Skip to content

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Notifications You must be signed in to change notification settings

tanjiti/sec_profile

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

39 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

202504 信息源与信息类型占比

202504-信息源占比-secwiki

202504-信息源占比-xuanwu

202504-最喜欢语言占比

网络安全书籍 推荐

date_added language title author link size
2025-04-20 15:38:41 English NFT Beginners Handbook: Create, Buy and Sell Non-Fungible Tokens with Ease ; Guide for Investing in Crypto Art, Blockchains, and Metaverse COLON, SHAWN http://libgen.is/book/index.php?md5=03E63BB93D690052B14AE5F05AA267B2 307 kB [AZW]
2025-04-20 15:37:58 English Electrical Integrated Circuit Approach : Car Parking Sensor,Battery Monitor, Arduino Based FM Radio and Walkie Talkie, MP3 Player Circuit,White Noise Generator K, Anbazhagan http://libgen.is/book/index.php?md5=2BE3103BC100F8DE29E1A315E00FFEED 6 MB [AZW]
2025-04-20 15:35:32 English Data Analysis and Machine Learning with Python for Absolute Beginners: Learn Data Analysis and build models with help of Excel and Python tools along with ... 4 in 1 Bookset (Data Analysis Demystified) Truck, Stanley http://libgen.is/book/index.php?md5=6EDE6102B3AF8B72A17392C199FB0399 3 MB [AZW]
2025-04-19 20:57:33 English Microsoft Copilot Made Easy: Harnessing AI for Advanced Productivity (Windows Made Easy Book 11) Bernstein, James http://libgen.is/book/index.php?md5=7563C3CB44164538BB1040BB82A65E66 27 MB [EPUB]
2025-04-19 21:00:57 English The Awesome Boss Playbook Marako Marcus http://libgen.is/book/index.php?md5=CC6EA64C1C1BC0232931754F433688A3 134 kB [EPUB]
2025-04-19 19:16:50 English Ultimate Penetration Testing with Nmap: Master Cybersecurity Assessments for Network Security, Monitoring, and Scanning Using Nmap Travis DeForge http://libgen.is/book/index.php?md5=F000C6772C70086B3063AB72A1CD8BDA 4 MB [EPUB]
2025-04-17 11:21:49 English Build Financial Software with Generative AI (From Scratch) unknown https://www.wowebook.org/build-financial-software-with-generative-ai-from-scratch/ unknown
2025-04-17 08:08:10 English Building Generative AI Services with FastAPI unknown https://www.wowebook.org/building-generative-ai-services-with-fastapi/ unknown
2025-04-15 09:14:08 English Securing the AWS Cloud: A Guide for Learning to Secure AWS Infrastructure unknown https://www.wowebook.org/securing-the-aws-cloud-a-guide-for-learning-to-secure-aws-infrastructure/ unknown
2025-04-15 07:31:12 English Machine Learning and AI in Cybersecurity (Video Course) unknown https://www.wowebook.org/machine-learning-and-ai-in-cybersecurity-video-course/ unknown
2025-04-15 10:44:11 English The Rise of AI Agents: Integrating AI, Blockchain Technologies, and Quantum Computing unknown https://www.wowebook.org/the-rise-of-ai-agents-integrating-ai-blockchain-technologies-and-quantum-computing/ unknown
2025-04-15 11:04:45 English Redefining Hacking: A Comprehensive Guide to Red Teaming and Bug Bounty Hunting in an AI-driven World unknown https://www.wowebook.org/redefining-hacking-a-comprehensive-guide-to-red-teaming-and-bug-bounty-hunting-in-an-ai-driven-world/ unknown
2025-04-15 10:54:23 English Engineering AI Systems: Architecture and DevOps Essentials unknown https://www.wowebook.org/engineering-ai-systems-architecture-and-devops-essentials/ unknown
2025-04-13 11:45:00 English Kubernetes Microservices Security Essentials (Video Course) unknown https://www.wowebook.org/kubernetes-microservices-security-essentials-video-course/ unknown
2025-04-13 11:24:00 English Kubernetes Security Basics (Video Course) unknown https://www.wowebook.org/kubernetes-security-basics-video-course/ unknown
2025-04-13 10:29:35 English Kubernetes Threat and Attack Detection (Video Course) unknown https://www.wowebook.org/kubernetes-threat-and-attack-detection-video-course/ unknown
2025-04-13 09:02:16 English Kubernetes Network and Cluster Hardening (Video Course) unknown https://www.wowebook.org/kubernetes-network-and-cluster-hardening-video-course/ unknown
2025-04-13 12:58:27 English Computer Programming: Python - 3 Books in 1: A Crash Course to Go Deep into Artificial Intelligence. Tools, Tips and Tricks to Implement Your Neural Networks with Machine Learning and Data Science Russo, Russel R. http://libgen.is/book/index.php?md5=540D83F4AEAD6D1C2E7FBA5DC9272D67 7 MB [AZW3]
2025-04-13 12:30:43 English Python Data Analysis: Comprehensive Guide to Data Science, Analytics and Metrics with Python Campbell, Alex http://libgen.is/book/index.php?md5=BAA1FEC050373B3822DD419D19FD22C6 2 MB [AZW3]
2025-04-12 07:14:59 English (Community experience distilled) Mastering Python for data science : explore the world of data science through Python and learn how to make sense of data Samir Madhavan http://libgen.is/book/index.php?md5=55A2E3DA94DEE481C8369C48A0AB544F 8 MB [PDF]
2025-04-12 23:43:11 English Letting Go of the Status Quo: A Playbook for Transforming State Government William D. Eggers, Robert N. Campbell III, Tiffany Dovey Fishman, Tom Ridge, Tom Carper http://libgen.is/book/index.php?md5=21AF157EED83F0F2B2ACA1D9B5FEEF43 13 MB [PDF]
2025-04-12 20:47:31 English CompTIA PenTest+ Study Guide : Exam PT0-003 Chapple, Mike;Shimonski, Robert;Seidl, David;; Robert Shimonski; David Seidl http://libgen.is/book/index.php?md5=9BCBF498BB5A9653A60E91D937C25FBD 38 MB [EPUB]
2025-04-12 20:43:25 English CCST Cisco Certified Support Technician Study Guide : Cybersecurity Exam Lammle, Todd;Buhagiar, Jon;Robb, Donald;Montgomery, Todd;; Jon Buhagiar; Donald Robb; Todd Montgomery http://libgen.is/book/index.php?md5=84A68F3E3F186CC2E64D06BCA47817BA 20 MB [EPUB]
2025-04-11 03:07:21 English What about Evil?: A Defense of Gods Sovereign Glory Scott Christensen http://libgen.is/book/index.php?md5=C755A81BD9C959B5B7A2FB6A12A84522 3 MB [EPUB]
2025-04-11 14:30:10 English Personality Hacker Joel Mark Witt http://libgen.is/book/index.php?md5=5F254A39CB85B60AA1DBFBDCFFAD7F0F 19 MB [AZW3]
2025-04-11 14:21:33 English The Programmers Guide to Quality Assurance Pallmann, David http://libgen.is/book/index.php?md5=BCEC8EEE239E4298484D85E1CF080B11 6 MB [AZW3]
2025-04-11 20:20:37 English 3D Data Science with Python unknown https://www.wowebook.org/3d-data-science-with-python/ unknown
2025-04-11 21:52:47 English Automate the Boring Stuff with Python, 3rd Edition unknown https://www.wowebook.org/automate-the-boring-stuff-with-python-3rd-edition/ unknown
2025-04-11 21:12:55 English Building Quantum Software with Python unknown https://www.wowebook.org/building-quantum-software-with-python/ unknown
2025-04-09 12:11:31 English Routledge Handbook of Climate Law and Governance; Courage, Contributions and Compliance Marie-Claire Cordonier Segger; Christina Voigt http://libgen.is/book/index.php?md5=5CE2305AC98A61A3B9BCEB6C9BCFCEF0 1 MB [EPUB]
2025-04-08 17:30:54 English Generative AI with Python and PyTorch, 2nd Edition unknown https://www.wowebook.org/generative-ai-with-python-and-pytorch-2nd-edition/ unknown
2025-04-08 16:12:45 English Software Testing with Generative AI, Video Edition unknown https://www.wowebook.org/software-testing-with-generative-ai-video-edition/ unknown
2025-04-07 07:39:37 English Microsoft Excel 365 Bible, 2nd Edition unknown https://www.wowebook.org/microsoft-excel-365-bible-2nd-edition/ unknown
2025-04-07 06:44:54 English The Power Platform Playbook for Digital Transformation unknown https://www.wowebook.org/the-power-platform-playbook-for-digital-transformation/ unknown
2025-04-07 11:40:41 English Python Data Visualization (Video Course) unknown https://www.wowebook.org/python-data-visualization-video-course/ unknown
2025-04-07 08:10:38 English The Art of Mac Malware, Volume 2 unknown https://www.wowebook.org/the-art-of-mac-malware-volume-2/ unknown
2025-04-06 20:34:52 English Microsoft Excel 365 Bible Michael Alexander; Dick Kusleika http://libgen.is/book/index.php?md5=7402AD1EE02F92557FC0C83C0BAAB33B 81 MB [EPUB]
2025-04-06 20:33:35 English Taming the Hacking Storm : A Framework for Defeating Hackers and Malware Roger A. Grimes http://libgen.is/book/index.php?md5=3158FB2BCC018FC9B5C6521D8C329666 4 MB [EPUB]
2025-04-05 13:13:24 English Some Examples Related to Ethical Computer Networking Hacking Hedaya Mahmood Alasooly http://libgen.is/book/index.php?md5=5D64281B522D0E5487FC10962976F78A 7 MB [EPUB]
2025-04-05 13:05:44 English Active Operations Management: The Playbook for Service Operations in the Agile Age Neil Bentley; Richard Jeffery http://libgen.is/book/index.php?md5=7D8AC920D72655F13D142AE645DE3047 8 MB [EPUB]
2025-04-05 12:40:49 English Your Face Belongs to Us: The Secretive Startup Dismantling Your Privacy Kashmir Hill http://libgen.is/book/index.php?md5=94CD0092EFE81A50BCF1866B842BA995 2 MB [EPUB]
2025-04-03 22:50:54 English AI Value Creators: Beyond the Generative AI User Mindset Rob Thomas http://libgen.is/book/index.php?md5=5C11FF3087C3FD7350FADC3226286A55 11 MB [EPUB]
2025-04-03 19:57:11 English Mastering Secure Coding Writing Software That Stands Up to Attacks Larry Jones http://libgen.is/book/index.php?md5=1CF1A5EBC01D4E8F3E65AD7B8EAADC50 8 MB [EPUB]
2025-04-02 15:45:36 English AI Agents in Action Micheal Lanham http://libgen.is/book/index.php?md5=8320C7E5BEA8A28844C7463CD0B82E99 30 MB [PDF]
2025-04-02 07:41:11 English GenAI on AWS: A Practical Approach to Building Generative AI Applications on AWS unknown https://www.wowebook.org/genai-on-aws-a-practical-approach-to-building-generative-ai-applications-on-aws/ unknown
2025-04-02 07:22:19 English Kubernetes Recipes: A Practical Guide for Container Orchestration and Deployment unknown https://www.wowebook.org/kubernetes-recipes-a-practical-guide-for-container-orchestration-and-deployment/ unknown
2025-04-02 09:15:28 English AI Value Creators: Beyond the Generative AI User Mindset unknown https://www.wowebook.org/ai-value-creators-beyond-the-generative-ai-user-mindset/ unknown
2025-04-02 08:43:56 English Time Series Analysis with Spark unknown https://www.wowebook.org/time-series-analysis-with-spark/ unknown
2025-04-01 05:06:07 English Object-Oriented Python Irv Kalb http://libgen.is/book/index.php?md5=DE083B00BA7EFCC46D8C2C6FF122B88F 4 MB [EPUB]

学习视频 推荐

title url
浙江大学DeepSeek系列专题公开课 https://space.bilibili.com/3546784374720910/lists?sid=4822862&spm_id_from=333.788.0.0

微信公众号 推荐

nickname_english weixin_no title url
360威胁情报中心 None APT-C-27(黄金鼠)新攻击武器曝光 https://mp.weixin.qq.com/s?__biz=MzUyMjk4NzExMA==&mid=2247505771&idx=1&sn=42a21b15139aae676dd5f2b95eb75bd3
AI与安全 None 为Agent及MCP设计的安全网关,有开源 https://mp.weixin.qq.com/s?__biz=Mzg5NTMxMjQ4OA==&mid=2247485906&idx=1&sn=28e56bd1cb06141e59ca51a7461ef311
CAICT可信安全 None 中国信通院【第四批】静态应用程序安全测试(SAST)工具能力评估开始报名! https://mp.weixin.qq.com/s?__biz=Mzk0MjM1MDg2Mg==&mid=2247503656&idx=1&sn=90fa41122de8ad78350bb2293b0f9b1e
CNVD漏洞平台 None 上周关注度较高的产品安全漏洞(20250414-20250420) https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247495936&idx=2&sn=742898e5475cc58e1b6af719b0bb7fd5
Delta Insights None 网络安全动态 - 2025.04.21 https://mp.weixin.qq.com/s?__biz=MzU1MzEzMzAxMA==&mid=2247500012&idx=1&sn=5a166d2b8bfc5772b334882b766003d7
Esn技术社区 None Debian 12 , (内网 )黑客实验室创建(入门版) https://mp.weixin.qq.com/s?__biz=MzU5Njg5NzUzMw==&mid=2247490954&idx=3&sn=72feab08c49b5645818e9703481a6fe3
FreeBuf None 微软Entra新安全功能引发大规模账户锁定事件 https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651319086&idx=4&sn=2a89de28954432dc3e357a8b424418e8
FreeBuf知识大陆APP None 免费领!限量送50份360免杀分离加载Loader! https://mp.weixin.qq.com/s?__biz=Mzk0OTY1NTI5Mw==&mid=2247491916&idx=1&sn=27ccc0dd8d7d09bc84a879ff3c950ade
ISC2网络安全 None 免费领取ISC2培训课程及考试,开启网络安全之路 https://mp.weixin.qq.com/s?__biz=MzUzNTg4NDAyMg==&mid=2247492636&idx=1&sn=3184370312eb7b7d35eab62c49a11bbf
