https://mp.weixin.qq.com/s?__biz=MzkxMzE4MTc5Ng==&mid=2247499198&idx=1&sn=0873037a185f4c06d79e4d6a26946a92
安全堡垒 gh_ccd3f3fbe3d3 WEB高级渗透测试工程师精英班开班倒计时(附最新课程目录8.0) https://mp.weixin.qq.com/s?__biz=MzkwMzQyNjg1Ng==&mid=2247487181&idx=1&sn=c09b4be74fe0e6d74a0db4517f119749
安易科技AneSec anesec 安易科技丨受邀出席·2024算力互联网大会! https://mp.weixin.qq.com/s?__biz=MzkwMTI3ODUxOQ==&mid=2247485134&idx=1&sn=e7073220b094b9a8cfd6d8902fa1b3b7
珂技知识分享 kezibei001 实战小程序公众号解密burp插件 https://mp.weixin.qq.com/s?__biz=MzUzNDMyNjI3Mg==&mid=2247486898&idx=1&sn=019bbab4eca1c019e71de4e48f1fb51a
红客说 gh_46e69940c6be ISC.AI 2024白帽峰会议题征集+街区招募,不负期待,热血开场! https://mp.weixin.qq.com/s?__biz=MzkyMjY3NDA3Mg==&mid=2247483939&idx=1&sn=45423507457df1345b25ab9c90a1b64e
SecHub网络安全社区 None 最新NACOS 0day漏洞POC被放出,请注意 https://mp.weixin.qq.com/s?__biz=MzI5NTUzNzY3Ng==&mid=2247488736&idx=1&sn=d4446779034e59f29bf71511e1da760a
Tokaye安全 TokayeSec 关于网传的nacos最新0day https://mp.weixin.qq.com/s?__biz=MzkzODMwOTE5NQ==&mid=2247483861&idx=1&sn=48bde444d88499e428bfe92c68a6ce6b
代码审计Study emperorStudy nacos在野day打内存马 https://mp.weixin.qq.com/s?__biz=Mzg5ODgxMTIzMg==&mid=2247483845&idx=1&sn=08487d461bbecdf3bd6140015a058058
全频带阻塞干扰 RFJamming 私家车跟踪器自检手册 https://mp.weixin.qq.com/s/YbCVbrLvdcsByNaGEdPDJg
嗜心 gh_f0e258c2d27c 攻防世界misc题目删库跑路 https://mp.weixin.qq.com/s?__biz=MzkzMDU3MjIzMA==&mid=2247483934&idx=1&sn=aec5d147e02ba6f6e2d94830d98f1944
悦海数安 None nacos2.3.2或2.4.0版本 最新0day!!! https://mp.weixin.qq.com/s?__biz=MzkzODYyMTg5NA==&mid=2247485580&idx=1&sn=5372c4cc3f1152a28ef23ed1d1905ca3
指尖安全 secfree_com 重磅官宣 , 2024 CCS成都网络安全系列活动定档9月,全球议题征集中! https://mp.weixin.qq.com/s?__biz=MzkwMDU5NTE0OQ==&mid=2247488605&idx=1&sn=749bb098b2e3d59e3053a4d0f27ea8e8
摸鱼Sec gh_e3d95d1a5b73 0day?传疯了 https://mp.weixin.qq.com/s?__biz=MzkwODUxMDUwMg==&mid=2247483798&idx=1&sn=9650f8ddbea3fd4311cd369765e990e9
攻防训练营 gh_0c0623da04c6 最新Nacos 漏洞复现与修复建议 https://mp.weixin.qq.com/s?__biz=Mzk0MTQ5MjIwNg==&mid=2247484036&idx=1&sn=d5889264587656c771656d05a6cd933e
渗透测试知识学习 stcszsxx 渗透测试红队工具Cobalt strike https://mp.weixin.qq.com/s?__biz=MzI1MzQwNjEzNA==&mid=2247484129&idx=1&sn=457702ad61e3ba0ac75e39cc8b937bbe
渗透笔记 MK-wiki0512 MOMENTUM: 1靶场实战 https://mp.weixin.qq.com/s?__biz=MzkyNTI0NTY1OQ==&mid=2247484307&idx=1&sn=3017add614b2414234e690bc472a7245
猫蛋儿安全 None NACOS RCE 0day POC 已公布 https://mp.weixin.qq.com/s?__biz=MzkxMTUyMjUxMw==&mid=2247522639&idx=1&sn=28713d0acf60d86b751aa25b52f052b5
网安小趴菜 holasecurity 我把自己的书签导出,然后整理成了自己的专属导航页 https://mp.weixin.qq.com/s?__biz=Mzg3ODk1MjI5NQ==&mid=2247484590&idx=1&sn=3b5f5f725b9dab07d78ed5a96d3d68e0
货拉拉安全应急响应中心 None 7月盛夏, LLSRC积分翻倍活动火热进行中 https://mp.weixin.qq.com/s?__biz=Mzg2MDU5NjI0Mw==&mid=2247489853&idx=1&sn=2b5cb4aed937506a4f9a2cbb72512e60
xiaokpSec xiaokpSec 【0day预警】综合监管云平台存在SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=Mzg5MzcxNzg1Ng==&mid=2247485506&idx=1&sn=5627122e5bc034c7923293290b662060
天億网络安全 tywlaq 取代运维岗,国内又一新兴岗位在崛起!这才是运维人未来5年最好的就业方向! https://mp.weixin.qq.com/s?__biz=MzU4ODU1MzAyNg==&mid=2247513085&idx=1&sn=e1306364adaf807d49a7b82a78c889e9
天启信安 gh_63f1c4de9772 涉网犯罪侦查思路--天启涉网犯罪研究实验室 https://mp.weixin.qq.com/s?__biz=MzkxNzcwNzI5Mg==&mid=2247483785&idx=1&sn=290c0cdac8a3746db1e8c0108c3cd8d6
思极安全实验室 gh_1fb130164fa3 记一次攻防演练总结 https://mp.weixin.qq.com/s?__biz=MzAwOTQzMjMwOQ==&mid=2247483773&idx=1&sn=e7efb9ca59ee5cb69a126d66d49c3b8a
PwnPigPig gh_b623b2ac830c 某地级攻防总结 https://mp.weixin.qq.com/s?__biz=MzkyNDI2NjQzNg==&mid=2247493055&idx=1&sn=69f1c1a78a6f431eb7ec8d224ba64c2a
leison安全 L_leisons B站好像出xss了,麻烦有认识的人联系联系修一修 https://mp.weixin.qq.com/s?__biz=Mzg4Mjg5MjMxOA==&mid=2247483800&idx=1&sn=7d712920f7655ee021b8198ba296e167
从黑客到保安 gh_1cbc1ee9a93e 跟着大佬学渗透之高级篇07 https://mp.weixin.qq.com/s?__biz=Mzg4MzYwMTU0Mw==&mid=2247484871&idx=1&sn=45b612a5baadacbc0953cdbc60eb259f
会杀毒的单反狗 cmlitiejun Exim 邮件服务器严重漏洞致数百万用户遭受恶意附件攻击 https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649791705&idx=2&sn=08c7822052881c0fe0d59c4e103b5b9c
小贝说安全 xiaobeisaq 小贝说安全三岁啦! https://mp.weixin.qq.com/s?__biz=MzkwMDE0MzAyOQ==&mid=2247486680&idx=1&sn=a4fcd497e46cc2046aa55c16bffe6465
快手安全应急响应中心 kwaisec 正在直播!第十期快手安全沙龙邀您观看 https://mp.weixin.qq.com/s?__biz=MzU5MDg0MDc2MQ==&mid=2247496196&idx=1&sn=bb7c746a3cac0723d2e56edb473174e6
探险者安全团队 gh_f5b2243c5277 结束八天了,还是无法与她和解. --vulnhub 靶场 https://mp.weixin.qq.com/s?__biz=MzkwMzY2MTcwMw==&mid=2247484816&idx=1&sn=019bade59dc14b0e806b22075944a068
明暗安全 gh_808abf69ea32 某微信小程序未授权漏洞挖掘(置空查询思路) https://mp.weixin.qq.com/s?__biz=MzkxMjYxODcyNA==&mid=2247484308&idx=1&sn=7302c5f3f6a7fe9b648022c9c65d4fe3
Medi0cr1ty Medi0cr1ty 代码审计系列之java命令注入科普 https://mp.weixin.qq.com/s?__biz=Mzg5ODE3NTU1OQ==&mid=2247484428&idx=1&sn=8b48c4956fcea87b50468de66be2537d
Red Teams Red_Teams 全网最全详细的反序列化攻击知识梳理 https://mp.weixin.qq.com/s?__biz=Mzg5MjUyMTgyNg==&mid=2247485142&idx=1&sn=2431f4a455bea31c6e1ba3ba9211b3b3
Van1sh gh_ba55e3f8405f 第八届全国职业技能竞赛-江苏省选拔赛 https://mp.weixin.qq.com/s?__biz=Mzg5OTkxMzM3NA==&mid=2247485703&idx=1&sn=2319f9fb5bac7a98a1bed29d5684eb76
XxSec Xxsec_FancyBear htb靶机 https://mp.weixin.qq.com/s?__biz=MzkwNDAwMDc2NA==&mid=2247487437&idx=1&sn=1e1791df38798e56439280d87019a40d
中孚安全技术研究 zf_sec GeoServer 远程代码执行漏洞分析 (CVE-2024-36401) https://mp.weixin.qq.com/s?__biz=Mzg4Nzc3MTk3Mg==&mid=2247488746&idx=1&sn=3634dd7face9fa8b51e68605157ade44
长亭安全应急响应中心 chaitin_cert 【已复现】泛微e-cology WorkflowServiceXml SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzIwMDk1MjMyMg==&mid=2247492602&idx=1&sn=c2dd6499124a6082ea12265c8fb45fae
奇安信虎符基地 QAXHFJD 虎符扬州基地开业啦 https://mp.weixin.qq.com/s?__biz=Mzg2NjA4OTE4Mw==&mid=2247485913&idx=1&sn=ad807b22c0200e3390181cddf7f02527
小米安全中心 misrc_team 小米获 NVDB “2023年度漏洞管理实践先进企业” 荣誉 https://mp.weixin.qq.com/s?__biz=MzI2NzI2OTExNA==&mid=2247516897&idx=1&sn=f1e158dc91284eb64c5daebc25ee1b5a
邑安全 EansecD 警惕:与ChatGPT共享业务数据可能十分危险 https://mp.weixin.qq.com/s?__biz=MzUyMzczNzUyNQ==&mid=2247522895&idx=4&sn=7228ec21b867da5636156f7b0d6a9086
XK Team gh_99c29b36f837 最近的一些高危rce漏洞附poc https://mp.weixin.qq.com/s?__biz=Mzk0ODMwNjQzMA==&mid=2247485715&idx=1&sn=5969c577b90c94b8501a122d74fc8c37
四月安全 None 红盟云发卡系统存在反序列化RCE漏洞 https://mp.weixin.qq.com/s?__biz=Mzg3MTcxNDUwOQ==&mid=2247484052&idx=1&sn=6feb7bcf088b9d1025ac92ac3c761fa5
白帽少年 gh_6c8fe1d028db EPP、EDR、CWPP、HIDS的区别 https://mp.weixin.qq.com/s?__biz=MzU2MjY2NTg3Mg==&mid=2247485779&idx=1&sn=232c6895d7d163eed7d93d8c7a8d991a
HackingWiki漏洞感知 gh_2ceec265cb99 【Hackerone 500美金漏洞赏金案例】助力你成为漏洞挖掘专家! https://mp.weixin.qq.com/s?__biz=MzkzMzE5OTQzMA==&mid=2247484710&idx=1&sn=b359168c89e291edcb7477ae85e78d59
Riley的杰作 Hell0Hacker_Riley 低成本搭建自己的网站 https://mp.weixin.qq.com/s?__biz=Mzk0NzY0NDY5NQ==&mid=2247483764&idx=1&sn=183b2a5b6b929905d72760a555eea898
军事文摘 mildig 首发 , 人工智能驱动下的新型作战力量 https://mp.weixin.qq.com/s/aHbyOeoLbYae32zJLv8ObQ
博智非攻研究院 gh_461900c749eb 针对ddp协议的物联网设备的脆弱性分析 https://mp.weixin.qq.com/s/cESAqBa-goszWYRHwctNww
安全艺术 None Nessus安装更新 https://mp.weixin.qq.com/s?__biz=MzI4MjI2NDI1Ng==&mid=2247484739&idx=1&sn=d4758edf3e2000bdfd839976cef85963
摸鱼网安人 None 红队必知——利用frp搭建反向代理 https://mp.weixin.qq.com/s?__biz=MzU3MDU5ODg1Ng==&mid=2247485954&idx=1&sn=719dadd04549e87ffed58f79dbc0c2ce
腾讯云TVP gh_623c22e09973 谭晓生解读:AI如何重塑网络安全的未来? https://mp.weixin.qq.com/s/M99SYg2jGSOv-BiLr9i9Mw
赤弋安全团队 None 总结,教育行业渗透打点 https://mp.weixin.qq.com/s?__biz=MzkzNzQyMDkxMQ==&mid=2247487681&idx=1&sn=21d6eb9215c373d5f709f214949dd98f
陈冠男的游戏人生 None 【WriteUP】VSEC 车联网安全 CTF 挑战赛(一) https://mp.weixin.qq.com/s?__biz=MzU5OTU3NDEzOQ==&mid=2247492459&idx=1&sn=20839a1619b24f9e1b4f7b1be02e88e3
DataCon大数据安全分析竞赛 gh_a0316d342599 2024InForSec夏令营“导师面对面”专题活动最新议程出炉,快来围观你心仪的导师! https://mp.weixin.qq.com/s?__biz=MzU5Njg1NzMyNw==&mid=2247488195&idx=1&sn=07bdfa51dfde43d20c7df2b772bb34f1
Attacker安全 Attacker824 你真的会Webpack加密算法逆向吗? https://mp.weixin.qq.com/s?__biz=MzkyNzQ1NjI4OA==&mid=2247484454&idx=1&sn=eb01f6b77779bb573930bf3b79529e6c
CodeFuse codefuse CodeFuse-13B: 预训练多语言代码大模型 https://mp.weixin.qq.com/s/-pYeJjKB-9gz6EqBXz7Zow
imBobby的自留地 imBobbySY [周末闲聊] 关于投资股市小公司的一些看法 https://mp.weixin.qq.com/s?__biz=MzI5MjI4ODU4Nw==&mid=2247493065&idx=1&sn=deec33d89c1787fd9cece82bdc14a9b9
信安网络技术 xinanwangluojishu 87年,我们从未忘记! https://mp.weixin.qq.com/s?__biz=MzkyNDUxNTQ2Mw==&mid=2247485322&idx=1&sn=f1363d2a5cbab7da9236b824444bf3c7
逆熵重生 minnanalee 软件供应链安全的进化:从“抗生素”到”基因疗法” https://mp.weixin.qq.com/s/_DPnFsazOv3E-Ob1qJcfKw
Crystal Equation CrystalEquation 20240706[7_15_60] https://mp.weixin.qq.com/s?__biz=MzkzMzU5OTI3OQ==&mid=2247483948&idx=1&sn=83a9ce6efc0f7143909874868ef45472
T00ls安全 T00lsSec T00ls全新“0day漏洞分析”板块重磅上线,开启网络安全新时代 https://mp.weixin.qq.com/s?__biz=Mzg3NzYzODU5NQ==&mid=2247484665&idx=1&sn=1fe0fa4c6289330a1a76585393eafaab
WhITECat安全团队 WhITECat_007 从WAIC看AI安全,如何平衡发展与风险? https://mp.weixin.qq.com/s?__biz=MzAwMzc2MDQ3NQ==&mid=2247487517&idx=1&sn=5c2d3ac57a43d8cbed6c86e8a7a645fb
谛听ditecting gh_ce3e0df31e50 谛听 工控安全月报 , 6月 https://mp.weixin.qq.com/s?__biz=MzU3MzQyOTU0Nw==&mid=2247491341&idx=1&sn=3b254e817d2e2c61d8870da8a3b51ce9
黄公子学安全 huang_Block 在Docker部署DVWA https://mp.weixin.qq.com/s?__biz=MzkzODQzNTU2NA==&mid=2247485874&idx=1&sn=7034655c8461bb1764b958131ca6ee63
visionsec vision_sec 【红队大佬和APT专家都在用】在渗透测试过程中还在为解决验证码问题而挠头,你不看看这个? https://mp.weixin.qq.com/s?__biz=Mzg4NzgzMjUzOA==&mid=2247484069&idx=1&sn=83774c4064aa9ba37a15b364a1fd90cf
启明星辰网络空间安全教育 gh_310250868fd4 知白学院携手金融行业客户:在网络安全宣传周立体化触达全员 https://mp.weixin.qq.com/s?__biz=MzUzNDg0NTc1NA==&mid=2247509195&idx=1&sn=fd2b4339137ce0eadf64c458461a0ad1
国源天顺 guoyuantianshun 四部门出台规定 《网络暴力信息治理规定》自2024年8月1日起施行 https://mp.weixin.qq.com/s?__biz=Mzg3MTU1MTIzMQ==&mid=2247493589&idx=2&sn=08fbc7a730806aab403601bf069516be
安全小圈 gh_03c635669fc8 敏感信息扫描工具推荐 SecretScraper https://mp.weixin.qq.com/s?__biz=Mzk0ODM0MjA0OA==&mid=2247483894&idx=1&sn=c52f7a52e860dcd33985aa445a27d619
安全攻防 gh_77f00ed08ea7 在DevSecOps CI/CD Pipelines中集成软件供应链安全战略 https://mp.weixin.qq.com/s?__biz=MzUxNjA3MDI5Mw==&mid=2247483804&idx=1&sn=388842bfe20a35cf15908dd7acc2cf65
汉堡安全 gh_e5fc05804a3e u200bCTF入门知识点 https://mp.weixin.qq.com/s?__biz=MzkxMzY5NDUyMQ==&mid=2247484359&idx=1&sn=7218eb87146c794b81a70edf9bd8d37d
网络空间安全军民融合创新中心 jmrh1226 美国海军陆战队军官从俄乌战争分析网络战经验教训 https://mp.weixin.qq.com/s?__biz=MzU0ODg5Mjc2NA==&mid=2247489953&idx=1&sn=89ff159261deb800a50f2bb3288b60b0
R0LL easy4sec Android APK 签名校验 https://mp.weixin.qq.com/s?__biz=MzI2Mzg2NTA5OQ==&mid=2247485013&idx=1&sn=96a434090761a6c309eff7cee1023b1d
T大4的小圈圈 T4x0rhhhhh 【云境】-ThermalPower https://mp.weixin.qq.com/s?__biz=MzkyODI1MTgyNA==&mid=2247485196&idx=1&sn=dd7516a64fb8374403353edd7df837ab
wulala520 zywulala520 dotnet中的Path Traversal https://mp.weixin.qq.com/s?__biz=Mzg4MDgyNDU4NQ==&mid=2247484270&idx=1&sn=e6e7c103347bba1196da57d703faae6d
中机博也车联网安全 CMboye 为智能网联汽车行业立规,两项强制性国家标准公开征求意见 https://mp.weixin.qq.com/s?__biz=Mzk0NDQzODY4MA==&mid=2247484187&idx=1&sn=f5d4e333d9b4cb48ec525bd0a50d1d37
极星信安 gh_90d6a5c9b8d6 富文本编辑器漏洞整理 https://mp.weixin.qq.com/s?__biz=MzkyMzQ5NjYwMw==&mid=2247484665&idx=1&sn=de7ac2e3e6cebd2fe5016e995cc11f75
T0ngMystic工作站 None CVE-2024-6387-OpenSSH远程代码执行 https://mp.weixin.qq.com/s?__biz=MzUyMDk3ODk5MA==&mid=2247485095&idx=1&sn=bbe61035db42658aa9c6ed97194acb29
simple学安全 gh_0bf41368d3ca 0day,OpenSSH 远程代码执行漏洞(CVE-2024-6387) https://mp.weixin.qq.com/s?__biz=Mzk0NTY5Nzc1OA==&mid=2247483971&idx=1&sn=eaa1342477e952ff2f73cc0440668c69
京数安 jsa20210329 湖南某培训学校不履行网络安全保护义务被罚款 https://mp.weixin.qq.com/s?__biz=Mzg4OTY4MDA2MA==&mid=2247491456&idx=1&sn=88fe475112f572671a209601695f8603
伟大航路D gh_c1fdc31f79ef 【漏洞复现】GeoServer wfs接口处存在RCE漏洞(CVE-2024-36401) https://mp.weixin.qq.com/s?__biz=MzkwNzYzNTkzNA==&mid=2247486571&idx=1&sn=39239f8c567ff4239f7333eca8124a7e
国舜股份 guoshun-gs 国家数据局:《数字中国发展报告(2023年)》发布 https://mp.weixin.qq.com/s?__biz=MzA3NjU5MTIxMg==&mid=2650574475&idx=2&sn=24fb46422a9af9372a9b6d3fc083f9cd
奇安信司法鉴定 qax-forensic 议程&直播|北京司法鉴定理论与实践研讨会声像资料分会场即将启动! https://mp.weixin.qq.com/s?__biz=Mzg4NDYzNzIzNQ==&mid=2247491261&idx=1&sn=c79388c135d5ed333bc7f4e5e42d29fc
守护安全团队 None 0基础黑客渗透速成特训营,暑假限时特惠99.9元...... https://mp.weixin.qq.com/s?__biz=MzIxMzE2NzI1MA==&mid=2648549423&idx=1&sn=b77c8d55368228b3d2fea7b7e20ef616
棉花糖网络安全圈 hacker-mht 助力红队成员一键生成免杀木马,使用rust实现 https://mp.weixin.qq.com/s?__biz=Mzg5NTYwMDIyOA==&mid=2247505275&idx=1&sn=912560a5173242110eae79cb871ab60c
洞观安全 gh_eac130f8c508 [第8期_20240703] 洞观安全 , 漏洞预警通告 https://mp.weixin.qq.com/s?__biz=MzkxNzMwODM0MQ==&mid=2247485914&idx=1&sn=601d98bcd941ea504956fc352144cdfd
白给信安 gh_7ab1751417f8 JAVA代码审计-SpEL表达式注入漏洞(配套视频) https://mp.weixin.qq.com/s?__biz=MzkzODQ0MDc2Mg==&mid=2247484888&idx=1&sn=3aefe4c4bb13d2fd8b544e96ce1ded70
破晓信安 None 某公司管理软件后台注入 https://mp.weixin.qq.com/s?__biz=MzU0NDk4MTM0OA==&mid=2247488033&idx=1&sn=13e8882309c41d843bda9c9ad730ddaf
网络安全资源库 gh_e8a4866a67fe 你知道RHCSA~RHCA代表了什么样的水平吗? https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247559133&idx=2&sn=2e635a9928f006d5448edc134ddfa3a8
蓝鸟安全 gh_470e70686f5f 【已复现】安全通告|GeoServer远程代码执行漏洞(CVE-2024-36401) https://mp.weixin.qq.com/s?__biz=MzkwNDM4MjgzMA==&mid=2247495006&idx=1&sn=077c7fbe6bca293076931ff3debfb88b
蝉蜕 gh_eccc538cb3e5 神秘黑客的世界:网络中的幽灵 https://mp.weixin.qq.com/s?__biz=Mzg5NTU4MjkyMQ==&mid=2247484032&idx=1&sn=0f6611482fd01c03112e00294cdebb70
赛博昆仑CERT None 【复现】Geoserver远程代码执行漏洞(CVE-2024-36401)的风险通告 https://mp.weixin.qq.com/s?__biz=MzkxMDQyMTIzMA==&mid=2247484628&idx=1&sn=02f3159b9b0a138729fbe7b3cc66643c
金色钱江 None HW蓝队高级值守金手指 https://mp.weixin.qq.com/s?__biz=Mzg5NTY3NTMxMQ==&mid=2247484464&idx=1&sn=b8a7972ee47210a46d918761119337e1
魅族安全应急响应中心 None 广东省公安厅公布打击整治网络谣言和网络水军十大典型案例 https://mp.weixin.qq.com/s?__biz=MzI0Mzg2NjM3NQ==&mid=2247499436&idx=1&sn=e2c43c200ad47b684e8fca15d9ad22f9
冠程科技 bj_gctech HIGC 微型百变服务器-HIGC数智园区平台使用手册 https://mp.weixin.qq.com/s?__biz=MzUzNDc0NDcwOA==&mid=2247522944&idx=1&sn=dcaf9341edca01254989b968efc6026f
牵着蜗牛学安全 snailsec 提取浏览器数据的方法总结 https://mp.weixin.qq.com/s?__biz=MzI4NjUyNzU0NA==&mid=2247483821&idx=1&sn=0dbe113992842907690b6fe4652d50d2
赛博游民营 CyberGame101 202406国外网络安全产品发布情况 https://mp.weixin.qq.com/s?__biz=MzIzNjI1OTY5Mw==&mid=2247486916&idx=1&sn=26ac50ef6586e29b5da32b47543d168e
金山办公安全应急响应中心 wpssrc WPS Office安全漏洞众测活动 https://mp.weixin.qq.com/s?__biz=MzA4NDI3NzI2MQ==&mid=2247483736&idx=1&sn=6ffb271e3a04eb2cc77c88549ec42c49
NullError Sec gh_34a2be56ee46 Windows和Java环境下的redis未授权利用 https://mp.weixin.qq.com/s?__biz=MzkyMjY4NzUwMw==&mid=2247483781&idx=1&sn=199122602e1161340ffc6c379baac92e
OPPO安珀实验室 gh_c3e58b525224 Parcelable和Bundle的爱恨情仇(二)——LazyValue https://mp.weixin.qq.com/s?__biz=MjM5Njk1MDY5Ng==&mid=2247490911&idx=1&sn=41865a4a7b7ae6ec8eca54241da94ac6
云众可信 None 建党节 , 爱党敬业,不忘初心 https://mp.weixin.qq.com/s?__biz=Mzg2NDU3Mzc5OA==&mid=2247489516&idx=1&sn=e22d96420f6e92ad88c6f4f16f5deb09
国家信息安全服务资质 gh_2e911008c3ff 不忘初心 牢记使命,庆祝建党103周年 https://mp.weixin.qq.com/s?__biz=MzI0NDg4MTIyNQ==&mid=2247485935&idx=1&sn=2c5b82acdb43db8be52e5e650e666702
大道简行 lsof-i 美国-国土安全部人工智能路线图 2024 https://mp.weixin.qq.com/s/TU3LY4eHhvSfZQrpg1_VhA
小杨学安全 gh_23d7e9450391 SQL注入之二次注入 https://mp.weixin.qq.com/s?__biz=Mzk0NzM4OTQ5NQ==&mid=2247484416&idx=1&sn=62031a5d428a4fea80dfb1ec998f11e9
网络普法 wangluopufa 中国网络法治三十年大事记(1994-2024) https://mp.weixin.qq.com/s/Yw0YEo0Sz_QruMLgfHeOJQ
开放知识图谱 OpenKG-CN 论文浅尝 , 通过基于动态文档知识图谱增强的大语言模型故事理解 https://mp.weixin.qq.com/s/WHbKC9rplcEq5KrISbB1cw
TeamsSix None 云渗透实战手册:云API攻防之云服务端点侦查 https://mp.weixin.qq.com/s?__biz=MzI5Mzk5NTIwMg==&mid=2247487300&idx=1&sn=15c6e212ec5bdfd96d84c427fba80d36
七夜安全博客 qiye_safe 推荐一款开源Serverless 代理隧道框架,白域名白流量欺骗安全防御 https://mp.weixin.qq.com/s?__biz=MzIwODIxMjc4MQ==&mid=2651005890&idx=1&sn=e96d2c9b857ae7ef550fd3c7077df6b2
仙网攻城狮 God_T2HDM 2024HVV最新POC/EXP,目前有10000+个POC/EXP https://mp.weixin.qq.com/s?__biz=Mzg2MjAyMTczMw==&mid=2247485632&idx=1&sn=fac479a71bd9e5f8f24a239e27c3f4fd
刨洞之眼 gh_d8f9af93f3da TeamViewer被俄罗斯政府赞助的黑客攻击 https://mp.weixin.qq.com/s?__biz=Mzk0MTQ4NTU5OA==&mid=2247485464&idx=2&sn=6aef03a8c8b2d3440a3eebde385f40dc
huasec ihuahua04 年中随笔 https://mp.weixin.qq.com/s?__biz=MzIyOTY1NDE5Mg==&mid=2247485095&idx=1&sn=b4936b96dcb3c5d82a901e961a11670c
公安部网络安全等级保护中心 gh_f5f6bf3d09af 等保云防升级焕新 主动防御护航安全 https://mp.weixin.qq.com/s?__biz=MzU3NTQwNDYyNA==&mid=2247487722&idx=1&sn=33e6342904a19aab13c467f53158f7cb
土拨鼠的安全屋 gh_e6d57d016b6d 新加坡游记与德国的工作 https://mp.weixin.qq.com/s?__biz=Mzk0ODY1NzEwMA==&mid=2247484057&idx=1&sn=f60fcffa4b14baa48bcebdc596951e4d
安服仔的救赎 ichengfeng8 蓝队防守:如何判断安全告警的正误报? https://mp.weixin.qq.com/s?__biz=MjM5ODkxMTEzOA==&mid=2247484275&idx=1&sn=f3919c0645b4675ce518f9a4acd6442a