IoVSecurity None GB_T 44778-2024 汽车诊断接口信息安全技术要求及试验方法 https://mp.weixin.qq.com/s?__biz=MzU2MDk1Nzg2MQ==&mid=2247623640&idx=3&sn=b5446436a722c540aa5c60051a648fdc
Kone安全 None 新手如何用ChatGPT写高质量财务管理论文的文献综述指南! https://mp.weixin.qq.com/s?__biz=MzU4MzM4MzQ1MQ==&mid=2247496922&idx=8&sn=dee0bab446b9b6e71e48b822a7589ab8
LK安全 None Web加解密攻防2-某游戏网站逆向实战(扣代码) https://mp.weixin.qq.com/s?__biz=MzkxMzQyMzUwMg==&mid=2247486582&idx=1&sn=8f0e36890712d7c52c5990c06c04196d
M78安全团队 None 小红书 应用安全&反入侵 实习生内推 https://mp.weixin.qq.com/s?__biz=Mzk0NDE4MzE5MA==&mid=2247487193&idx=1&sn=d58908c5319cb27df10d7ad77052bba9
Nday Poc None 速达软件 多款产品 doSavePrintTpl.action Struts2 远程代码执行漏洞 https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247491193&idx=1&sn=9560f00aec07906845d2615da9a6855c
Ots安全 None 2025 年绕过 Windows Defender 杀毒软件:使用直接系统调用和 XOR 加密的规避技术 - 第 2 部分 https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247529217&idx=2&sn=70ab370b877ef1e7405caa42e32fcc37
POH Team None 小红书 应用安全&反入侵 实习生内推 https://mp.weixin.qq.com/s?__biz=Mzk0NzI5MjkyNg==&mid=2247484004&idx=1&sn=496ec579bd355f5ae63893512a084fba
SecWiki None SecWiki周刊(第581期) https://mp.weixin.qq.com/s?__biz=MjM5NDM1OTM0Mg==&mid=2651053497&idx=1&sn=6e3758179e33dfbf717cec9aa286e175
Web安全工具库 None BurpSuite AI插件 -- EnhancedBurpGPT(4月17日更新) https://mp.weixin.qq.com/s?__biz=MzI4MDQ5MjY1Mg==&mid=2247516494&idx=1&sn=c137b3ffe25c7752001b7df91af1115f
YY的黑板报 None AI 加持下的Obsidian https://mp.weixin.qq.com/s?__biz=Mzg5NzY5NjM5Mg==&mid=2247485122&idx=1&sn=b13a3cf33bd92693b000c9a3acf54f13
e安在线 None Webshell免杀、流量加密传输工具 V2.5 , 免杀冰蝎、哥斯拉等Webshell的ASP、PHP、JSP木马文件 https://mp.weixin.qq.com/s?__biz=MzI1OTA1MzQzNA==&mid=2651247907&idx=1&sn=c533d7de313b2015f9e00498d81a5597
sec0nd安全 None RSAC 2025创新沙盒 , EQTY Lab:构建可信AI生态的治理先锋与技术架构 https://mp.weixin.qq.com/s?__biz=Mzg3OTUxNTU2NQ==&mid=2247490261&idx=6&sn=f49ee4435f28cd0b807cbd6a5e1f6a0a
中国信息安全 None 关注 , 大尺度色情语聊、撮合卖淫嫖娼!一些交友软件暗藏“桃色陷阱” https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664241039&idx=6&sn=9b18a1d152ae78e7cfea00fd040e9ab0
中国网络空间安全协会 None 第二届武汉网络安全创新论坛即将开幕: 共绘网络安全融合发展新蓝图 https://mp.weixin.qq.com/s?__biz=MzA3ODE0NDA4MA==&mid=2649401690&idx=1&sn=8dcf332a455e82558d4e237113309a40
中国软件评测中心 None 【喜报】中国软件评测中心入选北京市中小企业数字化转型试点城市评测机构名单 https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649251738&idx=1&sn=13e39acd01d0c9c341052cf22d3ade88
亚信安全 None 2025银狐变种来袭,亚信安全银狐专杀助力企业精准防御! https://mp.weixin.qq.com/s?__biz=MjM5NjY2MTIzMw==&mid=2650621976&idx=1&sn=33ffa2872ff00464b2e5e3ae624bb67b
交大捷普 None 每周网安资讯 (4.15-4.21),黑客伪装ViPNet软件更新包对俄罗斯大型组织实施复杂后门攻击 https://mp.weixin.qq.com/s?__biz=MzI2MzU0NTk3OA==&mid=2247506255&idx=1&sn=68ba8a9150ee048cf10c17f647535c86
代码卫士 None PyTorch 中存在严重的RCE漏洞 https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522801&idx=2&sn=92cd7620a74a8d5e609a3bd300ef2a66
任子行 None 网络安全等级保护新文件强调数据分类分级的重要性 https://mp.weixin.qq.com/s?__biz=MzI0NjAyMjU4MA==&mid=2649596236&idx=1&sn=e98f3ab3f142772e241fb3eca3a695c1
信安保密 None 石梁:什么才是“终极死亡”,如何做到“人生不死”? https://mp.weixin.qq.com/s?__biz=MjM5MzUyMzM2NA==&mid=2652914848&idx=4&sn=244ba2c772232e83794516e2542192d0
信息安全D1net None 英国手机盗窃危机为数字安全敲响警钟 https://mp.weixin.qq.com/s?__biz=MzA3NTIyNzgwNA==&mid=2650260092&idx=1&sn=3063867ab59c17c585f9a6d844d363fe
信息安全与通信保密杂志社 None 三起案件揭开侵犯公民个人信息犯罪的黑灰产业链 https://mp.weixin.qq.com/s?__biz=MzkwMTMyMDQ3Mw==&mid=2247599241&idx=4&sn=b86db7dbd9d90351d5d35c48f8442180
信息安全大事件 None Interlock 勒索软件肆虐,全球企业面临数据加密与泄露双重风险 https://mp.weixin.qq.com/s?__biz=MzkzNjIzMjM5Ng==&mid=2247490743&idx=1&sn=1f94e01cf99d93141faffa21f2845b7f
信息安全研究 None 【业界动态】网安市场周度监测(2025-04-21) https://mp.weixin.qq.com/s?__biz=MzA3NzgzNDM0OQ==&mid=2664994755&idx=3&sn=936d5011820b0a72851363700853bb98
信睿网络 None 【2025届校招】物物联网安全精英特训营(苏州线下) https://mp.weixin.qq.com/s?__biz=Mzg4MDA2NjExMA==&mid=2247490146&idx=1&sn=23a7e70ad58a38f33aa59be71181d165
儒道易行 None 【CTFer成长之路】CTF中的SQL注入 https://mp.weixin.qq.com/s?__biz=Mzg5NTU2NjA1Mw==&mid=2247501552&idx=1&sn=994cc5d056184390a3feff82390fe89f
全栈安全 None KMS工作原理及其安全性分析 https://mp.weixin.qq.com/s?__biz=MzkyMTYyOTQ5NA==&mid=2247486811&idx=1&sn=7b50e5e4fade4c79621a38e47fd2b691
全栈网络空间安全 None 云环境集权主机安全可用性保障方案 https://mp.weixin.qq.com/s?__biz=Mzg3NTUzOTg3NA==&mid=2247515534&idx=1&sn=711c6747ef91c92aeb36c072663159e5
全球技术地图 None 特朗普政府推出新冠疫情网站,将新冠起源归咎于中国实验室泄漏 https://mp.weixin.qq.com/s?__biz=MzI1OTExNDY1NQ==&mid=2651620670&idx=2&sn=a7f421afe05d932fcac050a95ac59a55
内生安全联盟 None 科普栏目|这14种文献综述类型,你都知道吗? https://mp.weixin.qq.com/s?__biz=Mzg4MDU0NTQ4Mw==&mid=2247530620&idx=2&sn=4cc39319a3706283dabd87cdb17af11f
励行安全 None HW交流群 https://mp.weixin.qq.com/s?__biz=MzkxNTY4NTQwMg==&mid=2247484465&idx=1&sn=a2269562e2a23f9677f57af9e3d2af2c
卫界安全-阿呆攻防 None 当传统WAF还在"刻舟求剑",你的Web应用是否已筑起智能防线? https://mp.weixin.qq.com/s?__biz=MzIzNDU5Mzk2OQ==&mid=2247486713&idx=1&sn=6779f1b9fb7c895f1679f8f62493e757
合合信息 None 央视财经报道引用启信宝商业查询数据,聚焦低空经济产业发展 https://mp.weixin.qq.com/s?__biz=MzAxMzg0NjY2NA==&mid=2247493239&idx=3&sn=d00cea35edb826a0e18ce6055b11168e
吉祥快学网络安全吧 None 安恒Web安全春招面试题 https://mp.weixin.qq.com/s?__biz=MzkzMzcxNTQyNw==&mid=2247487320&idx=1&sn=b2698e15917772db003b3d347b0ac6e3
君哥的体历 None 某券商诚招安全人才 |总第57期 https://mp.weixin.qq.com/s?__biz=MzI2MjQ1NTA4MA==&mid=2247492018&idx=1&sn=f5b3d19844222c9406c7963e269458dc
君说安全 None 拓尔思2024年年度报告:营收7.77亿,同比减少0.59%,营收人均产出为47.09万。 https://mp.weixin.qq.com/s?__biz=MzUzNjkxODE5MA==&mid=2247489855&idx=1&sn=a7c08124bce809a11cdf9720a2ac3d52
启明星辰安全简讯 None 安全简讯(2025.04.21) https://mp.weixin.qq.com/s?__biz=MzkzNzY5OTg2Ng==&mid=2247500996&idx=1&sn=fd279639a4de552752a77df4fc5079c5
启明星辰集团 None DeepSeek赋能启明星辰APP隐私合规自动化检测系统,开启智能检测新时代! https://mp.weixin.qq.com/s?__biz=MzA3NDQ0MzkzMA==&mid=2651732815&idx=1&sn=da60c50e8e2fba3aead4b1f371ce40fb
天空卫士SkyGuard None AI催生DLP新战场 , 天空卫士连续6年入选Gartner 全球数据防泄漏(DLP)市场指南 https://mp.weixin.qq.com/s?__biz=MzA5MjQyODY1Mw==&mid=2648519762&idx=1&sn=99057e52fd758dc313e1ab12a05fde2c
天融信教育 None 以赛促学 以岗育人丨首届"网盾杯"网络安全知识竞赛圆满落幕 天融信教育多维赋能人才就业 https://mp.weixin.qq.com/s?__biz=MzU0MjEwNTM5Ng==&mid=2247520536&idx=3&sn=e01896780b5ac5f24d418542808def2d
奇安信 CERT None 安全热点周报:零日漏洞瞄准 iPhone,苹果紧急发布安全补丁 https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503342&idx=1&sn=2e5b04fa739192fac3232716a4ffedda
奇安信安全服务 None 攻防领域开班计划(2025年5月) https://mp.weixin.qq.com/s?__biz=MzI4MzA0ODUwNw==&mid=2247487175&idx=1&sn=ba537ed0e7be82452887fac9f3ff662f
奇安信集团 None 第73期德胜门大讲堂在京举办 共探“人工智能+安全”融合发展新路径 https://mp.weixin.qq.com/s?__biz=MzU0NDk0NTAwMw==&mid=2247626325&idx=2&sn=0c5bc0e7f8219e1b996ac1f5c57c6525
字节跳动安全中心 None 豆包专测享3倍积分!高危奖金6万元起步! https://mp.weixin.qq.com/s?__biz=MzUzMzcyMDYzMw==&mid=2247494683&idx=1&sn=deefa36db6cf1ee39839792756c8e30b
字节跳动技术团队 None 稀土掘金 x Trae 万「友」引力计划来袭:做任务 赢积分 兑好礼! https://mp.weixin.qq.com/s?__biz=MzI1MzYzMjE0MQ==&mid=2247514151&idx=1&sn=24106c3e6919797e4926a268a4eb0993
季升安全 None 注解中的 SpEL 表达式执行原理与注入风险详解 https://mp.weixin.qq.com/s?__biz=MzkxNjY5MDc4Ng==&mid=2247484807&idx=1&sn=68369c17d161680bcae7d0f806b5cdf0
宁盾科技 None 宁盾荣获深信服“2024年度生态攻坚卓越伙伴奖”,携手推进云桌面+AD域信创 https://mp.weixin.qq.com/s?__biz=Mzk0MjI4MzA5MQ==&mid=2247485184&idx=1&sn=67c88a07524aa12dc7a6eef8623fda96
安世加 None 安全聘 , 九方智投招聘数据安全工程师 https://mp.weixin.qq.com/s?__biz=MzU2MTQwMzMxNA==&mid=2247541918&idx=1&sn=e6cc7de59d560b100a7bf47c56f9a7f0
安全内参 None 美国总务管理局内部敏感文件遭万人共享,白宫平面图泄露 https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247514218&idx=2&sn=c995deaa6084e26ec0fd2ac245a28c6b
安全圈 None 【安全圈】Interlock 勒索软件肆虐,全球企业面临数据加密与泄露双重风险 https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652069203&idx=4&sn=80556baf99d677bcf33851df6557989b
安全威胁纵横 None 58 款 Chrome 扩展暗藏追踪代码:600 万用户面临风险 https://mp.weixin.qq.com/s?__biz=Mzk0MDYwMjE3OQ==&mid=2247486485&idx=1&sn=cca6eb034a1d41148de8aa431f9ab0d4
安全学习那些事儿 None 湖北公安网安部门查处一起利用AI工具编造虚假信息案 https://mp.weixin.qq.com/s?__biz=MzkxNTI2NTQxOA==&mid=2247496947&idx=1&sn=eb7eae6cb37345a18f9cad5dae05bb2f
安全客 None 美实名爆料:马斯克领导的DOGE被指入侵劳工机构系统,敏感数据疑遭泄露 https://mp.weixin.qq.com/s?__biz=MzA5ODA0NDE2MA==&mid=2649788485&idx=1&sn=daba95557367be845958c6013f21571e
安全极客 None 第95期 , GPTSecurity周报 https://mp.weixin.qq.com/s?__biz=MzkzNDUxOTk2Mw==&mid=2247496330&idx=1&sn=cfbe1194c7da8fd4f7f8a6e01bd60aec
安全牛 None 天融信发布2024年报,业绩扭亏为盈;“白宫平面图”等因操作不当被共享给超11200人 , 牛览 https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651136329&idx=2&sn=44c090b00e36941db0dd25359fb6e2c6
安全牛科技 None 工业网络安全周报-2025年第16期 https://mp.weixin.qq.com/s?__biz=Mzk0MTQ5NjI2Ng==&mid=2247486698&idx=1&sn=9cc966ed71075498bbf9a558cc35618c
安全狐 None 【漏洞速递】PyTorch模型加载远程代码执行漏洞(CVE-2025-32434) https://mp.weixin.qq.com/s?__biz=MzIwNDYwMDcyNQ==&mid=2247488979&idx=1&sn=7b9ef6708bf8304dbd64754ff01c14b1
安在 None 聚焦AI安全,推探索计划,安在邀你上车同行 https://mp.weixin.qq.com/s?__biz=MzU5ODgzNTExOQ==&mid=2247638864&idx=3&sn=09715a6f948f9201a52f894b2552933d
安天移动安全 None 安天移动安全入选2025鄂湘豫中部三省百家品牌软件企业 https://mp.weixin.qq.com/s?__biz=MjM5NTY4NzcyNg==&mid=2650250221&idx=1&sn=629412215711e0038c8838b1a6a28f46
安天集团 None 《2024网信自主创新调研报告》发布 安天入选2个案例获3项荣誉 https://mp.weixin.qq.com/s?__biz=MjM5MTA3Nzk4MQ==&mid=2650210896&idx=1&sn=15ff4e19cdbf85b554709118e355a229
安恒信息CERT None 网络安全信息与动态周报2025年第15期(4月7日-4月13日) https://mp.weixin.qq.com/s?__biz=MzUzOTE2OTM5Mg==&mid=2247490372&idx=2&sn=7a44f77d1ed52dedad386d582d9e4d3b
工业互联网标识智库 None 中国信通院刘腾飞:物理AI+工业互联网,构建虚实融合新引擎 https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247593238&idx=2&sn=74d40c8f772bd4cb48ca67225bb08008
工业安全产业联盟平台 None 关基安全丨《关键信息基础设施安全测评要求》标准发布 https://mp.weixin.qq.com/s?__biz=MzI2MDk2NDA0OA==&mid=2247532844&idx=2&sn=671515ff9b8daad6606c507b04bcc9d5
我有故事那你有酒吗 None 一键开启第二大脑,打工人自己的AI知识库来了! https://mp.weixin.qq.com/s?__biz=MzU1Mjk3MDY1OA==&mid=2247520672&idx=1&sn=3c66786d85f7611547ad0e1c00581032
我的安全视界观 None SDL 59/100问:关于第三方组件安全扫描系统的运营,可以定哪些指标? https://mp.weixin.qq.com/s?__biz=MzI3Njk2OTIzOQ==&mid=2247486645&idx=1&sn=3a86c24a1277fc4e137bd39ece34c032
攻城狮成长日记 None 震惊!同为硬件信息查看“神器”,lshw 和 dmidecode 竟有这么多不同 https://mp.weixin.qq.com/s?__biz=MjM5OTc5MjM4Nw==&mid=2457388518&idx=1&sn=3183a8846e9f42ef30928cbc5b8154ca
攻防SRC None NDSS 2025|侧信道与可信计算攻击技术导读(一)PALANTÍR:多层 enclave 特权模型 https://mp.weixin.qq.com/s?__biz=MzIyNDg2MDQ4Ng==&mid=2247486727&idx=1&sn=c5adc73ce204fd752434cfe128027cf4
效率源 None 让嫌疑人主动交代的电子攻心术|DRS6800三大突破,全面支持苹果计算机恢复与取证! https://mp.weixin.qq.com/s?__biz=MjM5ODQ3NjAwNQ==&mid=2650552778&idx=1&sn=1ec15fe62e2b5b3b3b89828cf18257a3
数世咨询 None 2025年度开源情报工具精选推荐 https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247538533&idx=1&sn=fd9046f3a8f4c3ed5311c5e20c069848
数缘信安社区 None 【ICICS 2025】May 22@Nanjing, China https://mp.weixin.qq.com/s?__biz=MzI2NTUyODMwNA==&mid=2247494425&idx=5&sn=bc39df3a6bf73f931d52bc9d4b023be3
数默科技 None 洞·见 , 20250421 https://mp.weixin.qq.com/s?__biz=Mzk0MDQ5MTQ4NA==&mid=2247487717&idx=1&sn=9bbf86d3fce0ce1a8d079da235cdc7b5
无影安全实验室 None Spring漏洞扫描工具,springboot未授权扫描/敏感信息扫描以及进行spring相关漏洞的扫描与验证 https://mp.weixin.qq.com/s?__biz=Mzg5NzUyNTI1Nw==&mid=2247497174&idx=1&sn=72219cdd8b133dbb846d7aa33a131efb
星悦安全 None 【JAVA代码审计】启航电商ERP2.0漏洞挖掘 https://mp.weixin.qq.com/s?__biz=Mzg4MTkwMTI5Mw==&mid=2247489582&idx=1&sn=5100f47a84033f9064c87d1242592599
星落安全团队 None 工具推荐 , 一款替代Frp完美消除网络特征的内网穿透神器 https://mp.weixin.qq.com/s?__biz=MzkwNjczOTQwOA==&mid=2247494449&idx=1&sn=79e26457fbffd472eac53c45531c7ba6
智探AI应用 None 基于大模型的智能体应用场景定制及运维服务采购 https://mp.weixin.qq.com/s?__biz=MzIxMDIwODM2MA==&mid=2653932001&idx=3&sn=406abb9ba7bacf79b1db01ff8adcfb20
暗魂攻防实验室 None 【渗透测试】Corrosion: 2靶场渗透测试 https://mp.weixin.qq.com/s?__biz=MzkyMjE1NzQ2MA==&mid=2247490279&idx=1&sn=cf407d8be8208b794dd22c098d60ff30
杭师大网安 None 六届承办|实验室助力第六届网络与信息安全竞赛实践赛圆满结束 https://mp.weixin.qq.com/s?__biz=Mzg5MzA1MDIzMg==&mid=2247497802&idx=1&sn=2283c4bb130ed6fc4be60cee3d6f19a3
极验 None AI 生成虚假信息泛滥,企业如何用行为验证筑牢安全防线? https://mp.weixin.qq.com/s?__biz=MzI2MDE5MTQxNg==&mid=2649723485&idx=1&sn=edd8d9f9ed264e6e68269795a8f1e53f
梅苑安全 None "军火"库 , 网络安全武器库! https://mp.weixin.qq.com/s?__biz=MzkwMTU2NzMwOQ==&mid=2247485042&idx=1&sn=ac0dfce3c8f9e72fd52828017298510d
梆梆安全 None APP上线安全预警 , 全方位发现应用风险漏洞 https://mp.weixin.qq.com/s?__biz=MjM5NzE0NTIxMg==&mid=2651135573&idx=1&sn=cbfe68f51f047095f3b9456a5b3ea276
河南等级保护测评 None 网络安全较量:利用自动化渗透测试构建弹性 https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247499189&idx=2&sn=0bdb4ce7682ecdb7162d5623905c589a
深信服科技 None 深信服,中国网络安全硬件市场第一 https://mp.weixin.qq.com/s?__biz=MjM5MTAzNjYyMA==&mid=2650598517&idx=1&sn=8fc9573daf9bae4aa72dbd77d769f809
渊亭防务 None 人物专题丨台湾地区陆军司令吕坤修 https://mp.weixin.qq.com/s?__biz=Mzg2NTYyODgyNg==&mid=2247505776&idx=1&sn=c8abf2d6dced7fd6466508af198054f1
渗透安全HackTwo None XSS目前Web中的另类利用场景和绕Waf的Payload分享,挖洞技巧 https://mp.weixin.qq.com/s?__biz=Mzg3ODE2MjkxMQ==&mid=2247491020&idx=1&sn=0ac3454b0ab39477c5964665849be7eb
源影安全团队 None 网络资产精细化识别系列(一)-关键设备中的版本识别技术实践 https://mp.weixin.qq.com/s?__biz=MzkwNjM5NTkwOA==&mid=2247483864&idx=1&sn=bbe6caaacc977ffda33bee688e732329
火绒安全 None 诚邀渠道合作伙伴共启新征程 https://mp.weixin.qq.com/s?__biz=MzI3NjYzMDM1Mg==&mid=2247524959&idx=2&sn=48c6b642dc229a5e6be3e3ae16d405e6
爱唠叨的Nil None coze空间邀请码分享 https://mp.weixin.qq.com/s?__biz=MzkyMDY4MTc2Ng==&mid=2247484219&idx=1&sn=7ffeb6d7470e00274ba626b429de50b1
犀牛安全 None OpenAI 现向安全研究人员支付了 10 万美元以修补关键漏洞 https://mp.weixin.qq.com/s?__biz=Mzg3ODY0NTczMA==&mid=2247492590&idx=1&sn=a93a3c5c0a237eeb3c7d8a0f72a59ae1
独眼情报 None 【区块链预警】可疑 vscode 插件,多半是有问题的。 https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247498107&idx=1&sn=3025ee0745685d775dad1baf8a45b88f
玄道夜谈 None 分享图片 https://mp.weixin.qq.com/s?__biz=MzI3Njc1MjcxMg==&mid=2247495230&idx=1&sn=78c8f9ffde1a5b519006d0b485759e4e
珞安科技 None 典型案例 ,某汽车制造企业工控安全防护项目 https://mp.weixin.qq.com/s?__biz=MzU2NjI5NzY1OA==&mid=2247512849&idx=1&sn=e6462c3a5788fd29f9829338bbb106fc
珠天PearlSky None 比赛通知 , 首届校园网络安全大赛暨“御网杯”校内选拔赛开启啦! https://mp.weixin.qq.com/s?__biz=MzkyODMyODMyOA==&mid=2247487663&idx=1&sn=a2c7aa87c27a4ea93c5b70a7071d8409
白帽少年 None 手搓chrome插件帮你实现url收集 https://mp.weixin.qq.com/s?__biz=MzU2MjY2NTg3Mg==&mid=2247486000&idx=1&sn=31504e73aa11ae18c9b996117a69316e
看雪学苑 None 更新:逆向认识md5及sha1-【2025春季班】看雪安卓高级研修班(月薪一万计划) https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458592750&idx=3&sn=3ff28ef31a3df121072a7b816af39503
破晓信安 None 科拓全智能停车收费系统(漏洞复现) https://mp.weixin.qq.com/s?__biz=MzU0NDk4MTM0OA==&mid=2247488260&idx=1&sn=9837db5bf2901bdf6ec0c86388b55525
祺印说信安 None 零容忍!发布不实信息,叶县两人被处罚 https://mp.weixin.qq.com/s?__biz=MzA5MzU5MzQzMA==&mid=2652115342&idx=1&sn=37569f4c5ce03c854b32899b8480bec0
秦安战略 None 牟林:乌克兰当局卖国走出关键一步 https://mp.weixin.qq.com/s?__biz=MzA5MDg1MDUyMA==&mid=2650478547&idx=5&sn=1bdb0bae52d2c5f4b970c3e309624e64
绿盟科技 None RSAC 2025创新沙盒 , MIND:引领AI时代的数据安全革新者 https://mp.weixin.qq.com/s?__biz=MjM5ODYyMTM4MA==&mid=2650467606&idx=2&sn=361b05fc73c5e5d80713c68a9ed17f18
绿盟科技研究通讯 None RSAC 2025创新沙盒 , EQTY Lab:构建可信AI生态的治理先锋与技术架构 https://mp.weixin.qq.com/s?__biz=MzIyODYzNTU2OA==&mid=2247498707&idx=2&sn=2fa7511713b45773c48a2923fccdda64
网安加社区 None 获奖公布 , 全民国家安全教育日有奖竞答活动开奖啦! https://mp.weixin.qq.com/s?__biz=Mzg4MjQ4MjM4OA==&mid=2247524293&idx=1&sn=ef8bf40a1a0b5ad7364cf804f77d9e7f
网安探索员 None 钓鱼网站与恶意链接检测指南 https://mp.weixin.qq.com/s?__biz=MzkzNTYwMTk4Mw==&mid=2247488715&idx=1&sn=5639421b4d30d0708613c4ff31f0e941
网空闲话plus None 透视谷歌收购Wiz:以色列情报网络渗透全球科技的警报 https://mp.weixin.qq.com/s?__biz=MzkyMjQ5ODk5OA==&mid=2247509210&idx=4&sn=65b0dcd0f09cdc99e14e15cafd797a1a
网络安全和信息化 None 网络安全的“隐形战场”:你的日常习惯正在守护国家安全 https://mp.weixin.qq.com/s?__biz=MjM5MzMwMDU5NQ==&mid=2649172614&idx=3&sn=1909621cbb26ce883d4a4db35846dd68
网络技术联盟站 None 做项目时,路由器和三层交换机如何选择?两者有啥区别? https://mp.weixin.qq.com/s?__biz=MzIyMzIwNzAxMQ==&mid=2649467487&idx=1&sn=1807992c0ae63176664ffa91b3381635
网络研究观 None 迈向美国4.0 https://mp.weixin.qq.com/s?__biz=MzkxNDM4OTM3OQ==&mid=2247505967&idx=5&sn=c330545c262b9eea52ef03b73d6fbd67
网络空间信息安全学习 None Beta 期间限时 8 折,Fences 6 让桌面整理变得更加简单 https://mp.weixin.qq.com/s?__biz=MzI2MjcwMTgwOQ==&mid=2247492335&idx=1&sn=a35ff17e92b3921c7fe1b1c8523091d1
美亚柏科 None 喜讯!鉴定案例入选江苏省政法机关服务法治化营商环境十大典型案例 https://mp.weixin.qq.com/s?__biz=MjM5NTU4NjgzMg==&mid=2651444172&idx=1&sn=83d54342fd358e4eef4048b7049f6f67
聚铭网络 None 聚铭网络受邀参加“以数字化助力高等教育变革”研讨会暨20周年学术年会 https://mp.weixin.qq.com/s?__biz=MzIzMDQwMjg5NA==&mid=2247507014&idx=1&sn=38279e9900109573f8eba12a561c23fe
腾讯玄武实验室 None 每日安全动态推送(25/4/21) https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651960075&idx=1&sn=5a49540dfd1f9ce271923916c8e9a1ae
苏说安全 None 先人后事,销售总监必看工作手册 https://mp.weixin.qq.com/s?__biz=Mzg5OTg5OTI1NQ==&mid=2247490555&idx=1&sn=7f3c7685015331090354923902178979
蓝云Sec None 从JS源码分析到任意用户登录 https://mp.weixin.qq.com/s?__biz=MzkwODc1NTgyMg==&mid=2247484510&idx=1&sn=b525356fe30cef60cb4ea28508ae8121
虎符网络 None 从决赛圈到领奖台:虎符网络斩获“2025数字中国创新大赛“铜奖——《一体化数据加工可信空间》破解行业痛点 https://mp.weixin.qq.com/s?__biz=MzUxODY3MDExMA==&mid=2247490211&idx=1&sn=c2263f1deb1508f6e79c936261695f4e
蚁景网安 None 免费下载|顶级开源SAST与DAST工具推荐 https://mp.weixin.qq.com/s?__biz=MzkyNTY3Nzc3Mg==&mid=2247489698&idx=1&sn=f47a9efe24237ba257cfa8f40007f970
蚁景网络安全 None 【免费领】网安岗位从业必备:最全Linux应急响应实操手册 https://mp.weixin.qq.com/s?__biz=MzkxNTIwNTkyNg==&mid=2247554571&idx=2&sn=c791799906a59380f75de8903acbd61c
观安信息 None 数说安全《2025数据安全市场研究报告》发布 观安信息实力再获认可 https://mp.weixin.qq.com/s?__biz=MzIxNDIzNTcxMg==&mid=2247507799&idx=1&sn=5eebfc631dff6a5c9bbb1731b82fd764
谈思实验室 None 车载以太网 - SOME/IP简介 https://mp.weixin.qq.com/s?__biz=MzIzOTc2OTAxMg==&mid=2247554137&idx=2&sn=2ca6b662e7e04559842aa52bd778aeb3
赛博研究院 None 白宫平面图等敏感信息泄露,特朗普政府又一次曝出安全漏洞 https://mp.weixin.qq.com/s?__biz=MzUzODYyMDIzNw==&mid=2247518153&idx=2&sn=7f2d17c2f2f0ac67abb161eacb96f64a
赛查查 None 2025一带一路暨金砖国家技能发展与技术创新大赛网络安全防护治理实战技能赛项开启 https://mp.weixin.qq.com/s?__biz=Mzk0NTU0ODc0Nw==&mid=2247492247&idx=1&sn=2bd8aa0cf502f7ddc56ec647feec0943
超安全 None 近期常见的钓鱼邮件(202504-1期) https://mp.weixin.qq.com/s?__biz=MzU0MDc5ODM0Mg==&mid=2247485022&idx=1&sn=d6cd5c3bab28209a1a0366874d42b0a9
迪哥讲事 None api漏洞挖掘 https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247497471&idx=1&sn=ce0c9ed5daafd29a32f7734381152894
道格安全 None ognl+cc 依赖绕过沙箱 , 47期 https://mp.weixin.qq.com/s?__biz=MzU2NzQyMTY1NQ==&mid=2247490003&idx=1&sn=1e0aef10fb46967d760e605afa1c0731
金盾信安 None 一图读懂 , 2025年“数据要素×”大赛总体方案解读 https://mp.weixin.qq.com/s?__biz=MjM5NjA2NzY3NA==&mid=2448687862&idx=2&sn=43572f1c2770c74f623a05fdd9418afb
金盾检测股份 None 金盾检测荣获2025年数字中国创新大赛数据安全赛道银奖 https://mp.weixin.qq.com/s?__biz=MzI5NjA4NjA3OA==&mid=2652102430&idx=1&sn=8121ee6f263735fc765e5019e3452923
长亭安全观察 None 通知 , 网安标委印发《全国网络安全标准化技术委员会2025年度工作要点》(附全文) https://mp.weixin.qq.com/s?__biz=MzkyNDUyNzU1MQ==&mid=2247487324&idx=1&sn=795fe4c7e66992c7de1e9a9dce03cbe9
长弓三皮 None [随波逐流]OCR识别工具 V4.0 20250420 https://mp.weixin.qq.com/s?__biz=MzU2NzIzNzU4Mg==&mid=2247490045&idx=1&sn=e9f0683b59c88c371528338692794149
隅见录 None 一次纯AI指导下的HTB打靶记录 https://mp.weixin.qq.com/s?__biz=MzkyNzUzMjM1NQ==&mid=2247484846&idx=1&sn=def3d3e25297ab4609d863bcda7924c2
零日安全实验室 None 面试篇 , 网安春招大厂面试题精选:看这一篇就够了,必看!!!(2) https://mp.weixin.qq.com/s?__biz=Mzk3NTQwMDY1NA==&mid=2247485023&idx=1&sn=a608bd16bd38eef31e0aff94b1247a7c
零漏安全 None Bottle 框架漏洞攻防实录:从原型链污染到 Flag 获取的完整渗透路径 https://mp.weixin.qq.com/s?__biz=MzkyMDUzMzY1MA==&mid=2247499733&idx=1&sn=2472721727e61daa33f0e6f8794a88c2
飓风网络安全 None 【漏洞预警】PyTorch反序列化远程代码执行漏洞CVE-2025-32434 https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489981&idx=1&sn=426a855d81aa7cfdb5d1ac327fbf91c6
马哥网络安全 None Linux安全应急响应检查脚本!速收藏! https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247572435&idx=2&sn=3db3e3c8bf74bc842a2079c965e730d1
骇客安全 None 三星路由器WLAN-AP-WEA453e-未授权RCE等多个漏洞 https://mp.weixin.qq.com/s?__biz=MzkyOTg3ODc5OA==&mid=2247484902&idx=2&sn=86d9a7f8175196b65bf773a6ab16a9f7
黄豆安全实验室 None 【CNVD漏洞挖掘实战训练营】从零到一,拿到属于自己的第一本证书! https://mp.weixin.qq.com/s?__biz=MzkzNjczNzEyMw==&mid=2247484447&idx=1&sn=a00607755678bcf14602f16e7a7abb2f
黑伞安全 None 垫资 50% 的HW 招聘,填表上车! https://mp.weixin.qq.com/s?__biz=MzU0MzkzOTYzOQ==&mid=2247489781&idx=1&sn=62b540412a43627559d8ab0f6b5621a8
黑帽渗透技术 None 【限时领取】Burp Suite Pro 2025.4专业最新破解版下载 https://mp.weixin.qq.com/s?__biz=MzAxNTQwMjAzOA==&mid=2452514870&idx=1&sn=c4b8a6ec1462cd2fc6c439d8ccdeec02
黑灰产对抗研究 None 红队蓝队网络攻防实战技术解析读后感 https://mp.weixin.qq.com/s?__biz=MzIzMDAxMTAxOQ==&mid=2454421716&idx=1&sn=aa1724e08d83904a933811baf1fcdf8d
鼎信安全 None 鼎信安全 , 网络安全一周资讯 https://mp.weixin.qq.com/s?__biz=MzIwOTc4MTE4Nw==&mid=2247501922&idx=1&sn=77a1a5388289d43936de40ea1b57c1cf
龙哥网络安全 None 操作系统安全:一场猫鼠游戏的永恒轮回? https://mp.weixin.qq.com/s?__biz=MzU3MjczNzA1Ng==&mid=2247497114&idx=2&sn=a4c178279a409681eaa4dea96788f0bc
AI技术笔记 None 零代码、超越DeepSeek:Excel高级数据分析,copilot加持、Python助力 https://mp.weixin.qq.com/s?__biz=MzkxNzY0Mzg2OQ==&mid=2247486528&idx=2&sn=874c1e590ece8dce97543a3d84876b81
BurpSuite实战教程 None 《100个渗透测试技巧,能看懂一半已经是高手》 (上) https://mp.weixin.qq.com/s?__biz=MzU5NzQ3NzIwMA==&mid=2247486539&idx=1&sn=1c25938141a415a53fc62663187c2fa2
C4安全团队 None 招聘 , 渗透测试工程师 , Base工作地点-苏州常熟 https://mp.weixin.qq.com/s?__biz=MzkzMzE5OTQzMA==&mid=2247486331&idx=1&sn=87b4497e8b74cc42aa0ba3a24f738577
CISSP None VIVO招聘安全专家 https://mp.weixin.qq.com/s?__biz=Mzg4MTg0MjQ5OA==&mid=2247488288&idx=1&sn=38363e967a101ce7c57aae5529ff0948
Cyb3rES3c None 记一次XSS Bypass经历(2) https://mp.weixin.qq.com/s?__biz=Mzg2MTc1MjY5OQ==&mid=2247486324&idx=1&sn=36a820f722b46117461d3cc3f6f9280a
ElmWhite安全小记 None 应急响应-Spring框架内存马定性与其他补充内存马 https://mp.weixin.qq.com/s?__biz=MzkxODg3MTU4NA==&mid=2247484044&idx=1&sn=fd5ad2a3a109d794954bf5b5dea662e5
GSDK安全团队 None 内存数据提取工具 - GhostWolf https://mp.weixin.qq.com/s?__biz=MzIzNTE0Mzc0OA==&mid=2247486244&idx=1&sn=04f75bc489acfd915819d74a61c2778a
HW安全之路 None 网页中的隐形杀手:XSS攻击全解析 https://mp.weixin.qq.com/s?__biz=MzI5MjY4MTMyMQ==&mid=2247491238&idx=1&sn=d93b4308d155c02cc77a0d4585d1669f
Hunter取证 None 【扣子空间】字节跳动第一个Agent (群内内测邀请码速领) https://mp.weixin.qq.com/s?__biz=MzI1NDMxOTkyNw==&mid=2247485880&idx=1&sn=b65d4285bad40cc34f38dee09eff78cd
KK安全说 None 黑客图书馆 https://mp.weixin.qq.com/s?__biz=Mzg4NzgyODEzNQ==&mid=2247489189&idx=1&sn=72928c5b5068c4328340854831f05b78
Kali渗透测试教程 None 【通俗易懂说AI】实战如何完成MCP Server开发 https://mp.weixin.qq.com/s?__biz=MzI3NDYwMzI4Mg==&mid=2247486814&idx=1&sn=b446a11ec11c569de1d581bc132cf362
Khan安全团队 None 论文一直投不中?保姆级SCI全程投稿发表来了!同领域期刊审稿人全程助力直至中刊! https://mp.weixin.qq.com/s?__biz=MzAwMjQ2NTQ4Mg==&mid=2247498770&idx=2&sn=81db8a7e6630bd8fb14cf480ea49536d
Rsec None 0035. 在单个程序中使用相同参数发现 7 个开放重定向绕过和 3 个 XSS 绕过 https://mp.weixin.qq.com/s?__biz=MzA4NDQ5NTU0MA==&mid=2647690681&idx=1&sn=56f12df5033caa7e729c9e04b0f03e72
SAINTSEC None 安全竞赛中的IoT类题目环境部署方法研究 https://mp.weixin.qq.com/s?__biz=MjM5MjEyMTcyMQ==&mid=2651037627&idx=1&sn=500efea58dbafcbed92f756b06c9b29d
SecLink安全空间 None 从零开始的赏金猎人之旅1:AWS S3存储桶接管 https://mp.weixin.qq.com/s?__biz=Mzk0NDcyMjU2OQ==&mid=2247484702&idx=1&sn=3994762524dd1893cd21e6d9849cf404
SecurePulse None 委派 https://mp.weixin.qq.com/s?__biz=Mzk0MzYyMjEzMQ==&mid=2247487525&idx=1&sn=a4e30f1502f503674f39eac070a5f3d9
TtTeam None WordPress 插件枚举工具 https://mp.weixin.qq.com/s?__biz=Mzg2NTk4MTE1MQ==&mid=2247487192&idx=1&sn=b914aad4a0f64189006ae1d3a80bcb76
YuanQiu安全 None #工具# 最新Invict-v25.4 https://mp.weixin.qq.com/s?__biz=MzkyNzQxMjQ4Ng==&mid=2247484235&idx=1&sn=29016ce74d3acdefd9a15f8940e5235a
Z1sec None Z1sec推出了最靠谱的网络安全1对1课程 https://mp.weixin.qq.com/s?__biz=Mzg3NzU1NzIyMg==&mid=2247484923&idx=3&sn=7723bb2538ba5945b174dcffd9c4fc33
Z2O安全攻防 None 请立即拿下软考证书(政策风口) https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247519062&idx=1&sn=a3cbb5572ce73e0e29a59da9858192d7
dotNet安全矩阵 None .NET 总第 68 期红队武器库和资源汇总 https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247499494&idx=3&sn=11997d67f8cc1beafdd50ea9fe3cf571
securitainment None 使用 Frida 拦截 Flutter 中的 HTTPS 通信 https://mp.weixin.qq.com/s?__biz=MzAxODM5ODQzNQ==&mid=2247488064&idx=1&sn=2bfe03f554c3a56d61ba04f36175ea71