浙大网安 gh_e603b55057e7 学术报告,增量学习的一些新进展 https://mp.weixin.qq.com/s?__biz=Mzg5NDczNDc4NA==&mid=2247494931&idx=1&sn=8a2908cd472a3cfb0b0d802758dd2dd9
随风安全 gh_c267b37706a8 快速上手docker——docker用法篇 https://mp.weixin.qq.com/s?__biz=Mzg5Mjg2ODYyMA==&mid=2247484080&idx=1&sn=8d9b85bbd7ada342a75c588c1d8ca67f
雁行安全团队 YX_Security PHP CGI Windows平台远程代码执行漏洞(CVE-2024-4577)分析与复现 https://mp.weixin.qq.com/s?__biz=MzIxNTIzMzM1Ng==&mid=2651108221&idx=1&sn=fcd5b95ed7c34df8ed74a682843607d8
馗安社 gh_5eca69297427 业务风控下的态势感知 https://mp.weixin.qq.com/s?__biz=MzkzMzUwNTM5MA==&mid=2247483811&idx=1&sn=e2bfe4b8c03fa58409e942f336aa7420
无名之 gh_183ba3e9a2da obj2shellcode 前人不仅具有智慧,更具分享精神 https://mp.weixin.qq.com/s?__biz=Mzk0NTUwNzAyOA==&mid=2247484250&idx=1&sn=ab9836ffd448e5318969680da5c3c78c
雪诺科技 Snow Tech sonwtech 雪诺科技实力入选《2024中国网络安全产品用户调查报告》多项榜单 https://mp.weixin.qq.com/s?__biz=MzkxNjMzODYyNA==&mid=2247489523&idx=1&sn=3047fba2e75dfd8367ec95e1c92f08a2
OpenHarmony TSC OH_TSC 第二届大会回顾第21期 , 开源操作系统中API误用缺陷自动化检测方法 https://mp.weixin.qq.com/s/hV0k-GsFJ1gTXKSb2dP8gQ
地球信息科学学报 DQXXKX 网络空间“测”与“绘” https://mp.weixin.qq.com/s/KWDvte0R-YQbueZTGOG3yw
HackTips None 最新一批邀请码X10 https://mp.weixin.qq.com/s?__biz=Mzg3MTE0NTg4OQ==&mid=2247483974&idx=1&sn=821808270e9b15230033aa988d089708
黑白防线 gh_f59309834e55 NPS内网穿透搭建 https://mp.weixin.qq.com/s?__biz=MzkxNDY5NzMxNw==&mid=2247483966&idx=1&sn=3fce3030e28e8d427b888fc73e8d099c
WH0sec gh_7bd356b58263 PentestGPT:由GPT驱动的AI渗透测试工具 https://mp.weixin.qq.com/s?__biz=MzkyNzQzNzc3OQ==&mid=2247484295&idx=1&sn=358572777b8696e356614788c48dc969
中国白客联盟 China_Baiker 甲方安全建设-利用AI大模型协助安全运营 https://mp.weixin.qq.com/s?__biz=MzA4NjQxMDcxNA==&mid=2709355161&idx=1&sn=6da9a00ded3327f07e78b2717c2cba4c
红蓝攻防实验室 web_black 两千多人的内部圈子,诚邀您的加入! https://mp.weixin.qq.com/s?__biz=MzU2OTkwNzIxOA==&mid=2247484487&idx=1&sn=4354ee86367aeabb887410382d881240
网络空间安全科学与技术 gh_d54d2c7cabd7 喜讯:《Cybersecurity》JCR影响因子首进Q1区 https://mp.weixin.qq.com/s?__biz=MzI5ODA1NjE5NQ==&mid=2652014551&idx=1&sn=b7b8da9ef88efa0df286122a05644eb3
非攻安全实验室 gh_9c3b7f864fba 两千多人的内部圈子,诚邀您的加入! https://mp.weixin.qq.com/s?__biz=Mzk0NDUzMDA1Mg==&mid=2247485342&idx=1&sn=5ed43bf2baff25550a700b86dd4a5c22
370Sec Sec-370 漏洞挖掘,从实战中学习漏洞挖掘与渗透测试流程 https://mp.weixin.qq.com/s?__biz=Mzg5NDk3NzI5MQ==&mid=2247484069&idx=1&sn=244403f216918e6dd9139433ce8a4550
KQsec M1debug [0day]AI场景下一种新型攻击视角 https://mp.weixin.qq.com/s?__biz=MzIyNTU3MzQ5Nw==&mid=2247484598&idx=1&sn=db072a8610bd35e2433c41873fcbd6a6
QingScan qingscan CodeQL结合GPT实现代码审计效率翻倍 https://mp.weixin.qq.com/s/x1gZ01-jWwKiC8zbhYAE0g
R10Lab None Acunetix-v24.4.240514098-Windows、Linux https://mp.weixin.qq.com/s?__biz=MzkxMzQzMDY3MQ==&mid=2247483995&idx=1&sn=9eeedbecc0d96fd4b97bce8b873a6034
UT Four安全团队 gh_115b5b2a490d 记一次SRC漏洞挖掘系列-1 https://mp.weixin.qq.com/s?__biz=Mzk0MjcwMTcwNw==&mid=2247483781&idx=1&sn=5fbdd1be7346317e792023c64434225e
人人安全 None 【网络安全】信息化与网络安全:从起源到现代的综合发展历程 https://mp.weixin.qq.com/s?__biz=Mzk0MjQwNjQ3MA==&mid=2247483918&idx=1&sn=f35d0c0f7f03040067c6a014e4b10fdd
信息时代的犯罪侦查 None 最新丨《虚拟货币调证指南》发布,一册在手涉币案件调证难题不再发愁!(100份纸质版免费领) https://mp.weixin.qq.com/s?__biz=MzAxNTA4NDAwOQ==&mid=2650736964&idx=1&sn=075cdfae2a9082524bd2fdb7966f125d
渗透学习日记 jiusankj 记某项目渗透测试(二) https://mp.weixin.qq.com/s?__biz=MzIzNDQwMDI5NQ==&mid=2247484818&idx=1&sn=f18f857933bdab40d7fd48f210d518a3
知黑守白 gh_cfd31ff54692 【未公开】SolarWinds Serv-U-目录遍历-InternalDir(CVE-2024-28995) https://mp.weixin.qq.com/s?__biz=MzkyNTU4MDc5Mw==&mid=2247485879&idx=1&sn=076ee94b713d4fca8ab757c6aaaca650
丁永博的成长日记 gh_26cb3abead85 攻防红队必备技能-搭建境外跳板以及实现动态代理池功能 https://mp.weixin.qq.com/s?__biz=MzkyOTMxNDM3Ng==&mid=2247488603&idx=1&sn=dfa8cb45516333b409c8164d8054590a
安全攻防团队 gh_983c1037a3f6 腾讯安全威胁情报中心推出2024年5月必修安全漏洞清单 https://mp.weixin.qq.com/s?__biz=MzkzNTI4NjU1Mw==&mid=2247484998&idx=1&sn=a2de9bef55ae2bf0b6661b13b46158b4
巢安实验室 safe-labs 揭露投票助手软件的潜在逻辑缺陷 https://mp.weixin.qq.com/s?__biz=MzU2MjY1ODEwMA==&mid=2247491628&idx=1&sn=6661c06f65c74e6f6982f604a340a79c
洪椒攻防实验室 None 如何让你的dddd扫描工具有更多的POC https://mp.weixin.qq.com/s?__biz=Mzg5ODkwMzA0MA==&mid=2247486151&idx=1&sn=02abc4750d7cbe0dc7f97e6d332d961f
网络安全聚集地 WASRC2024 一个网络安全法律法规、安全政策、国家标准、行业标准知识库。建议收藏 https://mp.weixin.qq.com/s?__biz=MzU0MTcyMjQ3Ng==&mid=2247484807&idx=2&sn=b205d76f55b19b70d8d7158a53bb7006
芯安信息安全 gh_8bda64db5af3 芯安助力华东某晶圆厂落地全场景文件交换系统 https://mp.weixin.qq.com/s?__biz=Mzk0MTQ5NDgwNg==&mid=2247484479&idx=1&sn=7ee459c40c2cfedbd000a0f7facebdf5
认知独省 cogniti0n TLG潜龙会正式成立:攻防共创新境界,技术聚能共前行 https://mp.weixin.qq.com/s?__biz=MzU0NTI4MDQwMQ==&mid=2247484096&idx=1&sn=93d935cb972e55dd95110fc9f821372b
A9 Team gh_533347fad180 AI 安全运营的新篇章:Dify 的应用与实践(一) https://mp.weixin.qq.com/s?__biz=MzkzNzI2Mzc0Ng==&mid=2247486251&idx=1&sn=c1a2f4a586c56ab6f28d879bbf420f9b
幽荧安全 Aianquan_hacker SRC实战 接口未授权到任意用户登录 https://mp.weixin.qq.com/s?__biz=Mzg3MTU1MTQ0MA==&mid=2247484694&idx=1&sn=6c801838b6e3f06cef223bd9109adafc
漏洞404 loud404 打造属于自己的AI小助手 https://mp.weixin.qq.com/s?__biz=Mzg5NTcxODQ4OA==&mid=2247486009&idx=1&sn=200175df0009a1595e192f85d092f357
Xsafe r00t_t00r 海康威视iSecure后渗透工具 https://mp.weixin.qq.com/s?__biz=MzU5MjIzMDMzNg==&mid=2247484313&idx=1&sn=1322d43ebeebca8633d0f2ffdfd7b163
安全小姿势 www_sqlsec_com 国光二期 WEB 课程之目录扫描靶场 WP https://mp.weixin.qq.com/s?__biz=Mzk0MDI0OTQwNw==&mid=2247484646&idx=1&sn=dddb7ba7071c694f9370183bb017fd34
安全攻防屋 z6_debug 【代码审计】RBAC权限管理系统-SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkyNTU3MjA3OQ==&mid=2247484963&idx=1&sn=7907f50ae9f81d0405709d6263af37c4
小东安全日记 SecRecord 《零信任安全》网关部署场景和连接器组网(底部书籍抽奖) https://mp.weixin.qq.com/s?__biz=MzIwNDI2NjAxOQ==&mid=2247483741&idx=1&sn=c3b23ceb5bb90621b6b7b96dd86326b2
隐查查 None 父亲节 , 岁月无痕,父爱有迹 https://mp.weixin.qq.com/s?__biz=MzkwODMxMjcyMQ==&mid=2247487463&idx=1&sn=9fef696b6d35e33bfe53b8e1e6ba3f91
非尝咸鱼贩 awkwardfish1 玩具项目:分析 XPC 通信的图形界面 https://mp.weixin.qq.com/s?__biz=Mzk0NDE3MTkzNQ==&mid=2247485408&idx=1&sn=dbf63cc3cfbf33741c95ba67708b6e84
jacky安全 Security55555 帮转 https://mp.weixin.qq.com/s?__biz=MzkzMjQ0MTk1OQ==&mid=2247484030&idx=1&sn=24d0516f28f20d6e39baaac286b2dba4
中关村SP gh_b17df9a14c61 iMessage通信加密协议安全性分析——EUROCRYPT 2020论文速览 https://mp.weixin.qq.com/s/JqSz0qCqu43VKWK08z7RTA
CyberOk Cyber-Ok 漏洞预警-CVE-2024-30080 https://mp.weixin.qq.com/s?__biz=MzU3MDM2NzkwNg==&mid=2247486427&idx=1&sn=880590a809b3a3030e739f9dd3f49d24
leveryd None 分享图片 https://mp.weixin.qq.com/s?__biz=MzkyMDIxMjE5MA==&mid=2247485461&idx=1&sn=f4b682c479e4f0dc9a619a4b201a27f3
中国电信SRC yundi_src 【漏洞预警】SolarWinds Serv-U FTP 目录遍历文件漏洞(CVE-2024-28995) https://mp.weixin.qq.com/s?__biz=Mzg3MjY1NzI0NA==&mid=2247555202&idx=1&sn=a9228a0db6c8ef3a0d68f4522c1427db
StudySec StudySec 红队混淆工具--OffensivePipeline https://mp.weixin.qq.com/s?__biz=MzI0Mzc5NzM5Mw==&mid=2247483840&idx=2&sn=ea5f321c700d656f084990b4829ff667
安全info gh_28e797818f90 数据安全-个人信息及敏感个人信息说明 https://mp.weixin.qq.com/s?__biz=Mzg2MTc0NTYyNg==&mid=2247485493&idx=1&sn=0c0467f826b3edb2d30006e064e3c820
漕河泾小黑屋 gh_7e80ffdff03e 分析了来自小飞机的20亿数据,最受欢迎的密码竟然是!? https://mp.weixin.qq.com/s?__biz=MzA4NzQwNzY3OQ==&mid=2247483966&idx=1&sn=32b930e60b0bea4d667487e1ca7ebebe
穿过丛林 gh_f90eac70537b ASE23:代码分类深度学习模型的鲁棒解释 https://mp.weixin.qq.com/s/KITfS6IU2kyblVCvAfYuDg
Adler学安全 None 漏洞复现-CVE-2024-2369 https://mp.weixin.qq.com/s?__biz=Mzg5NDU1MDc1OA==&mid=2247485708&idx=1&sn=36f92abdb42bfa1cbaf038a27c4a7e7a
内蒙古等保测评 gh_9cf911477f9a 网络安全动态 , 安徽省某单位遭网络攻击3.54亿条个人信息被盗,公检联合督促整改! https://mp.weixin.qq.com/s?__biz=MzI4MjExMzAwNA==&mid=2247487205&idx=1&sn=6ece4533f259069a4abe24d51f2dc76a
开源安全研究院 None 外挂RAG知识库后原生Qwen1.5和Qwen2对于研发安全的理解会有提升吗? https://mp.weixin.qq.com/s?__biz=Mzg3NjU2NDEyMA==&mid=2247486051&idx=1&sn=9d6a5a1829c38cd9e8ddcac21ce914be
Dest0g3 Team Dest0g3 春秋杯网络安全联赛震撼来袭,开启人才评价新纪元! https://mp.weixin.qq.com/s?__biz=Mzg5NDY4NTc4NQ==&mid=2247485703&idx=1&sn=f3c0914543cf5126e3eaca0e675dad95
FuzzWiki None 技术进展 , MINER:一种用于REST API模糊测试的混合数据驱动方法 https://mp.weixin.qq.com/s?__biz=MzU1NTEzODc3MQ==&mid=2247486651&idx=1&sn=337ac9eef38e77262c05f8f708ed7ea0
Guoxin 401 None 漏洞复现,ShowDoc在线文档未授权sql漏洞 https://mp.weixin.qq.com/s?__biz=MzkzMzUwODY1OQ==&mid=2247488421&idx=1&sn=5462af5c96f8dff4e3fb5d3836d58479
YNsec安全实验室 None vscode插件市场存在安全漏洞 https://mp.weixin.qq.com/s?__biz=Mzg4MzgxMDc5MA==&mid=2247486863&idx=1&sn=d488a9feb230858f861f8252c2ff066b
乌鸦安全 None 【勒索来袭】vulntarget-n靶场搭建& write up https://mp.weixin.qq.com/s?__biz=MzI3NjA4MjMyMw==&mid=2647789705&idx=1&sn=8867996ee618d8c0cb1aec433aafdff4
安全小白 Puzzle_00 杀软基本原理与异或加密 https://mp.weixin.qq.com/s?__biz=MzI1NDU2MzAzNQ==&mid=2247486204&idx=1&sn=217f94171c6b709a06a0aa8f45a352df
网络安全自修室 gh_21e38c4b4ad1 [含POC]紧急测试!PHP CGI Windows平台远程代码执行漏洞爆发! https://mp.weixin.qq.com/s?__biz=MzI0NDYxMzk1Mg==&mid=2247501673&idx=1&sn=e87631031ffd9fc060490f6042d30950
零组攻防实验室 None 零组08期抽奖活动 https://mp.weixin.qq.com/s?__biz=MzU5OTAzNTgzNQ==&mid=2247485279&idx=1&sn=ff3d656a8348cd54b4056dd3ac40307a
鸿鹄空间安全实验室 gh_5a62268ac42a 急聘一个rt队长!! https://mp.weixin.qq.com/s?__biz=Mzg4MzU2Mzc1Mw==&mid=2247485524&idx=1&sn=5a49a2dbfed96d3d61ea297f3bda61d4
IMPERVA IMPERVA Imperva祝您端午安康 https://mp.weixin.qq.com/s?__biz=MzI1OTYyOTUyOA==&mid=2247487626&idx=1&sn=db00c2b892ddbe0313687abb0764982e
中国教育网络 edu-info2004 高校攻击面管理思考与实践 https://mp.weixin.qq.com/s/CrsWNPZUEg969T5twdsDDg
漏洞战争 vulwar 人、科研与大模型:对现状与未来的思考 https://mp.weixin.qq.com/s?__biz=MzU0MzgzNTU0Mw==&mid=2247485329&idx=1&sn=19f8ccce28ceb360f1c6ddbf07708c49
珞珈之戍 luojiazhishu 【论文推荐】通过稳健的流量表征颠覆网站指纹防御 https://mp.weixin.qq.com/s/UHk3CNOLlPGXG60ZI1lRwQ
防务快讯 gh_828a167ef08d 【网络安全】美军智能化网络漏洞挖掘系统Mayhem概览 https://mp.weixin.qq.com/s/tvRIuFd-DAUi7fxf4dFpZw
幻泉之洲 gh_090dcc3712a3 GPT4-o是否仍然存在奶奶漏洞? https://mp.weixin.qq.com/s?__biz=Mzg2NzY0MzM3Ng==&mid=2247484001&idx=1&sn=793f3aef8dea039e92acf9d161c63e79
袁哥大话安全 safer007 安全应急响应重点、难点以及解决方案 https://mp.weixin.qq.com/s?__biz=MzkzNDU0NTc5MA==&mid=2247483962&idx=1&sn=ef7216471f438234aacc0873c789dd18
LoRexxar自留地 lorexxars PHP CGI Windows平台远程代码执行漏洞(CVE-2024-4577)分析与复现 https://mp.weixin.qq.com/s?__biz=MzkwNzMyNjU0MQ==&mid=2247484228&idx=1&sn=b368709a61e270a6115c517b7acb28a5
李姐姐的扫描器 J2Scan Swagger API 信息泄露利用工具 https://mp.weixin.qq.com/s?__biz=MzkyNjM0MjQ2Mw==&mid=2247483738&idx=1&sn=4fee47f05fdf74f2620ab5eeca642809
爱奇艺安全应急响应中心 iqiyi_71src 爱奇艺SRC2024年第一季度奖励公告&活动奖励公告 https://mp.weixin.qq.com/s?__biz=MzI0OTIwMjE2NA==&mid=2247485757&idx=1&sn=00ef7adfab8ad08440b45868ccf8cb6e
网安之道 jiusui6 浓情端午,相约无问 https://mp.weixin.qq.com/s?__biz=MzIxMDI2ODM1OA==&mid=2651502843&idx=1&sn=13248c35a0b8231a07afaeac84bee319
虎符生态中心 gh_a3351004bf7c 2024GDEC数字安全高层论坛暨BCS大会在京召开 https://mp.weixin.qq.com/s?__biz=MzUzMzcwNDgzMw==&mid=2247489187&idx=1&sn=1cc48321a169e69eb26a842eb1ebe2b8
追梦信安 Dreamer-Sec 【复现踩坑】浅谈Microsoft Sharepoint鸡肋XXE新洞:CVE-2024-30043 https://mp.weixin.qq.com/s?__biz=MzkwNTQxNDc1MQ==&mid=2247486826&idx=1&sn=943fa3190fde8fdb53ee80c8e95a442b
黑客在思考 hackthink 聊聊我眼中的“红队武器化” https://mp.weixin.qq.com/s?__biz=MzI5NzU0MTc5Mg==&mid=2247485245&idx=2&sn=38a6d9bf63220e8316575233755367cc
计算机研究与发展 J-CRAD 专题视频 , 亦正亦邪:大模型与安全专题 https://mp.weixin.qq.com/s/purLUqX3r6FYqmqZslbcCQ
小韩讲安全 None 《JAVA实习生》《2K》 https://mp.weixin.qq.com/s?__biz=Mzg3NTY3NDA5MA==&mid=2247483886&idx=1&sn=94411bdc693659934180f937937f9ffa
极客 Web3 mingjingweb3 理论与实践:以太坊Rollup的抗审查交易如何触发? https://mp.weixin.qq.com/s/5h0TXPegnyzmPl3X-nnqlg
渗透测试 sql_sec 0day 六一礼品到! https://mp.weixin.qq.com/s?__biz=Mzg2ODY3NDYxNA==&mid=2247485530&idx=2&sn=2ecdbf4a2eb1d006760bdf52e0e9fce8
漏洞猎人 VulnHunter CVE-2024-4358 https://mp.weixin.qq.com/s?__biz=MzkwOTQ4NDMzOQ==&mid=2247484423&idx=1&sn=59196312cb9dbd8eda56e379a8c1889c
玄知安全实验室 gh_2f49ecc78ed6 对于强制证书站的测试 https://mp.weixin.qq.com/s?__biz=Mzk0MzYzMDI2OA==&mid=2247486790&idx=1&sn=5aa4ff7239fbf5a90701676f6f68ee54
红日安全 None HVV时间已定,最后一波考试初筛截止今天20:00提交信息 https://mp.weixin.qq.com/s?__biz=MzI4NjEyMDk0MA==&mid=2649851663&idx=1&sn=f8b7c3147d44b69d2ed6a1a8a715e3fc
AtomsTeam Atoms4Team 上周漏洞周报(5月27---6月2号) https://mp.weixin.qq.com/s?__biz=Mzg3ODgyMzMzNw==&mid=2247484306&idx=1&sn=d1324c789393fd2e44e77c5f2b4107a2
NightmareV Kobernet Nacos未授权文件下载漏洞 https://mp.weixin.qq.com/s?__biz=MzkxNDU2ODc0Nw==&mid=2247484054&idx=1&sn=b1845ce95e1d06b8ce10009700ad9003
DARKNAVY DarkNavyCom 「AVSS研报」iOS•Android•鸿蒙安全对抗能力初评报告-内核篇 https://mp.weixin.qq.com/s/QjXGDmnmvHyxWzoESsADLg
DataFunSummit DataFunSummit LLM 快速发展时代下图基础模型初探 https://mp.weixin.qq.com/s/B62GXESrTQTz7g59WOPjSQ
PaperAgent PaperAgent 一篇大模型Agent工具使用全面研究综述 https://mp.weixin.qq.com/s/pPkrHHkmVC29e_c2U8YEGg
Rock sec gh_a129a168e0d4 内网渗透--轻松玩转多级代理 https://mp.weixin.qq.com/s?__biz=Mzk0NzYyMTAwNw==&mid=2247484487&idx=1&sn=f1db3ea14a13f64cb1f4d632e27d18c9
北京网络安全大会 BCS-QAX BCS即将启幕 嘉宾寄语 https://mp.weixin.qq.com/s?__biz=Mzg4MjIyNjU4OQ==&mid=2247495242&idx=4&sn=f03e04ab86c81f1db04d2e79dba77284
开发内功修炼 kfngxl 聊聊 Linux 上软件实现的“交换机” - Bridge! https://mp.weixin.qq.com/s/JnKz1fUgZmGdvfxOm2ehZg
开源搬运工宋师傅 gh_9e345a3a1074 KVM+OpenvSwitch虚拟交换机 https://mp.weixin.qq.com/s/mqIuk6_SfCdyPLB8CpAMlw
清华大学智能法治研究院 THUIAIL 许瀚文 , 流量劫持罪名认定的困境与纾解——基于数据安全法益的视角 https://mp.weixin.qq.com/s/XuEyec0UK2Td2LdM8XAQiA
默安逐日实验室 gh_995a1a9f25b5 免杀杂谈 https://mp.weixin.qq.com/s?__biz=MzkxMjI3MDgwOA==&mid=2247484768&idx=1&sn=c81e2f24dd19518da634fad93c77f33e
有价值炮灰 dust1337 XML 相关漏洞风险研究 https://mp.weixin.qq.com/s?__biz=MzA3MzU1MDQwOA==&mid=2247484988&idx=1&sn=0aeb2158b68b18db537c9694446cf052
红队攻防 opin_joamq125 招聘!招聘!招聘! https://mp.weixin.qq.com/s?__biz=Mzg2MjYxODY2Mw==&mid=2247484332&idx=1&sn=52cbf51dd1e767fd556d34e3b585dbba
凹陷外壳 gh_d777bcc9e90e macOS远程进程注入Shellcode https://mp.weixin.qq.com/s/BKT0iwO7JhxPC4W1e9uZqQ
我真不会渗透 None 社区 https://mp.weixin.qq.com/s?__biz=MzI0NjIxMDU2Ng==&mid=2247484682&idx=1&sn=c1cabe70396b0e4f0f4d3ff73f6fa44c
深白网安 None AWD离线-Jar文件冷补丁 https://mp.weixin.qq.com/s?__biz=Mzk0MTUxNzAxMg==&mid=2247484059&idx=1&sn=c22d3dee8985346ddc417111cce4451a
清醒的疯子impdx None 我是地图大师:一个普通网络安全工程师的五年 https://mp.weixin.qq.com/s?__biz=MzkzMjMyNTY4NQ==&mid=2247483716&idx=1&sn=003b1bfb6fb58e31a944f93aa2bf51de
碳泽信息 None 碳泽解读 , 开启SOC自动化之旅 https://mp.weixin.qq.com/s?__biz=Mzk0ODI4MDI4Nw==&mid=2247494141&idx=1&sn=0bfeb6c3f2f09cdeaeac1cf5f9750ce3
豆豆咨询 douAsk 一道组合优化题 https://mp.weixin.qq.com/s?__biz=MzU3MzAzMzk3OA==&mid=2247485044&idx=1&sn=e350f31af001970242c601937e9d2b5e
黑鸟智库 ChineseBlackbird 网络隐匿传播“三暗”之一:隐秘传播(暗网) https://mp.weixin.qq.com/s/NmCYP81A6Tc9G-eKcMM4qQ
中学生CTF zxsctf 完结!DragonKnight CTF今日完赛! https://mp.weixin.qq.com/s?__biz=MzU3MzEwMTQ3NQ==&mid=2247507370&idx=1&sn=1932717ceb62ca9b00dcd694509c210c
信息安全ISecurity GuardCyberSec 【安全资讯】DU Emirates 涉嫌网络攻击:据称超过 360 GB 的数据被盗并待售 https://mp.weixin.qq.com/s?__biz=MzI3MTk4Mjc3NA==&mid=2247485868&idx=3&sn=54990895600be55bf1d7d58d059b27a4
子非AI you_are_not_ai DB-GPT:蚂蚁开源的Text-to-SQL利器 https://mp.weixin.qq.com/s/tP1iLkI5-tcUwmtUqelBKQ
小陈的Life gh_0a33e5d02fe0 关于BlackHat2023上JWT三个新攻击方式的学习笔记 https://mp.weixin.qq.com/s?__biz=MzAxNDk0MDU2MA==&mid=2247484497&idx=1&sn=6d1cf4a0436c463b952305dd80c61327
村长的鱼塘 gh_6be3001cd812 网络安全从业者:你下了牌桌没? https://mp.weixin.qq.com/s?__biz=MzA5NTc2MzQ2Ng==&mid=2247484057&idx=1&sn=e35996d3af118ba71e37afc90ce6bb08
网络安全007 wangluoanquan_007 ChatGPT传来战报之2024HW时间 https://mp.weixin.qq.com/s?__biz=MzI1NTE2NzQ3NQ==&mid=2247485221&idx=1&sn=5ad5e6a3df7edffd4e457df7bad6830d
黑客安全 heikeanquan 金融巨头陨落!白天辉受贿超11亿,一审被判死刑!金融腐败何时休? https://mp.weixin.qq.com/s?__biz=Mzg3NTAzMjQyNg==&mid=2247486760&idx=2&sn=fff8a39dd41f50c8d7e3ee3e846d5e47
Aaron与安全的那些事 wengchenmsile 今年我想考个证->文末有免费课程 https://mp.weixin.qq.com/s?__biz=MzI3MTk4NTcyNw==&mid=2247486683&idx=1&sn=bc159b6da1c9361ec6d3878536dab9c4
SheYin gh_69e5cda3e27c 万户协同办公平台 ezEIP success 反序列化漏洞(附POC) https://mp.weixin.qq.com/s?__biz=MzkyOTQ1MjQwMw==&mid=2247484130&idx=1&sn=60dd7cc78a6fc44559e822723d1f07af
不务正业的网安人 gh_6a110ce6ac22 易经六爻入门:经验总结笔记分享 https://mp.weixin.qq.com/s?__biz=Mzg5OTg3MDI0Ng==&mid=2247489411&idx=1&sn=e1b680810771f900935efcc199b744a7
东方财富安全应急响应中心 emsrc_team 金币兑礼 , 艾叶粽飘香 咸甜皆相宜 https://mp.weixin.qq.com/s?__biz=MzUzNDAxMjAyOQ==&mid=2247484423&idx=1&sn=f1a09a84682356cfdee2ee18c3ac3506
寒鹭网络安全团队 hanlu_security TronCTF_2024 wp https://mp.weixin.qq.com/s?__biz=MzkwNDQxODMzNg==&mid=2247484979&idx=1&sn=979923531bf7b4a1d91b7bd2b8e61581
小白逆向之旅 g_xiaobai666 某音乐app ollvm算法分析 https://mp.weixin.qq.com/s?__biz=Mzg5NTY3MTc2Mg==&mid=2247483959&idx=1&sn=f6e44ecc271e98b58b53c37ac07a2f90
小黑子安全 xiaoheizi537981 代码审计-Java项目-SSTI模板注入 https://mp.weixin.qq.com/s?__biz=Mzg5NDg4MzYzNQ==&mid=2247486499&idx=1&sn=f12efb935a29d726d2371d5013948b33