丁爸 情报分析师的工具箱 None 【转载】人工智能导致开源情报 (OSINT) 批判性思维逐渐崩溃 https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651149778&idx=1&sn=640327cd28d188e93e5b1305767c4735
东方隐侠安全团队 None 别等了,用AIFuzzing越权工具去捡洞吧! https://mp.weixin.qq.com/s?__biz=Mzg2NTkwODU3Ng==&mid=2247515036&idx=1&sn=8a6d6ac390cecac8ed046739823bfd49
乌雲安全 None 武装你的burpsuite https://mp.weixin.qq.com/s?__biz=MzAwMjA5OTY5Ng==&mid=2247526081&idx=2&sn=6efe87ae90d229a9363ad29edfb4b536
亿人安全 None 揭秘千万漏洞赏金密码!跟着漏洞挖掘大神解锁 SRC 变现新赛道 https://mp.weixin.qq.com/s?__biz=Mzk0MTIzNTgzMQ==&mid=2247520234&idx=1&sn=dc56bc6ed0dda880d7078934447b943a
众亦信安 None JMG修改适配自定义加密方式 https://mp.weixin.qq.com/s?__biz=Mzg5NTkxNzg4MA==&mid=2247490167&idx=1&sn=32bce515297bb80f7c61ea987fb7f15b
信安在线资讯 None 谷雨,谷雨春光晓,山川黛色青 https://mp.weixin.qq.com/s?__biz=MzIzNDIxODkyMg==&mid=2650086239&idx=1&sn=5d65cfe18012cab39484916a78c2cf41
信息安全国家工程研究中心 None 【二十四节气】谷雨 , 甘雨应时落,新苗到处滋。 https://mp.weixin.qq.com/s?__biz=MzU5OTQ0NzY3Ng==&mid=2247499347&idx=1&sn=490c21177937b430d01450dd97867842
兰花豆说网络安全 None 深入解读天融信2024年财报:营收28.2亿、盈利0.83亿、人均创收53万 https://mp.weixin.qq.com/s?__biz=MzI3NzM5NDA0NA==&mid=2247491113&idx=1&sn=2e855ca858b22d95e10d317419984058
军机故阁 None breachforums复活 https://mp.weixin.qq.com/s?__biz=MzU5Mjk3MDA5Ng==&mid=2247486523&idx=1&sn=16befbf8406001f1be1a8472e667690d
冲鸭安全 None VMP3.x内部原理详解与还原思路 https://mp.weixin.qq.com/s?__biz=MzkyOTc0NDY2Nw==&mid=2247484772&idx=1&sn=897dba15c0cbdda51f54dc06af305df8
北京磐石安科技有限公司 None 2025 攻防演练风向标 https://mp.weixin.qq.com/s?__biz=MzkwNDI0MjkzOA==&mid=2247485999&idx=1&sn=9fe7d068be1f1e2ce5f7a2eef539fdc5
吉祥讲安全 None 去省厅还是留在腾讯... https://mp.weixin.qq.com/s?__biz=MzkwNjY1Mzc0Nw==&mid=2247488372&idx=1&sn=7f6e2a37ab4dc9d56eb8673bbbc8585b
吾爱破解论坛 None 如何优雅的杀敌以做到英雄无敌?记一次血战上海滩修改器制作过程 https://mp.weixin.qq.com/s?__biz=MjM5Mjc3MDM2Mw==&mid=2651142521&idx=1&sn=cf66e4ca95f972eab6032873d99339fc
哆啦安全 None Android16“云编译”解决方案 https://mp.weixin.qq.com/s?__biz=Mzg2NzUzNzk1Mw==&mid=2247497979&idx=1&sn=70cc334c257682cf77f304bc229bf023
哈拉少安全小队 None 请立即拿下软考证书(政策风口) https://mp.weixin.qq.com/s?__biz=MzAxNzkyOTgxMw==&mid=2247494208&idx=1&sn=0d0e8c798f30dca4ea20839ede2d2828
夜风Sec None Nosql注入学习记录 https://mp.weixin.qq.com/s?__biz=Mzk1Nzk3MjA5Ng==&mid=2247484898&idx=1&sn=3d97ca75d298531e00dbf31a4f0268ee
安全之道 None Jdbc Attack Case https://mp.weixin.qq.com/s?__biz=Mzg5MzE4MjAxMw==&mid=2247484408&idx=1&sn=3eac960d4766f38409a21366777bbdcd
安全分析与研究 None Fake CAPTCHA传播XWorm RAT远控样本分析 https://mp.weixin.qq.com/s?__biz=MzA4ODEyODA3MQ==&mid=2247491652&idx=1&sn=e363808b2b9aec4a61d95a966f5501dd
安全狗的自我修养 None 第 2 部分 —— 基于 Electron 的应用程序安全测试基础 —— 安装和检测基于 Electron 的应用程序 https://mp.weixin.qq.com/s?__biz=MzkwOTE5MDY5NA==&mid=2247506174&idx=1&sn=4991d21f11793ee5031e9ed8e2a6daef
安全社 None IP精准在线查询工具 https://mp.weixin.qq.com/s?__biz=MzkwMzUyNDIwMA==&mid=2247484093&idx=1&sn=3c7cc2b89ae2c4808c06d5a259b3b9d7
安全边角料 None “脚本小子”-之恶意poc投毒事件 https://mp.weixin.qq.com/s?__biz=MzIzMDM2MjY5NA==&mid=2247484204&idx=1&sn=f94ec89158fc0db2ba7ed483d2b98bf1
富贵安全 None 什么?HW要开始了? https://mp.weixin.qq.com/s?__biz=MzkxNzY5MTg1Ng==&mid=2247486610&idx=3&sn=8fec8854c3dfc758ae35c6aa3acd407d
山石网科安全技术研究院 None 利用 API 和硬件漏洞控制数百万台智能称重机 https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247511702&idx=1&sn=cf6f539d15581b23e00b54cfb765c33c
情报分析师 None 美国中情局近五年投资科技企业清单明细 https://mp.weixin.qq.com/s?__biz=MzA3Mjc1MTkwOA==&mid=2650560744&idx=1&sn=f19d53e8cd16a90cd4778caf54f7023d
情报分析师Pro None 英国在俄乌战争中的“隐形之手”:一场秘密军事介入的深度剖析 https://mp.weixin.qq.com/s?__biz=MzkwNzM0NzA5MA==&mid=2247508090&idx=1&sn=1df2497614d296271b680092388eda75
教父爱分享 None 创业有风险,投资需谨慎 https://mp.weixin.qq.com/s?__biz=MzI1Mjc3NTUwMQ==&mid=2247539379&idx=1&sn=0b19f76cb6b19a9d937d5ef030c2f01b
无限学习安全团队 None 后渗透工具e0e1-config 1.30版本发布新增ie浏览器、回退go版本 https://mp.weixin.qq.com/s?__biz=MzkyNTYzMTg3OQ==&mid=2247485772&idx=1&sn=826a930054234bbdf3f07275a8c8e6d6
极客安全 None 每周网络安全简讯 ( 2025年 第16周 ) https://mp.weixin.qq.com/s?__biz=MzU2MjcwOTY1Mg==&mid=2247521340&idx=1&sn=60252ac1daa34556f32cba9301521737
枯藤闲画云 None 无源码远程调试WAR包(以S2-001为例)—反编译源码 https://mp.weixin.qq.com/s?__biz=MzAxODg2MDU0MA==&mid=2247483858&idx=1&sn=ccfe71723996decafe10f85789812dca
格格巫和蓝精灵 None 系统和软件不同版本的含义 https://mp.weixin.qq.com/s?__biz=MzI5NDg0ODkwMQ==&mid=2247486235&idx=1&sn=15cd07acfa35ff5afdf038fd0c4a81fc
泷羽Sec-track None 【HTB】Sauna-WindowsAD域 https://mp.weixin.qq.com/s?__biz=MzkzNzg4MTI0NQ==&mid=2247487937&idx=1&sn=379dc0e8b5316d647e8db5f37a7a9176
泷羽Sec-临观 None 打靶日记 Pinkys Palace v2 https://mp.weixin.qq.com/s?__biz=Mzk1Nzc0MzY3NA==&mid=2247486142&idx=1&sn=5d20e7a9b86fe8c09e7aef0525c66b6b
洞见网安 None 网安原创文章推荐【2025/4/19】 https://mp.weixin.qq.com/s?__biz=MzAxNzg3NzMyNQ==&mid=2247489865&idx=1&sn=df0103c428d70ab7e2877e93c5640ebc
深潜sec安全团队 None 后渗透工具e0e1-config 1.30版本发布新增ie浏览器、回退go版本 https://mp.weixin.qq.com/s?__biz=Mzg3NDc3NDQ3NA==&mid=2247485066&idx=1&sn=e13caf072354d8ef3027a4774dfe57cf
湘安无事 None 手把手带学员拿下浙大edu证书 https://mp.weixin.qq.com/s?__biz=MzU3Mjk2NDU2Nw==&mid=2247493292&idx=4&sn=cd157b6471a1ab1e63b8dbfe0f62b42e
玄月调查小组 None MCP漏洞靶场:DVMCP https://mp.weixin.qq.com/s?__biz=MzkzMTY0MDgzNg==&mid=2247484373&idx=1&sn=85275117f19ddcaaeba06cafafdb51df
王之暴龙战神 None Ghost https://mp.weixin.qq.com/s?__biz=Mzk1NzY0NzMyMw==&mid=2247491920&idx=1&sn=c6b66fad8c14738c9f09c485070e5fd6
玲珑安全 None 人生亦有梦 https://mp.weixin.qq.com/s?__biz=Mzg4NjY3OTQ3NA==&mid=2247486912&idx=1&sn=fe8290ef52a4b9378165679146e486a1
生有可恋 None 费曼学习法 https://mp.weixin.qq.com/s?__biz=Mzk0MTI4NTIzNQ==&mid=2247493399&idx=1&sn=c92f2704d6edb26c5722d8f26c818812
百灵猫开源情报分析师 None 【警惕!】英、韩、德或将成为美国首选第三方国防供应商合作伙伴 https://mp.weixin.qq.com/s?__biz=MzkxMTA3MDk3NA==&mid=2247487558&idx=1&sn=b92f7d916ef33f1b2c1313bc875e1815
神农Sec None 杭州师范大学TGCTF web 全解 https://mp.weixin.qq.com/s?__biz=Mzk0Mzc1MTI2Nw==&mid=2247489219&idx=1&sn=58e6aa828dac43a130105df7074d15c4
竞远网络安全 None 恬静午后,共赴美好 “食” 光——记竞远安全2025年第二、三期员工团建活动 https://mp.weixin.qq.com/s?__biz=MzAwMTU3NTcwMg==&mid=2650274847&idx=1&sn=b361d6df0f5f97ff227c796161b79559
紫队安全研究 None 朝鲜APT组织“Lazarus”:揭秘ByBit史上最大15亿美元加密货币盗窃案 https://mp.weixin.qq.com/s?__biz=Mzg3OTYxODQxNg==&mid=2247486058&idx=1&sn=2a1b1a12c154535a83fe1d636c159c90
红蓝对抗技战术 None 攻防技战术动态一周更新 - 20250413 https://mp.weixin.qq.com/s?__biz=MzkzODc4NjE1OQ==&mid=2247484012&idx=1&sn=b64e0d344bc3630d0ece20908b6c5ad4
网安百色 None Windows NTLM 哈希泄露欺骗漏洞 https://mp.weixin.qq.com/s?__biz=MzI0NzE4ODk1Mw==&mid=2652096165&idx=2&sn=e5337ec2a987637a559d007ca79f879e
网络与信息法学会 None 【资讯】杭州市政府就《杭州市智能网联车辆创新应用管理实施办法》(征求意见稿)公开征求意见 https://mp.weixin.qq.com/s?__biz=MzU1NDY3NDgwMQ==&mid=2247551703&idx=5&sn=caf1c5be0803fc7d9311bb963a60ab86
网络侦查研究院 None 400万虚拟币被盗案:私钥管理的致命疏忽 https://mp.weixin.qq.com/s?__biz=MzIxOTM2MDYwNg==&mid=2247513227&idx=1&sn=81dcf567b57fa8caac3605f5acc09563
网络安全与人工智能研究中心 None 关于公开征求《可信数据空间 技术架构(征求意见稿)》技术文件意见的通知 https://mp.weixin.qq.com/s?__biz=MzkwMTQyODI4Ng==&mid=2247496529&idx=3&sn=beed9c9e84ebe556c5c4ddcda29152bf
网络安全等保与关保 None 今日分享,GB/T 41578-2022电动汽车充电系统信息安全技术要求及试验方法 https://mp.weixin.qq.com/s?__biz=MzUyNjk2MDU4MQ==&mid=2247486905&idx=1&sn=3ab4973d4324681446235fa2a3e4714e
网络安全透视镜 None 强烈建议网安人尽快搞个软考证!(重大利好) https://mp.weixin.qq.com/s?__biz=MzIxMTg1ODAwNw==&mid=2247500881&idx=1&sn=d0d5a71cedd26b93c0898592352bec11
老烦的草根安全观 None 对抗性机器学习-攻击和缓解的分类和术语(三) https://mp.weixin.qq.com/s?__biz=MzA5MTYyMDQ0OQ==&mid=2247493866&idx=1&sn=ebb27716dbb99a45186f982831511725
自在安全 None CVE-2024-0012&CVE-2025-0108 PAN-OS 从配置文件中寻找认证绕过漏洞 https://mp.weixin.qq.com/s?__biz=Mzk0NTU5Mjg0Ng==&mid=2247491776&idx=1&sn=8fe7433aaae447fe8dc9569ef0f44bc3
船山信安 None CVE-2024-22243 Spring Web UriComponentsBuilder URL 解析不当漏洞分析 https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247520152&idx=1&sn=68e4a26ee2ab2f0de6a3630ccb40bf7e
计算机与网络安全 None 新质算力发展白皮书;AI算力芯片行业深度报告 https://mp.weixin.qq.com/s?__biz=MjM5OTk4MDE2MA==&mid=2655275766&idx=1&sn=9018cbfb1226cf5eda23ce3011dc3438
谷安培训 None OffSec系列热门认证优惠高达30%还有立减 https://mp.weixin.qq.com/s?__biz=MzU4MjUxNjQ1Ng==&mid=2247523050&idx=1&sn=6c5f4e5761727ed815e5232e132fbdd7
道玄网安驿站 None Windows 11高危漏洞CVE-2025-24076:300毫秒即可夺取系统权限!速修! https://mp.weixin.qq.com/s?__biz=Mzg4NTg5MDQ0OA==&mid=2247487724&idx=1&sn=fedc52bbbc3985c6945a60718485a072
锐安全 None 当看完机器人马拉松我才明白:安全的好日子真的要来了! https://mp.weixin.qq.com/s?__biz=MzAxOTk3NTg5OQ==&mid=2247492862&idx=1&sn=172f2df35842fbf2a96df97ef556ce63
青衣十三楼飞花堂 None 期刊《百年潮》挺有意思 https://mp.weixin.qq.com/s?__biz=MzUzMjQyMDE3Ng==&mid=2247488239&idx=1&sn=2456ef94e86b2e876b235b061a841aa6
风铃Sec None 工具集: SBSCAN【spring框架渗透这一个工具就够了】 https://mp.weixin.qq.com/s?__biz=Mzk0MjY1ODE5Mg==&mid=2247486001&idx=1&sn=a78d5cd6a11b07b0f6727ba884d764be
黑客技术家园 None 如何添加wxid开头的微信账号,只需要简单几步 https://mp.weixin.qq.com/s?__biz=MzI2OTk4MTA3Ng==&mid=2247497156&idx=1&sn=4f05b7f3d0c03ab634b2d2650ef9d66a
黑客联盟l None 微软推出仅需CPU运行的"1位"AI模型,性能比肩大型系统 https://mp.weixin.qq.com/s?__biz=MzA5NzQxMTczNA==&mid=2649167100&idx=3&sn=55fba48005c017dce669ca39844819c7
黑白之道 None SeeMore!一个漏洞挖掘小工具 https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650610318&idx=4&sn=e0a7424d900b911eef8edce6ef27edcf
Bypass None 基于K8s日志审计实现攻击行为检测 https://mp.weixin.qq.com/s?__biz=MzA3NzE2MjgwMg==&mid=2448909523&idx=1&sn=e39d74b843b9c63c25d7d849ebf1a46f
CIO之家 None 微权力下,项目经理的隐形生存法则 https://mp.weixin.qq.com/s?__biz=MjM5NTk5Mjc4Mg==&mid=2655224979&idx=1&sn=2146f9781eebf164dbda6947e9bd3642
CISP None 2025年第一期CISP讲师选拔报名通知 https://mp.weixin.qq.com/s?__biz=MzI1NzQ0NTMxMQ==&mid=2247490438&idx=1&sn=57cecfa97ec52c066124857193ba2454
EnhancerSec None “改密码就能防住?”全网疯传的Meta夺号案,撕开2FA致命漏洞 https://mp.weixin.qq.com/s?__biz=MzI0NjE1NDYyOA==&mid=2247485374&idx=1&sn=ebf0dee4095732e720022d7cf8d4a5f5
IoT物联网技术 None 89美元,超越小智AI,贴在头上能“读心”,Omi 开源可穿戴智能 AI 助手,内置OpenAI和DeepSeek https://mp.weixin.qq.com/s?__biz=MjM5OTA4MzA0MA==&mid=2454938104&idx=1&sn=fe65e74538b4a5bf5f926f493952196c
Riley的杰作 None 超硬核软件镜像下载站,煮包亲自开发,全站无广 https://mp.weixin.qq.com/s?__biz=Mzk0NzY0NDY5NQ==&mid=2247483821&idx=1&sn=a4108a09f45b3e5e6ef4f80842e906dc
Rot5pider安全团队 None 基于攻击红队的多个内网穿透工具 https://mp.weixin.qq.com/s?__biz=Mzg5OTYxMjk0Mw==&mid=2247490106&idx=1&sn=cb5bb0c95aadcff33db4c2ee1247902b
SeeyoutomorrowDemons None 有多少人如此 https://mp.weixin.qq.com/s?__biz=Mzg5NDE2MDQ3Mg==&mid=2247484786&idx=1&sn=425f22cddb47f1ec5351da07f129353e
Sky的安全观 None IATF 16949: 2016 标准详解与实施(21)6.3 变更的策划 https://mp.weixin.qq.com/s?__biz=MzA5OTEyNzc1Nw==&mid=2247486320&idx=1&sn=df581b1864e1cf4a4c2113854681e168
StaticCodeAnalysis None 浅谈军工软件工厂的历程 https://mp.weixin.qq.com/s?__biz=Mzk0MzY1NDc2MA==&mid=2247484293&idx=1&sn=8ea07e530860d974c4e3fdd7bcac9c27
Tab Sec None 代码审计,SpringKill如何用CodeAuditAssistant挖掘0day教程公布 https://mp.weixin.qq.com/s?__biz=Mzk0ODc1MjYyNA==&mid=2247483879&idx=1&sn=7a43f60f8c3b35cee5948b6cc2547e06
XRSec None 瞎编乱造,不喜轻喷 https://mp.weixin.qq.com/s?__biz=MzUyMzE1MzI3NA==&mid=2247486578&idx=1&sn=2c480e902e5b11f3701feba76558a100
craxpro安全实验室 None 赌博网站套利-产业链分析 https://mp.weixin.qq.com/s?__biz=MzkyMDY1MDI3OA==&mid=2247483961&idx=1&sn=7896c9d1782660df9af9b5efbdee3061
七芒星实验室 None 基于spi机制构造的webshell https://mp.weixin.qq.com/s?__biz=Mzg4MTU4NTc2Nw==&mid=2247496912&idx=1&sn=0cbaf717b5911b583364b4f8a813bfe4
不秃头的安全 None 文章结尾抽奖 点击链接查看 https://mp.weixin.qq.com/s?__biz=Mzg3NzkwMTYyOQ==&mid=2247489025&idx=1&sn=56af1df3ccea35b54c23e502c1858d91
与智慧做朋友 None 想一想:很多事情,我们并没有做正确、甚至完全错了! https://mp.weixin.qq.com/s?__biz=MzA3OTg3Mjg3NA==&mid=2456976671&idx=1&sn=f9af210f884d65729389243d043f96e4
二进制磨剑 None IDA技巧(122)手动加载 https://mp.weixin.qq.com/s?__biz=MzI1Mjk2MTM1OQ==&mid=2247485531&idx=1&sn=136e3e894c8255597149f60a9a38fc28
信安百科 None 【漏洞复现】CVE-2025-24071|Windows 文件资源管理器欺骗漏洞 https://mp.weixin.qq.com/s?__biz=Mzg2ODcxMjYzMA==&mid=2247485941&idx=2&sn=246d2f1e20ec25f28e48e4d34c7191e5
信安路漫漫 None burp插件开发-基础篇 https://mp.weixin.qq.com/s?__biz=Mzg2MzkwNDU1Mw==&mid=2247485655&idx=1&sn=a20d01c983c77d8a1587339705de439a