老五说网络 YQ_share 网络技能大赛试题-有线网络配置解析(五) https://mp.weixin.qq.com/s?__biz=MzUxNzg5MzM2Mg==&mid=2247487002&idx=1&sn=cbc39983bf0b70315eeb745bd5912861
赛博安全社团 gh_ac1289a6ef60 赛博安全协会年度总结 https://mp.weixin.qq.com/s?__biz=MzkyNDIyNTE0OQ==&mid=2247484903&idx=1&sn=24fa22dc8865fea033a3f8edc146421f
BlackCat安全圈 None cissp学习笔记-(第一章-安全与风险管理) https://mp.weixin.qq.com/s?__biz=Mzk0NzQ0NjQxNA==&mid=2247483936&idx=1&sn=4be1749749a89fed8f3f498cb10289b5
中国信息化周报 cio360 中国工程院院士孙凝晖给正国级、副国级讲课的万字长稿《人工智能与智能计算的发展》 https://mp.weixin.qq.com/s/zJZ85rWJtDyIKLNY77g7_g
喵星安全研究所 None 喵星安全研究所,漏洞复现Apache Flink https://mp.weixin.qq.com/s?__biz=Mzg2MTg4NTMzNw==&mid=2247484092&idx=1&sn=5b05487e0305815ef9f1fb8a7f1ed459
墨菲安全 None 百度安全沙龙预告 , 与墨菲安全CEO章华鹏共话软件供应链安全! https://mp.weixin.qq.com/s?__biz=MzkwOTM0MjI5NQ==&mid=2247487847&idx=1&sn=0972cbde4fdab49fcbc2c1d71282e656
权说安全 gh_cb3e71d34374 专家解读 , NIST网络安全框架(2):核心功能 https://mp.weixin.qq.com/s?__biz=MzU5NjEzNTY4NQ==&mid=2247485596&idx=1&sn=090d74f5566cad94fae3ce42fd8bfdb0
重生信息安全 csxxaq 马上要开始了,赶着招波人 https://mp.weixin.qq.com/s?__biz=MzU2MjM4NDYxOQ==&mid=2247489173&idx=1&sn=d2897ba09f901033b8c72b6e70fbbdbd
天幕安全团队 gh_084d2f0aca87 SubDomainBrute更新 https://mp.weixin.qq.com/s?__biz=Mzk0NDI2MTQzMw==&mid=2247484507&idx=1&sn=83206602d913196d9fc9cb819096b593
天澜实验室 gh_c5fea27198a7 泛微 E-office10 atuh-file-phar 反序列化 https://mp.weixin.qq.com/s?__biz=MzkyMzU3MzcyNQ==&mid=2247484455&idx=1&sn=faff2382a8f0eaccd81ef9de60732361
汽车信息安全 IcvSec 青骥原创 l ChatGPT与网络安全(上) https://mp.weixin.qq.com/s?__biz=Mzg3MTI0NDQwNg==&mid=2247488339&idx=2&sn=bb91041aeed87dcc4f15e592e909d4ad
深网知识库 Lidskool “Khkhkhkhkhkh 团队成功入侵法国网站 ”。 https://mp.weixin.qq.com/s?__biz=Mzg4OTAzMzU2OQ==&mid=2247486753&idx=1&sn=3f9c30c53e28c8038bf58ceaf5e05289
灰枝大侠 ChivalrousRabbit 【免杀】规避卡巴-内存扫描逃不过? https://mp.weixin.qq.com/s?__biz=Mzg4MzkwMjk0MA==&mid=2247483710&idx=1&sn=633081aa95f69721672218e352d24f10
编码安全 bianma2021 推荐几个不错的知识库 https://mp.weixin.qq.com/s?__biz=Mzk0MjIxNzgwNg==&mid=2247487621&idx=1&sn=27102b156c79689c24d8ccee62b131b6
网信中国 cacweixin 互联网政务应用安全管理规定 https://mp.weixin.qq.com/s/TLDGo-a0DbWydob7LLP6-Q
自主创新如是说 gh_d24ff23c5104 【精读】2023网信自主创新调研报告-工控安全 https://mp.weixin.qq.com/s?__biz=MzkxMzI3MzMwMQ==&mid=2247530245&idx=1&sn=47cffc04f0cef847c11013f80c47f63e
赛博社工 gh_dcbdb7831567 【免杀】规避卡巴-内存扫描逃不过? https://mp.weixin.qq.com/s?__biz=MzkzNjY3MTc1MA==&mid=2247484075&idx=1&sn=bae04cc8dcb6da782c9f14f79d6ec090
赤鸢安全 gh_3fd0cbd825a6 红队针对特权的本地管理员网络钓鱼 https://mp.weixin.qq.com/s?__biz=MzkyOTY0NTc1MQ==&mid=2247484836&idx=1&sn=34f0c3d0055fd7639468693a2052a4bf
靶场手记 gh_b01702ed9a29 【玄机】第二章-日志分析-Apache 日志分析 https://mp.weixin.qq.com/s?__biz=MzkzNTY0NzU3Mw==&mid=2247483820&idx=1&sn=c70eb4661e2bf842054ebca0a8f3fb2c
FOFA None 对Log4j活动及其XMRig恶意软件的发现 https://mp.weixin.qq.com/s?__biz=MzkyNzIwMzY4OQ==&mid=2247489439&idx=1&sn=fefa42cbf47da7a7eb517ac9311f9461
vivo千镜 gh_54ff3f871510 调用图的构建及其在代码安全扫描中的应用 https://mp.weixin.qq.com/s?__biz=MzI0Njg4NzE3MQ==&mid=2247491621&idx=1&sn=e8edcd3dd9595f513835b896f08dfd57
南风网络安全 gh_fec154dcc67a 六零导航页file.php接口存在任意文件上传漏洞 https://mp.weixin.qq.com/s?__biz=MzkxMzYzMTE5OA==&mid=2247484328&idx=1&sn=b24f21b025c16195ad101f6b4f202b9f
天权信安 None 2023年度回顾:携手并进,共绘辉煌篇章 https://mp.weixin.qq.com/s?__biz=Mzg5NzY0OTQ2Mg==&mid=2247494798&idx=2&sn=79eeb2b07c626d54259efe18da21fe93
网络盾牌 None 0522-美国国民警卫队举行2024年度“网络扬基”演习-以太坊安全漏洞-美国国防部涉嫌泄露美国犯罪数据库7000万行 https://mp.weixin.qq.com/s?__biz=MzkyNjMzMTcwOQ==&mid=2247495438&idx=1&sn=c96033f629b6183f2675e440ed150636
贫僧法号云空 gh_cf6b405797e0 RuvarOA wf_office_file_history_show SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=Mzg4OTkwMDc1Mg==&mid=2247484800&idx=1&sn=ae738b2272abba9e7cecadb04531c92a
黑客网络安全 hackerTalk 内网穿透原理总结与工具推荐 https://mp.weixin.qq.com/s?__biz=MzIxODQzOTA5Mg==&mid=2247486671&idx=1&sn=1458c80e624305d60f5bb18c528d0b37
云巻云舒 Cloud--Intelligence 【信创】国产信创领域主流厂商汇总 https://mp.weixin.qq.com/s/rtP2_vT6MZC9ictyY4-bOg
赛博攻防悟道 lookvul 安全大数据运营分析核心思路 https://mp.weixin.qq.com/s/UtBCEHQeuERCKQa1I6MNDA
Jie安全 gh_ca06d141f4e9 从Thinkphp报错到sql、短信验证码回显、XSS https://mp.weixin.qq.com/s?__biz=Mzg2NDg2MDIxNQ==&mid=2247484850&idx=1&sn=a1ebfbe9c2d6d3bdce5ce1f1b7f6d9e5
不够安全 gh_72a34cefa21c [漏洞复现] CVE-2024-5044 emlog 持久化和任意用户登录 https://mp.weixin.qq.com/s?__biz=Mzg2OTYzNTExNQ==&mid=2247484992&idx=1&sn=212dc71959b621493e47f2faf8e50b48
初始安全 initsec 最新批量ICP备案查询域名方法 https://mp.weixin.qq.com/s?__biz=MzkyNDMyNDI0NQ==&mid=2247485041&idx=1&sn=53463c957408ad788a37de01a610a9cf
网络运维渗透 afei_00and11 网络真的不能轻信! https://mp.weixin.qq.com/s?__biz=MzA3MjMxODUwNg==&mid=2247486538&idx=1&sn=8ca1b5db7a3e261d0648817706be43ba
花果山讲安全 gh_5d659d8e6a93 【0day漏洞复现】北京慧飒科技有限责任公司WEB VIDEO PLATFORM存在未授权访问漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMjYxMDM4MA==&mid=2247484021&idx=1&sn=81684080386042b9f3b0b1764d8e71c8
赛哈文 SecHaven 我看刑,运营商高危在野业务漏洞被利用到网络诈骗 https://mp.weixin.qq.com/s?__biz=Mzg3ODkzNjU4NA==&mid=2247485354&idx=1&sn=9a7f4a0e3c7069f212b3afa3cbfc141f
487Donkey Sec gh_d5f120aa138e 开课啦!网络安全攻防实战演练(红队)培训正式招生 https://mp.weixin.qq.com/s?__biz=MzkzOTYzMzY3MQ==&mid=2247483852&idx=1&sn=e27abf40404b2403f48f206cc0fe0de4
fly的渗透学习笔记 Forever--Lfy- JDBC反序列化漏洞 https://mp.weixin.qq.com/s?__biz=MjM5MTg0Nzk5Nw==&mid=2247484681&idx=1&sn=94d380dea727d9f9dba7ef7b652e03e5
Panda安全 None 招聘|绿盟烈鹰战队|攻防安全研究员 https://mp.weixin.qq.com/s?__biz=MzkzMDQ5MzM1NA==&mid=2247484000&idx=1&sn=f2395c3c57dfb1b004f41fb0cba1fb34
白帽子程序员 gh_21a2e58edc9a 第三届广东省大学生网络攻防竞赛WriteUp https://mp.weixin.qq.com/s?__biz=Mzg3Mjc0MDQ2Nw==&mid=2247494412&idx=2&sn=7c56bf9f61a53bedbdf45a832d464923
舒克的freestyle pipiluSec AI+安全=? https://mp.weixin.qq.com/s?__biz=Mzg2MDYxOTQ1Mw==&mid=2247483973&idx=1&sn=6a4add78492f864c2e77b4efb71e086e
黑武士狼Bww None 【漏洞复现】Online Fire Reporting System OFRS -sql注入 https://mp.weixin.qq.com/s?__biz=MzI2NTQzMTU3NA==&mid=2247484626&idx=1&sn=0548ffc369c7f168153d9b4b22d46d90
HexaGoners gh_c9639f9a843e 二维码防伪平台 https://mp.weixin.qq.com/s?__biz=MzkxNTQ0MDA2NQ==&mid=2247484234&idx=1&sn=d111ae34a06894b3f6bf182ab69ce30b
Redus None 用友漏洞扫描工具(yoyoExploit)更新辣 https://mp.weixin.qq.com/s?__biz=Mzg2MzYxODA1Mw==&mid=2247484486&idx=1&sn=8ddda53546f8b21ae9e868e923d959b9
安全后厨 sanxingfengaa 文章投稿 https://mp.weixin.qq.com/s?__biz=MzI3MDQ1NDE2OA==&mid=2247491303&idx=2&sn=9ec5d2fbaac469c8decda42623ea5844
灰度安全 huidusec 邀请函| 智能安全运营专家交流会,灰度安全与您不见不散 https://mp.weixin.qq.com/s?__biz=Mzg2NjY1NzM3NQ==&mid=2247484339&idx=1&sn=48aec0bc0e364801b2e4feef914013f6
M姐 数据合规评论 M_DigitalLawandLife 国内资讯 , 各地受理生成式人工智能服务备案的公告汇总等(5.12-5.13) https://mp.weixin.qq.com/s?__biz=MzU5NzUxNjg3Nw==&mid=2247499698&idx=1&sn=78bd0969de202d96737cccefdc5f6c56
RedTeaming RedTeamer Marshal社区版 https://mp.weixin.qq.com/s?__biz=MzUyMDgzMDMyMg==&mid=2247484458&idx=1&sn=f2004c4d4e13c3a432abe3f89ff4b474
Sec盾 None 解锁数字政府网络安全新篇章 https://mp.weixin.qq.com/s?__biz=MzI2NzE4MTI0MQ==&mid=2247487544&idx=1&sn=f6abe648d4d469cb8523f09b52dc8b3e
中国数据安全产业网 gh_a30bfee064c9 重要通知 , 中国计算机行业协会数据安全专业委员会发布1项团体标准立项的通知 https://mp.weixin.qq.com/s?__biz=Mzg2OTczNjMwNQ==&mid=2247489177&idx=1&sn=e10695e0ab221b50203fac3f2fd396a5
中国计算机学会 ccfvoice YEF2024开幕倒计时3天,大会日程及参会须知请收好 https://mp.weixin.qq.com/s?__biz=MjM5MTY5ODE4OQ==&mid=2651572084&idx=1&sn=688eb1dda4aadc3ec6be0f08d2cc3de7
勒索病毒头条 gh_e2ebf868b29d 拒付2亿美元勒索赎金!波音公司43GB数据泄露 https://mp.weixin.qq.com/s?__biz=MzkwNTYyNDQ3MQ==&mid=2247484358&idx=1&sn=587eb06749fd9e8cbb4ff90d7c278be9
合规科技研究 ComplianceTech 中美将举行人工智能政府间对话首次会议 https://mp.weixin.qq.com/s?__biz=MzkxMzIyNDg2Mg==&mid=2247496719&idx=1&sn=58d2787a1913c4a99aa22591764a51c1
大数据技术标准推进委员会 gh_06f5ec229a80 沙龙回顾!大模型时代下的数据底座怎么建设 https://mp.weixin.qq.com/s?__biz=MzU0NzczNjAwMw==&mid=2247510441&idx=1&sn=c0b80a4be3a396ab3d25bb38128a8922
天锐数据安全 tipray 天锐股份第八届质量服务月来袭! https://mp.weixin.qq.com/s?__biz=MjM5MTk0MzIzMQ==&mid=2652019967&idx=1&sn=bbd922fcd5e332eb1e56e5065cda6796
安天AVL威胁情报中心 gh_ab84faa87e41 盘点:2024年3月移动设备威胁态势 https://mp.weixin.qq.com/s?__biz=Mzk0NDM1MDkyNw==&mid=2247546253&idx=1&sn=cbfa8e6c9be9468535422ffa414dfea0
数据何规 PIPL2021 网信上海更新已备案大模型&变更跨境咨询电话&开展咖啡个保指导 https://mp.weixin.qq.com/s?__biz=MzU1MzAzNzcwNw==&mid=2247490822&idx=1&sn=c9321bbab683af9f3e91c8fc3e03f149
斗鱼安全应急响应中心 None DYSRC漏洞奖励标准及评分细则V1.4发布 https://mp.weixin.qq.com/s?__biz=MzIxNjkwODg4OQ==&mid=2247486192&idx=1&sn=173c0ee78bb3167be87f957989f17156
渗透云笔记 None 等一下再下班 兄弟们 ARL 灯塔系统怎么没了 https://mp.weixin.qq.com/s?__biz=MzU2NzkxMDUyNg==&mid=2247492087&idx=1&sn=402fd4d43d31ae388acae202bab0df62
讯飞安全 None 讯飞SRC,端午限定活动(礼盒发放预告) https://mp.weixin.qq.com/s?__biz=MzIwMDE5NDg1MA==&mid=2247494063&idx=1&sn=ca936310aab0c9a2d896cf732a676e6b
隐私护卫队 shenduxinwen 刘烈宏:全国各省已基本形成上下联动、横向协同数据工作体系 https://mp.weixin.qq.com/s?__biz=MzkwODMxNjY5NA==&mid=2247518011&idx=2&sn=31c0fc1bedc699351e4de27e820c26bb
Gh0xE9 po7mn1 2024高校网络安全管理运维赛部分Writeup https://mp.weixin.qq.com/s?__biz=MzAwNTc5MTMyNg==&mid=2247499439&idx=1&sn=1dbebadf31ef5c0be92eef922aba7220
数安行 None 5月12日 母亲节 https://mp.weixin.qq.com/s?__biz=Mzg5OTM0NTM2OQ==&mid=2247492247&idx=1&sn=b343ed2688624b5b2f86c10255f62421
数据取证杂谈 DigitalForensic 【全解】2024第二届“盘古石杯”全国电子数据取证大赛晋级赛参考WP https://mp.weixin.qq.com/s?__biz=MzkwMzE4NDQ5MA==&mid=2247485549&idx=1&sn=4dd7840c32ddd5cf7abbdd9c139b7203
数据学堂 data_school 数据架构设计方法论及案例(51页PPT) https://mp.weixin.qq.com/s?__biz=MzkyMDE5ODYwMw==&mid=2247524534&idx=1&sn=9a8916ff19bd6ca7a2186d484a1773fc
数据安全矩阵 gh_5d34ca8a20a1 财政部 国家网信办关于印发《会计师事务所数据安全管理暂行办法》的通知 https://mp.weixin.qq.com/s?__biz=Mzg3OTg5MzAzNw==&mid=2247492717&idx=1&sn=cc04b2570e9c6c151033e0502ffbbab7
独语小栈 gh_fdf661248b20 c2研究项目 https://mp.weixin.qq.com/s?__biz=Mzg5MTg1MjA2OA==&mid=2247483792&idx=1&sn=751da80c20dc0d75d58b10d627ff3d87
网络安全与数据治理 gh_ddbdee0c5caf 官宣!第七届数字中国建设峰会将于5月24日至25日举办 https://mp.weixin.qq.com/s?__biz=MzIzODk1NzY5NA==&mid=2247497409&idx=1&sn=c3d695d6edeacf453ca227215165c7c7
网络法前哨 cyberlawing 时建中:规范网络竞争行为xa0护航数字经济持续健康发展——《网络反不正当竞争暂行规定》评介 https://mp.weixin.qq.com/s?__biz=MzIzMTU2MzU3NQ==&mid=2247493648&idx=1&sn=aba80a4c69b7f834d208a5953b80a55c
网络法理论与实务前沿 gh_d1069c3872e2 祝福 , 以爱之名 致敬母亲 https://mp.weixin.qq.com/s?__biz=MzUxNDMzOTAyOQ==&mid=2247492972&idx=1&sn=52ea8fc73896e1a9a962fc3e773912e5
谈数据 learning-bigdata 盘点 , 47张新质生产力产业链图谱 https://mp.weixin.qq.com/s?__biz=MzI1NzYwNTMzNw==&mid=2247523112&idx=1&sn=14b06632cf594ff92a09392c63bcd324
CCIA数据安全工作委员会 CCIA-DSC 关于举办“2024年网络安全优秀创新成果大赛”的通知 https://mp.weixin.qq.com/s?__biz=MzkyNzI3MzAxOA==&mid=2247531750&idx=1&sn=a4db6de523e024a1dfea3f0895c30459
echoabced zzPDCA 关于项目管理中的PDCA运用实践 https://mp.weixin.qq.com/s?__biz=MzkxMzUyMzg1OQ==&mid=2247484438&idx=1&sn=d36fd709b98c65954caf73fb2a279a99
i隐私圆桌派 iappchina [JobBoard] Privacy Compliance Specialist https://mp.weixin.qq.com/s?__biz=MzI0NTE0ODA1MA==&mid=2247485038&idx=1&sn=1db5ead74bbc773748e2c2430d8c7746
互联网合规君 gh_057ac073892c 最新|《网络反不正当竞争暂行规定》 https://mp.weixin.qq.com/s?__biz=MzA5NjgwOTQyMA==&mid=2649322651&idx=1&sn=25baa67e0ad69ff471d88c3bec134a09
商业智能研究 fr_research 《供应链与物流数字化发展简析》.PDF下载 https://mp.weixin.qq.com/s?__biz=MzIwMzg5MTI0OQ==&mid=2247546666&idx=2&sn=aa306c5bc15b79f1b3173784bff47544
奇安信安全监测与响应中心 QAX-CERT H3C-CAS虚拟化管理系统文件上传漏洞(QVD-2024-13294)安全风险通告 https://mp.weixin.qq.com/s?__biz=MzUzODQ0ODkyNA==&mid=2247485054&idx=1&sn=bd9d245ae2d3a3b6089d774264b091b4
数据保护官 DPOHUB 美国将对中国电动汽车征收四倍关税?! https://mp.weixin.qq.com/s?__biz=MzU5NjA0OTQxOQ==&mid=2247519306&idx=1&sn=bbdcc531feb6f8dbc0987b928a160a22
数据合规与隐私设计 gh_48918499d464 AlphaFold,蛋白质结构预测模型初探 https://mp.weixin.qq.com/s?__biz=Mzg5NDY2OTYyOQ==&mid=2247484945&idx=1&sn=faf59b0f402d3aa471f95fbc642fb922
昂楷资讯 ankkinews 出海进行时!昂楷科技发布数据库安全审计产品多语言版本,助力全球数据安全 https://mp.weixin.qq.com/s?__biz=MzIyMTAwOTE5Mw==&mid=2651860103&idx=1&sn=1a94009d876de24d57a91426d3fc6195
电驭叛客 langu_xyz 招合伙人 https://mp.weixin.qq.com/s?__biz=MzU3MDg0MDgwNw==&mid=2247484204&idx=1&sn=e88d2cfb68a66641a1f37f65e5158f99
移动安全星球 Andy02141225 知识征集令:「移动安全」专题 https://mp.weixin.qq.com/s?__biz=MzI3Mzk2OTkxNg==&mid=2247486230&idx=1&sn=ecd57b6d42741e4c7991dfbf5f1d3914
中伦文德网络安全与数据合规 gh_4b33f9a2e329 【新闻速递】财政部、国家网信办发布《会计师事务所数据安全管理暂行办法》 https://mp.weixin.qq.com/s?__biz=MzIxNDgyNTg0NQ==&mid=2247492630&idx=1&sn=ed0506f7f0597275b46dd440da2a872b
启明星辰泰合 gh_ff488b0e98ad 再获提名推荐,启明星辰NDR产品获得Gartner《2024 NDR市场指导报告》提名代表厂商 https://mp.weixin.qq.com/s?__biz=MjM5NDI4ODU5OQ==&mid=2684314368&idx=1&sn=f7535d7748e31268a87464f20b08fb52
数字治理全球洞察 cyberlaw2015 重磅,《会计师事务所数据安全管理暂行办法》(全文) https://mp.weixin.qq.com/s?__biz=MzIyNjE0NTQ2OA==&mid=2651255463&idx=1&sn=1b666b9d0e3b640ab7b5d394480e92ee
数据安全与数据要素化研究 gh_287b260a46c9 数据要素市场动态观察第三十八期(2024.4.29-2024.5.5) https://mp.weixin.qq.com/s?__biz=MzIwNzQyMTEyMQ==&mid=2247488447&idx=1&sn=63ff2eb52a74d25f878cf4fd6d9b9170
数据法律观察 gh_907425b75d50 数据跨境动态,天津自贸试验区数据出境管理负面清单发布 https://mp.weixin.qq.com/s?__biz=Mzg3ODA0MjA3OA==&mid=2247489082&idx=1&sn=b4f371deff691d8aff85c8bda36ac6fc
隐私合规交流圈 PrivacyStudy 上海线下活动即将开始——《2024年ACFE全球职务舞弊调查报告》中文版上海首发 https://mp.weixin.qq.com/s?__biz=Mzg4MTg3NDI0NQ==&mid=2247500164&idx=2&sn=8e81c873edf145827a310b79c99e2888
数据STUDIO PyDataStudio 时间序列概率预测的共形预测 https://mp.weixin.qq.com/s/OuinaUwB--vRpogwEbVmhA
数据法盟 DPO_HUB 最新 , TikTok“卖或禁”法案诉状摘要,附全文 https://mp.weixin.qq.com/s?__biz=MzIyNjUxOTQ0MQ==&mid=2247561680&idx=1&sn=5f423d04b1a98024a0b603bcd50f0e7c
赛博大作战 gh_808e29f219d4 MSSQL注入利用工具更新速览 v1.5 https://mp.weixin.qq.com/s?__biz=Mzk0NjYyNDI0Ng==&mid=2247483871&idx=1&sn=4c1a0b6b8094f49e60892b9b4d4ddd77
未言数据安全中心 weyard_O 中法两国关于人工智能和全球治理的联合声明 https://mp.weixin.qq.com/s?__biz=MzkyMTMwMzc1Mw==&mid=2247484915&idx=1&sn=27fbac7cb3118cccb13c9ee1a22735fa
杭州数据安全联盟 gh_4959e361d8ba 美国国防信息系统局发布未来五年战略计划 https://mp.weixin.qq.com/s?__biz=MzkyMjI2MDE2Mg==&mid=2247502209&idx=1&sn=efa3f173760387e6189e423940428532
深圳大学合规研究院 ICS-SZU 深圳大学合规研究院合规实务论坛第三十五讲暨反洗钱与制裁高级研修班第三讲:《制裁趋势分享及案例分析》 https://mp.weixin.qq.com/s?__biz=Mzg5NTMzMzI1MQ==&mid=2247502583&idx=1&sn=70320d9d41da768338d70e1470fcf92e
零度安全攻防实验室 Zero-safety 【2024HW】HW首批招聘-快来投简历!! https://mp.weixin.qq.com/s?__biz=MzI3MzUwMTQwNg==&mid=2247485862&idx=1&sn=934a4e381fbe83078d4e998105a95ebb
云鼎实验室 YunDingLab 安全验证 , 容器安全的验证度量实践 https://mp.weixin.qq.com/s?__biz=MzU3ODAyMjg4OQ==&mid=2247496177&idx=1&sn=47e212d83e2a081b467e23c41dc3e677
信通合规 xintonghegui 合规周动态丨国务院反垄断反不正当竞争委员会发布《经营者反垄断合规指南》 https://mp.weixin.qq.com/s?__biz=Mzg2NTY1NDk3Mg==&mid=2247496875&idx=1&sn=a30a9af1dafdebf8669b590ed677307f
前进四安全团队 gh_f1993e0472e9 【黑客揭秘】通过heapdump使用mat进行分析,解锁Spring Boot Admin后台隐藏的密码宝藏! https://mp.weixin.qq.com/s?__biz=MzkzMzI4MTY3OA==&mid=2247485222&idx=1&sn=a06a01f5845d264ba81a23d03c8b1414
浙网安协数据安全治理专委会 zwax-sjaqzlzwh 中英双语 , 美国对全球网络空间安全与发展的威胁和破坏(全文) https://mp.weixin.qq.com/s?__biz=Mzk0NjE5NjUxOA==&mid=2247485629&idx=1&sn=cc0ea081e88c5455fe82debdc1ec622b
闲聊趣说 xianliaoqushuo Mitmproxy解密自签名证书加密流量 https://mp.weixin.qq.com/s?__biz=MzIwODc2NjgxNA==&mid=2247484023&idx=1&sn=ca793fb62d450567b1dbe7bbdf2a60a7
大模型与小场景 gh_795892027e5c 大模型安全 , 最新!大模型安全开源项目汇总(建议收藏) https://mp.weixin.qq.com/s/ofMytXbFEhkaCDQWQy0KqA
FTC安全 FTC_sec 抗沙箱方式列举 https://mp.weixin.qq.com/s?__biz=MzkzODM0OTE4OA==&mid=2247484411&idx=1&sn=d1c8f115f5b9843b8482cc1ce9e5d9af
GR反窃密攻防实验室 GR-TSCM-LAB 【技术】反窃密技术检测中对电子设备的检测方法 https://mp.weixin.qq.com/s?__biz=MzU5MTM4MTIxMA==&mid=2247485202&idx=1&sn=1afed455f361564c56bd326b9503ab8f
安全开发炒面 Security_development 一个基于Ring 3 的rootkit https://mp.weixin.qq.com/s?__biz=MzU3MDU5ODg1Ng==&mid=2247485776&idx=1&sn=6ad39c74ad60406e90023d5e72c9efee
重生者安全团队 Fighter-hackerone 如何在50-100 米范围内的精确跟踪用户可以实时监控其他人的物流或安全? https://mp.weixin.qq.com/s?__biz=Mzg4NTczMTMyMQ==&mid=2247485284&idx=1&sn=b9aec6b384c4cdcd28041b58d1689eda
长风安全 gh_7a8fbb3fb79d SpringBlade list SQL注入批量检测工具 https://mp.weixin.qq.com/s?__biz=Mzg4MDkyMTE4OQ==&mid=2247484422&idx=1&sn=4bc9602641b6abcdfa48f66d5c6cead2
SwimSec gh_4f6ba22a0158 Crowdstrike不仅仅是SaaS EDR https://mp.weixin.qq.com/s/i4of22TdWlSo7Xd4YDlyyA
司南评测体系 opencompass2024 实战解读:Llama 3 安全性对抗分析 https://mp.weixin.qq.com/s/qLf5-HXG-WtS1LAQUD8pww
实战攻防安全 gh_b2e3012c2c61 SharpADWS - 滥用 ADWS 协议枚举 Active Directory https://mp.weixin.qq.com/s?__biz=MzkxNjU2NjM4NA==&mid=2247483819&idx=1&sn=71cad13bc4470102dff0227acb1d5e01
法克安全 fucksafe 快速获取Windows机器存在的杀软(1800+进程比对) https://mp.weixin.qq.com/s?__biz=MzkwMjIzNTU2Mg==&mid=2247484194&idx=1&sn=048b28f3e13aceb43e43c06b99ee4931
全知科技 None 致敬劳动者 https://mp.weixin.qq.com/s?__biz=MzU0NDMxODY2Nw==&mid=2247521636&idx=1&sn=740e5158222fefdfea00fb25bc5c1a93
小杨时光智汇 gh_c80141a39fbd 精进之路:Python 框架实战心得与策略 https://mp.weixin.qq.com/s?__biz=MzkzMDMyNzk5NQ==&mid=2247484869&idx=1&sn=cd1e0db7a8cc9a497fedfa626bc8528f
异空间安全 None 五一老学员续杯活动 https://mp.weixin.qq.com/s?__biz=MzIzOTUwMjI5MA==&mid=2247485522&idx=1&sn=b0cb729cdab3826c0086f1832e94c33f
成都链安 None 五一劳动节,向每一位努力奋斗的劳动者致敬 https://mp.weixin.qq.com/s?__biz=MzU2NzUxMTM0Nw==&mid=2247510983&idx=1&sn=650113c94e50c2897a3d9932f0e5d6fe
打代码的猫 kitescat_666 【開山安全笔记】WAF略知一二 https://mp.weixin.qq.com/s?__biz=MzU5MjMzMTI2MQ==&mid=2247484991&idx=1&sn=1b0115d100b04faa707ceaf7ad924317
数据安全共同体计划 gh_385b203e9e03 五一快乐丨守护数据安全,致敬每一位劳动者 https://mp.weixin.qq.com/s?__biz=Mzg5MDcxODc5NA==&mid=2247491236&idx=1&sn=63527a4ee322f74e45b5f9287ed426f6
软件安全与逆向分析 feicong_sec 大家五一快乐,活动开奖了,再送星球优惠券 https://mp.weixin.qq.com/s?__biz=MzU3MTY5MzQxMA==&mid=2247484637&idx=1&sn=64d7846ce3f3536e8d5cd626a2b825a8
青澜安全团队 gh_6d11e0d3a78e 五一劳动节 , 致敬平凡 • 致敬奋斗者 https://mp.weixin.qq.com/s?__biz=MzI1MDk3NDc5Mg==&mid=2247485266&idx=1&sn=e2adc0ff176dfc9cef6e936dc4792668
乌托邦安全团队 AreYouOkDream 网络安全应急响应技术实战指南读书笔记之数据泄露安全应急响应 https://mp.weixin.qq.com/s?__biz=MzI1MDM5MzI4Mw==&mid=2247484906&idx=1&sn=2d446a8f0b6c5a7ea875587bcb59bec5
伤心的金毛 CNbaimao 绕过某服上网管控 https://mp.weixin.qq.com/s?__biz=MzU2NDM2OTQxMw==&mid=2247484117&idx=1&sn=ad5655656c23202695f653238ed173e8
凯撒安全实验室 SecueKaiser 【2024】3-5K/天,招募HW中高级人员!!! https://mp.weixin.qq.com/s?__biz=Mzg2OTg5NjE5MQ==&mid=2247485279&idx=1&sn=4380c3477537464b69006dab329dd399
奇安信安全服务 gh_c3bad9ca2f7d 奇安信圆满完成2024年中关村论坛年会网络安全保障任务 https://mp.weixin.qq.com/s?__biz=MzI4MzA0ODUwNw==&mid=2247487055&idx=1&sn=c1085c37317c693cc9504a18a4af9f54
安全小将李坦然 None 【红队】lnk钓鱼的奇思妙想(你应该没见过) https://mp.weixin.qq.com/s?__biz=MzkwMDQ4MDU2MA==&mid=2247484278&idx=1&sn=b3478e42a7bc4e98d611f70b80a3c6d8
探幽安全 gh_59b7bbf9870b SRC中低危漏洞的挖掘实例 https://mp.weixin.qq.com/s?__biz=MzkxNzQwNDc2OA==&mid=2247484367&idx=1&sn=36adf3a1dec89a9b62e5dd084c9e052f
星期天不睡懒觉 gh_5f980ad30e7f 游戏DLC破解-Dnspy反编译Unity https://mp.weixin.qq.com/s?__biz=MzkxNjUxODEzNA==&mid=2247483742&idx=1&sn=3e4292be7e7828cb44d3f132f308363e
渗透测试教程 bzhack 分享一个新的微信机器人 https://mp.weixin.qq.com/s?__biz=MzI3OTIwNDkzNQ==&mid=2651838846&idx=1&sn=ee4c50ba4eb669a5795db6e6d463324d
焦点安全应急响应中心 focus_security 怎么挖到SRC年度冠军?他们来分享经验了! https://mp.weixin.qq.com/s?__biz=MzI2ODY3MzcyMA==&mid=2247505921&idx=1&sn=538e536611bddaf9dcb6f9d9e3e50177
网络威胁数据联盟 gh_4cdf96acbe40 漏洞预警 , Primeton EOS Platform反序列化漏洞 https://mp.weixin.qq.com/s?__biz=MzA3MzI5NzY0OA==&mid=2247495627&idx=1&sn=4f333e5ae9bcbff8fbed0e1b974cbdee
运维帮 yunweibang 终于有人将大模型可视化了! https://mp.weixin.qq.com/s?__biz=MzA3MzYwNjQ3NA==&mid=2651301330&idx=1&sn=f05454e4d7b1bf6ab51fe1155b7a3a50
中国科学院网络数据重点实验室 NDST_CAS 知码大模型(KnowCoder)发布:通过代码统一表示结构化知识,知识抽取性能大幅提升! https://mp.weixin.qq.com/s/lcSCAUQQrHSVblyNgtSO-g
知识图谱科技 kgdata_cognitive 知识图谱使LLM能够真正理解 https://mp.weixin.qq.com/s/6Yxo8Hiip-ikTK73J3hA4g
iLaw合规 None 附导读 , 非银行支付机构监管新规实施细则公开征求意见|iLaw https://mp.weixin.qq.com/s?__biz=MzkxNjY0OTA3Mw==&mid=2247524013&idx=1&sn=3dab7faaf2417378698d9979db414907
云安全联盟CSA csa_china CSA发布, 务实的DevSecOps实施解读(上) 之 DevSecOps黄金流水线与关键角色 https://mp.weixin.qq.com/s?__biz=MzA3NzM2MTQ3OA==&mid=2649818786&idx=1&sn=a3e8798e33a2360cc6b89c2ef63cb922
剑外思归客 Hex_70776a6377 微软最新版RCE?别被钓鱼了!!! https://mp.weixin.qq.com/s?__biz=Mzg3MDY0NjA5MQ==&mid=2247484244&idx=1&sn=a883334dfa0626ee7cef8e9af29d44b5
威努特工控安全 None 美国多地水务工控系统疑遭攻击 https://mp.weixin.qq.com/s?__biz=MzAwNTgyODU3NQ==&mid=2651118676&idx=1&sn=a64d71874b16b0ce5dbbcd624352b207
安圈评 gh_c9e26ce99897 蠕虫爆发,PlugX新变种感染250万主机 https://mp.weixin.qq.com/s?__biz=MzkwNTI4MTA1MQ==&mid=2247501216&idx=1&sn=ce9e5cdaef09776925022e074edae1bb
硅步security Gsecurity 歪脖子技能树 - DY直播工具V1.0 https://mp.weixin.qq.com/s?__biz=MzkwMjI2OTc3MQ==&mid=2247487948&idx=1&sn=8db519efeccf52949277d5b82ed31304
FlawFind安全 gh_406b91200ff9 【0Day复现】MM文档管理器存在未授权访问漏洞 https://mp.weixin.qq.com/s?__biz=MzkyMzY4NjQwNg==&mid=2247483710&idx=1&sn=4ce3c84d12f6ca97053edc1b188b21a7
上堵吟 AlexGin-xiejin 手机输入法是最危险的隐私黑洞——深度解读Citizen Lab最新云输入法安全研究报告 https://mp.weixin.qq.com/s/d-iuw9YzYJ65JZ1aihw3-g
划水但不摆烂 gh_0ea5f4b417af 【实景挑战 , 题解】应急靶机02: Where-1S-tHe-Hacker-P2 https://mp.weixin.qq.com/s?__biz=Mzk0NDUxMjAzNw==&mid=2247486451&idx=2&sn=33b4c45224d1c00bcbd4cf099c15b149
网数法合规圈 DataLegal 中国网络安全审查认证和市场监管大数据中心、众研社与盈科开展专题座谈会 https://mp.weixin.qq.com/s?__biz=Mzg5NDgzNTEyNw==&mid=2247490054&idx=1&sn=4d6aa198975c0c71e704ecb7185f6c44
OneFox安全团队 One-Fox_Security 第一届“帕鲁杯”线上赛获奖队伍名单公告 https://mp.weixin.qq.com/s?__biz=MzkzMjQ4NTQwNw==&mid=2247483825&idx=1&sn=f59f5af8dc848f2b8abe9ecb5299929f
VisActor visactor-521 某车辆智能监控系统 VTable与地图结合的轨迹跟踪可视化 实践总结 https://mp.weixin.qq.com/s?__biz=MzA4NDk5NTYwNw==&mid=2651430652&idx=1&sn=b5f972151e65fb9248f8036bfa5228fa
Xiaoyu安全服务 gh_ccd3f3fbe3d3 2024年1-6月NISP二级考试计划安排表 https://mp.weixin.qq.com/s?__biz=MzkwMzQyNjg1Ng==&mid=2247486832&idx=1&sn=67e48ded8fecee4404b463268bd8450a
蓝极战队 bluegeekteam 一个神一般的win取证神器 https://mp.weixin.qq.com/s?__biz=MzkwMDMyOTA1OA==&mid=2247484226&idx=1&sn=87a453b00e333ccebe435459bb0867a2
麋鹿安全 gh_76dddb79ae86 滥⽤分叉完成代码注⼊对抗EDR https://mp.weixin.qq.com/s?__biz=MzkwNjUwNTg0MA==&mid=2247492498&idx=1&sn=0cc48e47deb7b55206aa688d29e72e69
CyberTorres gh_bdc0bf051f95 保姆级教学:如何在阿里云创建个人网盘(使用ECS和OSS) https://mp.weixin.qq.com/s?__biz=MzkwMjQyNjAxMA==&mid=2247484144&idx=1&sn=c8ea1ce59d9faca33631aa5cbdefec83
DC1安全实验室 bcb2eb507547c1ff 2024国HW,招募蓝队啦! https://mp.weixin.qq.com/s?__biz=MzkwNDUxNjg4MA==&mid=2247483946&idx=1&sn=eeeacc173e83fca59c4a135176eb2eaf
Hacking就是好玩 gh_aed6cfc863ed 网络安全类任务大模型微调个人推荐 https://mp.weixin.qq.com/s/a2rKE4cL7cPSUJqKdsvDZg
Lambda小队 LambdaTeam 一个不看会后悔一生的捡洞技巧 https://mp.weixin.qq.com/s?__biz=Mzg5MDY1NTg3OQ==&mid=2247485695&idx=1&sn=69c8bd75836e2fe1450f12cb98c26da5
Poker安全 None 2024 HW蓝队收人 https://mp.weixin.qq.com/s?__biz=Mzg5NTgxMDg3Nw==&mid=2247485294&idx=1&sn=f49a60d729451de7ed977e8d8b45bde4
V安全资讯 v-safe-cn 250名实施跨境裸聊敲诈和电信网络诈骗的犯罪嫌疑人被移交我国警方 https://mp.weixin.qq.com/s?__biz=MzI4MDQ1MzQ0NA==&mid=2247493750&idx=1&sn=8f8fb5f6bb707a520e63b9ca40c89007
XINYU2428 gh_65c38df19d17 记一次Jenkins后台注入内存马测试 https://mp.weixin.qq.com/s?__biz=MzI4OTQ5Njc2Mw==&mid=2247484711&idx=1&sn=b7888d61c79ea47fa0956194bbc974fb
白小帽 bug_bounty SRC礼品鉴赏|服装、箱包类 https://mp.weixin.qq.com/s?__biz=Mzg5Mzc0MTg1NQ==&mid=2247483863&idx=1&sn=44f395bc7ed2cb3ccbb803ab2b83c49c
芯安信息安全服务号 gh_8bda64db5af3 芯安信息安全邀您相聚第16届重庆国际电池技术交流会/展览会(CIBF2024) https://mp.weixin.qq.com/s?__biz=Mzk0MTQ5NDgwNg==&mid=2247484458&idx=1&sn=ac484ae15972da462a7cfb7123fe958a
虎符网络 HF_security 2024未来数商大会重磅首发《无菌实验室2.0安全解决方案》 https://mp.weixin.qq.com/s?__biz=MzUxODY3MDExMA==&mid=2247489647&idx=1&sn=03a40d91531e1ab187c5f420cc51be02
gakki的童养夫 None AOSP源码定制-内核驱动编写 https://mp.weixin.qq.com/s?__biz=MzU0NjQ0MTA3Mg==&mid=2247485088&idx=1&sn=f29ba91e8972b7ab0253f75f1c2f8ab9
同程旅行安全应急响应中心 lysrc_team 近3000款APP被下架!莫慌,AppScan保障企业合规... https://mp.weixin.qq.com/s?__biz=MzI4MzI4MDg1NA==&mid=2247484964&idx=1&sn=6a20dfe5470bd71fb053dfca0bcb488c
数据安全推进计划 None DSG贯标案例 , 企业数据安全治理的联通思考与实践 https://mp.weixin.qq.com/s?__biz=Mzg3NjY3MDE3MA==&mid=2247490554&idx=1&sn=e4d887caeab265d7ae3da01ef9d47162
朱雀先进攻防 DigitalDefense 使用零信任掌控 LLM 人工智能 https://mp.weixin.qq.com/s?__biz=Mzg4Njk4MDQ4MQ==&mid=2247483823&idx=1&sn=a5b8876f6264250caef098848e2931bc
HACK安全 aqhacker 了解一下? https://mp.weixin.qq.com/s?__biz=Mzg2NjU0MjA0Ng==&mid=2247487688&idx=1&sn=20eb8eddc248c0aabd44afbc0e69b68e
云计算随笔 CloudBigDataTalk 多年社畜,竟搞不清数据库 Database 和大数据 BigData 的区别,难怪老板要你来背锅! https://mp.weixin.qq.com/s?__biz=MzI2MTUyNjkxNw==&mid=2247483715&idx=1&sn=cf53d0e0150fc82be612ef76a2b9ba6f
安全小子大杂烩 hl666sec kkfileview远程代码执行漏洞复现--保姆级复现 https://mp.weixin.qq.com/s?__biz=MzkzMjQzNjg1Nw==&mid=2247484792&idx=1&sn=23729250b7d04fee5ab227abade943dc
百灵鸟安全团队 RedTeamSite 代理(ATT&CK篇) https://mp.weixin.qq.com/s?__biz=MzU0NzczMDg4Mg==&mid=2247483915&idx=1&sn=2e9ab487b6168e80acdf3a0249c71b63
SCERT网络安全实验室 SCERT-LAB 中国人民解放军信息支援部队成立! https://mp.weixin.qq.com/s?__biz=MzAwMzg5MjAwOQ==&mid=2247485628&idx=1&sn=df48beb64063e3d13897dc383f85a3ff
loochSec gh_1fd37665f197 手脱TMD壳 https://mp.weixin.qq.com/s?__biz=Mzg4NTg4MDAxMA==&mid=2247488216&idx=1&sn=94e607a5021412269f2ec826f6d7bcd0
数据信任与治理 Datacfiec123 数据跨境政策宣讲会成功举办,助力企业合规发展 https://mp.weixin.qq.com/s?__biz=MzkyODMxNzk1Nw==&mid=2247493629&idx=1&sn=69285db612a7e84cd2f117c56d22e97b
Max安全研究院 baosec404 实战|记一次shiro有key无常规链的打法 https://mp.weixin.qq.com/s?__biz=MzUzNjk3NDc2Ng==&mid=2247484229&idx=1&sn=19bc96d2198431105d773ded81c6a89f
天盾信安 Tiandun_yanshu0_0 停更通知 https://mp.weixin.qq.com/s?__biz=MzkxMDYwNDI0MA==&mid=2247484519&idx=1&sn=9def779a856710ef146b45b65d0c16d8
无相实验室 gh_dcd6d8edd12b 安全威胁情报周报(2024/04/13-2024/04/19) https://mp.weixin.qq.com/s?__biz=Mzg4NjYyMzUyNg==&mid=2247489483&idx=1&sn=f04c93d5e098fae436835ac3318d0bf2
欧亚研究汇 EurasianRC 哈吉总统共同出席最高国家间委员会会议 https://mp.weixin.qq.com/s?__biz=MzkxOTI3ODI3NA==&mid=2247490583&idx=1&sn=67be7bc5de86e886c5f51a70151d3dd8
漏洞更新 gh_423db11c354f Microsoft Edge 漏洞 https://mp.weixin.qq.com/s?__biz=Mzg4MzY2NjEyMQ==&mid=2247485931&idx=1&sn=6abcf5dfe3ce41f62d3fc66bed802a92
白帽子之路 gh_a8e94639137b 漏洞探索/挖掘--绕过双因素身份验证 https://mp.weixin.qq.com/s?__biz=MzUxOTE3ODg4OA==&mid=2247483868&idx=1&sn=a18ca02bcc20e8b4dcf07734429e41fb
零幺sec gh_5d8812573c60 阿里云无法绕过的某地市级红队攻防 https://mp.weixin.qq.com/s?__biz=Mzk0NDM3MTU0OQ==&mid=2247484092&idx=1&sn=5f0bc599bcc08d4b3faf9262957e6a16
风眼实验室 gh_aa426cddbf75 BGPWatch — BGP路由分析和诊断平台 https://mp.weixin.qq.com/s?__biz=MzkzMzM0ODg2NA==&mid=2247489886&idx=1&sn=fcf9865f9fadedb6be1b6ee0dd35d12e
Geek小黑板 SanqiSecurity 开源SOAR的初探 https://mp.weixin.qq.com/s?__biz=MzIzNjAwMTkyMw==&mid=2247485030&idx=1&sn=31745a2e767136dd93acf2f329a76eb2
大数据安全工程研究中心 DSJAQGCYJZX 2024年数据安全人才专场培训 https://mp.weixin.qq.com/s?__biz=MjM5Nzg0NzUxOQ==&mid=2247486963&idx=1&sn=43af4f74437791910b1c7c388adb8f3a
落水轩 gh_c10ee4802699 供应链后门检测方式以xz xz-utils为例(CVE-2024-3094) https://mp.weixin.qq.com/s?__biz=MzI1MjQwMTAyOQ==&mid=2247483860&idx=1&sn=3de40d5aa7f864b87631eff73283563d
大土豆的菜栏 Potat0Cat 招鸿蒙手机操作系统安全研究实习生 https://mp.weixin.qq.com/s?__biz=MzU4NTgzMzQ4NQ==&mid=2247485083&idx=1&sn=5acde2b07d8903c897061d8105056046
快手技术团队 gh_96fee918d420 AAAI 2024 , 基于由粗到细的视觉表征实现的高效匹配且兼顾性能的跨模态检索 https://mp.weixin.qq.com/s?__biz=Mzg2NzU4MDM0MQ==&mid=2247486295&idx=1&sn=03c88cf6cf4c8e70179ab8e5792ca90e
火线Zone huoxian_zone 火线安全2024年Q1精英榜:致敬网络安全守护者 https://mp.weixin.qq.com/s?__biz=MzI2NDQ5NTQzOQ==&mid=2247499025&idx=1&sn=05c35d7659dadd0b14a89dbddb50b796
赛博星人 cyberspace_666 团队获得2024年度汽车出海安全及合规服务领域两项殊荣! https://mp.weixin.qq.com/s?__biz=MzIyODcxODI5MA==&mid=2247486808&idx=1&sn=d3935a9bc070b0deb9edd2f5dffa22fd
黄师傅的赛博dojo cyberdojo rag市场新锐ragflow初测 https://mp.weixin.qq.com/s?__biz=MzkxMzU4ODU2MQ==&mid=2247483973&idx=1&sn=44ec870562c75d0982d6f5e3fc4fb810
水湾实验室 gh_b07fc26f6d89 水湾编译,《车载电气控制单元网络安全评估框架》第三篇 https://mp.weixin.qq.com/s?__biz=MzkwNTY1NTY0NQ==&mid=2247483860&idx=1&sn=2f1e6dc4ff81f66487c0f3250d56bbe8
独角鲸安全 narwhal_sec 容器魔法:Docker原理与实战的幽默航程 https://mp.weixin.qq.com/s?__biz=MzA4MzMzOTQ4Mw==&mid=2453671937&idx=1&sn=5d0743e23bbd7a4516688360b53e11f6
企业安全实践 disciplinesec 自动化溯源思考实践 https://mp.weixin.qq.com/s?__biz=Mzg3NjU0OTQyMg==&mid=2247484164&idx=1&sn=203bbd7d952660e7de0afcd744f162e9
凌驭空间 None 国家安全,你我共筑 https://mp.weixin.qq.com/s?__biz=MzkxNjI3MjI2OA==&mid=2247483894&idx=1&sn=794896d2eed71952eaa19fe3fdc147d7
数据安全与取证 Cflab_net 2024年度CISAW电子数据取证基础级开始招生啦! https://mp.weixin.qq.com/s?__biz=MzIyNzU0NjIyMg==&mid=2247488348&idx=1&sn=9cb4d396e35d14841abb16e98c77d436
阿里云应急响应 gh_12f3517e40de Palo Alto Networks PAN-OS GlobalProtect 命令注入漏洞(CVE-2024-3400) https://mp.weixin.qq.com/s?__biz=MzI5MzY2MzM0Mw==&mid=2247486326&idx=1&sn=8c1ae944f8944dd4d5df1d7f3805805e
RushB安全小队 gh_49a3570aec26 Pixel刷机教程 https://mp.weixin.qq.com/s?__biz=MzkxMzUwODkwNw==&mid=2247483857&idx=1&sn=2a7785b0d3605ce9b2d5c19b1202e5bc
银天信息 intian1996- 网络攻击离你有多近?这场模拟实验告诉你 https://mp.weixin.qq.com/s?__biz=MzA4MDk4NTIwMg==&mid=2454060488&idx=1&sn=45c6ba58753f60f12180fc87b0c18649
YongYe 安全实验室 YongYe_Security CVE-2024-29269__TLR-2005KSH_RCE复现 附批量扫描 https://mp.weixin.qq.com/s?__biz=Mzg4MDk4MjM0Mw==&mid=2247484546&idx=1&sn=e0124f1823e34c8d90dcdd6d5256014b
赛博安全狗 gh_a838eda1ce70 2024-04-13 安全日报 https://mp.weixin.qq.com/s?__biz=MzkyNjU3NDQ1MA==&mid=2247488129&idx=2&sn=f723b1bde09d7810230e7aee0ee19a28
郑州市网络安全协会 gh_cfae138acd38 坚持总体国家安全观 筑牢网络安全防线 https://mp.weixin.qq.com/s?__biz=MzUyNzk1NjExMw==&mid=2247487068&idx=1&sn=8a7e240ff18ee51e174d2b7d817bbca1
长歌安全 gh_8ae79cd3109b 易宝OA-ExecuteQueryForDataSetBinary处sql注入 https://mp.weixin.qq.com/s?__biz=MzkzMjI1MDQwMg==&mid=2247484346&idx=1&sn=84128ae44f6797d7e65a43fe49e2673e
Clarmy吱声 VoiceOfClarmy NOAA 版 Graphcast 来了 https://mp.weixin.qq.com/s?__biz=MzI2MDQ0ODIzNg==&mid=2247485149&idx=1&sn=0fd79d9bd4adf173ff0fe922dc8b588f
CodeAnalyzer Ultra CodeAnalyzer 抽丝剥茧代码属性图CPG-第三弹:CPG中的DFG-2 https://mp.weixin.qq.com/s/x7cAdgn6qx13vw_ODQNb7g
大淘宝技术 AlibabaMTT Agent调研--19类Agent框架对比 https://mp.weixin.qq.com/s/rogMCoS1zDN0mAAC5EKhFQ
极道安全 None 2024年hvv的一些小道消息 https://mp.weixin.qq.com/s?__biz=Mzg5Mjk0NzI2Mg==&mid=2247483735&idx=1&sn=75f07dd6b756e8b411efb4f037c4dfeb
知否智否 PC13661319144 PPT分享 , 邬江兴院士:网络内生安全理论研究现状与尚需证明的问题 https://mp.weixin.qq.com/s/i8HdMy4Oq0HSlkqI0TElgA
韭要学安全 oupendedu0 韭要聊聊hvv如何挑选中介机构 https://mp.weixin.qq.com/s?__biz=MzkzNDMxMzcxNQ==&mid=2247484008&idx=1&sn=499be7257a36519a68e4e0aba7574ce4
SecOps急行军 SecOpsWithU 创业一周年随笔 https://mp.weixin.qq.com/s?__biz=MjM5Mjc5MDQ3NA==&mid=2652056314&idx=1&sn=a2ee13839fed3b4d3c1eaba3a1357256
米瑞尔信安 MiruierSafe 2024内网攻防特训班第一期报名 https://mp.weixin.qq.com/s?__biz=MzkxODM5MzYzNg==&mid=2247485476&idx=1&sn=068df30f88dc34b76c21871c19199581
pentest gh_b3fe67ebab22 [已复现]新视窗新一代物业管理系统任意文件上传漏洞 https://mp.weixin.qq.com/s?__biz=Mzg3NDk1MDczOQ==&mid=2247484796&idx=1&sn=e73164cc96f9e27da353ab7f6908bf01
和光同尘hugh hughone1 自定义BurpSuite漏洞扫描——BChecks https://mp.weixin.qq.com/s?__biz=MzkzNjM4OTM1Ng==&mid=2247483937&idx=1&sn=c7d9672aa29113677f5568c2fd754db8
河马安全区 HippoSec Electron 安全与你我息息相关 https://mp.weixin.qq.com/s?__biz=Mzk0NDM5MjczMw==&mid=2247484529&idx=1&sn=6ae41bc1b31645cd10207b8d27be2772
佛波勒攻防实验室 FbiSafe pgAdmin4 <= 8.4 后台远程命令执行漏洞 (CVE-2024-3116) https://mp.weixin.qq.com/s?__biz=Mzg3Nzg2Mzg3NQ==&mid=2247484570&idx=1&sn=ce2e68e195fed5202030f65bdeb7ee17
合天网络安全 hetian_waxy 从网络基础到渗透测试的无尽探索 https://mp.weixin.qq.com/s?__biz=MzIyNzU3Mzg2NQ==&mid=2247487136&idx=1&sn=bacd636fb6dbf83ff60ece5175c55cb5
洛米唯熊 lmwx5320 PoW 验证机制漏洞攻击 https://mp.weixin.qq.com/s?__biz=MzIzODE0NDc3OQ==&mid=2247492646&idx=1&sn=5df684aac71c03e06dd1696e9991b2b2
漏洞盒子VulBox Vulbox_ 【护网指南】倒计时:1小时带你玩转红队必备技能 https://mp.weixin.qq.com/s?__biz=MzIxODIzNzgwMw==&mid=2654068931&idx=1&sn=6956c21a19744ecbc20c5c29a0f51102
GobySec gobysec 技术分享|某办公系统代码执行漏洞分析及检测优化 https://mp.weixin.qq.com/s?__biz=MzI4MzcwNTAzOQ==&mid=2247545610&idx=1&sn=fc68572f3dac32cb743ebd68f5f855b8
安华金和 DB-schina 安华金和联合南开大学推出NKDBsec开源框架,推动开源生态中的隐私计算技术高速发展 https://mp.weixin.qq.com/s?__biz=MzA3MTQwNTQxMg==&mid=2650786236&idx=1&sn=7a78e8be28af1aa9e20b1e8573f96749
猪八戒网安全应急响应中心 qiji_2014 【活动】ZSRC八周年,生日快乐! https://mp.weixin.qq.com/s?__biz=MzA4MDMzODAxMQ==&mid=2247486684&idx=1&sn=176e774529b9b355df97f8bfac2c8f85
YaYaLiou gh_1fb0344012e3 网络安全面试面经 https://mp.weixin.qq.com/s?__biz=MzkwOTUzMDk4OA==&mid=2247483786&idx=1&sn=b5a2a8f76a5923d5b9e2017a277fb9c2
乐枕迭代日志 cdxy_011 AI x Security创新者观察(一):AI安全赛道厂商 https://mp.weixin.qq.com/s?__biz=MzA3NTMyNDg3OQ==&mid=2652519684&idx=1&sn=0b3639c12135e41907b3b9ca61adfcd2
糖果的实验室 mycandylab 《数字风控体系--设计与实践》 https://mp.weixin.qq.com/s?__biz=MjM5NjEzNzU5OQ==&mid=2247485440&idx=1&sn=7be86a3362200a0dad3eec4326b92ebd
大数据杂货铺 bigdataGrocery 知识图谱和 LLM:多跳问答 https://mp.weixin.qq.com/s/FRtsS9UKSU9Z6yEQ3aDoZg
安全上春山 None 安全没有未来,成人娱乐才有 https://mp.weixin.qq.com/s?__biz=MzU3MDE2NTU2Mw==&mid=2247484528&idx=1&sn=08504ee0a5fb777afd6df3b2028ea870
有度安全 gh_e9bab6cc5861 今日清明,缅怀、承志! https://mp.weixin.qq.com/s?__biz=Mzg3NTEyMzU4OA==&mid=2247513259&idx=1&sn=690ab563be81b003310386a7108b238f
F5安全团队 gh_0bded17f22af 攻防实战技巧《权限提升技术》由两位数十年的网安大佬作者写的,看完你也能够像他们一样牛逼!! https://mp.weixin.qq.com/s?__biz=Mzk0NDYxMjk5Nw==&mid=2247484010&idx=1&sn=d6b7a1d78095a3f827a503a1901a93c4
PTEHub gh_5aff651a75ac 招聘:实习生,坐标北京! https://mp.weixin.qq.com/s?__biz=Mzg4NzY5NjgyNw==&mid=2247484694&idx=1&sn=7bdd78c8920542edf9312d501f9437c3
SKSEC gh_f932e6087f88 【表哥有话说 第110期】软件安全 https://mp.weixin.qq.com/s?__biz=MzU1MjI5MDY3Nw==&mid=2247486533&idx=1&sn=238ffa51f1c2cb32a822bab79e50bf5d
从放弃到入门 T-stzl what?拿到wordpress,你还不会反弹shell? https://mp.weixin.qq.com/s?__biz=MzIzNDE0Mzk0NA==&mid=2649595353&idx=1&sn=91e3f2e875d580ed87f85b503b7b0640