偏远酒馆 None NAS[linux虚拟机磁盘GVFS挂载转CIFS挂载] https://mp.weixin.qq.com/s?__biz=MzkwMDMwNDgwNQ==&mid=2247485806&idx=1&sn=1a1fc06901ff2d2a067a2dc6e20c1ac1
内存泄漏 None 国家计算机病毒应急处理中心监测发现13款违规移动应用 https://mp.weixin.qq.com/s?__biz=MzU2MjU2MzI3MA==&mid=2247484619&idx=1&sn=b39cde61bffa83348d64021e5339559c
军哥网络安全读报 None SpyMax Android 间谍软件:完全远程访问以监控任何活动 https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649794883&idx=2&sn=8a19997c08f3a03e79633d4a8fc78875
前沿信安资讯阵地 None 信息安全专员的软技能 https://mp.weixin.qq.com/s?__biz=MzA3MTM0NTQzNA==&mid=2455780305&idx=1&sn=79f164c0dd71fa3126086fb63e576ab5
取证者联盟 None 金析为证 , 资金分析鉴定成为引领智能化鉴定工作的时代引擎 https://mp.weixin.qq.com/s?__biz=Mzg4MzEwMDAyNw==&mid=2247485253&idx=1&sn=0dea450167e67a82e7aa37ed43bbfc76
地图大师的漏洞追踪指南 None 地图大师新站上线,更加贴心的入门路线!末尾有优惠! https://mp.weixin.qq.com/s?__biz=MzI5MDcyODIzNg==&mid=2247485004&idx=1&sn=90757d5d3ece4fc149dda9aef1fddd6e
夜组OSINT None 数据泄露论坛BreachForums 再次下线,是新的转折还是又一次网络恶作剧? https://mp.weixin.qq.com/s?__biz=MzU5MjgwMDg1Mg==&mid=2247485216&idx=1&sn=eae86e3762eedf64bbd3b1fd7fc5e2a8
夜组安全 None AscensionPath一个基于Docker容器化技术的漏洞环境管理系统 https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDIxNQ==&mid=2247494140&idx=1&sn=23280ef663e551ad564d018f7653375a
奇安信高校合作中心 None 湖北幼儿师范高等专科学校党委书记一行到访奇安信开展校企合作交流 https://mp.weixin.qq.com/s?__biz=MzkwMTM1MTA4MQ==&mid=2247487116&idx=1&sn=3ccdd44afe35d06708284dd4010ec166
威努特安全网络 None 哈尔滨亚冬会遭境外网络攻击,西悉尼大学披露数据泄露事件,一周特辑 https://mp.weixin.qq.com/s?__biz=MzAwNTgyODU3NQ==&mid=2651132413&idx=1&sn=233cdcf8ee274e73290ec5ef842dbb03
安全天书 None 【红队工具】红队视角下CobaltStrike后渗透插件 https://mp.weixin.qq.com/s?__biz=Mzk0MDczMzYxNw==&mid=2247483980&idx=1&sn=d71a9c73b1c2a9cdc55c84adf1888c7e
安帝Andisec None 工业网络安全周报-2025年第15期 https://mp.weixin.qq.com/s?__biz=MzU3ODQ4NjA3Mg==&mid=2247567268&idx=1&sn=58d5870a1f23783c12c76a911d9243fb
实战安全研究 None 【代码审计】xxx任务系统后台任意文件上传 https://mp.weixin.qq.com/s?__biz=MzU0MTc2NTExNg==&mid=2247492047&idx=1&sn=725816dffe28d5cdfaa2937089435789
情报分析站 None 这些是很少接触到AI写作工具? https://mp.weixin.qq.com/s?__biz=MzkxMDIwMTMxMw==&mid=2247494706&idx=1&sn=51fbc94267d8412b7e20ee4f09dd847f
技术修道场 None 苹果紧急修复两个 iOS 0-day!黑客已利用其绕过关键硬件防护 (PAC) 发动精密攻击 https://mp.weixin.qq.com/s?__biz=MzA4NTY4MjAyMQ==&mid=2447900444&idx=1&sn=f5a986c732d8122831cb6cca2b68a81c
掌控安全EDU None 万元奖金 & 名企内推offer , 第八届封神台CTF重磅来袭! https://mp.weixin.qq.com/s?__biz=MzUyODkwNDIyMg==&mid=2247549260&idx=1&sn=698ba14380e064c1c3df6be58a3ec4e1
暴暴的皮卡丘 None 安卓剪贴板风险技术分析与实战 https://mp.weixin.qq.com/s?__biz=MzU0NDI5NTY4OQ==&mid=2247486344&idx=1&sn=14f28e0ed0ee25853f040c91f94c4c84
朽木的安全杂谈 None 关于网安路线问题 https://mp.weixin.qq.com/s?__biz=Mzg5OTkwMjEwMg==&mid=2247483952&idx=1&sn=06708a0ec0d7bd14e190c3d48dd2d2b2
李白你好 None 公开课 今晚7:30 , 红队技能-RUST重构工具免杀 https://mp.weixin.qq.com/s?__biz=MzkwMzMwODg2Mw==&mid=2247511621&idx=1&sn=7de5b3c3704d0a33b6ab3b41044c2bdd
楚风安全 None 和一线黑客讨论安全行情 https://mp.weixin.qq.com/s?__biz=Mzg2NDg2MDIxNQ==&mid=2247486207&idx=1&sn=6177d67ab52000c85e547f58c9b52c31
泷羽SEC-ohh None HFish蜜罐(mysql部署)保姆级教程 https://mp.weixin.qq.com/s?__biz=Mzk1NzI5NzA3NQ==&mid=2247486747&idx=1&sn=901f61220a4569f5723e17bc293a045d
泷羽Sec None AD域内网渗透-三种漏洞利用方式 https://mp.weixin.qq.com/s?__biz=Mzg2Nzk0NjA4Mg==&mid=2247501378&idx=1&sn=d13931a97f131dc1f6743fc16677ab65
泷羽sec-何生安全 None vulnhub靶场之【hacker-kid靶机】 https://mp.weixin.qq.com/s?__biz=MzAxNTg1MDYxNA==&mid=2247491370&idx=1&sn=a6a64cf6056e6be9e57ac5a581be7f54
浅安安全 None 工具 , Milkyway https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247492903&idx=4&sn=e6642de6dd0d31de5162a38c8701d058
深夜笔记本 None 我用 Node.js 搭建了一个完全免费的 AI 创作工具,无需注册即可使用 https://mp.weixin.qq.com/s?__biz=MjM5Nzk3MjMzMA==&mid=2650570266&idx=1&sn=884ff2eb363d7175a734287fb62b546a
漏洞战争 None 网络安全顶会——NDSS 2025 论文清单与摘要(3) https://mp.weixin.qq.com/s?__biz=MzU0MzgzNTU0Mw==&mid=2247485943&idx=3&sn=bd95e2f0db65eca4368c2e2ccd687b03
由由学习吧 None ctftools-all-in-oneV7.9研发进度 https://mp.weixin.qq.com/s?__biz=MzI1NzUxOTUzMA==&mid=2247485948&idx=1&sn=cc3c8ee43681831d89433161065f20ca
白帽子章华鹏 None 今晚直播聊聊我的安全创业故事 https://mp.weixin.qq.com/s?__biz=MzIyOTAxOTYwMw==&mid=2650237133&idx=1&sn=13e78105c6b95fbc400cbe2218afdf79
白帽学子 None 不太合适哈 https://mp.weixin.qq.com/s?__biz=MzkyNzIxMjM3Mg==&mid=2247490003&idx=2&sn=9966fe310553ef67639e3692cff5545c
皮相 None 1996年《财富》杂志封面到底是怎么说格林斯潘的 https://mp.weixin.qq.com/s?__biz=MzI0NDA5MDYyNA==&mid=2648257295&idx=1&sn=c06c2b1f4362d11aab0f08a3117bd503
知树安全团队 None Windows后渗透密码获取工具 https://mp.weixin.qq.com/s?__biz=Mzk1NzIyODg2OQ==&mid=2247484389&idx=1&sn=d71e1b126aad86755d3abdba700936f6
空天感知 None 美国太空部队发布“太空作战框架” https://mp.weixin.qq.com/s?__biz=MzI2MDIyOTMyOA==&mid=2247487716&idx=1&sn=363f1c40cfe2bacb9263ba42ed5e02dd
第59号 None 每周安全速递³³⁸ , 俄勒冈环保部门遭Rhysida勒索团伙窃取数据 https://mp.weixin.qq.com/s?__biz=MzI0NDgxMzgxNA==&mid=2247496762&idx=1&sn=9c1fa035eb9c343707aded10977ab314
网络与安全实验室 None 每周文章分享-207 https://mp.weixin.qq.com/s?__biz=MzI1MTQwMjYwNA==&mid=2247501778&idx=1&sn=2547d321993498943f77c7afdcb00601
网络安全与取证研究 None 内存取证 - 练习篇3(Lovelymem一把梭) https://mp.weixin.qq.com/s?__biz=Mzg3NTU3NTY0Nw==&mid=2247489769&idx=1&sn=7f2c9fe4f3da50f2d4350678b51cfc49
网络尖刀 None 【大佬赋能】1000万漏洞赏金获得者,带你走向SRC漏洞挖掘大师之路! https://mp.weixin.qq.com/s?__biz=MjM5MDA3MzI0MA==&mid=2650091532&idx=1&sn=279b4351d16c792425d749f26de6f628
网络技术干货圈 None 两台电脑直连同一台二层交换机,居然ping不通? https://mp.weixin.qq.com/s?__biz=MzUyNTExOTY1Nw==&mid=2247529758&idx=1&sn=a0c7e03c05107311c9fdacebeacaf619
自主创新如是说 None 【直通419】深化自主创新之路-1 https://mp.weixin.qq.com/s?__biz=MzkxMzI3MzMwMQ==&mid=2247531187&idx=2&sn=51e155662fcc37d87b825d1620e31702
菜鸟小新 None 1500套教育教学PPT模板 https://mp.weixin.qq.com/s?__biz=Mzg4OTI0MDk5MQ==&mid=2247493663&idx=1&sn=5e3b186a446f3b3011698d49c4a39a05
蓝军开源情报 None 【星球更新】2025兰德报告《从生产线到前线:为未来大国冲突振兴美国国防工业基地》 https://mp.weixin.qq.com/s?__biz=MzkyMjY1MTg1MQ==&mid=2247493483&idx=5&sn=8b0eece86382c7aac81045654657ceb8
赛欧思安全研究实验室 None 赛欧思一周资讯分类汇总(2025-04-14 ~ 2025-04-19) https://mp.weixin.qq.com/s?__biz=MzU0MjE2Mjk3Ng==&mid=2247488975&idx=1&sn=9292be653d6a31a7527609e54b096066
起凡安全 None 汉堡白吃?某连锁餐饮 App 竟藏"0元购"漏洞! https://mp.weixin.qq.com/s?__biz=MzkzODUzMjA1MQ==&mid=2247485014&idx=1&sn=1dd0782f1c6e77e88e56b004c111e1b6
进击的HACK None 利用deepseek+Mermaid画流程图 https://mp.weixin.qq.com/s?__biz=MzkxNjMwNDUxNg==&mid=2247487931&idx=2&sn=a1d711bca43c4f19721de5c04a52fcdb
遮天实验室 None 反制 , 让你再扫我?看我无感反制漏扫VPS https://mp.weixin.qq.com/s?__biz=MzIxMDkzMzc5MA==&mid=2247487708&idx=1&sn=8bbd6544f560806d7682fffa4d663e69
飞天诚信 None FEITIAN Highlights@WFIS 2025 Vietnam https://mp.weixin.qq.com/s?__biz=MjM5NDE1MjU2Mg==&mid=2649876945&idx=2&sn=ee24fd3cb9cc9e9e57a2fa2be4bbdbe4
鬼麦子 None python扫描器基础理论加代码实践 https://mp.weixin.qq.com/s?__biz=Mzg4MzY3MTgyMw==&mid=2247484065&idx=1&sn=d25483f6eaa7935c24f8f65af87d1aad
BeFun安全实验室 None 2025年能源网络安全大赛社会组部分wp https://mp.weixin.qq.com/s?__biz=MzI3NDEzMDgzNw==&mid=2247485171&idx=1&sn=72de3ac8cc3bee2f528c0a5c1f62fbbf
CertiK None 韩媒专访CertiK创始人顾荣辉:黑客攻击激增300%,安全优先的破局之路 https://mp.weixin.qq.com/s?__biz=MzU5OTg4MTIxMw==&mid=2247504119&idx=1&sn=a723b99544ad6b3de3eda8d4b1f40a36
Echo Reply None Wireshark & Packetdrill 系列合集目录 https://mp.weixin.qq.com/s?__biz=MzA5NTUxODA0OA==&mid=2247493385&idx=2&sn=8df56039edd6a41222118d4ba0c33d7f
F1A4安全团队 None 春风计划网络安全公益课堂正式开课 https://mp.weixin.qq.com/s?__biz=MzA5MDE2ODI0NQ==&mid=2247487410&idx=1&sn=271f1310340d8fa1cf7928909b741944
HACK之道 None 利用微软工具击败windows自带的防御系统 https://mp.weixin.qq.com/s?__biz=MzIwMzIyMjYzNA==&mid=2247518665&idx=1&sn=ff4b1c7d12c92502f45aaf215d464aa7
Hack分享吧 None 若依Vue漏洞检测工具v4更新 https://mp.weixin.qq.com/s?__biz=MzA4NzU1Mjk4Mw==&mid=2247492582&idx=1&sn=33a3919850b5cbbd1f435f23a4cf2f89
M01N Team None 每周蓝军技术推送(2025.4.12-4.18) https://mp.weixin.qq.com/s?__biz=MzkyMTI0NjA3OA==&mid=2247494167&idx=1&sn=fdd37a4f68c1c3a604280b2c31bcfed3
MicroPest None 利用Claude3.7分析wireshark流量包 https://mp.weixin.qq.com/s?__biz=MjM5NDcxMDQzNA==&mid=2247489568&idx=1&sn=03271d9ff1d6e53b858e50e9fc564e92
PTEHub None 网安从业人员的自我救赎 https://mp.weixin.qq.com/s?__biz=Mzg4NzY5NjgyNw==&mid=2247484700&idx=1&sn=9bc32e02c1ae2f5713d284104c45fb00
Tsia安全团队 None 记一次edu小程序挖掘 https://mp.weixin.qq.com/s?__biz=Mzg4MDcyMDkxNQ==&mid=2247483716&idx=1&sn=07db1a06a3ce52b8197a41e33577ab21
Yak Project None 超级牛的Java反编译大法(二):If 语句解析 https://mp.weixin.qq.com/s?__biz=Mzk0MTM4NzIxMQ==&mid=2247528047&idx=1&sn=c7c26a1059e2114e36bfe2abf8d5e2ba
Zner sec None yakit-规则共享 https://mp.weixin.qq.com/s?__biz=MzkyNTQyMzk0MA==&mid=2247484950&idx=1&sn=40831120abfb9f57c3592b49f0b47b1d
crossoverJie None 高并发时代,如何打造坚不可摧的系统? https://mp.weixin.qq.com/s?__biz=MzIyMzgyODkxMQ==&mid=2247488340&idx=1&sn=4a8eebeeb3001164c37cb63602212ded
mailabc None 邮件SMTP测试利器Swaks https://mp.weixin.qq.com/s?__biz=MzkxMjY3MTI4Mg==&mid=2247484867&idx=1&sn=50b8375d4ff39cbb0a248141323fac9e
solar应急响应团队 None 【工具分享】Lamer勒索病毒恢复工具 https://mp.weixin.qq.com/s?__biz=MzkyOTQ0MjE1NQ==&mid=2247498892&idx=1&sn=45c23a0af9eeaf3e41584f1001655bc1
week网安热爱者 None linux 系统提权:简洁了当篇 https://mp.weixin.qq.com/s?__biz=Mzk2NDQ2ODU4NQ==&mid=2247483777&idx=1&sn=ff5f6dff0ef9f05d43f7d9e74cbaf668
xsser的博客 None 执行不是问题,想象力是一个人能力最大的边界,而预见不到危险是一件很可怕的事 https://mp.weixin.qq.com/s?__biz=MzA4NzA5OTYzNw==&mid=2247484619&idx=1&sn=2831ab7f03162a724f543f00cb3f6298
三未信安 None 六部门发文规范金融数据跨境,三未信安助力金融机构合规前行 https://mp.weixin.qq.com/s?__biz=MzA5ODk0ODM5Nw==&mid=2650331403&idx=1&sn=1f427d36fdb38db59f3ebd8581c8c8bd
从放弃到入门 None 安全架构:从登录和注册模块优化看系统安全提升 https://mp.weixin.qq.com/s?__biz=MzIzNDE0Mzk0NA==&mid=2649595564&idx=1&sn=08cc01223b8cc2f1adc03007d3145cf1
信安一把索 None 内存取证 - 练习篇3(Lovelymem一把梭) https://mp.weixin.qq.com/s?__biz=Mzk0NTg3ODYxNg==&mid=2247485701&idx=1&sn=16e247c3468cd3f1221222d7f224a8ad
信安世纪 None 简讯丨信安世纪出席“后量子密码”沙龙,深度探讨行业热点议题 https://mp.weixin.qq.com/s?__biz=MjM5NzgzMjMwNw==&mid=2650664379&idx=1&sn=4fd8950fc870926979eed0719f5463ee
北京路劲科技有限公司 None AI驱动的主动防御体系 https://mp.weixin.qq.com/s?__biz=MzUyMjAyODU1NA==&mid=2247492178&idx=1&sn=4506bfa9dfb38220f90fb09b608db7a5
北信源 None 北信源亮相2025马来西亚未来网络安全峰会 共筑AI数字安全新生态 https://mp.weixin.qq.com/s?__biz=MzA5MTM1MjMzNA==&mid=2653426348&idx=1&sn=f7b95d735b1bbed5f87716d50f4782d3
十九线菜鸟学安全 None 所有的脏活累活,才是我们的护城河|刘家华专访 https://mp.weixin.qq.com/s?__biz=MzI1OTUyMTI2MQ==&mid=2247484854&idx=1&sn=371ae1e65fe4096fdbe134686c7674a5
国家网络安全通报中心 None 国家计算机病毒应急处理中心检测发现67款违法违规收集使用个人信息的移动应用 https://mp.weixin.qq.com/s?__biz=MzU1MTE1MjU5Nw==&mid=2247485562&idx=1&sn=16081206dedc42b2fe32ac99b7934bfb
国源天顺 None AI大模型安全存在的安全风险请尽快打补丁 https://mp.weixin.qq.com/s?__biz=Mzg3MTU1MTIzMQ==&mid=2247496973&idx=2&sn=00fe20fa3404e6c608d591855de5a2ff
土拨鼠的安全屋 None 告别繁琐配置!最强phpStudy竟品开发集成环境推荐 https://mp.weixin.qq.com/s?__biz=Mzk0ODY1NzEwMA==&mid=2247488615&idx=1&sn=03f0f90e02b94f93b9329fb6cd2c20e6
天翁安全 None 好牛逼的提示词 https://mp.weixin.qq.com/s?__biz=MzkwMzUyMjk2MQ==&mid=2247484341&idx=1&sn=35c1fa499a349008d50e4da804bbd254
天融信 None 天融信再获自动化领域工业安全两项荣誉,助力中国工业迈向“智造安全”新时代! https://mp.weixin.qq.com/s?__biz=MzA3OTMxNTcxNA==&mid=2650968368&idx=2&sn=4c744ad8da939f99153417aef731effb
天际友盟 None [0418] 一周重点威胁情报|天际友盟情报站 https://mp.weixin.qq.com/s?__biz=MzIwNjQ4OTU3NA==&mid=2247510337&idx=1&sn=f675769741cb161359e94e0eaf6c7bbf
奇安信技术研究院 None 【天穹】天穹沙箱BAT脚本执行追踪功能上线 https://mp.weixin.qq.com/s?__biz=Mzg4OTU4MjQ4Mg==&mid=2247488461&idx=1&sn=7e6f648642d8f39e58d33d27f9837aa6
安全喵喵站 None 深度|LLMs+Agent+新架构,重塑安全可观测性 https://mp.weixin.qq.com/s?__biz=MzkzNjE5NjQ4Mw==&mid=2247544050&idx=2&sn=5f5ae49efaab6bf38de4a17fa23b6cbe
安全探索者 None 【已复现】CrushFTP SSRF和目录遍历漏洞(CVE-2025-32102,CVE-2025-32103 ) https://mp.weixin.qq.com/s?__biz=MzkwMDc1MTM5Ng==&mid=2247484010&idx=1&sn=119764216e6461673a795ffb0733e871
安全洞察知识图谱 None 一个永久的.NET渗透工具和知识仓库 https://mp.weixin.qq.com/s?__biz=MzkyMDM4NDM5Ng==&mid=2247491804&idx=2&sn=a42d181757c7747c3d062ee4224c72b7
安全研究GoSSIP None G.O.S.S.I.P 资源推荐 2025-04-18 编译器的开发之道 https://mp.weixin.qq.com/s?__biz=Mzg5ODUxMzg0Ng==&mid=2247500064&idx=1&sn=93bb0848940fbd868499c288a3de949e