渗透测试 网络安全技术学习 gh_24ac528f97fa 无线网络破解工具Reaver https://mp.weixin.qq.com/s?__biz=MzI1MzQwNjEzNA==&mid=2247483995&idx=1&sn=dd1788b116d4a5fedcf8763c068733ca
火山信安实验室 gh_34cab30bba54 【漏洞通报】用友NC多个RCE漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2NDIxOTM4NA==&mid=2247513999&idx=2&sn=b600d35adef1911bbff484ae8dbdbd14
Yi安全 gh_b51111a0d6d3 某友U8-nc.bs.sm.login2.RegisterServlet sql附py https://mp.weixin.qq.com/s?__biz=Mzg3ODk2OTcxMw==&mid=2247484968&idx=1&sn=659dc55b86d6245e7fa76cfa1d778ea5
网络安全经济学 Cybernomics 缅怀计算机安全工程先驱 Ross Anderson https://mp.weixin.qq.com/s?__biz=Mzg2MTA4NTI4Ng==&mid=2247489937&idx=1&sn=6edc53d763df500332842feef6d9bb1e
墨菲安全实验室 gh_e042bf9d205c 要重视但别慌,XZ-Utils被植入后门投毒事件分析 https://mp.weixin.qq.com/s?__biz=MzkxMDMxMjgxMg==&mid=2247484959&idx=1&sn=e3878a9c1a2802f93f9a17338945cb18
绿盟科技CERT gh_ab56f0f84265 【漏洞通告】XZ-Utils供应链后门漏洞(CVE-2024-3094) https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247488647&idx=1&sn=f2a10f535769b3453789cbc2bf07b706
OPPO安全应急响应中心 opposrc 【招人啦!】OPPO安全校园招聘正式开启 https://mp.weixin.qq.com/s?__biz=MzUyNzc4Mzk3MQ==&mid=2247493240&idx=1&sn=e1fcc5dbd828cb6359d8ef7677f10f8b
中国安防协会 cspmag 智慧停车又一国家标准发布 10月1日起实施 https://mp.weixin.qq.com/s?__biz=MjM5NTY4NTM1OQ==&mid=2650675545&idx=1&sn=a56d2e043aeafa4b8f4634a7b417eac1
中尔安全实验室 gh_47b5586b260a javaFX图形化安全工具开发 https://mp.weixin.qq.com/s?__biz=Mzg2NDYzNDM2NQ==&mid=2247484839&idx=1&sn=6d55323787bcdb10f9ad5fa8813fd064
兜哥带你学安全 waf_ads_ids 好书推荐,《内网安全攻防》姊妹篇重磅来袭!内网渗透测试中,有哪些红队技术和技巧? https://mp.weixin.qq.com/s?__biz=MzIwOTc0MDU3NA==&mid=2247485167&idx=1&sn=b485928064965bb65bd876c73d2c2d5b
兰云银河实验室 gh_8812ef24ef15 近期热门网络安全事件 https://mp.weixin.qq.com/s?__biz=MzUxNDc5NjA3OQ==&mid=2247491735&idx=1&sn=641c45a2fb85e818e599b584c73905c1
关注安全技术 heresecurity 《权限提升技术》海报发布,文末抽奖 https://mp.weixin.qq.com/s?__biz=MzA4MDMwMjQ3Mg==&mid=2651868735&idx=1&sn=3308dacc2231a5c67516a93b34270067
国家工业信息安全发展研究中心 gh_7e84abaaf12d 决赛在即 , 第七届工业信息安全技能大赛全国总决赛倒计时1天! https://mp.weixin.qq.com/s?__biz=MzU0MDc2MzQ2Ng==&mid=2247527341&idx=1&sn=7e729042ec8b7c8c317425c36273e6b6
数据派THU DatapiTHU 深度学习图论(Graph Theory) https://mp.weixin.qq.com/s?__biz=MzI1MjQ2OTQ3Ng==&mid=2247633580&idx=1&sn=27d6bbcd75b73e3d12d7286908f9e7d2
无界信安 None 网络安全证书之间的关系 https://mp.weixin.qq.com/s?__biz=Mzk0MzI3OTAwMg==&mid=2247485791&idx=1&sn=158a851588260190611c73aaf2f47cc8
极客公园 geekpark 基础模型、长文本、数据库、应用落地……一篇文章读懂今天大模型行业的关键问题丨2024 GDC https://mp.weixin.qq.com/s?__biz=MTMwNDMwODQ0MQ==&mid=2653037794&idx=1&sn=93ccc5f5a5ac06b78d3651f24009fd6c
5号黯区 gh_b173573a25bb 2024 国hvv 蓝队招人(少侠请留步) https://mp.weixin.qq.com/s?__biz=Mzg2NzIwMTM3NQ==&mid=2247484583&idx=1&sn=40e919506de884a6c610909b3495533f
奇点威胁 gh_a2963a32c260 推陈出新!Kimsuky组织最新远控组件攻击场景复现 https://mp.weixin.qq.com/s?__biz=MzkyNDUwNDY4MQ==&mid=2247486067&idx=1&sn=9b70ef32b12b7d299d0e9a93f2ad0ab2
淮橘安全 st_0-1 【漏洞复现】[0day推送] 宏脉医美行业管理系统 存在中危漏洞 https://mp.weixin.qq.com/s?__biz=MzkxOTUyNTg2MA==&mid=2247483944&idx=1&sn=fd75a1aa06d7a456a690cc52fe951ddf
渗透攻防笔记 bufanbiji [招聘]热爱游戏行业的安全开发工程师 https://mp.weixin.qq.com/s?__biz=MzU1OTUwMTA4Mg==&mid=2247483938&idx=1&sn=c3b0e27d40cab83e34a5924105e9ed45
渝安服 gh_6f701c7c730c 高级蜜罐 https://mp.weixin.qq.com/s?__biz=MzU4NzUzNTcyNA==&mid=2247484231&idx=1&sn=72bbdcf21d71dd5601707f5bd68fde88
瘾大技术差 gh_78366d6a90e0 秃头第三天 https://mp.weixin.qq.com/s?__biz=MzkyOTU5MTQwMg==&mid=2247483893&idx=1&sn=ec12709acf0c523cd2588dd1e1c1cfbd
CISSP Learning CisspLearning 在不断发展的 SaaS 环境中保护您的组织的 8 个技巧 https://mp.weixin.qq.com/s?__biz=MzIyMjYzNDgzMg==&mid=2247487281&idx=1&sn=c72c2160a086d99c1b9daf46487d416c
三六零CERT CERT-360 安全日报(2024.03.26) https://mp.weixin.qq.com/s?__biz=MzU5MjEzOTM3NA==&mid=2247505657&idx=1&sn=4a6d8e4e20cce11b11d274c0bfd22859
四八七驴安全历险记 gh_d5f120aa138e Apache ActiveMQ 远程代码执行漏洞(CVE-2023-46604) https://mp.weixin.qq.com/s?__biz=MzkzOTYzMzY3MQ==&mid=2247483845&idx=1&sn=9803e76b6beaf4f8220eff36ce7b37ef
安恒信息资讯 DBAPP688023 直播预告丨有效备战:网络攻防战前策略指南 https://mp.weixin.qq.com/s?__biz=MzkwODE2OTU0NA==&mid=2247492596&idx=1&sn=6d204495910d47b055e19efd84bc77ce
左逆安全攻防 ZNAQ-Kedaya 海康运行管理中心rce https://mp.weixin.qq.com/s?__biz=MzUyNjk0Njg5Nw==&mid=2247483986&idx=1&sn=0cf0c10719043cefd131728e7d7499f8
白帽文库 HackerOneBar 躺着无人直播带货,新手24小时必出单(新)自动化 https://mp.weixin.qq.com/s?__biz=Mzg5MTgzNjAyMQ==&mid=2247484211&idx=1&sn=0524217256389461eb1d525867ccf0d7
306Safe Safe306 渗透面试分享(含答案)-长期更新 https://mp.weixin.qq.com/s?__biz=MzkwMzI5MzMxNA==&mid=2247484227&idx=1&sn=679b393725de981252d6d080f897d2fc
共时读书会 gongshidushuhui 共时分享 , 社交媒体可解释事实验证 https://mp.weixin.qq.com/s/Wk7-bCYZFrv5MSXH5ImV9w
游戏安全实验室 gh_31a45b5aa137 第九届腾讯游戏安全技术竞赛报名开始! https://mp.weixin.qq.com/s?__biz=MzIyMzc0NDU0Ng==&mid=2247485900&idx=1&sn=6bff4339493b862f485b4baf20071f31
玄月调查小组 gh_97c811dc5dfe C2、C4ISR、C5ISR和C6ISR:军事指挥控制系统的演变与区别 https://mp.weixin.qq.com/s/zp466emtb-7BzLsyae35xQ
蚁剑安全实验室 AntSwordSec 【漏洞复现】飞鱼星上网行为管理系统send_order.cgi 前台RCE漏洞 https://mp.weixin.qq.com/s?__biz=MzkxNTU5NjM5MQ==&mid=2247485335&idx=1&sn=48f52ee7c10e5ae7b65f6cbf39e2c3cd
数据助力 shujuzl 数字化转型:拉通数据,实现全局最优的必经之路 https://mp.weixin.qq.com/s?__biz=MzIyMTc0NTc0OQ==&mid=2247484437&idx=1&sn=eb4c86f079831ed02311f1ede9a0d1b2
绿帽子安全团队 hkxinba1997 黑客马丁是谁的部将?怎的如此大胆 https://mp.weixin.qq.com/s?__biz=MzIxNDQxMzYzMA==&mid=2247486767&idx=1&sn=50ce6264093f38cb27ecb88e77e90776
RASP安全技术 gh_fdc868b0562f JRASP内存泄漏检测与清除实践 https://mp.weixin.qq.com/s?__biz=Mzg5MjQ1OTkwMg==&mid=2247484693&idx=1&sn=d20162cc9237788b8b087bbf1563c449
数字人才创研院 HD-Talent 一款开箱即用的CTF系统,值得拥有! https://mp.weixin.qq.com/s?__biz=MzkwODMzOTA2NA==&mid=2247494208&idx=1&sn=d33989ff98b87cfb1301e8723ecc1cb2
Sec Online Sec_Online 国家互联网信息办公室发布《数据出境安全评估申报指南(第二版)》和《个人信息出境标准合同备案指南(第二版)》 https://mp.weixin.qq.com/s?__biz=MzIyMjU3MDg3Mw==&mid=2247488902&idx=1&sn=8a7512000e224df2461ef47f368b20ec
取证与溯源 QuZheng_SuYuan 电脑中了勒索病毒如何自救 https://mp.weixin.qq.com/s?__biz=MzUyOTcyNDg1OA==&mid=2247484077&idx=1&sn=cc7e0ba2416502cd55a79e6a18b0769a
龙湖集团安全应急响应中心 gh_35ac4098aa14 春日活动来袭,漏洞奖励大幅提升,搞起来! https://mp.weixin.qq.com/s?__biz=MzkwNTQ4MzMxMg==&mid=2247483721&idx=1&sn=a186f2bd91dfeeb0ecc32023bf0bd2c9
360Quake空间测绘 Quake360 Quake网络空间测绘系统在红蓝对抗当中的应用 https://mp.weixin.qq.com/s?__biz=Mzk0NzE4MDE2NA==&mid=2247487764&idx=1&sn=9b4c840db237d3e47570ad0c06ec1aaa
宁雪 gh_884e1c52a30d Rust:闭包和迭代器 https://mp.weixin.qq.com/s?__biz=MzU3MzE1MzA3Nw==&mid=2247485607&idx=1&sn=d612c1f9ffa8c071cb4163fb6510b765
安心落意 Y1513490318 一次通用漏洞挖掘分析+对线审核技巧 https://mp.weixin.qq.com/s?__biz=MzkzMTYzNjExNg==&mid=2247483757&idx=1&sn=7846d7c06f64ca4ec8b3c8c1fadace8b
梅苑安全学术 mei______yuan 一次通用漏洞挖掘分析+对线审核技巧 https://mp.weixin.qq.com/s?__biz=MzkwMTU2NzMwOQ==&mid=2247484260&idx=1&sn=24abadb25bd22177b4f69981fa030b75
英语学习经验 hacknotes 推荐一个雅思作文批改网站! https://mp.weixin.qq.com/s?__biz=Mzk0NDI1NTk0MQ==&mid=2247484483&idx=1&sn=62dd2fad55466c1e31fb6daadf81db52
404 Not F0und AI4Security 用发展的眼光看AIGC问题 https://mp.weixin.qq.com/s/KNHxfreMaE5qovz9ScS4LQ
上汽集团网络安全应急响应中心 gh_3054190ba5e2 【霄享·安全】红蓝对抗中的那些事:防守篇——2024年2月刊(总第48期) https://mp.weixin.qq.com/s?__biz=MzA5NzQzNTc0Ng==&mid=2247499481&idx=1&sn=fbaa2d8c9cdca2034dd162ce47e87c7a
元战略 gh_0e2a82607c86 美国发布!《2024-2026年情报界开源情报战略》 https://mp.weixin.qq.com/s/eV5JUPmi0RcXfFqcl71wNw
安全有术 Sec_Artful 聊一聊网络安全的数字化转型 https://mp.weixin.qq.com/s/r7FBjDIuFNMi3lHlXHaOyg
安全行者老霍 gh_c2b78e839fd7 NIST 网络安全框架(CSF)2.0 https://mp.weixin.qq.com/s/FK2WZtkzzbDHd8kgsI3-AA
58安全应急响应中心 wubasrc 来挖转转漏洞啦! https://mp.weixin.qq.com/s?__biz=MzU4NTMzNjU4Mw==&mid=2247490144&idx=1&sn=d5906664dff8e3fba57963cc6e7203b2
放之 ECyberSecurity 网络与云安全架构 https://mp.weixin.qq.com/s/7GGZAhzmn7_KLlLaySgHYA
星冥安全 xingmingsec CVE-2024-22243与Java中常见获取host的方式 https://mp.weixin.qq.com/s?__biz=MzkxMDMwNDE2OQ==&mid=2247492101&idx=1&sn=472dc3c901c96e0bfc9928503b5c6350
东南COIN gh_d7d1f56ff1b9 学术科普 , Sora的前世今生及未来展望 https://mp.weixin.qq.com/s/5V07DVeK-r6ywYtumyDGww
Kali渗透测试教程 gh_2379a99931b6 开源SOC实现(十二)-告警通知工具Praeco https://mp.weixin.qq.com/s?__biz=MzI3NDYwMzI4Mg==&mid=2247486622&idx=1&sn=25033a80c9437a1f3bb36b6b92a38d50
安全圈子我最菜 gh_69f64210f9f6 2024新书免费送 https://mp.weixin.qq.com/s?__biz=MzU5OTMxNjkxMA==&mid=2247484286&idx=1&sn=b19c5a5a524b4a1df39987d349245333
小白摸坑学网安 None 网安行业互助表(吃瓜,凑个热闹) https://mp.weixin.qq.com/s?__biz=MzkyMDUwNzMxMw==&mid=2247484413&idx=1&sn=086283fa76267c4c7836327806cd120d
无知名安全 Dq21_1004 冰蝎(behinder)魔改 https://mp.weixin.qq.com/s?__biz=MzkwNDQwNTc3Mg==&mid=2247483934&idx=1&sn=58593edbc90db978c5dc981dd2c45de2
401SecNote gh_430c078990a7 ChatGPT提升效率提示词 https://mp.weixin.qq.com/s?__biz=MzU4NzAyMDM4Mw==&mid=2247484177&idx=1&sn=d60a68c7d6566bdc9300d573769851f2
安全小白团 noobsec CVE-2024-21413:Microsoft Outlook远程代码执行漏洞 https://mp.weixin.qq.com/s?__biz=MzU2NzY5MjAwNQ==&mid=2247486321&idx=1&sn=2d732fc4485abeee8c1cd43fc8355ea4
数据安全研究院 gh_66f2d6fee2d3 研究院成果HSMConn正式通过开放原子开源基金会TOC投票,成为基金会孵化筹备项目 https://mp.weixin.qq.com/s?__biz=Mzk0ODIxNjA1MA==&mid=2247487097&idx=1&sn=48644a25b54c12a0c3286f211dac2579
晴天安全 gh_8d3e48eabcc6 [0day]FLIR-FLIR-AX8某接口存在任意文件读取 https://mp.weixin.qq.com/s?__biz=MzkwNjYzMjc3OQ==&mid=2247484134&idx=1&sn=b5aa55c8bddc6ad74aa0e43766ea7b8c
513 Sec StudySec 《2024年网络与信息安全行业全景图》正式发布 https://mp.weixin.qq.com/s?__biz=MzI0Mzc5NzM5Mw==&mid=2247483827&idx=1&sn=f5ca348d8f740d2b1d8275eb4753d200
Hello CaptureTheFlag Hello-CTF 【CTF-Docker-Template】多平台兼容的 CTF 动态靶机模板 https://mp.weixin.qq.com/s?__biz=MzkyNzE2Nzc2OA==&mid=2247483818&idx=1&sn=a5d93ee247840164206cfcb531e89198
Web安全 hacker_cor0ps 今日推荐 - 2024-03-12 https://mp.weixin.qq.com/s?__biz=MzAwMjE5MzI0OA==&mid=2247485277&idx=1&sn=e2979c32366eab090d7d28ca7089bac8
一颗好韭菜 AnSec_Fnc 三年了,还是VT全绿,它到底凭什么? https://mp.weixin.qq.com/s?__biz=MzUyMTc5NjI4NA==&mid=2247484723&idx=1&sn=73697ed616cc8e182dd78c29a92cf1d1
网安探险家 BetaSecLab 神兵利器 , 一款APK漏洞扫描工具! https://mp.weixin.qq.com/s?__biz=Mzg4MzA4Nzg4Ng==&mid=2247511818&idx=1&sn=f7e29f0cdbf3397ba7a10d0d505af359
非安全 onisec 【万字解析】SQL注入精粹:从0到1的注入之路 https://mp.weixin.qq.com/s?__biz=MzkyMTQzODgxOA==&mid=2247487299&idx=1&sn=b8bfe469df72b6b23bf35772864a0838
信息安全等级保护测评中心 gh_66e787c0938c 两会网安之声|产业发展、数据安全、AI安全、网络治理最受关注 https://mp.weixin.qq.com/s?__biz=MzIxODQ0NDEyNg==&mid=2247483888&idx=1&sn=f2a0c84cece21d04d44213467c0c66d5
启明星辰微招聘 Venus_recruitment 启明星辰,2024校招面试通关指南来啦~ https://mp.weixin.qq.com/s?__biz=MzAwNzQ1NTE1OQ==&mid=2247485912&idx=1&sn=516d6d068e336a3421071c91d591a98c
电子取证及可信应用协创中心 DF-HB-xtcx 逐梦未来:DarkLightning社团培训启动 https://mp.weixin.qq.com/s?__biz=MzAxODA3NDc3NA==&mid=2247485570&idx=1&sn=35365eb811c76abdc0dd3910c08aa455
神狐说 foxgod2024 付费上班,了解一下. https://mp.weixin.qq.com/s?__biz=MzIwMTgyMzU4NA==&mid=2247484601&idx=1&sn=4c56dd457cd049e359e4b695018615df
稻香湖下午茶 dxhxwc 杀伤链 https://mp.weixin.qq.com/s/iouFYDQgYe9QOo-uGjZUaQ
AY长歌 None Webmin 命令执行漏洞 (CVE-2020-35606) https://mp.weixin.qq.com/s?__biz=MzkzMjI1MDQwMg==&mid=2247484266&idx=1&sn=77f0c2f124a01d0d7d60892259be3330
頭髪的特計 gh_fdd5276103c5 简单学习.net反序列化ViewState利用 https://mp.weixin.qq.com/s?__biz=MzU0MjgyNzgxNw==&mid=2247483743&idx=1&sn=5d280d2bfd66eb342ad32a8361ca00db
360漏洞研究院 gh_9dfd76b8e0c2 行业资讯|苹果针对被活跃利用的0day漏洞发布重要更新 https://mp.weixin.qq.com/s?__biz=Mzk0ODM3NTU5MA==&mid=2247493772&idx=1&sn=25362131ecd7df998331619ac47c4ee3
kali linux渗透测试 kalipentest 自用红队加载器过主流杀软已免杀半年 https://mp.weixin.qq.com/s?__biz=Mzg2ODE5OTM5Nw==&mid=2247485647&idx=1&sn=a7194f2083cc5ad38e9880c4191b935c
必火安全 None 快速制作钓鱼网站 https://mp.weixin.qq.com/s?__biz=MzUzMjg0MTk5Mw==&mid=2247487616&idx=1&sn=48ef1cb050630643b6776d3a8bdc9ca5
数缘信安社区 gh_91e7eb722058 运营商底层协议的侧信道“漏洞” https://mp.weixin.qq.com/s/xfP3Vx5vp328Uzldtdw8tw
星光安全 gh_b1de4b08dc1f 你的23HVV结账了吗 https://mp.weixin.qq.com/s?__biz=Mzg2OTkyNjU1MA==&mid=2247483962&idx=1&sn=3ba91435b3330646070b3fc3e71afa56
虫洞小窝安全团队 gh_4ff06a3d617f 一些云安全方向的攻防矩阵图 https://mp.weixin.qq.com/s?__biz=Mzg4Mjg4NzE3Mw==&mid=2247484284&idx=1&sn=b4eb382ed04da69873762c60ea69175d
MaLoSec MaLoSec webshell检测引擎对抗思路 https://mp.weixin.qq.com/s?__biz=Mzg3NTkxNTAzNA==&mid=2247484165&idx=1&sn=3cbdeb9f4886f838f9b721c8bd84e22d
不懂安全 the-avengers-5 再怎么鸡肋也比吃瓜混日子强的 xxl-job 代码审计 https://mp.weixin.qq.com/s?__biz=Mzg3NzE4NzgzMA==&mid=2247484873&idx=1&sn=1289b102605288efa1d3be4dc2b98012
中龙 红客突击队 HSC-SEC 第三届HSCCTF比赛通知 https://mp.weixin.qq.com/s?__biz=Mzg3Mzg1OTYyMQ==&mid=2247487459&idx=1&sn=84615195e54273b95d3c854c2e780b32
云影实验室 gh_d86289b99724 一种ysoserial.jar 反序列化Payload的解码 https://mp.weixin.qq.com/s?__biz=Mzg4NjY1NDA4Ng==&mid=2247484006&idx=1&sn=373cee6fb2e87679aeaac263c799914f
利刃信安攻防实验室 LRXAGFSYS 【奇葩文章】现实里的女拳教学—教姐妹们如何要彩礼 https://mp.weixin.qq.com/s?__biz=MzU1Mjk3MDY1OA==&mid=2247510761&idx=1&sn=d1d117a410f00c69c1dc27a086c4118b
猎聘安全应急响应中心 gh_299d6364b0a0 【活动】3月-LPSRC积分翻倍活动正式开启!!! https://mp.weixin.qq.com/s?__biz=Mzg5MjY0MTEzMQ==&mid=2247483801&idx=1&sn=13147236f47bbadfb0c972ecbb34f26e
瑞不可当 gh_cea8be184d56 大模型简单入门及特定环境下的应用 https://mp.weixin.qq.com/s?__biz=MzkzODI1NjMyNQ==&mid=2247484692&idx=1&sn=3e220710f66655a286e9cc97578a293d
here404 gh_ef35f1b63a8e 某流量躲避webshell诞生记 https://mp.weixin.qq.com/s?__biz=Mzg5MzUzMDQ1NA==&mid=2247484942&idx=1&sn=149d22e2a258959c4352eadc2a184fc6
小明今天拿站了吗 gh_e4fa4e7e7516 一文搞懂CMD用法+Python Pip+Git使用方法(AI创作者必会) https://mp.weixin.qq.com/s?__biz=Mzg2Njg1OTYyOA==&mid=2247483902&idx=1&sn=fdb89a2e855c1e29b23ccfb564722394
爱折腾的三斤 sanjincode 关于粉丝迁移至本公众号的说明 https://mp.weixin.qq.com/s?__biz=MzkwODU2ODA3Mg==&mid=2247484154&idx=1&sn=77caf350ed84025c3c12185e9ceae2a7
众安安全应急响应中心 za_ZASRC 速看!漏洞接收范围更新 https://mp.weixin.qq.com/s?__biz=MzI5NTQwMjYxNg==&mid=2247483787&idx=1&sn=f75dc5a77109b481c972c38a2dc12a9b
天擎攻防实验室 gh_2fb077348503 【漏洞复现】蓝凌OA wechatLoginHelper.do SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzU2MzQyMjA1NA==&mid=2247484338&idx=1&sn=5a9c086fc04c6c5e753b84881c8042fb
学术plus caeit-e 【RAND】人工智能系统用于作战的局限性——网络安全 https://mp.weixin.qq.com/s/Xoi4nboA5NNSyylGJ6ZKBQ
淡看安全路 gh_8a1e908fc8ab 请求数据包加签的分析 https://mp.weixin.qq.com/s/5DoPqc2ljrv23VHTpEk_0A
X1aoYa0 None 你已经染上与毒品无异的瘾。 https://mp.weixin.qq.com/s?__biz=MzkyNTA4NDk1Ng==&mid=2247484582&idx=1&sn=539b55ccd33f9d9d00b7e6bac2644aa1
only security onlysecurity fastjson之各个版本payload测试 https://mp.weixin.qq.com/s?__biz=MzkzNzE4MTk4Nw==&mid=2247486380&idx=1&sn=92811610a6407c5f11bd75ab20eb772c
Fighter 安全 Fighter_sec_team Frida + IDA 开启小程序 devtools https://mp.weixin.qq.com/s?__biz=Mzg3NzU0NjU5OQ==&mid=2247485510&idx=1&sn=67efc8437774d492c4938010d77c6b56
Hacking庆尘 gh_0bd89cadb3c2 “虚拟号码"场景下的逻辑漏洞挖掘(全网原创首发) https://mp.weixin.qq.com/s?__biz=Mzg3Mzg3OTU4OQ==&mid=2247489795&idx=1&sn=986afe445585dec512cbe585fff2863c
RJ45实验室 gh_ea78328aed13 通过ton.twitter.com和upload.twitter.com对推特XSS和缓存投毒 https://mp.weixin.qq.com/s?__biz=Mzg4MDc2MDcyOQ==&mid=2247483900&idx=1&sn=f579129c6c837e83a01539d73eb1c0cf
TD安全实验室 TCNST_admin ChatGPT4.0永久使用资格!HuluAI即将更新涨价,有需要的来! https://mp.weixin.qq.com/s?__biz=MzIwNDI0MTI3NA==&mid=2650421353&idx=1&sn=286eba73b98b3f0d142bbb34c9e4fe96
入特安全 gh_8eb916949c74 vulnhub-wp DC-9 https://mp.weixin.qq.com/s?__biz=MzkyNTU3MzA2Mw==&mid=2247483866&idx=1&sn=99cb62a5bf9dd82de54c6b349dc8943f
小生观察室 huolangxiaosheng 快速搭建谷歌Gemini Pro Chat https://mp.weixin.qq.com/s?__biz=MzIxODQ1OTg5NQ==&mid=2247485356&idx=1&sn=f0a5e0f42a38e26e3e0023ee30f68979
代码审计战士CodeWarrior gh_8d3e48eabcc6 [1day]用友NC-Cloud系统某接口存在信息泄露漏洞 https://mp.weixin.qq.com/s?__biz=MzkwNjYzMjc3OQ==&mid=2247484031&idx=1&sn=072878e7add35f59becc37d3fbbdcfe6
吉祥同学学安全 gh_370fbad7aec1 中国邮政领导层年薪均超过100万!我承认我嫉妒了! https://mp.weixin.qq.com/s?__biz=MzI1ODY3MTA3Nw==&mid=2247484988&idx=1&sn=daefae2667fcb95af5316b2e8cac0340
Amica安全攻防 Acade- 窥探Windows 7:密码破解 https://mp.weixin.qq.com/s?__biz=Mzg5NDU1MDc1OA==&mid=2247484741&idx=1&sn=db4d3fc114ed6671d5a4ce01e66c84ef
安洵信息 i-s00n 2024安洵信息开工大吉 https://mp.weixin.qq.com/s?__biz=MzIyODE1NzEzNg==&mid=2650343765&idx=1&sn=a5fb404645d865dd086146ba9497f7be
伞神安全 None https://mp.weixin.qq.com/s?__biz=MzkyOTU4NzE0Nw==&mid=2247484103&idx=1&sn=974e156246cc363b9e3b14a50ea77092
三斤爱折腾 sanjincode Thief 摸鱼神器 v6.8,新增桌面女友,更多玩法等你探索 https://mp.weixin.qq.com/s?__biz=MzA5NDMxMTk0Nw==&mid=2648373441&idx=1&sn=54a3f9d5750a8ea74c5b7d173dbf1b9e
小强说 xiaoqiangcall OCA框架系列文章之Kestrel威胁狩猎语言 详细介绍和分析(四) https://mp.weixin.qq.com/s?__biz=MzIwOTE5MDc4Mg==&mid=2247484431&idx=1&sn=e3f059e9fe1dd49fddbc939ea5b03b43
登峰造Geek WF-Security 以山东省产业大脑建设为鉴,探讨数据资源开放与共享体系建设方式 https://mp.weixin.qq.com/s?__biz=Mzg3ODQ0NzgwNw==&mid=2247483812&idx=1&sn=f696e2fb10f6eea7ec2ee701b88c59a5
蒋讲数据 gh_7551cbbf43d9 AI与网络安全:从传统到生成式 https://mp.weixin.qq.com/s/CgJA2CKjScrDgYz0-XDNSQ
才疏学浅的H6 None 到哪里都是保卫一方平安 https://mp.weixin.qq.com/s?__biz=MzkyMjE3MjEyNQ==&mid=2247486323&idx=1&sn=52c61cb1f834745d0672dfd47d60655c
皮相 OnTheSurface 三仙归洞 https://mp.weixin.qq.com/s?__biz=MzI0NDA5MDYyNA==&mid=2648257262&idx=1&sn=136fe8d6fbe67a36c74ada5500f01962
钱塘门外的互联网散修 gh_c0f99b1c4d3f 甲辰随笔:关于策略性思考 https://mp.weixin.qq.com/s?__biz=MzUxMjkxMzY2OA==&mid=2247483793&idx=1&sn=2ae46d1d5336f7a9fbf9e17649562093
深夜笔记本 shenyebijiben 记一次身份验证绕过 https://mp.weixin.qq.com/s?__biz=MjM5Nzk3MjMzMA==&mid=2650570144&idx=1&sn=f99ff1fdd7ccae757353a0f395e1e7f3
阿原茶庄 gh_fc7f76bca63f 【开源情报搜集-OSINT】学习记录:第一篇 https://mp.weixin.qq.com/s?__biz=MzkxMzQ5Mjc5Mw==&mid=2247484081&idx=1&sn=c2b91ae43c4f1bde81b44bdd01231d52
HACK学习君 None 想学习网络安全,以下途径足以 https://mp.weixin.qq.com/s?__biz=MzIzNzMxMDkxNw==&mid=2247493344&idx=1&sn=90d4104a8c2e60b14b996f02734efd42
ZackSecurity ZackSecurity 【IoT安全】H3C新华三路由器命令执行0day漏洞挖掘 https://mp.weixin.qq.com/s?__biz=Mzg3NjkxNTE4Mg==&mid=2247484485&idx=1&sn=15539d3dce4a8864919e84f1b836e544
卫星黑客 Satellite_Hacker 《2023太空安全报告》 https://mp.weixin.qq.com/s/SnP1ABStv3FGW3PXse6tzQ
大学生网络安全尖锋训练营 gh_b54960a6ea07 大学生网络安全尖锋训练营给您拜年 https://mp.weixin.qq.com/s?__biz=MzUzODkwMDMxNA==&mid=2247574802&idx=1&sn=6b7a7dcebea4bb7fa3189a8bca27c133
数据安全 None 龙年大吉,万事顺意! https://mp.weixin.qq.com/s?__biz=MzAxOTc4MjY3MQ==&mid=2247483807&idx=1&sn=217d78caa8b460e34f7dc94188541fa3
backdoor None 入选T00ls名人堂,开心! https://mp.weixin.qq.com/s?__biz=MzI5MzkwMzU1Nw==&mid=2247485114&idx=1&sn=597d9132271df33242bbb3e3687a78a9
zyliang gh_ce629f5b6843 稀里糊涂又一年 https://mp.weixin.qq.com/s?__biz=Mzk0MDMyNjUxNw==&mid=2247484429&idx=1&sn=eb35f8b35ad3483a1bfc0e8d044e17a3
互联网安全大会 CISC360 福龙贺岁!恭贺新春 https://mp.weixin.qq.com/s?__biz=MjM5ODI2MTg3Mw==&mid=2649815142&idx=1&sn=390d864792ee4ca15ade274050556f27
晨曦安全团队 Whoami_hello 晨曦安全团队祝大家除夕快乐 , 龙年大吉~ https://mp.weixin.qq.com/s?__biz=MzkzNDU5OTg3Mw==&mid=2247485329&idx=1&sn=27f98dfb02a06afa3620c3333506f6a1
深圳网安培训学院 None 夜将寒色去,年其晓光新。深圳市网安计算机网络安全培训中心祝您阖家团圆,万事胜意! https://mp.weixin.qq.com/s?__biz=Mzg3MDYzMjAyNA==&mid=2247485489&idx=1&sn=fb7b5ab2185bf1e1d0765cc5943a6857
黑客与极客 None 除夕快乐,龙年大吉! https://mp.weixin.qq.com/s?__biz=MzAxNjM0MDA3NQ==&mid=2451412979&idx=1&sn=e030acdd831ef27ee5d27976a73a08cc
Ghost Wolf Lab gh_f04eb9c9130b Burp Suite 插件开发(一) https://mp.weixin.qq.com/s?__biz=MzI3OTM3OTAyNw==&mid=2247485775&idx=1&sn=fdfda883b6e49656053f576ca0756a8e
供应链安全 gh_eba8c5077d2a 供应链投毒预警 , 开源供应链投毒202401最新月报来啦! https://mp.weixin.qq.com/s?__biz=Mzg2ODc0ODc5NQ==&mid=2247484679&idx=1&sn=806be98623c8787c5d2a6f5332ed0df0
喜马拉雅安全响应平台 XimalayaSecurity 2023年度XMSRC年终致谢公告 https://mp.weixin.qq.com/s?__biz=MzI3Mzk4MDQ5NQ==&mid=2247483859&idx=1&sn=70ce17d4a88a361c49d54219f7c459e7
浅黑科技 qianheikeji 360想拯救与黑客作战的100000个“帕鲁” https://mp.weixin.qq.com/s?__biz=MzU0NDEwMTc1MA==&mid=2247523376&idx=1&sn=23c6b02e3444a8d0993b55f4111c05dd
漏洞挖掘之路 DYHapp520 只限一个,500出一个号,看下图 https://mp.weixin.qq.com/s?__biz=MzA5ODgwMjk3Mw==&mid=2247485096&idx=1&sn=91ea49413888625ed04dc429ed204593
Rot5pider安全团队 Rot5pider-Team 红队重点攻击系统指纹探测工具-EHole3.0 https://mp.weixin.qq.com/s?__biz=Mzg5OTYxMjk0Mw==&mid=2247489591&idx=1&sn=1c560978cdfb39d95a8b8e764d98097f
东软NetEye网络安全 None 春节服务通知 https://mp.weixin.qq.com/s?__biz=MjM5NTAyODkxNw==&mid=2649212809&idx=1&sn=2d5d870847d08e5c3463a99837f7889a
aFa攻防实验室 gzh_afagfsys 微信红包封面领取 https://mp.weixin.qq.com/s?__biz=MzAxMjcxMjkyOA==&mid=2247486173&idx=1&sn=4bace49b53f787bd939a0235a82cdfcc
夜安团队SEC Night-Sec HVV实战-一次有意思的打点突破 https://mp.weixin.qq.com/s?__biz=MzkzODQxMDAzOQ==&mid=2247484739&idx=1&sn=3e2bb72fb3b0e2eca3509d96174cf637
道哥的黑板报 taosay 《西游记》里提到了孙悟空多少次? https://mp.weixin.qq.com/s?__biz=MjM5NzA4ODc0MQ==&mid=2648629104&idx=1&sn=2b93de4a1a209980485c1675b7a679ae
Seraph安全实验室 Seraph_Security 重生第九篇之梦境中的越权漏洞分析 https://mp.weixin.qq.com/s?__biz=MzI0MTY3ODQwNw==&mid=2247491233&idx=1&sn=418a7f758b434af4f17c1f6a90b8d6e2
薯条机器猫 None 知名白帽NahamSec推荐的11款安全工具 https://mp.weixin.qq.com/s?__biz=MzkzNzQwNTg3NA==&mid=2247484037&idx=1&sn=b2c8e498b89d1169d87fbafbce373da9
承影安全团队ChengYingTeam None 某头部安全公司招聘网络安全分析师 https://mp.weixin.qq.com/s?__biz=MzU3MTU3NDk4Mw==&mid=2247485216&idx=1&sn=f9948dff75d70a248a9bcd6200515296
鹅城县长 None 月神实战班强势来袭-文末1000京东卡抽奖 https://mp.weixin.qq.com/s?__biz=MzkzMTI3OTMyMw==&mid=2247483851&idx=1&sn=2600ea9fbd7ba8c66c31181e09edb07d
ElysiumSec gh_72828cde3a3c 记一次多业务多入口的打点方式 https://mp.weixin.qq.com/s?__biz=Mzg4MDg5ODIzNQ==&mid=2247483930&idx=1&sn=37957f67f7c935b483a02c0bf1f72397
云息信安 gh_ba973493e872 SRC挖掘思路及方法 https://mp.weixin.qq.com/s?__biz=MzI3NzcxMDQwMg==&mid=2247487050&idx=1&sn=a9fad3b7d1d5bf9ccbe3d75a97b5c879
夏小芸sec xiaxiaoyunyyds 分享一些网安的宝藏级公众号! https://mp.weixin.qq.com/s?__biz=Mzg4NDkwMDAyMQ==&mid=2247487527&idx=1&sn=f54daed6c9faf22b6189080c782c7397
小白学黑客 None 太牛了!大神把Windows 11 压缩到 100MB! https://mp.weixin.qq.com/s?__biz=MzkxNjE3NTAyNQ==&mid=2247486390&idx=1&sn=157ad045f132d362264c5b4aca839ed2
工信微报 gxwbwx 工信部印发《工业控制系统网络安全防护指南》 https://mp.weixin.qq.com/s/R_QxlJ3zMQ3R_qC74UMPjA
智联招聘安全应急响应中心 None ZPSRC 2023年度白帽 https://mp.weixin.qq.com/s?__biz=Mzg2NDA0OTIyNQ==&mid=2247486712&idx=1&sn=ab47fd805e72a4dfc45a2dbe3e1dc9af
网络尖刀 mcbang_com 网络尖刀获美团SRC团队年度No.1,凡客测试获白帽No.1 https://mp.weixin.qq.com/s?__biz=MjM5MDA3MzI0MA==&mid=2650091196&idx=1&sn=81ccdd1a17d42524814cde5f94186e59
M78安全团队 M78sec 互联网厂商-应用安全工程师/基础安全开发工程师内推 https://mp.weixin.qq.com/s?__biz=Mzk0NDE4MzE5MA==&mid=2247487029&idx=1&sn=2fa021d912d53191a92a899380647cd5
POH Team POH_Team 互联网厂商-应用安全工程师/基础安全开发工程师内推 https://mp.weixin.qq.com/s?__biz=Mzk0NzI5MjkyNg==&mid=2247483972&idx=1&sn=c1bc56cbd0e4318839394167a973c56e
代码审计 white-hat-note Jenkins文件读取漏洞拾遗(CVE-2024-23897) https://mp.weixin.qq.com/s?__biz=MzA4MDU0NzY4Ng==&mid=2459420636&idx=1&sn=e7a782bfbc5eb8686d51015a3885a755
红队笔记录 gh_0162f0882c95 揭秘黑色产业链:裸聊敲诈盘的技术手段与犯罪流程(二) https://mp.weixin.qq.com/s?__biz=Mzg4Njc3NzM1OA==&mid=2247484895&idx=1&sn=85872c3aee5d5f67417f00f9c262322c
虚拟框架 twoyii 最近小米用户千万不要直接在淘宝买东西了! https://mp.weixin.qq.com/s?__biz=MjM5Njg5ODU2NA==&mid=2257502500&idx=1&sn=4840fe7f362acb1cfc3703fd3428b8ec
贝壳产品技术 beikeTC 技术分享|Kubernetes 安全风险加固手册 https://mp.weixin.qq.com/s?__biz=MzIyMTg0OTExOQ==&mid=2247488658&idx=1&sn=61c65242e8b79d0e923dc513b9aedf2d
黑客茶话会 LaimrSec 低代码Flow平台免费免服务器部署企业微信机器人后台 https://mp.weixin.qq.com/s?__biz=MzIwNzU2ODQwMQ==&mid=2247485304&idx=1&sn=6aa6cb0e380254540a6fb48e18d7863c
0x727开源安全团队 gh_9d7b704c2282 基于全景数据流转论金融行业供应链安全方法论 https://mp.weixin.qq.com/s?__biz=MzkwNTI3MjIyOQ==&mid=2247483995&idx=1&sn=0b94ce36e984228db4211f94083aacce
qingjiegong gh_da9af7b08f61 rust:sha1解码器 https://mp.weixin.qq.com/s?__biz=MjM5MjcwODU5NA==&mid=2247484012&idx=1&sn=f4557553210b9d7c5b101ccb44aa2a3f
中国工程院院刊 CAE-Engineering 多视角下的网络空间安全模型与体系化发展丨中国工程科学 https://mp.weixin.qq.com/s/4XVuuDTtLOgIxzkpQ2hCuw
寻云安全团队 xunyunsec 【文末赠书】网商银行官方出品,行业新作重磅发布! https://mp.weixin.qq.com/s?__biz=MzkzMzEwNzIzNQ==&mid=2247506693&idx=1&sn=dbbcd602c172c1dde26bc7e3f77bbd82
网络安全研究所 wlaqyjs 你还没有自己的靶场吗?来,自己建一个吧 https://mp.weixin.qq.com/s?__biz=MzU4OTg4Nzc4MQ==&mid=2247500024&idx=1&sn=be5f1857e226ff7cd57fd184e9bf0580
胖哈勃 pwnhub 今晚开赛|最强大脑入局RWCTF,CTFer「贴脸开大」 https://mp.weixin.qq.com/s?__biz=MzI2OTUzMzg3Ng==&mid=2247501512&idx=1&sn=3618406259020aa9a3a52f6db70dbf7d
腾讯安全战略研究 tencentCCC 今天15:30,与您相约直播间! https://mp.weixin.qq.com/s?__biz=MjM5MTA0NjU3Ng==&mid=2652720025&idx=1&sn=c12574bd1251e4f4dbf31c7959ff2544
长个新的脑袋 gh_12ca60dcf67f CVE-2024-23897&&CVE-2024-23898分析 https://mp.weixin.qq.com/s?__biz=Mzg4MzY5NjIyMg==&mid=2247483817&idx=1&sn=a72d19d197f379218a8bcc0bc944158a
Reset安全 None 关键信息基础设施安全保护的挑战与策略 https://mp.weixin.qq.com/s?__biz=MzU3Mzg1NzMyNw==&mid=2247484867&idx=1&sn=c7f066b17d1f49c2fa540da0d15756a8
守望者实验室 WatcherLAB “LLM+EM”—大语言模型赋能的暴露面管理系统思考 https://mp.weixin.qq.com/s/mu7HUCPURtk6_4BAKwOeSw
有赞安全应急响应中心 gh_03b5be0f99b1 有赞SRC报告处理标准升级!留言点赞领福利! https://mp.weixin.qq.com/s?__biz=MjM5MzM2NzYzMw==&mid=2247484354&idx=1&sn=df3c09c42c3d6ddd2bd8dc5ce25b09be
黑客前沿 nt_authority_system 关于SQL注入的面试题及经验分享(附视频教程) https://mp.weixin.qq.com/s?__biz=MzA3MjIxNzk4OQ==&mid=2247484682&idx=1&sn=b94e74360155cb35f08e34088d35d4f0
拨开云雾 Under_Sakura 检测程序代码和文档中的错误 https://mp.weixin.qq.com/s/1pRJSOm77CCK1Wi8IG-KNA
Th0r安全 gh_3ad192d9c87f 金榜题名 , 11月CISP攻防领域认证考试通过名单 https://mp.weixin.qq.com/s?__biz=Mzg3ODY3MzcwMQ==&mid=2247493093&idx=1&sn=563a3b1bba4b451b151d5853cee3e0b6
风信Purrs whoamils 请入局AI大模型,现在!立刻!马上!! https://mp.weixin.qq.com/s?__biz=MzI1NDIwMTI0MA==&mid=2247484361&idx=1&sn=54d3cbfad5a7448d5e8811606c02c875
Flanker论安全 None 下一代IDA/Source Insight,不必是IDA/Source Insight? https://mp.weixin.qq.com/s?__biz=MzI3ODI4NDM2MA==&mid=2247483865&idx=1&sn=a1a652106de5a0a0466f82f8f8587675
搁浅安全 Geqian_CTF HTB-Monitored(Medium) https://mp.weixin.qq.com/s?__biz=MzkwNTM5NTU1NA==&mid=2247485993&idx=1&sn=66e6b0a2aaca5596f64280903acf0e2d
狗头网络安全 goutouanquan Fluxion伪造wifi热点钓鱼密码 https://mp.weixin.qq.com/s?__biz=Mzk0ODU4MjIyNQ==&mid=2247483924&idx=1&sn=3521726364e6c08a1e565a823e5ebb34
网信河南 gh_5d36d8c3779a 习近平在“国家工程师奖”首次评选表彰之际作出重要指示 https://mp.weixin.qq.com/s?__biz=MzI3NjE1NDYzOA==&mid=2652986156&idx=1&sn=ceb5e158e753c259790779b99a06f584
赛博搬砖工 gh_177b52a6b2a9 关于我在梦里在EDUSRC刷屏的事 https://mp.weixin.qq.com/s?__biz=Mzg3MzYwNDYzNA==&mid=2247484274&idx=1&sn=0ba3c1c922cdde831024bd0da9cb5e01
Drt安全战队 gh_f51273998067 首发+赠书 , 《奇安信攻防社区·2023专刊》成刊! https://mp.weixin.qq.com/s?__biz=MzkxNTM0OTQyMA==&mid=2247491976&idx=1&sn=5974d5cd243b4135a2ecb37bdb2d26e5
同程艺龙技术中心 tcyanfa 如何基于原生Kibana+Clickhouse构建日志平台 https://mp.weixin.qq.com/s/T3tKYn6zE464bqTkoIa3dg
杂七杂八聊安全 gh_f68895bf7bcb 安全工具 , FindAll史诗级最强应急响应工具(你敢来,我就敢抓到你!!!!) https://mp.weixin.qq.com/s?__biz=Mzg5Njg5ODM0OQ==&mid=2247485623&idx=1&sn=13ea59a52ec20495a1d96d48fe8f0959
枫叶信安 wangshao403 董宇辉一句话引起无数人共鸣,网友提醒:小心当被告 https://mp.weixin.qq.com/s?__biz=Mzg5NDcyNjQyMw==&mid=2247484167&idx=1&sn=a48f0f12ed21ef2adebbba421320b87c
腾讯安全联合实验室 txaqlhsys SecBench:首个网络安全大模型评测平台发布 https://mp.weixin.qq.com/s?__biz=MzI1NzM0MTMzMg==&mid=2247492849&idx=1&sn=507a1201150e1e9b379f163814922ca4
Wax Today Wax_Today Confluence Server && Confluence Data Center 远程代码执行漏洞预警 https://mp.weixin.qq.com/s?__biz=MzkyMDM5Nzk4MQ==&mid=2247483985&idx=1&sn=c87f8bc5c61de138c0242e49c1c87779
CodeWisdom gh_2395906a410f 智能化软件开发微访谈·第二十九期:开源软件供应链风险分析与治理 https://mp.weixin.qq.com/s/u3UEBjiMT1pSQiDNzkD4Kg
幸福的味道 d716-716 建了个学习群,欢迎小伙伴们加入 https://mp.weixin.qq.com/s?__biz=MzA5NDk3NTUwNw==&mid=2651753813&idx=1&sn=32066c24eb16182560fe84535f73906b
强网竞赛 qiangwangjingsai 实战强网,燃爆中原!第七届“强网杯”线下赛圆满落幕 https://mp.weixin.qq.com/s?__biz=Mzg4MjY3NDQ2Ng==&mid=2247486908&idx=1&sn=c9422ada270ba37086d9f3930e3f41dd
极思 WhoAmSven 【极思】五年安全运营实践总结与未来思考 https://mp.weixin.qq.com/s/ViXzcMo3p1jukzdVPVXlNw
网络安全交流圈 gh_6d11e0d3a78e Cookie提取-SharpCookieMonster https://mp.weixin.qq.com/s?__biz=MzI1MDk3NDc5Mg==&mid=2247485189&idx=1&sn=532ff94256532affaa4e90fec4f1fd98
软件质量报道 QualityReport 使用大模型进行软件测试:调查、现状和展望 https://mp.weixin.qq.com/s/uUAIHhH5PqfGCxVA1xwFuw
溪琉安全录 gh_e1ff7c735f30 【漏洞复现】Gitlab任意用户密码重置 https://mp.weixin.qq.com/s?__biz=MzIwNjkxMDM4Mg==&mid=2247484480&idx=1&sn=b2d97351fe47b99fdb20e44f418128ab
StepSnail u_defined RCE bypass的一些小技巧## https://mp.weixin.qq.com/s?__biz=Mzg3ODQ1NzU4MA==&mid=2247484380&idx=1&sn=08f639e90344678441a9d83382a12dd6
渭南师院网络信息安全社 wnu_cyber-security 信息安全专业概要介绍 https://mp.weixin.qq.com/s?__biz=Mzk0MjI1NzY1NQ==&mid=2247486601&idx=1&sn=3f49ebc0c2c29afff31b668d5bfc63bb
雷石安全实验室 leishianquan1 雷石|病毒样本分析 https://mp.weixin.qq.com/s?__biz=MzI5MDE0MjQ1NQ==&mid=2247525920&idx=1&sn=d757b7c9ba3250357503cdeef42ab684
Sq1Map None 转载数据安全能力框架 https://mp.weixin.qq.com/s?__biz=MzU0NDg1MjQ0Nw==&mid=2247484508&idx=1&sn=a71fdcac936d05b3fe9ce9191cb33b6b
null安全团队 NoneSec 顺丰SRC第二届白帽技术沙龙预约开启! https://mp.weixin.qq.com/s?__biz=MzIxOTk2Mjg1NA==&mid=2247487062&idx=1&sn=26c1b00060d3c2a332d16c2eeaedbd90
横戈安全团队 HengGeSec 顺丰SRC第二届白帽技术沙龙预约开启! https://mp.weixin.qq.com/s?__biz=Mzk0NDIwMTgzMQ==&mid=2247484943&idx=1&sn=2c9c5fd6ca910bfb05e456a2db016a57
海底生残月 xiaochi_730 某CMS的RCE漏洞分析&思路扩展(新手学习) https://mp.weixin.qq.com/s?__biz=MzkyOTQyOTk3Mg==&mid=2247484799&idx=1&sn=42edb279ac63cb10c6524914e4a1d570
青藤智库 qingtengzhiku 向上汇报:将安全与企业绩效关联起来的5个技巧 https://mp.weixin.qq.com/s?__biz=MzUyOTkwNTQ5Mg==&mid=2247488783&idx=1&sn=d9ab19527d84f68deffac166a39c14b3
NISL实验室 NISL_THU2020 【学术沙龙】NISL 1月11日活动预告 - TO BE ON AIR https://mp.weixin.qq.com/s?__biz=MzUxMTEwOTA3OA==&mid=2247485636&idx=1&sn=813a0447153173a511540f577c5c02e3
ipasslab gh_406bdd615bc1 2024-01-10学术活动预告 https://mp.weixin.qq.com/s?__biz=MzIxNDUwMTY2NQ==&mid=2247485011&idx=1&sn=97d868a9bb7830d6f85133db32fe7e0b
sahx安全从业记 gh_6a110ce6ac22 CVE利用推送 https://mp.weixin.qq.com/s?__biz=Mzg5OTg3MDI0Ng==&mid=2247488837&idx=1&sn=7a8a60e1bd46fa56477ed43742799e2f
时间之外沉浮事 tasnrh 跨域协同网络作战:现代战争的新形势 https://mp.weixin.qq.com/s/xcRElPpnK7CkKjZdYPDEPA
中国网安 zgwawatx 网安周讯:一周网络安全大事件盘点(一月第1期) https://mp.weixin.qq.com/s?__biz=MzAxMjYxNDkwNA==&mid=2656153982&idx=1&sn=0ba1c0b2b3fc83543ac97ce461d3c68d
网络安全与等级保护 SM1SM2SM3 解读来了!《“数据要素×”三年行动计划》正式稿与征求意见稿变化有点大 https://mp.weixin.qq.com/s?__biz=MzI5NDM2MzM4Nw==&mid=2247484625&idx=1&sn=705bc39f329ba733c2dbae5c620b15f9
0day态势感知跳板 gh_b7d5a2ae2fba 【通用/事件-第4期】给管理系统后台打孔的最后一天,这个安服当不了…… https://mp.weixin.qq.com/s?__biz=Mzg3Mjg3Mzc3OA==&mid=2247498828&idx=1&sn=fbc5e5fc40e455f2e6db67e40c7fca39
Stack0verf1ow gh_1bd2b188f17d 【PWN】ctfshow元旦水友赛题目解析 https://mp.weixin.qq.com/s?__biz=MzkwODAzMTExOA==&mid=2247484105&idx=1&sn=ef5ffee9bbc45916857138dd2735a921
仙友道 None 今日更新 https://mp.weixin.qq.com/s?__biz=Mzg3NjYwNDgzMQ==&mid=2247485969&idx=1&sn=9244d0636eab3761a53e593b81775cca
伟盾网络安全 gh_75e869919a5f MySQL反序列化学习 https://mp.weixin.qq.com/s?__biz=MzkwOTIxNzQ5OA==&mid=2247484710&idx=1&sn=9ec2ea429de29701afa112bec1993ac6
信安学习笔记 None 【Web渗透】利用frp实现内网端口转发 https://mp.weixin.qq.com/s?__biz=MzkzNDU5OTg3Mw==&mid=2247485074&idx=1&sn=97da30c200ab99b5dcbd6022da2286e9
芸芸众生的吹水号 YYZSGOGOGO2 你不是黑客吗? https://mp.weixin.qq.com/s?__biz=MzkwMzI4NDU0MA==&mid=2247483918&idx=1&sn=00bcf98954369f099554385c4ee69b6b
OSNT研习社 None OnlyFans 在开源情报工作中的作用 https://mp.weixin.qq.com/s?__biz=Mzg4MzA4NTM0OA==&mid=2247488429&idx=1&sn=d1e106e305c67da99fc0ec69a0ff74c1
安全鸭 yliang53 SQL Injection的前世今生浅谈 https://mp.weixin.qq.com/s?__biz=MjM5NDUxMTI2NA==&mid=2247485106&idx=1&sn=cd8a24513282b6cd698678d4ab6c5a2e
Python之美 python_cn u200b推荐系统课程《打开引擎盖》 https://mp.weixin.qq.com/s?__biz=MzA3NDk1NjI0OQ==&mid=2247485231&idx=1&sn=1bf632f436e470eda97c8c91c538c61d
安全宇宙 knownsec818 ScanV(云监测)助力金融适应科技变革,满足《金融信息系统网络安全风险评估规范》 https://mp.weixin.qq.com/s?__biz=MzAxMDc5NzYwNQ==&mid=2652414851&idx=1&sn=ffed538926a2b03062b171efa3740dea
安全虫 gh_c3b53949a88e 【翻译】首次发现漏洞并获得了100美元的赏金,是关于子域劫持的(032) https://mp.weixin.qq.com/s?__biz=Mzg2NDk4MTg5NA==&mid=2247484292&idx=1&sn=172088d35481ad271a42c6ff2ce9b543
腾讯音乐技术团队 gh_287053a877e6 基于AST技术的Taro框架升级方案 https://mp.weixin.qq.com/s?__biz=MzI1NjEwMTM4OA==&mid=2651236669&idx=1&sn=ec7fcd39b15c31e110d039a1590535f3
遮天实验室 None 分享一批文库私钥 https://mp.weixin.qq.com/s?__biz=MzIxMDkzMzc5MA==&mid=2247486894&idx=1&sn=72f7aca9e4a6d8f487825448f2ed3398
湛卢工作室 xuehao_studio 说说安全验证 https://mp.weixin.qq.com/s/GT8vPM-y45aWXcXIqOAvEQ
随看随记随说 gh_44c85152ddc7 卡巴三角行动演讲几个有意思的点 https://mp.weixin.qq.com/s/mOUrub6FZsWzpUordwIFeA

私人github账号 推荐

github_id title url p_url p_profile p_loc p_company p_repositories p_projects p_stars p_followers p_following repo_lang repo_star repo_forks
0mWindyBug 介绍了一种利用漏洞的技术,可以将未签名的驱动程序映射到已签名的内存中。 https://github.com/0mWindyBug/GhostMapperUM https://github.com/0mWindyBug?tab=followers driver dev ish None None 15 0 135 0 0 C,C++ 0 0
0xNslabs 介绍了一种用于检测Microsoft Office文件和Zip档案潜在威胁的Python脚本 https://github.com/0xNslabs/CanaryTokenScanner None None None None 0 0 0 0 0 Python 0 0
0xsha 介绍了一种新的安全测试工具,Multi-Chain EVM代理检测工具 https://github.com/0xsha/EVMProxyInspect https://github.com/0xsha?tab=followers software engineer, security researcher, currently on building and breaking dApps. None None 18 0 0 0 0 Go,TypeScript,Vue 0 0
AI-Voodoo Red Reaper项目着眼于自动化识别可能被恶意利用的敏感通信,结合了数据科学和网络安全。 https://github.com/AI-Voodoo/Red_Reaper_v2 https://github.com/AI-Voodoo?tab=followers Gain-of-Function Engineer - Frontier AI/ML Researcher , BlackMamba 🐍 Author None None 4 0 1 0 0 Python 0 0
AashiqRamachandran 该文章介绍了一种基于Multi-Modal LLM的代理程序,用于自动解决验证码 https://github.com/AashiqRamachandran/i-am-a-bot https://github.com/AashiqRamachandran?tab=followers I enjoy designing and automating security processes, building solutions that add visibility into processes and research & development Chennai Cyware Labs 51 0 345 0 0 Python,HTML 0 0