安服驻场记 None 围观微步金句大战,今日摸鱼必备吃瓜指南! https://mp.weixin.qq.com/s?__biz=MzkyOTg4NTMyNA==&mid=2247484223&idx=1&sn=2e2089d22c1dddad78fc1e61ff67658d
山石网科 None 开放融合 聚势共享|山石网科成功举办2025生态合作伙伴大会 https://mp.weixin.qq.com/s?__biz=MjM5MTk4MjA2MA==&mid=2650107860&idx=1&sn=33fa5d25528e76491ad81752b017717e
山石网科新视界 None 开放融合 聚势共享|山石网科成功举办2025生态合作伙伴大会 https://mp.weixin.qq.com/s?__biz=MzAxMDE4MTAzMQ==&mid=2661300277&idx=1&sn=8c29816d660f48b162713a5ee821d81e
希潭实验室 None 第119篇:俄乌网络战之三,乌克兰2022年第3次大停电APT事件复盘 https://mp.weixin.qq.com/s?__biz=MzkzMjI1NjI3Ng==&mid=2247487443&idx=1&sn=e6a4b2d23f434257aa3c1543fa583728
我不懂安全 None 网安从业人员的自我救赎 https://mp.weixin.qq.com/s?__biz=Mzg2NDcwNjkzNw==&mid=2247487307&idx=1&sn=c32b9e90e12fd0428f516e07e5dd9ab0
我爱林 None 漏洞复现 ,, Langflow 远程命令执行 https://mp.weixin.qq.com/s?__biz=MzI2Mzc3OTg1Ng==&mid=2247492651&idx=1&sn=1738522915c9bfc54110996360b55ae5
护卫神说安全 None OneBlog最新模板注入漏洞(CNVD-2025-06047、CVE-2024-54954) https://mp.weixin.qq.com/s?__biz=MzkxMTMyOTg4NQ==&mid=2247484456&idx=1&sn=151af37be75db9ecc780188294a1a831
攻防安全组 None 安全组私密群组-限时开放 https://mp.weixin.qq.com/s?__biz=MzU2MDYxNDQ4Ng==&mid=2247484461&idx=1&sn=b19f550d9c78c755308e3fe08ab12fcc
数说安全 None 报名|扬帆安全沙龙·2025·深圳站 https://mp.weixin.qq.com/s?__biz=MzkzMDE5MDI5Mg==&mid=2247508989&idx=2&sn=8b429adba5036426dce25ce6c96a9d85
新潮信息安全 None 赋能团队·聚力前行——公司上半年跨部门业务培训圆满收官 https://mp.weixin.qq.com/s?__biz=MzkwNDcyODgwOQ==&mid=2247487085&idx=1&sn=f457d2bd9689e945ae10e89b7a1919e9
极与黑 None 一款免实名,0成本的海外esim https://mp.weixin.qq.com/s?__biz=MzA3MzQzODg2Nw==&mid=2247487145&idx=1&sn=cd8a19feb1f81a76312c3aad0b01b12b
泷羽Sec-小篮子 None Nyx-1 综合靶机实战思路 https://mp.weixin.qq.com/s?__biz=MzkzMzg3MzMyOA==&mid=2247486777&idx=1&sn=df1c28d024d42c82430d40cea5531811
深圳市网络与信息安全行业协会 None 信创课程 , 培训及考试安排 https://mp.weixin.qq.com/s?__biz=MzU0Mzk0NDQyOA==&mid=2247521821&idx=2&sn=8c5ef928e1a87e5cf6a06001a5abc37d
深玄安全 None 【WP】第四届SQCTF大赛Crypto方向题目全解 https://mp.weixin.qq.com/s?__biz=Mzk1NzUwNjAwOQ==&mid=2247484658&idx=1&sn=3449b77c32343d359a9568db80c33ddd
漏洞盒子 None 全球首款「原生AI」漏洞挖掘应用——蛙池AI即将上线! https://mp.weixin.qq.com/s?__biz=MzA5NzQ0Mjc5NA==&mid=2649767610&idx=1&sn=2168feb32477aee7179465fb0683d0fa
漏洞盒子VulBox None 招募进行时 , 星纪魅族SRC专项测试等你加入! https://mp.weixin.qq.com/s?__biz=MzIxODIzNzgwMw==&mid=2654071484&idx=1&sn=727f6ddae1b46208ec0255ba3eb58997
爱坤sec None Wordpress SureTriggers插件漏洞(CVE-2025-3102)创建未经身份验证的管理用户 https://mp.weixin.qq.com/s?__biz=MzkyMzcyMjgwNA==&mid=2247483985&idx=1&sn=cfbade59a9a0c0c5625511c1b1198691
盛邦安全应急响应中心 None 网络安全信息与动态周报2025年第15期(4月7日-4月13日) https://mp.weixin.qq.com/s?__biz=Mzk0NjMxNTgyOQ==&mid=2247484583&idx=2&sn=529bd03d3d869c88430ff7ddd0038c28
知攻善防实验室 None 什么?这些干安全的猴子真的只需要点点鼠标了? https://mp.weixin.qq.com/s?__biz=MzkxMTUwOTY1MA==&mid=2247490821&idx=1&sn=c4a052efe61ab8b36ca326a1f3cddd3a
知机安全 None 全球网络安全警报:国家黑客利用ClickFix进行恶意软件部署,AI安全风险与区块链身份挑战 https://mp.weixin.qq.com/s?__biz=MzIzNDU5NTI4OQ==&mid=2247489027&idx=1&sn=905f6bf6b182d38fad8b2268f513fabf
秦国商鞅 None 原创—结合生物学心理学谈养生 https://mp.weixin.qq.com/s?__biz=Mzg4NzAwNzA4NA==&mid=2247485196&idx=1&sn=c9683d2fce185dc6df392f961951ee50
红云谈安全 None 安全圈月入过万的人很多,但是大家为什么都说自己没钱? https://mp.weixin.qq.com/s?__biz=MzI0MTUwMjQ5Nw==&mid=2247488269&idx=1&sn=62a816458b461acb9fc413468d604d4f
红队安全圈 None Windows 提权漏洞速报:CVE-2025-21204 https://mp.weixin.qq.com/s?__biz=MzkwMzYyNzQ1NA==&mid=2247484950&idx=1&sn=e26cad51797b8e2af84c7383a62c3db8
网安守护 None 这些年安全观—安全SOC三板斧 https://mp.weixin.qq.com/s?__biz=MzU4NDY3MTk2NQ==&mid=2247491487&idx=1&sn=d4d35846b85d926e81e8b433dc1ec23e
网安寻路人 None 从假名化与匿名化的区分看待封闭计算环境的数据流通价值 https://mp.weixin.qq.com/s?__biz=MzIxODM0NDU4MQ==&mid=2247507132&idx=1&sn=54dabbe4c29822434f58b777642efcf5
网空安全手札 None T1048-通过替代协议进行数据渗出 https://mp.weixin.qq.com/s?__biz=Mzk2NDg3Mzk2OQ==&mid=2247483906&idx=1&sn=b87286949f49d71f3445c1e9dcc9265b
网络安全与等保测评 None 向境外提供个人信息,未履行告知义务并获取单独同意等违规行为 , 这13款APP被通报 https://mp.weixin.qq.com/s?__biz=MzIwNDYzNTYxNQ==&mid=2247502866&idx=1&sn=bf5933c32670b2d996087f4a72dc4413
网络安全和等保测评 None 商用密码应用安全性评估 · 常见问答(一) https://mp.weixin.qq.com/s?__biz=MzkxMjczNzAzMA==&mid=2247485861&idx=1&sn=fb47eaa5be4719fe05a785c96a098885
网络空间安全军民融合创新中心 None 2024年全球国防网络空间情况综述(武器技术篇-下) https://mp.weixin.qq.com/s?__biz=MzU0ODg5Mjc2NA==&mid=2247490434&idx=1&sn=da2bb840346e6c91c120dd2c0fcb5903
美创资讯 None 热烈祝贺美创科技成立20周年 https://mp.weixin.qq.com/s?__biz=MzA3NDE0NDUyNA==&mid=2650813782&idx=2&sn=a1c5b80a513b3328bdd16a26b66b3d57
美团技术团队 None 2025美团科研合作课题公开征集 , 倒计时10天 https://mp.weixin.qq.com/s?__biz=MjM5NjQ5MTI5OA==&mid=2651780212&idx=2&sn=3fee49849241f1baf44e4f33e3428f29
羽泪云小栈 None HTB_Nocturnal https://mp.weixin.qq.com/s?__biz=MzkxMjYyMjA3Mg==&mid=2247485465&idx=1&sn=880b4a6d752319de5aa6959e59b7ddd7
能信安资讯 None 能信安:漏洞通告 https://mp.weixin.qq.com/s?__biz=MzI1MTYzMjY1OQ==&mid=2247491060&idx=1&sn=dfb3eb88ba58e2116925e1f74dc048bc
腾讯技术工程 None Linux五种IO模型和三种多路复用技术大详解 https://mp.weixin.qq.com/s?__biz=MjM5ODYwMjI2MA==&mid=2649792770&idx=1&sn=e1bb9bf0637b9f086236463c4b6b91f6
苍夜安全 None 原创:一个用于heapdump的GUI提取工具 https://mp.weixin.qq.com/s?__biz=MzkxODc0Mzk4OQ==&mid=2247484702&idx=1&sn=40ec85b2b14df1510f9ab82760901c7f
虎符智库 None 深度分析:2024全球网络部队建设六大趋势 https://mp.weixin.qq.com/s?__biz=MzIwNjYwMTMyNQ==&mid=2247493159&idx=1&sn=40940903bbdf3f385145dd15eab3fb93
观安无相实验室 None 安全威胁情报周报(2025/04/12-2025/04/18) https://mp.weixin.qq.com/s?__biz=Mzg4NjYyMzUyNg==&mid=2247491719&idx=1&sn=4e471413171588e87040de291e73a1db
透明魔方 None 记给高一学生的一场网络安全讲座 https://mp.weixin.qq.com/s?__biz=MzI4NzA1Nzg5OA==&mid=2247485841&idx=1&sn=0e5173229cf8b4b1f14c28a2b32396fb
道一安全 None 拥有 600 万次安装的 Chrome 扩展程序隐藏了后门代码 https://mp.weixin.qq.com/s?__biz=MzU5OTMxNjkxMA==&mid=2247488974&idx=1&sn=2e750c6778aa9472fa9edfa9a48a343e
银天信息 None 信息安全漏洞周报【第018期】 https://mp.weixin.qq.com/s?__biz=MzA4MDk4NTIwMg==&mid=2454064111&idx=1&sn=c94895f1427df70e394ef8bcaa9f8ae0
银河实验室 None 美国发布重磅报告:生物技术已成大国竞争战略支点 https://mp.weixin.qq.com/s?__biz=Mzg3MDczNjcyNA==&mid=2247489232&idx=1&sn=02018d203d5f817a1e5a0911a3c534c5
锐鉴安全 None 一文玩转验证码漏洞 https://mp.weixin.qq.com/s?__biz=MzkxMjg3NzU0Mg==&mid=2247485300&idx=2&sn=fb51e3139570d30c82c8d85256c6518e
长亭科技 None 【长亭珂兰寺 伙伴5期结业报告】四个月磨一剑,探江湖再启程! https://mp.weixin.qq.com/s?__biz=MzIwNDA2NDk5OQ==&mid=2651389095&idx=2&sn=bc87d3a98879b74402f5f91cfddadc8e
阿乐你好 None 关于4月17日文章声明,对深蓝表示歉意。 https://mp.weixin.qq.com/s?__biz=MzIxNTIzNTExMQ==&mid=2247491683&idx=1&sn=00979d0ed838975df97776fc37161ab4
青萍安全 None 【代码审计】记某次项目前台反序列化RCE漏洞研究 https://mp.weixin.qq.com/s?__biz=MzkxMzY0MzAxMw==&mid=2247487531&idx=1&sn=5d96de4bb41f7fbad277e0a4276def4d
靖安科技 None 央视新闻报道:靖安科技助力杭州空中交警上岗,实现轻微事故快速处置 https://mp.weixin.qq.com/s?__biz=Mzk0NjIzOTgzNw==&mid=2247500104&idx=1&sn=2f9d61b30040aee8f02f090168c19228
风物长宜 AI None Docker 容器技术 https://mp.weixin.qq.com/s?__biz=MzU5MjI1NTY1Mg==&mid=2247484626&idx=1&sn=8d55aa6e588bf0456aa6022c839e4bb6
骨哥说事 None 一个被遗忘的 API 端点让我赚了 $500 https://mp.weixin.qq.com/s?__biz=MjM5Mzc4MzUzMQ==&mid=2650260914&idx=1&sn=d00bbf25521a0fb754d6cce54c38698b
高等精灵实验室 None LibreTV:告别会员,畅享免费在线视频的新选择 https://mp.weixin.qq.com/s?__biz=MzA4MjkzMTcxMg==&mid=2449047484&idx=1&sn=94ed72cd9e57ddd0b39adb1bee4cfa5e
360数字安全 None 唯一安全厂商!360安全智能体获权威机构推荐稳居行业第一选择 https://mp.weixin.qq.com/s?__biz=MzA4MTg0MDQ4Nw==&mid=2247580354&idx=1&sn=d6ff0d9a462909d481827eadce900b90
AI赋能汽车 None 上汽集团 王从鹤接任研发总院院长一职,原院长芦勇调任 https://mp.weixin.qq.com/s?__biz=MzkyOTMwMDQ5MQ==&mid=2247520044&idx=1&sn=29d791118628a6abdbcea49a14ed2268
Hacking Group 0434 None 提前声明 https://mp.weixin.qq.com/s?__biz=MzkxNzY0MzE2NQ==&mid=2247483999&idx=1&sn=7acd8744a6f6c3314f90bf0d79ff0fbc
OA大助手 None 哼哈来啦,超级好看好用桌面软件,让你的工作有条不紊! https://mp.weixin.qq.com/s?__biz=MzkyMzY0MTk2OA==&mid=2247485779&idx=1&sn=b3eae14f77a98e9af1f8045e018252d7
Sec探索者 None 【免费领取】360免杀分离加载loader https://mp.weixin.qq.com/s?__biz=MzkyNDYwNTcyNA==&mid=2247487678&idx=1&sn=23077b97be0810ec38c1a4e81ecc874e
信科共创检测认证 None 信科共创首席密评专家受邀开展专题讲座 https://mp.weixin.qq.com/s?__biz=MzIyNTIyMTU1Nw==&mid=2247485496&idx=1&sn=0af4fae8b8b1dacc5cd655886db3ef93
国际云安全联盟CSA None 世界互联网大会亚太峰会 , 李雨航:AI面临三大安全挑战 https://mp.weixin.qq.com/s?__biz=MzkwMTM5MDUxMA==&mid=2247505361&idx=1&sn=1ac0633194d579dda210eeb1ce6f7ffb
大象只为你 None Kafka-搭建监控平台&一些生产调优建议 https://mp.weixin.qq.com/s?__biz=MzI5NzUyNzMzMQ==&mid=2247485619&idx=1&sn=55d8705c57adca40ca236712b699e835
天禧信安 None 【.NET安全】体系化学习.NET攻防框架与技巧 https://mp.weixin.qq.com/s?__biz=MzUyMTE0MDQ0OA==&mid=2247494168&idx=1&sn=772642b7993fa2e1188ad1838950e382
工联安全众测 None 《求是》杂志发表习近平总书记重要文章《加快建设文化强国》 https://mp.weixin.qq.com/s?__biz=MzkyMDMwNTkwNg==&mid=2247487507&idx=1&sn=82b7478bdde05a7043feca0e0e7c47c3
弥天安全实验室 None 【成功复现】NUUO Camera远程命令执行漏洞(CVE-2025-1338) https://mp.weixin.qq.com/s?__biz=MzU2NDgzOTQzNw==&mid=2247503150&idx=1&sn=603b4c2f2df62b5c6abf6f719b5f4f36
攻有道 None MCP带来的新型安全威胁 https://mp.weixin.qq.com/s?__biz=Mzg5ODYwODY3OA==&mid=2247484625&idx=1&sn=fc6a0b7b559df7ce03fecffdca9518ca
映雪安全 None YingxueScan 极速端口扫描工具【高速端口扫描,支持文件导入资产, 支持批量并发!】 https://mp.weixin.qq.com/s?__biz=MzI0MTE0NzY5Nw==&mid=2247483765&idx=1&sn=66fbe09b2f0a0d9b12a7fc9809e38807
智佳网络安全 None 【WP】第四届SQCTF网络安全及信息对抗大赛Re方向题目全解 https://mp.weixin.qq.com/s?__biz=Mzk0NDYwOTcxNg==&mid=2247485891&idx=1&sn=734c552bbb5b06f1a2714d58084cde0f
泷羽Sec-风宵 None 【vulhub】 GoldenEye https://mp.weixin.qq.com/s?__biz=MzkxNjgzNDkwMg==&mid=2247484493&idx=1&sn=600232d4baba243f5705f4c576fb8d4f
洞源实验室 None 构建可信开源软件供应链:微软OSS SSC框架最佳实践全解读 https://mp.weixin.qq.com/s?__biz=Mzg4Nzk3MTg3MA==&mid=2247488127&idx=1&sn=62ee9e0bc62c1d1b2db0c8444b72903a
渊亭科技 None 一睹为快!渊亭科技2025Q1亮点回顾 https://mp.weixin.qq.com/s?__biz=MzIzNjE1ODE2OA==&mid=2660191222&idx=1&sn=e016f001904a329f6ec64262d285b797
滴滴技术 None 直播报名 , 大模型时代,数据科学的变与不变 https://mp.weixin.qq.com/s?__biz=MzU1ODEzNjI2NA==&mid=2247573740&idx=1&sn=9a6c790e251a2cbf79b0c266630d028a
炼石网络CipherGateway None 图解交通运输部《交通运输数据安全风险评估指南》, 速下载 https://mp.weixin.qq.com/s?__biz=MzkyNzE5MDUzMw==&mid=2247573651&idx=1&sn=5eb96f1c4b017c62cced51fd0836a47b
炽影安全 None 不忘初心 继续同行 , @所有人 我们的微信公众号更名啦! https://mp.weixin.qq.com/s?__biz=Mzk0NDc0NjkzMQ==&mid=2247484131&idx=1&sn=6247c842c217a7c093b17d3f62d4d53c
百度安全实验室 None 八大年度奖项揭晓!2024 BSRC年度盛典沙龙圆满举办 https://mp.weixin.qq.com/s?__biz=MzA3NTQ3ODI0NA==&mid=2247487762&idx=1&sn=d7a35b882b3fab32c15cce51cdd293b3
网易易盾 None 焦虑太多,答案太少?试试来这里找找答案吧! https://mp.weixin.qq.com/s?__biz=MzAwNTg2NjYxOA==&mid=2650743413&idx=2&sn=ab6d0b54c6b101b302b7940ea6970c28
逆向有你 None 安卓逆向 -- 记录一次加固逆向分析以及加固步骤详解 https://mp.weixin.qq.com/s?__biz=MzA4MzgzNTU5MA==&mid=2652038615&idx=1&sn=b1c2f261d57cf2dfcf5bf73472a4bdb0
鱼影安全 None .NET 开发者的噩梦?《.NET安全攻防指南》教你如何防御! https://mp.weixin.qq.com/s?__biz=MzkyOTI4NTY4MQ==&mid=2247491294&idx=1&sn=c37cc542818d0a76d439672f8d3199f8
黄师傅的赛博dojo None 关于 MITRE CVE 计划资金变更对中国组织影响及应对策略的综合分析报告 https://mp.weixin.qq.com/s?__biz=MzkxMzU4ODU2MQ==&mid=2247484283&idx=1&sn=1190592402cc1fa20e89df62dfca940a
黑晶 None 红队C2研发日记2:C2 Server端的认证实现 https://mp.weixin.qq.com/s?__biz=MzkzMDgyMTM1Ng==&mid=2247485016&idx=1&sn=0ba0fe19c268bdadf1896f0cbb9276b3
黑曜网安实验室 None 【HVV招募】免中介面,厂商直接面试 https://mp.weixin.qq.com/s?__biz=MzIyNTIxNDA1Ng==&mid=2659211395&idx=1&sn=2d75b8b24b84d536ace5d5b2c50f57eb
0x6270安全团队 None 知识星球持续更新 https://mp.weixin.qq.com/s?__biz=Mzg4Njc1MTIzMw==&mid=2247485840&idx=2&sn=5a85b32d5d565b8b730ad85f03b12a8b
BlockSec None 2026校招|BEST计划等你加入 首站校园宣讲会报名倒计时! https://mp.weixin.qq.com/s?__biz=MzkyMzI2NzIyMw==&mid=2247488798&idx=1&sn=3ccf53ca3ff37adf16f50c6fae653073
CNNVD安全动态 None 信息安全漏洞周报(2025年第15期) https://mp.weixin.qq.com/s?__biz=MzAxODY1OTM5OQ==&mid=2651462763&idx=1&sn=7592d085b14be3d4ae63304eec467c14
EBCloud None 同声传译案例分享 https://mp.weixin.qq.com/s?__biz=Mzg4MTA2MTc4MA==&mid=2247493862&idx=1&sn=16350caea77c729edf2fe4570cf834a9
E条咸鱼 None Webshell免杀思路-PHP篇-1:经典混淆的艺术 https://mp.weixin.qq.com/s?__biz=MzU1Mjk3MDE2Mg==&mid=2247485515&idx=1&sn=9b55abc06c5038707bbdcaaa8789df53