AdnaneKhan Gato Extreme Edition是Gato的一个硬分叉,用于自动化GitHub存储库和组织的高级枚举和利用技术。 https://github.com/AdnaneKhan/Gato-X https://github.com/AdnaneKhan?tab=followers None None 13 0 32 0 0 Python 0 0
Autumn-27 ScopeSentry-资产测绘、信息收集、漏洞扫描工具 https://github.com/Autumn-27/ScopeSentry https://github.com/Autumn-27?tab=followers None None 6 0 84 0 0 Python,Go 0 0
BeichenDream SharpToken是一款用于利用令牌泄漏的工具,可以帮助用户获取系统中泄漏的令牌并使用它们进行特权升级。该工具提供了多种命令,可以进行令牌列表查看、用户添加、执行命令等操作。 https://github.com/BeichenDream/SharpToken https://github.com/BeichenDream?tab=followers None None 33 0 606 0 0 C# 0 0
C2SP Project Wycheproof是一个针对加密库进行已知攻击测试的开源项目。它提供了80多个测试用例,揭示了40多个漏洞,并对大多数加密算法进行了测试。 https://github.com/C2SP/wycheproof None None None None 0 0 0 0 0 Python,Go,Java,C++ 0 0
Chocapikk 针对Kemp LoadMaster的新漏洞CVE-2024-1212的利用方法,提供了相关的Python脚本作为PoC,并介绍了多线程扫描工具 https://github.com/Chocapikk/CVE-2024-1212 https://github.com/Chocapikk?tab=followers France None 92 0 33 0 0 Python,Dockerfile 0 0
CyberSecurityUP 一系列在GitHub上可用的网络安全工具和脚本,涵盖了涉及网络安全技术的多种工具和脚本,包括模糊测试、已知软件的利用等。 https://github.com/CyberSecurityUP/Awesome-Red-Team-Operations https://github.com/CyberSecurityUP?tab=followers Academic and Professional experience in Cyber Security / Red Team Leader / Information Security Researcher. Brasil None 169 0 989 0 0 Python,HTML,C++ 0 0
D3Ext 介绍了一个名为WiFi Exploitation Framework (WEF)的新工具,用于审计和利用WiFi网络,包括各种攻击类型和功能 https://github.com/D3Ext/WEF https://github.com/D3Ext?tab=followers Cybersecurity and Red Team , 18 y/o Spain None 12 0 1600 0 0 Go,Python,Shell 0 0
De4dCr0w CVE漏洞分析、CTF pwn、浏览器漏洞利用、AST注入和新的fuzz测试方法。内容涉及了多个知名软件,如Chrome、Firefox和V8引擎 https://github.com/De4dCr0w/Browser-pwn https://github.com/De4dCr0w?tab=followers None None 45 0 113 0 0 Python,C,C++ 0 0
DebugPrivilege 介绍了ASP.NET应用中的ViewState反序列化攻击,详细分析了攻击原理和影响,并介绍了使用WinDbg扩展和内存分析来检测和调查该攻击的方法。 https://github.com/DebugPrivilege/InsightEngineering/tree/main/Debugging%20Case%20Studies/Debug%20Case%20Study:%20ViewState%20Deserialization%20Exploitation https://github.com/DebugPrivilege?tab=followers Security Person with interest in troubleshooting problems on Windows. None None 2 0 0 0 0 0 0
Diverto 介绍了使用微软Windows打印机进行持久化和命令控制的概念验证,并提供了相应的POC。通过滥用操作系统的打印系统,攻击者可以建立完整的C2通信。 https://github.com/Diverto/IPPrintC2 None None None None 0 0 0 0 0 SCSS,C,Java,Python,Lua,HTML,PowerShell 0 0
EgeBalci 介绍了一种机器码去优化器,通过转换/变异机器码指令以绕过安全产品的模式检测机制,是一种新的代码混淆和去优化方法 https://github.com/EgeBalci/deoptimizer https://github.com/EgeBalci?tab=followers Security Researcher Den Haag, Netherlands PRODAFT 250 0 2600 0 0 Go,Ruby,Assembly 0 0
FLOCK4H Atom Ducky是一种通过网络浏览器控制的HID设备,旨在作为无线操作的Rubber Ducky,个人认证器或休闲键盘。 https://github.com/FLOCK4H/AtomDucky https://github.com/FLOCK4H?tab=followers late nights fan, LFW 💼 None None 18 0 15 0 0 Python 0 0
GJDuck EFuzz是一种新型模糊测试工具,可以模糊测试几乎任何东西,包括网络服务器/客户端、图形用户界面应用程序、编辑器、编译器、数据库等。它基于全环境记录和重放(rr)以及模糊测试基础设施(RR+Fuzzing=RRFuzz)。EFuzz工作在环境交互的抽象层次上,可以模糊测试非常多样的主体,而不需要特殊处理。 https://github.com/GJDuck/RRFuzz https://github.com/GJDuck?tab=followers None National University of Singapore 12 0 521 0 0 C++ 0 0
IOActive 介绍了针对KMDF驱动程序的逆向工程和漏洞挖掘 https://github.com/IOActive/kmdf_re None None None None 0 0 0 0 0 C,Shell,Java,Python,JavaScript,C++ 0 0
Internet-Architecture-and-Security Internet Architecture and Security 协议栈安全领域研究 https://github.com/Internet-Architecture-and-Security None None None None 0 0 0 0 0 Python,C++ 0 0
KimJun1010 inspector: IDEA代码审计辅助插件 https://github.com/KimJun1010/inspector https://github.com/KimJun1010?tab=followers localhost None 2 0 7 0 0 Java 0 0
KuhakuPixel 介绍了一款名为Ace The Game的开源黑客工具,该工具可用于操作Android应用程序的内存,包括冻结和更改内存数值,绕过付款方式,并具有适用于rooted和non-rooted Android设备的功能。这款工具在Blackhat Arsenal上展示。 https://github.com/KuhakuPixel/AceTheGame https://github.com/KuhakuPixel?tab=followers nicholaspixels@gmail.com None None 32 0 99 0 0 C#,Python,Java,C++,Kotlin 0 0
LavaMoat 讨论了一种潜在的字体处理漏洞,并提供了相关的漏洞利用示例。 LavaMoat/LavaDome#48 None None None None 0 0 0 0 0 TypeScript,Shell,MDX,JavaScript 0 0
MatthewKuKanich 介绍了如何利用FlipperZero的蓝牙功能扩展其跟踪能力,使其能够模拟苹果AirTag、三星SmartTag或Tile Tracker。通过克隆现有标签或生成OpenHaystack密钥对,用户可以自定义广播间隔和修改传输功率,从而实现可追踪的多功能工具。 https://github.com/MatthewKuKanich/FindMyFlipper https://github.com/MatthewKuKanich?tab=followers Cybersecurity Engineer 21:37 (UTC -04:00) None 18 0 15 0 0 Python,C,C++ 0 0
Moopinger 一个针对HTTP/1.1 CL.0请求走私攻击向量的模糊测试项目,涉及核心的网络安全技术和潜在的漏洞研究。 https://github.com/Moopinger/CLZero https://github.com/Moopinger?tab=followers South Africa None 5 0 18 0 0 Python,Go,HTML 0 0
Mr-r00t11 针对VMware vCenter的CVE-2024-37081漏洞的详细分析和利用方法 https://github.com/Mr-r00t11/CVE-2024-37081 https://github.com/Mr-r00t11?tab=followers As an expert in Ethical Hacking, Red Team operations, and Bug Bounty programs, I excel at uncovering and exploiting vulnerabilities in intricate systems. México None 9 0 5 0 0 Python,Shell 0 0
MultSec MultCheck是一款开源的恶意软件分析工具,可以用于测试文件被多个杀毒引擎检测的情况。它易于使用,可以测试多个杀毒引擎,并且易于扩展,可以添加自定义杀毒引擎。 https://github.com/MultSec/MultCheck None None None None 0 0 0 0 0 Go 0 0
NVISOsecurity 对Cobalt Strike和BruteRatel的Beacon Object File(BOF)漏洞利用实现 https://github.com/NVISOsecurity/CVE-2024-26229-BOF None None None None 0 0 0 0 0 YARA,C,Shell,Jupyter,Python,C++,C#,Go,PowerShell 0 0
ReconInfoSec 介绍了一个用于模拟网络防御的Python脚本,旨在生成真实用户浏览网络时的有机流量 https://github.com/ReconInfoSec/web-traffic-generator None None None None 0 0 0 0 0 Python,Go,Shell,PowerShell,SCSS 0 0
S3cur3Th1sSh1t 讨论了多种绕过Antimalware Scan Interface (AMSI)的方法,包括ScriptBlock Smuggling、Reflection ScanContent Change、Using Hardware Breakpoints等多种绕过技术 https://github.com/S3cur3Th1sSh1t/Amsi-Bypass-Powershell/tree/master https://github.com/S3cur3Th1sSh1t?tab=followers Pentesting, scripting and pwning! 127.0.0.1 r-tec IT Security GmbH 115 0 1800 0 0 C#,C,PowerShell,Nim 0 0
Safe3 firefly: 轻量级、高性能 WireGuard 服务端软件 https://github.com/Safe3/firefly https://github.com/Safe3?tab=followers None UUSEC Tech. 484 0 7 0 0 C,Dockerfile 0 0
SamuelTulach 介绍了一种能够替换Windows引导加载程序中mcupdate_.dll文件的漏洞利用方法,并提供了相应的漏洞利用代码。 https://github.com/SamuelTulach/PwnedBoot https://github.com/SamuelTulach?tab=followers Mostly interested in x86 architecture, UEFI environment, early boot stages of Windows, and HyperV. Likes to mess around with games anti-cheats and DRM. Czechia None 57 0 200 0 0 C,C++ 0 0
StarfireLab SharpWeb: 一个浏览器数据导出工具 https://github.com/StarfireLab/SharpWeb None None None None 0 0 0 0 0 Go,Python,Java,CSS,C# 0 0
Stuub 披露了针对嵌入式Jetty服务器上运行的CData应用程序的新漏洞,并提供了用于自动化漏洞分析的原型PoC https://github.com/Stuub/CVE-2024-31848-PoC https://github.com/Stuub?tab=followers Cyber Threat Intelligence Researcher 15:44 (UTC +01:00) Flare 11 0 56 0 0 Python,PHP 0 0
SySS-Research 用于枚举Azure AD信息的新工具 https://github.com/SySS-Research/azurenum None None None None 0 0 0 0 0 Python,Shell,JavaScript,Java,Verilog 0 0
TheCruZ KDMapper是一个利用iqvw64e.sys Intel驱动程序手动映射非签名驱动程序到内存的工具。 https://github.com/TheCruZ/kdmapper https://github.com/TheCruZ?tab=followers Developer 😉 Do you need help? Ask me! 🙌 España/Madrid None 14 0 33 0 0 C,C++ 0 0
Whitecat18 介绍了使用Rust进行恶意软件开发和低级任务处理,强调了Rust在恶意软件开发和低级任务处理方面的应用 https://github.com/Whitecat18/Rust-for-Malware-Development https://github.com/Whitecat18?tab=followers Offensive code writer. 20 y/o. 127.0.0.1 0.0.0.0 13 0 81 0 0 C++,Python,Batchfile,PowerShell,Rust 0 0
X1r0z 本文介绍了一种针对Nexus Repository 3目录穿越漏洞的简单测试工具,并提供了相关漏洞的详细分析和利用方法。 https://github.com/X1r0z/JettyFuzz https://github.com/X1cT34m Web Security, @X1cT34m & @Nu1LCTF Nanjing, China NJUPT 22 0 414 0 0 Go,Java 0 0
XboxDev 此文介绍了针对原始Xbox的新型漏洞利用,通过新的EXP利用方式,使得软破解变得更加容易,并且可以通过简单地插入内存卡来启动自制XBE。此EXP利用了Xbox原始仪表盘对存档图像的处理中的整数溢出,进而实现任意代码执行。 https://github.com/XboxDev/endgame-exploit None None None None 0 0 0 0 0 C,Shell,Java,Python,C++,PHP,Dockerfile 0 0
YuanchengJiang GraphGenie是一个用于检测图数据库管理系统中逻辑漏洞和性能问题的漏洞发现工具。它利用图查询转换(GQT)构建语义等效或变体图查询模式,以便对其结果进行比较分析以揭示漏洞。该工具已经在流行的图数据库引擎如Neo4j上发现了以前未知的漏洞。 https://github.com/YuanchengJiang/GraphGenie https://github.com/YuanchengJiang?tab=followers Ph.D. Candidate at NUS Singapore National University of Singapore 4 0 31 0 0 Python 0 0
Z4nzu hackingtool: ALL IN ONE Hacking Tool For Hackers https://github.com/Z4nzu/hackingtool https://github.com/Z4nzu?tab=followers Software Engineer India None 16 0 316 0 0 Python 0 0
ZephrFish DynamicVars项目,其中包含一个自定义的MSBuild任务,用于对.NET项目的AssemblyInfo.cs文件进行更新,从而对C#二进制文件进行混淆。它是一个动态的MSBuild任务,用于帮助对C#二进制文件进行轻微混淆,以躲避每次编译时的静态签名。 https://github.com/ZephrFish/DynamicMSBuilder https://github.com/ZephrFish?tab=followers Hacker, Builder, Leader, Thinker, FAFO Engineer Scotland None 222 0 298 0 0 Python,Shell,PowerShell 0 0
ahaggard2013 Binary Ninja Ollama插件,该插件集成了本地托管的ollama服务器,使用AI来重命名函数和变量。 https://github.com/ahaggard2013/binaryninja-ollama https://github.com/ahaggard2013?tab=followers None None 8 0 36 0 0 Python,Vim 0 0
al0ne cloud-audit (云安全审计助手)检测公有云厂商AK/SK泄漏 https://github.com/al0ne/cloud-audit https://github.com/al0ne?tab=followers 专注反入侵/安全建设/应急溯源 China None 18 0 1700 0 0 Python,Shell 0 0
anasfik Flutter Spy是一款Bash命令行工具,旨在提供对构建的Flutter应用进行深入代码分析和数据提取的能力。它支持从安卓应用(APK文件)中收集信息,并提供数据提取和导出报告的功能。 https://github.com/anasfik/flutter-spy https://github.com/anasfik?tab=followers Obsessed Marrakesh, Morocco None 47 0 207 0 0 Shell,Dart 0 0
arphanetx 一个新的用于对编译目标二进制文件进行自然语言搜索的工具,它使用大型语言模型来识别和评分满足搜索条件的代码区域。该工具可以在没有先验知识的情况下进行二进制分析搜索任务,是一种新的二进制分析搜索方法。 https://github.com/arphanetx/Monocle https://github.com/arphanetx?tab=followers None None 167 0 1 0 0 Python,Lua,C++ 0 0
asset-group 一个新的5G DoS漏洞家族,包括了用于测试的Fuzzer和攻击的POC。同时提供了5Ghoul容器的使用介绍和命令。 https://github.com/asset-group/5ghoul-5g-nr-attacks None None None None 0 0 0 0 0 Python,C,HTML,C++ 0 0
axios 重点介绍了axios URL解析的SSRF安全漏洞 axios/axios#6295 None None None None 0 0 0 0 0 JavaScript 0 0
bartblaze 使用Yara规则和Python脚本来分析和分类恶意软件 https://github.com/bartblaze/DotNet-MetaData https://github.com/bartblaze?tab=followers Threat Intelligence, Malware Analysis, Reverse Engineering, Incident Response, ... Blue teamer (mainly). None None 10 0 1100 0 0 Python,YARA,C,PHP 0 0
bigb0x 针对GeoServer的CVE-2024-36401的POC https://github.com/bigb0x/CVE-2024-36401 https://github.com/bigb0x?tab=followers None None 25 0 70 0 0 Python 0 0
blackorbird Lazarus Group的rootkit攻击的分析 https://github.com/blackorbird/APT_REPORT/tree/master/lazarus/fudmodule https://github.com/blackorbird?tab=followers APT hunter threat analyst https://twitter.com/blackorbird https://twitter.com/blackorbird 46 0 128 0 0 Python,C 0 0
byinarie 使用此PoC代码从最新版本的Microsoft Teams中获取和解密cookie https://github.com/byinarie/teams_dump https://github.com/byinarie?tab=followers the hacker known as 4channel None None 104 0 573 0 0 Python,PowerShell 0 0
carlos-al 该文章介绍了在Windows 11上实现用户模式和内核模式系统调用hooking的技术,重点讨论了对ETW日志记录进行劫持的方法。 https://github.com/carlos-al/user-kernel-syscall-hook https://github.com/carlos-al?tab=followers None None 2 0 32 0 0 Rust 0 0
chainreactors gogo: 面向红队的高度可控可拓展的自动化引擎 https://github.com/chainreactors/gogo None None None None 0 0 0 0 0 Go,Python 0 0
chip-red-pill 深入讨论了CPU架构的细节,介绍了如何访问低级CPU安全特性,对于低级系统分析和Fuzz测试具有重要意义。 https://github.com/chip-red-pill/uCodeDisasm/commit/ffc9070233a6e7a26dbabe723289259f087ee20b https://github.com/h0t Research Team Members: Dmitry Sklyarov (@Dmit), Mark Ermolov (@markel_), Maxim Goryachy (@h0t) Moscow None 9 0 0 0 0 Python,C++ 0 0
compsec-snu ARM Memory Tagging Extension (MTE)是ARMv8.5-A的一个功能,旨在减轻内存破坏攻击。文章介绍了一种通过投机执行来突破MTE的新漏洞,提供了对Pixel 8和Pixel 8 Pro设备上的漏洞利用或POC,并探讨了模糊测试的新方法。 https://github.com/compsec-snu/tiktag None None None None 0 0 0 0 0 Python,C,Verilog 0 0
cybersectroll 介绍了一个用于在远程机器上嵌入持久性的.NET库 https://github.com/cybersectroll/SharpPersistSD https://github.com/cybersectroll?tab=followers None None 2 0 1 0 0 C#,Batchfile 0 0
danialhalo SqliSniper是一种用于检测HTTP请求头中的基于时间盲的SQL注入的Python工具。它通过多线程快速扫描和识别潜在的漏洞,实现了快速和高效的安全评估过程。该工具提供了多线程扫描、Discord通知、自定义载荷和头部支持等功能。 https://github.com/danialhalo/SqliSniper https://github.com/danialhalo?tab=followers Security Expert, MS Cyber Security , CEH , Programmer, Geek united kingdom None 3 0 4 0 0 Python 0 0
e-m-b-a EMBA发布了最新版本v1.4.0,增加了许多新功能,包括通过semgrep进行扩展的二进制分析,通过zarn进行新的静态perl分析,工具链识别,改进的更新检查,新的扫描界面等。 https://github.com/e-m-b-a/emba/releases/tag/1.4.0-ICS-testing-edt None None None None 0 0 0 0 0 Python,Shell,HTML 0 0
emcruise 介绍了一个Python 3独立的Windows 10 / Linux Rootkit,可以通过tor网络建立网络通信。 t https://github.com/emcruise/tor-rootkit https://github.com/emcruise?tab=followers Germany None 1 0 24 0 0 Python 0 0
evilsocket cake: Distributed LLM inference for mobile, desktop and se... https://github.com/evilsocket/cake https://github.com/evilsocket?tab=followers Italy None 167 0 23 0 0 Go,Python,Rust 0 0
exd0tpy 介绍了一系列浏览器挑战和CTF难度级别,涉及了与网络安全技术相关的内容,包括讨论了新的方法和工具用于浏览器挑战和模糊测试,以及来自知名CTF比赛的结果。 https://github.com/exd0tpy/CTF-browser-challenges?tab=readme-ov-file https://github.com/exd0tpy?tab=followers Web3, Solidity, Audit Republic of Korea None 35 0 86 0 0 Python,JavaScript 0 0
fdx-xdf darkPulse是一个用go编写的shellcode Packer,支持多种加密和加载方式,适用于各种shellcode的生成。 https://github.com/fdx-xdf/darkPulse https://github.com/fdx-xdf?tab=followers China None 10 0 57 0 0 Go 0 0
flipt-io Reverst:基于QUIC协议和HTTP3的反向隧道工具 https://github.com/flipt-io/reverst/ None None None None 0 0 0 0 0 TypeScript,Java,C#,Smarty,Python,MDX,Go,Ruby,Rust 0 0
fortra 对Microsoft Windows DWM核心库中的漏洞进行分析和利用 https://github.com/fortra/CVE-2024-30051?tab=readme-ov-file None None None None 0 0 0 0 0 Python,C,C++ 0 0
gobysec 重点讨论了Weblogic序列化漏洞和IIOP协议,提供了CVE-2023-21839漏洞的详细分析和利用POC。 https://github.com/gobysec/Weblogic/blob/main/Weblogic_Serialization_Vulnerability_and_IIOP_Protocol_en_US.md https://github.com/gobysec?tab=followers Goby - Make Cybersecurity More Effective The new generation of network security technology Singapore Goby 15 0 16 0 0 Go 0 0
google 介绍了针对OSS-Fuzz漏洞的漏洞分析和修复方法,包括了漏洞的根本原因分析、利用描述以及修复补丁的示例。 google/oss-fuzz-gen#458 None None None None 0 0 0 0 0 TypeScript,Java,Python,JavaScript,C++,HTML,Go 0 0
googleprojectzero 介绍了使用Jackalope发现macOS Sonoma中视频解码模块的15个漏洞,并讨论了视频解码fuzzer会话的新方法和工具 https://github.com/googleprojectzero/Jackalope/tree/main/examples/VideoToolbox None None None None 0 0 0 0 0 C,C#,C++,Python,HTML,Swift,PowerShell 0 0
h2-stack Low-level RASP: Protecting Applications Implemented in High-level Languages https://github.com/h2-stack/LL-RASP https://github.com/h2-stack?tab=followers None None 4 0 0 0 0 C,JavaScript 0 0
hangxin1940 bladerazor: 由人工智能驱动的渗透测试解决方案 https://github.com/hangxin1940/bladerazor https://github.com/hangxin1940?tab=followers None None 14 0 133 0 0 Python,Shell,JavaScript,Java 0 0
hubert3 Passive sniffing tool for capturing and visualising WiFi location data disclosed by iOS devices https://github.com/hubert3/iSniff-GPS https://github.com/hubert3?tab=followers None None 45 0 265 0 0 Python,C 0 0
infosecn1nja VeilTransfer是一种数据泄露实用程序,旨在测试和增强检测能力。它支持多种数据外泄方法,包括MEGA、Github、SFTP、WebDAV等,可用于评估和改进安全状况。 https://github.com/infosecn1nja/VeilTransfer https://github.com/infosecn1nja?tab=followers Security Researcher/Red/Purple Teaming/Adversary Simulation/Threat Hunter. Contributors of Atomic Red Team, PS Empire, MITRE ATT&CK Framework, LOLBas, and more. Jakarta, Indonesia None 38 0 1600 0 0 Python,C#,Go 0 0
ivision-research Burpscript为Burp Suite添加了动态脚本能力,允许使用Python或Javascript编写脚本来操作HTTP请求和响应。该工具支持Python 3和JavaScript,可用于操纵代理或其他工具的请求和响应,具有条件地丢弃请求和响应、快速启用/禁用脚本等特性 https://github.com/ivision-research/burpscript None None None None 0 0 0 0 0 Python,Kotlin,Java,Go 0 0
joeavanzato RetrievIR是一个轻量级的PowerShell脚本工具,用于帮助事件响应人员从本地和远程主机收集取证有用的工件 https://github.com/joeavanzato/RetrievIR/tree/main?utm_content=buffer85e0b&utm_medium=social&utm_source=twitter.com&utm_campaign=buffer https://github.com/joeavanzato?tab=followers Security Spaghetti, al dente. DFIR, Detection Engineering, Threat Hunting, etc. None None 31 0 47 0 0 Go,HTML,PowerShell 0 0
k1nd0ne VolWeb是一款数字取证内存分析平台,旨在提高内存收集和取证分析的效率,并通过提供集中式、可视化和增强的Web应用程序来支持调查和事件响应。 https://github.com/k1nd0ne/VolWeb https://github.com/k1nd0ne?tab=followers I do digitial forensics. None None 14 0 27 0 0 Shell,Python,JavaScript,C++,PowerShell,Rust 0 0
kento996 基于先知社区知识构建的向量知识库 https://github.com/kento996/xianzhi_assistant https://github.com/kento996?tab=followers I am a cybersecurity enthusiast. My main areas of research include: static program analysis, LLM security and APR. None None 99 0 35 0 0 Python 0 0