Gh0xE9 None 记某次EDU从外网打点进内网 https://mp.weixin.qq.com/s?__biz=MzAwNTc5MTMyNg==&mid=2247500256&idx=1&sn=4c30736c892ec9e57972707667cfff8b
HW专项行动小组 None 平台激励计划 https://mp.weixin.qq.com/s?__biz=MzkzNTUwNTg2Ng==&mid=2247485481&idx=1&sn=43bb93610883999ca91d390287b65df2
Hiroki Sawada None 我2024年在国外赏金的挖洞经验分享 https://mp.weixin.qq.com/s?__biz=Mzg4MTgyOTY5MQ==&mid=2247484454&idx=1&sn=ba7083d9f3a30ae21684e0f6fed1cf3f
Theloner安全团队 None 白帽赏金赛-线下赛 https://mp.weixin.qq.com/s?__biz=MzI2Mzc4ODc1NQ==&mid=2247489790&idx=1&sn=02f85ce39cbcbbebe94e6d98ee54795e
VEDA卫达信息 None 主动防御 , 筑牢关键信息基础设施安全堡垒 https://mp.weixin.qq.com/s?__biz=Mzg5NDY0NTM2Nw==&mid=2247492511&idx=1&sn=50f96772f46441d9b2eb5e672b2ae452
pentest None JsRpc结合yakit热加载实现签名破解 https://mp.weixin.qq.com/s?__biz=Mzg3NDk1MDczOQ==&mid=2247485016&idx=1&sn=2e0d4e7f5f1edf70d64ce65d01dc1128
wavecn None MITRE 也被砍预算了,如果没了 CVE,只看 CNVD 是不足够的 https://mp.weixin.qq.com/s?__biz=Mzg4Njc0Mjc3NQ==&mid=2247486677&idx=1&sn=89edb7b99c5efe6a38456f1d04070041
中国网络安全产业公共服务平台 None 20家企业58款“AI+网络安全”产品接入“写境:AI+网络安全产品能力图谱” https://mp.weixin.qq.com/s?__biz=Mzg5MzQ5NjQyNw==&mid=2247486259&idx=1&sn=bde76670389c7a38f9853c7395626b16
卡巴斯基威胁情报 None 攻击者正通过 sourceforge 平台传播一款挖矿程序和 ClipBanker 木马病毒 https://mp.weixin.qq.com/s?__biz=MzAxNjg3MjczOA==&mid=2247486633&idx=1&sn=256dbdb580c954cfe2700e41a0642144
四叶草安全 None 四叶草安全入选军工行业网络安全企业库 https://mp.weixin.qq.com/s?__biz=MjM5MTI2NDQzNg==&mid=2654552383&idx=1&sn=1e7d3f8ff29ac75c20bcc090bc20798d
墨菲安全 None 理性看CVE项目是否会停摆,一起积极应对 https://mp.weixin.qq.com/s?__biz=MzkwOTM0MjI5NQ==&mid=2247488111&idx=1&sn=81bc204714964f33852b30bac974fa92
墨雪飘影 None 平台激励计划 https://mp.weixin.qq.com/s?__biz=MzI3NzI4OTkyNw==&mid=2247489723&idx=1&sn=4dade72364267455d09cf107c2df09cc
天御攻防实验室 None 欧盟各成员国外交部长通过Signal进行交流 https://mp.weixin.qq.com/s?__biz=MzU0MzgyMzM2Nw==&mid=2247486357&idx=1&sn=efbb43a7b26601b24db504b7edf5a8ed
安全攻防团队 None 腾讯云安全中心推出2025年3月必修安全漏洞清单 https://mp.weixin.qq.com/s?__biz=MzkzNTI4NjU1Mw==&mid=2247485067&idx=1&sn=27a151be6342be4a06dbc12d64ca5bc9
安全聚 None 【漏洞预警】Oracle E-Business Suite远程代码执行漏洞(CVE-2025-30727) https://mp.weixin.qq.com/s?__biz=MzkyNzQzNDI5OQ==&mid=2247486682&idx=1&sn=787f6342e330f1a7f7603fb2719a7748
安全视安 None 【重磅消息】CVE项目被取消,最新消息中貌似出现反转 https://mp.weixin.qq.com/s?__biz=Mzg4NzgzMjUzOA==&mid=2247485732&idx=1&sn=3d8603d39e4be7af5d7825ed0b1fa2c0
安恒信息服务平台 None 2025年3月《安恒信息网络安全月报》出炉,文末扫码下载 https://mp.weixin.qq.com/s?__biz=MzkwODE2OTU0NA==&mid=2247493268&idx=1&sn=ef376b73adbefdf04c31fbdcde4e3e49
安芯网盾 None 北京市大数据中心×安芯网盾共建方案入围工信部2024年信息技术应用创新解决方案 https://mp.weixin.qq.com/s?__biz=MzU1Njk1NTYzOA==&mid=2247491573&idx=1&sn=86d42a640ada58ba82f348f4cbc684ae
微步在线 None 网安重磅:影响全球的CVE项目或将停摆 https://mp.weixin.qq.com/s?__biz=MzI5NjA0NjI5MQ==&mid=2650183568&idx=1&sn=fc8c800b23439d6a58e24dbb81a1734c
慢雾科技 None Web3 安全入门避坑指南|剪贴板安全 https://mp.weixin.qq.com/s?__biz=MzU4ODQ3NTM2OA==&mid=2247501842&idx=1&sn=20dd6f9a3ae364cbfb45f444af326a2d
技术分享交流 None 利用n8n结合ollama-Deepseek大模型创建智能体 https://mp.weixin.qq.com/s?__biz=MzAxMDIwNjg2MA==&mid=2247486325&idx=1&sn=435892dbc95c0850259185a540d62e91
斗象科技 None 集结社区之力,助力客户应急不明1day漏洞的PoC验证 https://mp.weixin.qq.com/s?__biz=MzU0MDI1MjUxMg==&mid=2247533359&idx=1&sn=22b5ced3e8df9f8552f02bc17ae314d7
方桥安全漏洞防治中心 None 入选作品公布|安钥®「漏洞处置标准作业程序(SOP)」征文第三十一期 https://mp.weixin.qq.com/s?__biz=Mzk0OTQzMDI4Mg==&mid=2247484779&idx=3&sn=310b7297e3017aa319a69b1e7545706d
柠檬赏金猎人 None Oracle E-Business Suite远程代码执行漏洞(CVE-2025-30727) https://mp.weixin.qq.com/s?__biz=Mzg2Mzg2NDM0NA==&mid=2247485280&idx=1&sn=d318aa6058f5fea6d14fbf38f5d78bad
泷羽Sec-尘宇安全 None Windows远控工具:Quasar使用 https://mp.weixin.qq.com/s?__biz=Mzk1NzE0ODk3Nw==&mid=2247492117&idx=1&sn=ed489cae37930a9ef24280b595391c33
深信服千里目安全技术中心 None 【漏洞通告】Oracle E-Business Suite远程代码执行漏洞(CVE-2025-30727) https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247524287&idx=1&sn=484cbe1d38a7bf4fca44fa91b0807798
渗透云记 None 咱更新啦~EasyTools渗透测试工具箱V1.5版本 https://mp.weixin.qq.com/s?__biz=MzkxNDYxMTc0Mg==&mid=2247484275&idx=1&sn=5de04081d4118f95326af127994a032d
渝融云安全 None 共筑保密防线 公民人人有责 https://mp.weixin.qq.com/s?__biz=Mzk0MjMxMzg5MQ==&mid=2247491673&idx=1&sn=94878770264c757ece84868a8513d1b0
湖南金盾评估中心 None 共筑密码安全防线,湖南金盾助力湖南省“密码安全高校行”活动 https://mp.weixin.qq.com/s?__biz=MzIyNTI0ODcwMw==&mid=2662129362&idx=1&sn=88034ebade545bea93469ac6d553f50d
百度安全 None 报告发布 , 2024年全球DDoS攻击态势分析 https://mp.weixin.qq.com/s?__biz=MjM5MTAwNzUzNQ==&mid=2650511301&idx=1&sn=d821fa13bbf4f8699d1cd4e4d98f5033
百度安全应急响应中心 None 八大年度奖项揭晓!2024 BSRC年度盛典沙龙圆满举办 https://mp.weixin.qq.com/s?__biz=MzA4ODc0MTIwMw==&mid=2652542593&idx=1&sn=b3442064198e7298271964449691be62
盛邦安全WebRAY None 共筑高校AI教育安全防线,盛邦安全亮相CERNET大连地区中心2025年年会 https://mp.weixin.qq.com/s?__biz=MzAwNTAxMjUwNw==&mid=2650278121&idx=1&sn=dcd3b6717ac946c2fa8b3ae3b3d3d3a1
神舟网安 None 江西神舟信息安全评估中心受邀参加2025江西省商用密码安全宣贯活动 https://mp.weixin.qq.com/s?__biz=MzUzNTk2NTIyNw==&mid=2247490760&idx=1&sn=3be30861e86c81378a1a9173b1bc0aaa
绿盟科技CERT None 【安全更新】Oracle全系产品2025年4月关键补丁更新通告 https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247489266&idx=1&sn=2e537a99bb345b1829749c93ddcc97f9
网安观察室XQ None 网络安全态势周报(4月7日-4月13日)2025年第14期 https://mp.weixin.qq.com/s?__biz=MzkzNjM4ODc3OQ==&mid=2247485799&idx=1&sn=4acd5731fe79c56a79ce1bc8f3c01f5c
网络个人修炼 None CVE 项目面临停摆:4月16日后不再更新! https://mp.weixin.qq.com/s?__biz=MzkzMDQ0NzQwNA==&mid=2247486476&idx=1&sn=0d29b6cf48d117c87a35f0ac2090dd13
网络安全备忘录 None 工信部印发《工业互联网安全分类分级管理办法》(自2025年3月20日施行) https://mp.weixin.qq.com/s?__biz=MzA3NDMyNDM0NQ==&mid=2247484749&idx=1&sn=01c99dc94569026d2b0d21ec1f40b163
贝雷帽SEC None 密探 -- 渗透测试工具 v1.2.2 版 https://mp.weixin.qq.com/s?__biz=Mzk0MDQzNzY5NQ==&mid=2247493569&idx=1&sn=a8b0a4395c9a24618731ee61a8748367
邑安全 None 恶意JScript加载器遭破解,揭示Xworm有效载荷执行流程 https://mp.weixin.qq.com/s?__biz=MzUyMzczNzUyNQ==&mid=2247524374&idx=5&sn=713d920d1261de9cfe50da9659fc1f75
锦鲤安全 None CS4.9 PWN3 破解版分析(补) https://mp.weixin.qq.com/s?__biz=Mzg5MDg0NzUzMw==&mid=2247484425&idx=1&sn=cef20a959f4a0b52695260291eb7f000
默安科技 None 【落地有声】专栏第三期:开发安全建设融入业务场景的重难点解析与应对 https://mp.weixin.qq.com/s?__biz=MzIzODQxMjM2NQ==&mid=2247500737&idx=1&sn=573d5237bfbceadaf32b34a96cbf692b
AI安全工坊 None 开源神器ShodanSentry:Shodan+NVD高效联动,AI驱动CVE精准分析目标资产 https://mp.weixin.qq.com/s?__biz=Mzg5MDQyMzg3NQ==&mid=2247484794&idx=1&sn=8123ab6f6fe6e9d7f0bfab5b3ae40b6e
AnWangsec None X盟面试分享+遇到的一个面试骗局 https://mp.weixin.qq.com/s?__biz=Mzk1NzkyNjc2Nw==&mid=2247483818&idx=1&sn=31d2b99db164ff210a22bfd835aa6a12
Hacking黑白红 None 黑客赏金挖洞--“快手”网站XSS专项|最高四倍奖励,赏金1K元起! https://mp.weixin.qq.com/s?__biz=Mzg2NDYwMDA1NA==&mid=2247544816&idx=2&sn=03507bf0d976399342e7b4d6b3998b59
IRTeam工业安全 None 针对全球制药和医疗机构的新Resolver RAT 恶意软件 https://mp.weixin.qq.com/s?__biz=MzAwNDI0MDYwMw==&mid=2247485845&idx=1&sn=782b90972de0b7b754869e61b907f987
ISEC安全e站 None 网络安全法修正草案再次征求意见稿发布,强化法律责任,企业需紧跟步伐 https://mp.weixin.qq.com/s?__biz=MzIxNzU5NzYzNQ==&mid=2247489504&idx=1&sn=e51283117c67d6870b8faa576f07d382
LA安全实验室 None 分享短信轰炸漏洞小窍门 https://mp.weixin.qq.com/s?__biz=MzkxODQzOTYxMQ==&mid=2247483813&idx=1&sn=d43028f69493f1cbd68581caa2ff527e
OPPO安全中心 None 【倒计时5天】固定奖励新升级,OSRC众测重磅回归!文末限量蛇欧相送! https://mp.weixin.qq.com/s?__biz=MzUyNzc4Mzk3MQ==&mid=2247494245&idx=2&sn=152d0f231212389efc136e7b5bdaba4f
RedTeam None 针对 Coinbase 的供应链攻击 https://mp.weixin.qq.com/s?__biz=Mzg5NjAxNjc5OQ==&mid=2247484415&idx=1&sn=c3169a35afd1622b08989bf2eb073cf4
WIN哥学安全 None 【2025HW】国HVV+短期项目蓝队中高级精英招聘 https://mp.weixin.qq.com/s?__biz=MzkwODM3NjIxOQ==&mid=2247502351&idx=1&sn=65518fff547d519ae67ccf52c6762da7
万径安全 None 4·15国家安全教育日,万径安全筑牢网络安全防线 https://mp.weixin.qq.com/s?__biz=MzIwMzI1MDg2Mg==&mid=2649945520&idx=1&sn=5442387fb38b6d0620b24f7092d37dde
中新赛克 None 4.15全民国家安全教育日:中新赛克智守数字防线 捍卫国家安全 https://mp.weixin.qq.com/s?__biz=Mzk0ODUwNTg0Ng==&mid=2247489856&idx=1&sn=802bf2ca14953b99f144d77f017493e2
云梦sec. None 解决BurpSuie导入证书问题 https://mp.weixin.qq.com/s?__biz=MzkxODc5OTg5MQ==&mid=2247484619&idx=1&sn=49614b072ad9997a20bd7b01686c230c
亚洲诚信TrustAsia None 4·15全民国家安全教育日 , 你是不是网络安全小能手?来测一测! https://mp.weixin.qq.com/s?__biz=MjM5MTUzNzU2NA==&mid=2653705368&idx=2&sn=8def53656738433b86f9de963ec3f505
亿赛通 None 415全民国家安全教育日|《告别信息“裸奔”》 https://mp.weixin.qq.com/s?__biz=MzA5MjE0OTQzMw==&mid=2666307178&idx=1&sn=d61dfea65daec1e938d14d1cae6daad0
众智维安 None AI权威认可 , 众智维科技红鲸RedOps产品入选信通院AI图谱 https://mp.weixin.qq.com/s?__biz=MzU5Mjg0NzA5Mw==&mid=2247494147&idx=1&sn=34de54f72d100092f726cf5641916e0e
信息安全最新论文技术交流 None 2025 CS Ranking排名出炉|上交浙大超北大 https://mp.weixin.qq.com/s?__biz=MzI2NDg5NjY0OA==&mid=2247491419&idx=1&sn=8a01e9737249b456a79391b392d27405
公安部网络安全等级保护中心 None 等保中心受邀参加徐汇区总体国家安全观教育点揭牌仪式暨“人工智能安全与治理”主题论坛 https://mp.weixin.qq.com/s?__biz=MzU3NTQwNDYyNA==&mid=2247488696&idx=1&sn=2f5f8dab0a1041a731ed9be91e71649a
嘶吼专业版 None 国家网络安全通报中心:重点防范境外恶意网址和恶意IP https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247581991&idx=2&sn=7fffca9773b738ccc77212ddd92fa925
国瑞电磁空间安全实验室 None 【交流】热烈庆祝【北京•环境安全检测技术&智能检测装备】联合发布会圆满结束! https://mp.weixin.qq.com/s?__biz=MzU5MTM4MTIxMA==&mid=2247485549&idx=1&sn=c6ccc688ef3675b4850fb7d605bd807d
夏小芸sec None HW即将来临,读懂本文让你薪资double! https://mp.weixin.qq.com/s?__biz=Mzg4NDkwMDAyMQ==&mid=2247487609&idx=1&sn=d25f5ccff9a50ea41c252d68e4fc8072
天极智库 None 【国际视野】美国国家标准与技术研究院更新《网络安全风险管理事件响应建议指南》 https://mp.weixin.qq.com/s?__biz=MzIyMjQwMTQ3Ng==&mid=2247491283&idx=1&sn=450defb81c8b5ec7048c72521dd5c216
奇安网情局 None 美国太空部队新条令强调通过网络空间行动确保太空优势 https://mp.weixin.qq.com/s?__biz=MzI4ODQzMzk3MA==&mid=2247489912&idx=1&sn=fcf58c193bdf7b8cd264c9c33cc6fee9
安全学术圈 None 印度信息技术与管理学院 , Tor的Snowflake桥接流量分类分析 https://mp.weixin.qq.com/s?__biz=MzU5MTM5MTQ2MA==&mid=2247491981&idx=1&sn=42c042ca576dfa09eb1a32df91a15122
安全孺子牛 None Wazuh检测系统漏洞 https://mp.weixin.qq.com/s?__biz=MzI2MDI0NTM2Nw==&mid=2247490460&idx=1&sn=caf4c73ac210d9825175a1ab64dce9ec
小白技术社 None 广东的vmp大致分析 https://mp.weixin.qq.com/s?__biz=MzI4NTE1NDMwMA==&mid=2247485300&idx=1&sn=3427c90238ae91716c73d8450584391d
懒人在思考 None 慢雾:AI 安全之 MCP 安全检查清单 https://mp.weixin.qq.com/s?__biz=MzA3NTEzMTUwNA==&mid=2651081677&idx=1&sn=c6f99c8bfcf23f30bf476d28578e072c
无限手套Infinity Gauntlet None 传统钓鱼演练的痛点分析 https://mp.weixin.qq.com/s?__biz=MzkzNTQzNTI4Ng==&mid=2247484136&idx=1&sn=aa1947afe98686544d4494980e155b13
易云安全应急响应中心 None 【网络安全保卫战 】三名美国特工被我国警方悬赏通缉! https://mp.weixin.qq.com/s?__biz=MzkyNDcwMTAwNw==&mid=2247534855&idx=1&sn=69d0e58c0425e64d2a9a1a5696fe48e1
星河安全 None 智守数字防线,捍卫国家安全 https://mp.weixin.qq.com/s?__biz=Mzk0MTYyNTg3Mg==&mid=2247492768&idx=1&sn=b7de095f761f55c6c85769c416321b8c
极盾科技 None 数安头条(附下载)|交通运输部4项网络与数据安全标准发布;《金融业智能数据脱敏技术研究报告》 https://mp.weixin.qq.com/s?__biz=MzkwMDE4NTAxMw==&mid=2247495575&idx=1&sn=438752e9f8b48972f0946d4301babb38
河北镌远网络科技有限公司 None 【干货分享】50种网络故障及解决方法大集合! https://mp.weixin.qq.com/s?__biz=MzU3MzU4NjI4OQ==&mid=2247517005&idx=1&sn=4cd7cc0d6c3fffe1d32132e67e1a4a99
深圳网安培训学院 None 【转载】司法部、全国普法办部署开展2025年全民国家安全教育日普法宣传活动 https://mp.weixin.qq.com/s?__biz=Mzg3MDYzMjAyNA==&mid=2247486280&idx=2&sn=7581237e703317394ebb9974ccd777ec
深安安全 None eBPF在Linux网络流量监控与入侵检测中的应用 https://mp.weixin.qq.com/s?__biz=MzkyNzc0MzcwMA==&mid=2247484085&idx=1&sn=480b0114f492f59c97b288f2bec7cc6c
白帽子安全笔记 None 有些媒体,不要被安全厂商牵着走! https://mp.weixin.qq.com/s?__biz=Mzg2ODE5OTM5Nw==&mid=2247486910&idx=1&sn=9fda108c0209ed7254241632e00622fb
知道创宇404实验室 None 404星链计划 , AiPy:给 AI 装上双手帮你干活 https://mp.weixin.qq.com/s?__biz=MzAxNDY2MTQ2OQ==&mid=2650990874&idx=1&sn=580aa95b08b82e624c78e9f3b624cad7
篝火信安 None 科普时间xa0,xa0常见的网络安全设备有哪些? https://mp.weixin.qq.com/s?__biz=MzIyNzc3OTMzNw==&mid=2247485828&idx=1&sn=51a645b2a08dc6aac565ba5a30bfb568
红蓝公鸡队 None 【全网首发】企业级内网仿真「lab8」免费开战! https://mp.weixin.qq.com/s?__biz=Mzg5MDc1MjY5Ng==&mid=2247493022&idx=1&sn=b2d0124b3ad7fcd757cbe254577351e2
红蓝攻防研究实验室 None LNK文件深度解析-钓鱼攻击利用姿势 https://mp.weixin.qq.com/s?__biz=Mzg4NzkwMDA5NQ==&mid=2247484801&idx=1&sn=fd0f05bec8836b6f3caed749051d76d2