klecko 使用KVM对x86_64二进制文件进行模拟和模糊测试,结合Intel Processor Trace进行代码覆盖 https://github.com/klecko/kvm-fuzz https://github.com/klecko?tab=followers Pwn & rev None Hackiit 19 0 18 0 0 C,C++ 0 0
kleiton0x00 Todesstern是一个新的模糊测试工具引擎,可以用于发现注入漏洞。 https://github.com/kleiton0x00/Todesstern https://github.com/kleiton0x00?tab=followers Yet another infosec guy. Austria None 13 0 381 0 0 Go,Python,Assembly 0 0
knownsec KCon 2024可公开的演讲PPT https://github.com/knownsec/KCon/tree/master/2024 None None None None 0 0 0 0 0 Python,Go,JavaScript,Rust,C++ 0 0
labesterOct 微软Outlook存在远程代码执行漏洞CVE-2024-21413 https://github.com/labesterOct/CVE-2024-21413 https://github.com/labesterOct?tab=followers None None 4 0 0 0 0 Python,Shell 0 0
liuhuigmail GrowingBugRepository: 公开缺陷基准数据集 https://github.com/liuhuigmail/GrowingBugRepository https://github.com/liuhuigmail?tab=followers Professor of software engineering None Beijing Institute of Technology 17 0 18 0 0 Python,Perl 0 0
lizhianyuguangming 介绍了一款针对Tomcat服务的弱口令检测、漏洞检测以及本地文件包含攻击工具。 https://github.com/lizhianyuguangming/TomcatScanPro https://github.com/lizhianyuguangming?tab=followers None None 1 0 6 0 0 Python 0 0
login-securite 该文章介绍了一种名为lsassy的Python工具,用于远程提取一组主机上的凭据。 https://github.com/login-securite/lsassy https://github.com/login-securite?tab=followers Paris Login Securite 7 0 3 0 0 Python,C# 0 0
m0n0ph1 介绍了一种名为进程空壳化的技术,用于隐藏进程的存在, https://github.com/m0n0ph1/Process-Hollowing https://github.com/m0n0ph1?tab=followers None None 489 0 344 0 0 C,C++ 0 0
malsearchs 介绍了一个用于对PE文件进行静态分析的命令行工具,该工具旨在从恶意软件样本和可疑可执行文件中提取有价值的数据,而无需执行这些文件。它提供了广泛的分析技术,用于识别恶意基础架构、库等,并生成文本文件作为结果输出,这些文件对于进一步的自定义深入分析或撰写详细的技术报告非常有用。 https://github.com/malsearchs/Static-Reverse-Engineering-SRE https://github.com/malsearchs?tab=followers < Penetration Test , Red Team , Malware Research , Exploit Development > between 0s & 1s None 3 0 0 0 0 Python 0 0
montysecurity C2-Tracker: Live Feed of C2 servers, tools, and botnets https://github.com/montysecurity/C2-Tracker https://github.com/montysecurity?tab=followers h[ack,unt]er ~ None 20 0 27 0 0 Python,Shell 0 0
msoedov 介绍了一个开源的漏洞扫描工具Agentic LLM Vulnerability Scanner,主要亮点在于其可定制的规则集、全面的模糊测试功能以及多种攻击技术。 https://github.com/msoedov/agentic_security https://github.com/msoedov?tab=followers Software Engineer, FP and Machine learning enthusiast. LLM/Retrieval/RAG/Scalability None None 46 0 1400 0 0 Python,Go,Elixir 0 0
netero1010 该文章介绍了一个名为EDRSilencer的安全工具,其主要亮点是能够阻止运行的EDR进程的出站流量。该工具支持多种EDR,并提供了使用方法、编译和示例。 https://github.com/netero1010/EDRSilencer https://github.com/netero1010?tab=followers Hong Kong None 13 0 85 0 0 C#,C 0 0
nischalaryal 介绍了如何使用OpenAirInterface和Magma Core搭建LTE蜂窝网络测试平台,涉及到了特定硬件和软件的设置过程。 https://github.com/nischalaryal/cellular-network-testbed-setup https://github.com/nischalaryal?tab=followers Dual degree Masters student Computer Engineering Passionate about coding None None 3 0 2 0 0 JavaScript 0 0
notpidgey 一个虚拟机保护和代码虚拟化项目 https://github.com/notpidgey/EagleVM https://github.com/notpidgey?tab=followers Seeking internship opportunities! 10:13 (UTC -04:00) None 16 0 189 0 0 C#,C++ 0 0
nowak0x01 介绍了一个脚本,旨在将WordPress中的跨站脚本(XSS)漏洞升级为远程代码执行(RCE)或其他关键漏洞。该脚本提供了支持WordPress 6.X.X、5.X.X和4.X.X版本,并具有提权、用户创建、自定义插件上传、内置插件和主题编辑等关键功能。 https://github.com/nowak0x01/WPXStrike https://github.com/nowak0x01?tab=followers None None 15 0 40 0 0 Shell,JavaScript 0 0
osintmatter ShortEm All是一个用于URL扫描和安全风险评估的新工具,它自动化了URL扫描的过程,提供了多种功能和定制选项,可以帮助用户聚焦于结果分析 https://github.com/osintmatter/shortemall https://github.com/osintmatter?tab=followers None None 2 0 9 0 0 Python 0 0
otsmr 对TL-WR902AC路由器进行黑盒模糊测试 https://github.com/otsmr/blackbox-fuzzing https://github.com/otsmr?tab=followers IT Security student Deutschland None 29 0 32 0 0 Python,Zig,C,TypeScript,Rust 0 0
outflanknl 用于分析EDR代理的新工具,包括针对macOS和Linux的工具,以及针对不同Linux syscalls的POC集合。 https://github.com/outflanknl/edr-internals None None None None 0 0 0 0 0 Python,C#,C,PowerShell,C++ 0 0
owenlly 介绍了Indirector,这是一组与逆向工程工具和分支注入攻击有关的工具。它提供了分析现代英特尔CPU上分支目标缓冲区(BTB)和间接分支预测器(IBP)的汇编基准,并检查英特尔Spectre v2缓解技术的影响。文章提供了一种准确定位IBP内部间接分支的工具,并演示了对IBP和BTB的高精度注入攻击,以及突破地址空间布局随机化(ASLR)的方法。 https://github.com/owenlly/Indirector_Artifact https://github.com/owenlly?tab=followers CSE PhD at UC San Diego La Jolla None 12 0 67 0 0 C,Jupyter,C++ 0 0
pengsida 如何努力成为一个Top Ph.D. Student https://github.com/pengsida/learning_research https://github.com/pengsida?tab=followers zju None None 21 0 90 0 0 Python,Jupyter,Cuda 0 0
pl4int3xt 影响Android 12和13版本的高危漏洞CVE-2024-0044的POC https://github.com/pl4int3xt/cve_2024_0044 https://github.com/p3rf3ctr00t Android Dev and Hacking , CTF player @p3rf3ctr00t , Binary exploitation None None 21 0 118 0 0 Python,Kotlin,Rust 0 0
rainerzufalldererste 一个易于修改的shellcode模板,用于加载LoadLibraryA和GetProcAddress,并暴露kernel32.dll的HMODULE。 https://github.com/rainerzufalldererste/windows_x64_shellcode_template https://github.com/rainerzufalldererste?tab=followers Data Compression Connoisseur, Low-Level & Optimization Enthusiast , Ex Euclideon Head of R&D Cologne, Germany Six Impossible Things Before Breakfast 45 0 41 0 0 C,C++ 0 0
rapid7 该文章介绍了针对JetBrains TeamCity的新漏洞(CVE-2024-27198),并提供了详细的漏洞分析和利用示例 rapid7/metasploit-framework#18922 None None None None 0 0 0 0 0 YARA,C,Java,Python,JavaScript,Perl,HTML,Go,Ruby 0 0
reveng007 介绍了针对Linux Kernel 5.11.0-49-generic的Loadable Kernel模块的rootkit,提供了与该rootkit交互的POC,并介绍了如何隐藏/显示运行中的进程。 https://github.com/reveng007/reveng_rtkit https://github.com/reveng007?tab=followers Seed None 43 0 1200 0 0 C#,C,C++ 0 0
rotarydrone 可以用于解密和收集来自Windows客户端安装的GlobalProtect配置、cookies和HIP文件。 https://github.com/rotarydrone/GlobalUnProtect https://twitter.com/rotarydrone None None 5 0 0 0 0 0 0
runZeroInc SSHamble是一个用于SSH实现的研究工具,提供了对认证的攻击、会话后的认证攻击、预认证状态转换、认证时序分析和会话后枚举等功能。 https://github.com/runZeroInc/sshamble None None None None 0 0 0 0 0 Go,Python,Shell,Ruby 0 0
seekbytes 该文章介绍了一款用于分析PDF文件的新工具,可以提取和分析PDF文件中的重要载荷,理解对象之间的关系,并可视化指向文件中其他对象或位置的引用。该工具使用pdf-rs和Rust兼容性,不需要额外的软件、库或外部服务来运行。 https://github.com/seekbytes/IPA https://github.com/seekbytes?tab=followers None None 12 0 23 0 0 Go,CSS,Rust 0 0
seemoo-lab 一款用于iOS的卫星信使工具 https://github.com/seemoo-lab/satellite-messenger None None None None 0 0 0 0 0 C,Java,Python,Kotlin,JavaScript,Swift 0 0
singleghost2 介绍了一个新的IDA插件,用于改善IDA中的记事本功能,为每个函数提供单独的记事本空间,并增加了许多实用功能。 https://github.com/singleghost2/IDA-Notepad-plus https://github.com/singleghost2?tab=followers loves binary security None None 13 0 122 0 0 Python,Go,JavaScript,C++ 0 0
sinsinology 介绍了对Telerik Report Server的漏洞利用链,包括CVE-2024-4358/CVE-2024-1800的漏洞细节和利用POC。 https://github.com/sinsinology/CVE-2024-4358 https://summoning.team/ Vulnerability Researcher None None 11 0 0 0 0 0 0
sspsec 介绍了一个名为ssp的工具,用于探测和利用Spring框架中常见漏洞。 https://github.com/sspsec/Scan-Spring-GO https://github.com/sspsec?tab=followers Try Harder China None 10 0 8 0 0 Go,Python,PHP 0 0
synacktiv 一个名为SCCMSecrets.py的工具,用于利用SCCM策略。它提供了全面的方法来利用SCCM策略,并可以从不同权限级别执行。工具可以用于在入侵过程中模拟合法的SCCM客户端,并且具有收集变量、转储策略内容以及包脚本等功能。工具的详细用法和安装方法可以在提供的链接中找到。 https://github.com/synacktiv/SCCMSecrets None None None None 0 0 0 0 0 C,Java,CodeQL,Python,Go,Rust 0 0
tandasat 介绍了一个基于AMD和Intel处理器的裸机虚拟化技术,使用稳定的Rust语言,旨在探索稳定的Rust语言编写虚拟化技术的可能性,并设计了抽象AMD和Intel以及UEFI和Windows之间的差异。 https://github.com/tandasat/barevisor https://github.com/tandasat?tab=followers Engineer and trainer Vancouver, Canada None 83 0 27 0 0 C,JavaScript,C++,Rust 0 0
thiagopeixoto 利用WinSxS文件夹中的可执行文件,威胁行为者可以在Windows应用程序中执行恶意代码,而无需提升特权。这一新技术简化了经典的DLL搜索顺序劫持,利用了本地Windows功能,而不是直接利用操作系统问题。 https://github.com/thiagopeixoto/winsos-poc https://github.com/thiagopeixoto?tab=followers None None 9 0 1 0 0 C,Assembly,C++,Rust 0 0
tmylla Awesome-LLM4Cybersecurity: An overview of LLMs for cyberse... https://github.com/tmylla/Awesome-LLM4Cybersecurity https://github.com/tmylla?tab=followers Let there be light. Beijing, China University of Chinese Academy of Sciences 16 0 168 0 0 Python 0 0
umair9747 该文章介绍了一个新的物联网安全工具包,能够识别物联网产品并扫描其中的潜在漏洞和默认密码问题,适用于多种物联网设备 https://github.com/umair9747/Genzai https://github.com/umair9747?tab=followers Someone who can break stuff as good as he can make it. India None 27 0 16 0 0 Shell,JavaScript,CSS,YARA 0 0
vxCrypt0r 介绍了一种可以绕过AV/EDR内存扫描器的技术,通过在运行时对单个加密的程序集指令进行解密,从而使特定内存页面对内存扫描器无效。该技术可以用于隐藏已知和检测到的shellcode,并且可以作为绕过内存扫描器的新方法。 https://github.com/vxCrypt0r/Voidgate https://github.com/vxCrypt0r?tab=followers None None 2 0 2 0 0 C++ 0 0
wudijun Catcher是一个用于系统指纹漏洞验证和资产梳理的工具,可以进行指纹识别、漏洞验证、cdn判断和端口扫描。 https://github.com/wudijun/Catcher?tab=readme-ov-file https://github.com/wudijun?tab=followers None None 9 0 4 0 0 0 0
xai-org xai-org发布了史上最大的开源大模型 https://github.com/xai-org/grok-1 None None None None 0 0 0 0 0 Python,Rust 0 0
xtekky 介绍了TikTok使用的X-Ladon HTTP签名的加密方法及相关Python脚本 https://github.com/xtekky/TikTok-X-Ladon/tree/main https://github.com/xtekky?tab=followers I code a bit for fun. I like llms Europe @onlpx, @onlpsec, @gpt4free 74 0 178 0 0 Python 0 0
ynwarcs 介绍了CVE-2024-38063漏洞的技术细节和利用方法,包括了漏洞的根本原因分析和利用的POC https://github.com/ynwarcs/CVE-2024-38063 https://github.com/ynwarcs?tab=followers Serbia None 8 0 17 0 0 Python,C,C++ 0 0
z4ziggy 介绍了一种被动RFID模糊测试工具 https://github.com/z4ziggy/Zigfrid https://github.com/z4ziggy?tab=followers I code None None 51 0 233 0 0 C,Groff,C++ 0 0
zer0yu ghtracker is a tool for tracking dependents repositories a... https://github.com/zer0yu/ghtracker https://github.com/zer0yu?tab=followers BugHunter@OverSpace / Penetration Tester@PolarisLab / CTFer@kn0ck Singapore None 78 0 5000 0 0 Go,Python,Rust 0 0

medium 推荐

title url
在Netlify的图像CDN上发现XSS漏洞并说明了如何绕过内容安全策略 https://sudhanshur705.medium.com/bypassing-csp-via-url-parser-confusions-xss-on-netlifys-image-cdn-755a27065fd9
本文介绍了通过IIS欢迎页面到源代码审查再到LFI的过程,发现了eStreamChat开源软件存在LFI和盲SSRF漏洞。 https://medium.com/@omarahmed_13016/iis-welcome-page-to-source-code-review-to-lfi-23ec581049f5
VSCode扩展市场存在大量恶意和高风险的扩展,其中一些包含已知的恶意依赖项,尝试读取主机系统上的文件,与硬编码的IP地址通信,运行未知的可执行文件或DLL,并包含硬编码的秘密信息。 https://medium.com/@amitassaraf/2-6-exposing-malicious-extensions-shocking-statistics-from-the-vs-code-marketplace-cf88b7a7f38f
绕过EDR保护以提取NTDS哈希的方法和工具,主要讨论了新的绕过EDR保护的方法和工具 https://medium.com/@0xcc00/bypassing-edr-ntds-dit-protection-using-blueteam-tools-1d161a554f9f
从物联网设备中提取固件的多种方法,包括MITM攻击更新过程、通过漏洞转储固件以及发现固件之外的漏洞。 https://slava-moskvin.medium.com/extracting-firmware-every-method-explained-e94aa094d0dd
介绍了如何配置Ghidra以自动从公共符号服务器下载符号 https://medium.com/@clearbluejar/everyday-ghidra-symbols-automatic-symbol-acquisition-with-ghidra-part-2-bf9033a35b39
安卓SSL Pinning Bypass的基本技术和工具,重点讨论了通过滥用network_security_config.xml文件来绕过SSL pinning的方法。 https://medium.com/@osamaavvan/android-ssl-pinning-bypass-part-1-ddd8e93bbd5d
介绍了如何使用Laurel工具结合AuditD事件以更好地进行威胁检测 https://medium.com/@truvis.thornton/part-2-threat-detection-engineering-and-incident-response-with-auditd-and-sentinel-combine-a3384e1164e6
WinRAR发布了更新补丁,修复了影响版本6.24及更早版本的控制台版本RAR和UnRAR的ANSI转义序列注入漏洞。该漏洞允许攻击者欺骗屏幕输出或导致拒绝服务,并提供了详细的漏洞分析和利用示例。 https://sdushantha.medium.com/ansi-escape-injection-vulnerability-in-winrar-a2cbfac4b983
披露了绕过两步验证(2FA)和速率限制的新漏洞,以及讨论了使用 brute force 攻击来实现这一绕过的新方法。 https://imwaiting18.medium.com/i-sent-1-000-000-requests-to-a-server-dcb6b41d5d7f
通过对恶意远程访问工具Android/Phoenix的逆向工程分析,揭示了其广泛监视受害者手机的恶意行为,包括窃取屏幕截图、解锁手势等 https://cryptax.medium.com/reverse-engineering-of-android-phoenix-b59693c03bd3
如何将恶意可执行文件嵌入普通PDF或EXE文件中,从而在不引起用户怀疑的情况下执行恶意代码。 https://medium.com/@sam.rothlisberger/embed-a-malicious-executable-in-a-normal-pdf-or-exe-81ee5339707e
讨论了编程语言中的内存安全性对安全性的重要性以及其影响 https://medium.com/@john_25313/c-isnt-a-hangover-rust-isn-t-a-hangover-cure-580c9b35b5ce
文章揭示了在苹果服务中发现的存储型跨站脚本(XSS)漏洞,包含了利用漏洞的示例和攻击载荷。 https://medium.com/@xrypt0/how-did-i-easily-find-stored-xss-at-apple-and-earn-5000-3aadbae054b2
讲述了作者在Tesla发现并报告了一个CVE-2023–46747的远程代码执行漏洞,文章详细介绍了漏洞的发现过程、利用方法和时间线 https://medium.com/@sahul1996l/how-i-discovered-an-rce-vulnerability-in-tesla-securing-a-10-000-bounty-62e725c2a6bd
披露了一个新的漏洞,通过使用Google Dorking和Wayback Machine发现并分析了漏洞的根本原因,以及对其进行利用的方法。漏洞可能导致敏感信息泄露,涉及300万人的个人信息。 https://bxmbn.medium.com/how-i-prevented-a-mass-data-breach-15-000-bounty-bxmbn-1096e6400e3d
披露了Delinea Secret Server特权访问管理解决方案的新漏洞,通过详细的代码分析发现了漏洞的根本原因,涉及到了反序列化 https://straightblast.medium.com/all-your-secrets-are-belong-to-us-a-delinea-secret-server-authn-authz-bypass-adc26c800ad3?source=rss-4bd9d210b6d1------2
介绍了使用Ghidra分析ARM固件的方法 https://medium.com/@datacompboy/katwalk-c2-p-5-overclocking-and-bugfixing-0ff1fd853e49
介绍了网页缓存中的漏洞和攻击技术,详细分析了Web缓存中的毒化和欺骗漏洞 https://anasbetis023.medium.com/dont-trust-the-cache-exposing-web-cache-poisoning-and-deception-vulnerabilities-3a829f221f52
本文介绍了如何伪造git提交,并讨论了如何使用GPG密钥进行提交签名 https://medium.com/@pjbgf/spoofing-git-commits-7bef357d72f0
通过对混淆恶意软件代码的跟踪和分析,介绍了Fake-SMS项目,并讨论了代码混淆技术的方法 https://medium.com/@aleksamajkic/fake-sms-how-deep-does-the-rabbit-hole-really-go-17e25c42f986
介绍了 Jinja 模板注入漏洞在 Web 应用程序中的利用方法 https://medium.com/@hacking-lab/rce-web-application-vulnerability-jinja-template-injection-751f8e08c496
通过子域模糊测试发现漏洞并成功利用获取高额赏金的经历。 https://medium.com/@HX007/subdomain-fuzzing-worth-35k-bounty-daebcb56d9bc
披露了对admin.redacted.org子域进行漏洞利用以获得远程代码执行权限的经历,介绍了使用Dirsearch等工具进行子域枚举和fuzz测试的方法。同时还披露了通过在npmjs.com发布恶意软件包以获得反向shell访问权限的实施过程。 https://medium.com/@shivpratapsingh777.2/how-i-got-rce-on-403-admin-redacted-org-2ebb303541a5
通过使用Shodan和dirsearch工具,作者发现了一个基于默认凭据登录的漏洞,并最终通过提交报告获得了bug赏金。这篇文章强调了对漏洞的持续发现和报告的重要性。 https://medium.com/bug-bounty-writeups/how-i-got-300-for-default-credential-login-at-bugcrowd-30368eb698f7
这篇文章介绍了作者在Facebook上发现多个漏洞的经历,以及所使用的方法和工具。文章包含了新的漏洞信息披露,包括服务器端模板注入、SQL注入、认证绕过和权限提升。同时讨论了新的模糊测试方法和工具,并提供了用于利用漏洞的漏洞利用或概念验证。 https://orwaatyat.medium.com/how-i-found-multiple-bugs-on-facebook-in-1-month-and-a-part-for-my-methodology-tools-58a677a9040c
文章深入分析了利用Jiffle脚本和Janino编译器导致的远程代码执行漏洞(CVE-2022–24816),并提供了利用漏洞的实施和POC。 https://medium.com/@mukundbhuva/how-i-hacked-the-dutch-government-exploiting-an-innocent-image-for-remote-code-execution-df1fa936e46a
介绍了两种追踪Telegram用户实时位置的方法 https://x-it.medium.com/how-to-track-realtime-location-of-any-telegram-user-2-methods-ec09d873b839
该文章主要介绍了作者如何通过DOM Clobbering和Prototype Pollution等技术成功绕过Intigriti 0124 XSS挑战。文章详细分析了漏洞的根本原因,并提供了利用漏洞所需的Exploit和POC https://medium.com/@rodriguezjorgex/how-i-passed-the-intigriti-0124-challenge-b6c2d1cd1b7b
介绍了Inductive Automation Ignition的漏洞,详细分析了利用XML反序列化实现远程代码执行(RCE)的根本原因 https://petrusviet.medium.com/cve-2023-50220-inductive-automation-ignition-xml-deserialization-to-rce-7b395412c6cf
对恶意iOS应用进行静态分析的技术细节 https://medium.com/@icebre4ker/analysis-of-an-info-stealer-chapter-2-the-ios-app-0529e7b45405
该文章介绍了Flutter应用中SSL pinning绕过的技术,并详细分析了使用reFlutter框架绕过SSL pinning的过程。通过介绍新的绕过SSL pinning的方法和工具,为SSL pinning绕过提供了实用的指南。 https://medium.com/@prasad508/bypass-ssl-pinning-for-flutter-a2f9ae85762e

知乎 推荐

title url
关于如何做科研的一些个人经验 https://zhuanlan.zhihu.com/p/718156903
如何有效的量化入侵检测与响应能力 https://zhuanlan.zhihu.com/p/700161786
被低估的Prompt https://zhuanlan.zhihu.com/p/676543080

论坛 推荐

title url
披露了Apache Kafka UI存在的两个远程代码执行漏洞 https://xz.aliyun.com/t/14923?time__1311=GqAh0KAKYK7Ix05DKB4Cu4mTdsK9IP%2Bm3x
介绍了Joomla内容管理系统中的多个漏洞 https://xz.aliyun.com/t/14661?time__1311=mqmx9QDtDQ0QD%3DeDsdoYK0%3Dgcwqfxuu7rD
通过对JumpServer漏洞CVE-2024-29201的分析,详细阐述了漏洞成因、利用方法及补丁更新情况,展现了对漏洞利用的深入研究和分析。 https://xz.aliyun.com/t/14238?time__1311=mqmx9QiQi%3DD%3Ddx05DI74CT%2BnUfO47I5x
针对Apache Dolphinscheduler 中存在远程代码执行漏洞分析 (CVE-2023-49109) https://xz.aliyun.com/t/13913?time__1311=mqmxnQ0%3D3eqQqGNDQiFbFD9Q7fCKAKx
该文章详细介绍了cJSON库中的一个新漏洞及其利用技巧,包括漏洞成因、利用难点和完整的利用脚本。通过介绍堆利用技巧house of orange,展示了如何构造fastbin attack并完成利用。 https://xz.aliyun.com/t/13473?time__1311=mqmxnDBQq4uD0DBT4%2BxCuq7qAIP2IrrrYD&alichlgref=https%3A%2F%2Fxz.aliyun.com%2Ftab%2F4
本文深入分析了Zoho ManageEngine Opmanager中的CVE-2023-31099漏洞,提供了详细的漏洞分析、利用演示和POC代码。 https://xz.aliyun.com/t/13216

论坛 推荐

title url
记一次VMware vCenter渗透过程 https://xz.aliyun.com/t/14893?time__1311=GqA2Yvox%2FD7FiQGkG50Qqi%3DvK0K%2BWHmD
App渗透 - 从SQL注入到人脸识别登录绕过 https://xz.aliyun.com/t/8308
APT28组织最新攻击手法分析 https://xz.aliyun.com/t/14123
一次有趣的锐捷EG易网关代码审计 https://xz.aliyun.com/t/13759
Agent Tesla内存邮箱取证 https://xz.aliyun.com/t/13726
CTF中原型链污染位点探究 https://xz.aliyun.com/t/13617
大模型攻防实践 https://xz.aliyun.com/t/13189
基于QEMU的通用化模糊测试框架探索与实践 https://xz.aliyun.com/t/13190

日更新程序

python update_daily.py