网络安全卓越验证示范中心 None 20家企业58款“AI+网络安全”产品接入“写境:AI+网络安全产品能力图谱” https://mp.weixin.qq.com/s?__biz=MzkxNzE4NDk3OA==&mid=2247487166&idx=1&sn=5380ff0cf4e8d5c73818d145f2b7f1e0
网络空间安全科学学报 None 第十个全民国家安全教育日海报来了,请查收! https://mp.weixin.qq.com/s?__biz=MzI0NjU2NDMwNQ==&mid=2247505481&idx=3&sn=7603555c3f0c2bb13b24e0d47dec3456
老付话安全 None 公安机关悬赏通缉3名美国特工 https://mp.weixin.qq.com/s?__biz=MzI0MzM3NTQ5MA==&mid=2247484419&idx=1&sn=9294c2f09f05e8521d9c361a359202c3
腾讯安全应急响应中心 None 安全沙箱构筑智能体防护壁垒:解码OpenAI百万悬赏背后的安全困局 https://mp.weixin.qq.com/s?__biz=MjM5NzE1NjA0MQ==&mid=2651207023&idx=1&sn=02b9a52916428d840e5da6186509fcf3
菜狗安全 None PHP代审之微信公众号小说系统 https://mp.weixin.qq.com/s?__biz=Mzg4MzkwNzI1OQ==&mid=2247486143&idx=1&sn=10c0c6c3bdfa65dc7ec7b272c35e6748
蜚语科技 None 邀请函 , 蜚语科技登榜36氪「2025 AI原生应用创新案例」,邀您共赴4月18日AI Partner产业盛会 https://mp.weixin.qq.com/s?__biz=MzI5NzI5NzY1MA==&mid=2247491644&idx=1&sn=c8abb65a42c4a455b83efff86c4d1795
赛博新经济 None “不要停,继续说下去!”——针对大语言模型的推理成本攻击:Engorgio https://mp.weixin.qq.com/s?__biz=MzA3MTAwODc0NQ==&mid=2649891321&idx=1&sn=1efceb9ba95e9e89e6d90c11bedc5dfd
采链纵横 None 【分享】供应商投标文件查重工具,免费无限制 https://mp.weixin.qq.com/s?__biz=MzkxMzMyMDE4OA==&mid=2247484081&idx=1&sn=8238119d3bab8ab35097f0630396f719
金瀚信安 None 一图看懂国家安全领域全景 https://mp.weixin.qq.com/s?__biz=MzIxNjI2NjUzNw==&mid=2247493145&idx=1&sn=d98a4771d848d7dfb75a7c7d347dfd20
锦岳智慧 None 4·15 , 筑牢网络安全屏障,守护数字中国新篇章 https://mp.weixin.qq.com/s?__biz=MzkxMzQwNDcxNg==&mid=2247487122&idx=1&sn=7dcf896927279ada64895cbc5b48bc43
零时科技 None 零时科技 ,, 深入 Bybit 攻击事件 Part1 - 关于 Safe{Wallet} https://mp.weixin.qq.com/s?__biz=MzU1OTc2MzE2Mg==&mid=2247489579&idx=1&sn=741b43cd4510b218736d350caa9092df
BOSS直聘安全应急响应中心 None BSSRC四周年活动联合礼包结果公示 https://mp.weixin.qq.com/s?__biz=MzkyODIwNDI3NA==&mid=2247486213&idx=1&sn=c5a611cf1e8efde9cbd820d4274efefd
Ms08067安全实验室 None 系统0day安全-IOT设备漏洞挖掘 https://mp.weixin.qq.com/s?__biz=MzU1NjgzOTAyMg==&mid=2247523649&idx=1&sn=28b85b4837a0fdaf3bce0280ad7b5cc1
T0daySeeker None 阿里云百炼+IDA,实现AI自动化逆向APT木马 https://mp.weixin.qq.com/s?__biz=MzAwNDUzNDExMQ==&mid=2247485406&idx=1&sn=d79c9566db5b0052b7988fe87801cec2
WH0secLab None 记一次使用无问AI绕过WAF文件上传 https://mp.weixin.qq.com/s?__biz=MzkyNzQzNzc3OQ==&mid=2247484410&idx=1&sn=47ef29ff8e555b8e3d1f1ec0c0dad2a1
WK安全 None 挖洞小记 , 记一次拿下某"软柿子证书站"过程! https://mp.weixin.qq.com/s?__biz=Mzg2ODg3NzExNw==&mid=2247489061&idx=1&sn=f7ace8b883cf7175379641e4509c4df9
ZeroPointZero安全团队 None 容器漏洞101 https://mp.weixin.qq.com/s?__biz=MzkyMDY5OTg5OA==&mid=2247494915&idx=1&sn=49f99424f090ec06972e9e6cd5627cae
moonsec None SpEL表达式漏洞注入内存马 https://mp.weixin.qq.com/s?__biz=MzAwMjc0NTEzMw==&mid=2653589001&idx=1&sn=238b7d26b15726787b8b9b1e2bb614ba
二进制空间安全 None 新思路完成渗透,难以防御的内存分析 https://mp.weixin.qq.com/s?__biz=MzkxOTUyOTc0NQ==&mid=2247493288&idx=1&sn=4fbc4e3b8783f219bdd61d026703183c
云起无垠 None 重大升级 , SecGPT V2.0:打造真正“懂安全”的大模型 https://mp.weixin.qq.com/s?__biz=Mzg3Mjg4NTcyNg==&mid=2247490315&idx=1&sn=031627ffaac5678c9794ce61396873ab
傻白甜安全 None 千万不要跟情侣合租! https://mp.weixin.qq.com/s?__biz=MzkxMzczNTA4MQ==&mid=2247484238&idx=1&sn=d9db38cc457a8327f7407d5d1820b583
天億网络安全 None 能用到退休的600条 Linux 命令,可以解决日常99%的问题~ https://mp.weixin.qq.com/s?__biz=MzU4ODU1MzAyNg==&mid=2247513578&idx=1&sn=ba8919c8befe0a14ab949a006e9e77a2
奇安信安全应急响应中心 None 挖洞王者踏春而来,2025Q1 TOP3积分揭晓! https://mp.weixin.qq.com/s?__biz=Mzg5OTYwMTY5MA==&mid=2247522465&idx=1&sn=611afcbf207c93d85b30770cec5a2b00
奉天安全团队 None 2025年国家护网行动来啦 , 网络安全卫士招募中 https://mp.weixin.qq.com/s?__biz=Mzk0NjQ2NzQ0Ng==&mid=2247485088&idx=1&sn=7f0d67f4789810e028597d4a4a8a2467
字节脉搏实验室 None 了解一下走过路过,千万不要错过 https://mp.weixin.qq.com/s?__biz=MzI2ODU2MjM0OA==&mid=2247492347&idx=1&sn=9032b0c4515b75ce246006a69a391cf5
安全脉脉 None 通过MQTT中间人实现对*鹏的远程控制 https://mp.weixin.qq.com/s?__biz=Mzk0MzQzNzMxOA==&mid=2247487923&idx=2&sn=b75acc0d751880871ed04288b1a5f01b
安势信息 None 安势信息诚邀您参与4月25日「人工智能数据合规与大模型开源」讲堂 https://mp.weixin.qq.com/s?__biz=Mzg3MDgyMzkwOA==&mid=2247491531&idx=1&sn=043f55eb2caf18d682a8cc5a0847dbf2
安博通 None 安博通受邀出席第二届“香港世界青年科学大会”并签署合作备忘录 https://mp.weixin.qq.com/s?__biz=MzIyNTA5Mzc2OA==&mid=2651137717&idx=1&sn=85212638f45276d5d11408fff58693ef
安恒信息 None “一周懿语”丨第一期 https://mp.weixin.qq.com/s?__biz=MjM5NTE0MjQyMg==&mid=2650626922&idx=1&sn=9ee6600c5e857af2371e33ce662ff878
宸极实验室 None 『代码审计』JEEWMS代码审计 https://mp.weixin.qq.com/s?__biz=Mzg4NTA0MzgxNQ==&mid=2247490106&idx=1&sn=1e051c85f15284930ff070739bcd868d
小鹏汽车信息安全应急响应中心 None 【小鹏汽车悬赏通告】专项挑战赛——WAF规则绕过 https://mp.weixin.qq.com/s?__biz=MzkzNTY5MTQ1NA==&mid=2247484136&idx=1&sn=877aa962b5770803cb7603115cd7b620
工业信息安全产业发展联盟 None 415专栏, 警惕HDMI线泄露显示屏信息 https://mp.weixin.qq.com/s?__biz=MzUyMzA1MTM2NA==&mid=2247499255&idx=4&sn=5daaea2cab5540758fe14fe677d19ee2
恒星EDU None 欢迎申报!安恒信息开展教育部人工智能应用领域校企供需对接就业育人项目 https://mp.weixin.qq.com/s?__biz=MzU1MzE3Njg2Mw==&mid=2247510536&idx=1&sn=9c91c4bf0529c072188888769bd3237c
慧安天下 None 一图读懂 , 《数据安全技术 机密计算通用框架》 https://mp.weixin.qq.com/s?__biz=MzkxNDY4MTQwOQ==&mid=2247484939&idx=1&sn=24932a658cf857e4d311b4565d5739ae
汉华信安 None 汉华信安 , 参与制定个人信息自动化决策安全国标,引领行业合规 https://mp.weixin.qq.com/s?__biz=Mzg5ODYyMTI2NA==&mid=2247484650&idx=1&sn=f08a0123e0f67c1eaa5ff4fa98eca884
泷羽Sec-pp502的安全笔记 None Election靶机详解 https://mp.weixin.qq.com/s?__biz=MzkzNjg3NzIwOQ==&mid=2247486614&idx=1&sn=1f763f57c56bf534c921e021591c40aa
深信服安全应急响应中心 SSRC None 【奖励公告】3月众测圆满收官 , 致谢每一位安全守护者! https://mp.weixin.qq.com/s?__biz=MzkxNDY5MDAwOQ==&mid=2247485487&idx=1&sn=368e762df8dea3a98224e0417ea8ebde
深信达 None 可信数据空间风口已至,各大安全厂商如何抢占市场先机 https://mp.weixin.qq.com/s?__biz=MzI2ODQ5NTI5OA==&mid=2247485843&idx=1&sn=e29b6feac68fdb8d36b148cfbbc0bf57
無相安全团队 None AI防御措施 https://mp.weixin.qq.com/s?__biz=MzI2NjcxNTg0Nw==&mid=2247483779&idx=1&sn=59ff7869cd6ab3cacfbceb3cf0d1189a
犀利猪安全 None 不行的哥,老实人,不想蹲号子的 https://mp.weixin.qq.com/s?__biz=Mzk0NzQxNzY2OQ==&mid=2247489231&idx=1&sn=7c5ba66a7a4681035602abf38a60cc1e
狗头网络安全 None 实战对某棋牌app渗透测试 https://mp.weixin.qq.com/s?__biz=Mzk0ODU4MjIyNQ==&mid=2247484098&idx=1&sn=a1aff7d9ed3a32c96933c2fb6fd93109
白帽子左一 None 赏金故事 , 入侵 Google 自家的漏洞追踪系统,并拿下1.5w$ https://mp.weixin.qq.com/s?__biz=MzI4NTcxMjQ1MA==&mid=2247615852&idx=1&sn=a626dd27fc9de09c765a8c0c6b20bc82
矢安科技 None 72小时全网清除!某金融机构网盘数据下架实战复盘 https://mp.weixin.qq.com/s?__biz=Mzg2Mjc3NTMxOA==&mid=2247517106&idx=1&sn=57b59e45ea5cc39b7808cd6aaafc9cd7
知道创宇 None 邀请函 , "AI+低空经济与数字化生态安全"技术研讨会 https://mp.weixin.qq.com/s?__biz=MjM5NzA3Nzg2MA==&mid=2649871255&idx=1&sn=3d17eaea3505ec55b3fe70510fb27b63
编程技术栈 None 盘点一下八大经典电脑病毒,看下有你认识的吗! https://mp.weixin.qq.com/s?__biz=MzkxNDU0MTUyNw==&mid=2247493059&idx=1&sn=1f7ac75c0343cf9cb85a0abce6ae7ec7
网安培训 None 信息安全保障人员认证(CISAW)2025年6月线上考试安排 https://mp.weixin.qq.com/s?__biz=MzIzNTEzNzIyMA==&mid=2247486759&idx=1&sn=a8a724ced4af51ca56af1728b3f9df25
网络靖安司CSIZ None 原创丨 近期观察 全球网络安全动态 https://mp.weixin.qq.com/s?__biz=Mzg2MTU5ODQ2Mg==&mid=2247507237&idx=3&sn=a3210dd727ac1c0c3e10c5464259fc5a
老五说网络 None 如何将NQA网络质量分析与浮动路由联动配置实现路由切换 https://mp.weixin.qq.com/s?__biz=MzUxNzg5MzM2Mg==&mid=2247487159&idx=1&sn=2dd61dbbca61481fc080006041a054a3
腾讯安全 None 当漏洞攻击遇上腾讯混元超能力:EdgeOne 的 Web 安全赛博决斗 https://mp.weixin.qq.com/s?__biz=Mzg5OTE4NTczMQ==&mid=2247526651&idx=1&sn=8cc74d081512721be906f6871e5b24b0
谷安天下 None 集团各部门、各子公司全体员工:关于全面开展网络安全安全意识宣教活动的通知 https://mp.weixin.qq.com/s?__biz=MzU4NDExNDQwNA==&mid=2247490240&idx=1&sn=cb63fd01840a2847305e901a2484bdc7
货拉拉安全应急响应中心 None 货拉拉第三方密钥管理实践 https://mp.weixin.qq.com/s?__biz=Mzg2MDU5NjI0Mw==&mid=2247490647&idx=1&sn=a2ce54c6cdffafd740a105a128467091
长亭安全应急响应中心 None 【已复现】泛微e-cology 前台SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzIwMDk1MjMyMg==&mid=2247492783&idx=1&sn=24722b7cf6403b97d3b9c5935eb86715
雷神众测 None 雷神众测漏洞周报2025.4.7-2025.4.13 https://mp.weixin.qq.com/s?__biz=MzI0NzEwOTM0MA==&mid=2652503369&idx=1&sn=67594945f0cabd22f1742778e4ad13a6
Cauchy网安 None 【VulnHub靶场】超全详解DC-9提权渗透 https://mp.weixin.qq.com/s?__biz=Mzk3NTEyMzQzOA==&mid=2247485349&idx=1&sn=95eb6f50aa4756b4ac154793a177e0b3
EuSRC安全实验室 None PG_SPX https://mp.weixin.qq.com/s?__biz=MzkxNDUzMjE4Nw==&mid=2247490295&idx=1&sn=eaa8a05f1b8606ec62006a3bf5d70b03
Ice ThirdSpace None DeFiVulnLabs靶场全系列详解(二十七)转账收费代币不兼容——fee-on-transfer https://mp.weixin.qq.com/s?__biz=MzkwMTc2MDE3OA==&mid=2247486545&idx=1&sn=7aa78e1c4c55f2d4eedc6ae681bad935
NGC660安全实验室 None 甲级战犯,复印哥重出江湖!看主播如何制裁! https://mp.weixin.qq.com/s?__biz=MzkyODMxODUwNQ==&mid=2247494591&idx=1&sn=76a0fb61f77552be33a45d2d3d0a39b5
W不懂安全 None 告别付费图床:基于GitHub与Cloudflare的图床搭建专属存储方案 https://mp.weixin.qq.com/s?__biz=MzkyNzYzNTQ2Nw==&mid=2247484540&idx=1&sn=1ad9255ad3bf79988b66598225b7d614
XDsecurity None 开源情报,国际动态,G7炮制“海上安全”假面:妄图围堵中国、搅动台海、扶植“台独”分裂势力 https://mp.weixin.qq.com/s?__biz=Mzg2NTcyNjU4Nw==&mid=2247485965&idx=1&sn=e06b18edafca4306b96c969443a72f46
一个不正经的黑客 None GitHub 正式主动屏蔽中国 IP!“选边站”的开源精神? https://mp.weixin.qq.com/s?__biz=MzkwODI1ODgzOA==&mid=2247506845&idx=1&sn=50a8b68045ac0e6fb591933c5dfd3f4b
一起聊安全 None 《大模型2.0产业发展报告》发布 https://mp.weixin.qq.com/s?__biz=MzI3NjUzOTQ0NQ==&mid=2247520066&idx=1&sn=36532cd3c1a175a62c222b2774f0f354
仇辉攻防 None 【漏洞复现】Vite 任意文件读取系列漏洞(附POC) https://mp.weixin.qq.com/s?__biz=MzUyNTUyNTA5OQ==&mid=2247485186&idx=1&sn=d60c71d512d754e0c55d1747a7c9c042
南风漏洞复现文库 None Vite import存在任意文件读取漏洞CVE-2025-31125 附POC https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247488365&idx=1&sn=314c21aa414c89fadd60ee05820047c6
安全红蓝紫 None A2A 加速AI数字员工发展 https://mp.weixin.qq.com/s?__biz=MzI1NjQxMzIzMw==&mid=2247497605&idx=1&sn=4196aaec4b4281e2a3a094afc194ed3b
小兵搞安全 None heapdump未经授权漏洞利用 https://mp.weixin.qq.com/s?__biz=MzA3NTc0MTA1Mg==&mid=2664712178&idx=1&sn=25e55840517fe21298f753ffaab47fc7
小艾搞安全 None 爱吃香菜,暗网买黄金 https://mp.weixin.qq.com/s?__biz=Mzg3MTY3NzUwMQ==&mid=2247490511&idx=1&sn=6a906d19e7d064c1d4e3c5f76ee8492b
张无瑕思密达 None 西门子西班牙分公司CEO坠机身亡,基操不意外 https://mp.weixin.qq.com/s?__biz=MzkwMzI1ODUwNA==&mid=2247488025&idx=1&sn=de8cf3d2a3483c76d8ba763bb2993c0f
棉花糖fans None 我们网安黑客真是太有实力辣 https://mp.weixin.qq.com/s?__biz=MzkyOTQzNjIwNw==&mid=2247492185&idx=1&sn=b44ee4960a61369918b34ed48a633cdd
漏洞集萃 None 价值 $25,000 的hackerone 漏洞 https://mp.weixin.qq.com/s?__biz=MzkxNjc0ODA3NQ==&mid=2247483889&idx=1&sn=8d4a9aa5fddab0aae717cdb3bb4727c6
潇湘信安 None 【代发&吃瓜&初恋&舔狗】Linux Kernel Module Rootkit研究 https://mp.weixin.qq.com/s?__biz=Mzg4NTUwMzM1Ng==&mid=2247513345&idx=1&sn=e06acc127aab150fa591d4c0044270cd
网安杂谈 None 大模型入门优质课程推荐:书生大模型实战营第五期 https://mp.weixin.qq.com/s?__biz=MzAwMTMzMDUwNg==&mid=2650889566&idx=1&sn=69146faec6a38e3c4832c979ee424eb0
网络安全实验室 None 网络安全入门:从“一脸懵”到“玩得转”的终极指南 https://mp.weixin.qq.com/s?__biz=MzU4OTg4Nzc4MQ==&mid=2247506019&idx=1&sn=53561dbd3e86ce063312d6f0be14db85
角宿安全 None 17天深度体验雷池WAF https://mp.weixin.qq.com/s?__biz=MzkwOTM1MDg3NQ==&mid=2247484006&idx=1&sn=a71740749dbce8b68c49d90aed27da1e
走在网安路上的哥布林 None Win32 API · 注册表操作(修改键值) https://mp.weixin.qq.com/s?__biz=MzU5NjYwNDIyOQ==&mid=2247485380&idx=1&sn=f690f8daf2ce2bb69b7d8edac82e0b96
雾都的猫 None 小白黑客成长日记:CTF战场与社死代码 https://mp.weixin.qq.com/s?__biz=Mzk0OTQ0MTI2MQ==&mid=2247484833&idx=2&sn=48e0ce781309453f28c2fcf12f3e0bf9
魔都安全札记 None 【活动预告】安世加沙龙第四十八期(04.25/周五/上海) https://mp.weixin.qq.com/s?__biz=Mzg4NzQ4MzA4Ng==&mid=2247485569&idx=3&sn=a9c0bf39433a5c29509994ba711f4d32
GG安全 None XSS漏洞挖掘下 https://mp.weixin.qq.com/s?__biz=MzIwMjE2NTM5Mg==&mid=2247485557&idx=1&sn=7d53e25aa71f65d1af21f8347a2c8d41
Hacking就是好玩 None 免费开源!ksubdomain v2.1发布 https://mp.weixin.qq.com/s?__biz=MzU2NzcwNTY3Mg==&mid=2247485400&idx=1&sn=660223ab253aabaa0ae12457937a7ffa
LuckyFuture None JavaScript动态混淆技术:让代码“千变万化”,逻辑却始终如一 https://mp.weixin.qq.com/s?__biz=MzkxNDE3NjY0OA==&mid=2247484331&idx=1&sn=c1b84d59bbebf3b5f42896acf67d16b1
OpenWrt None 支持刷机的路由器大全(2025Q1) https://mp.weixin.qq.com/s?__biz=MzU4MTgxNDc2MQ==&mid=2247486134&idx=1&sn=7f8b85d8943bf5306bb57b1b9e24f6d6
UKFC安全 None UKY 2025XYCTF WP https://mp.weixin.qq.com/s?__biz=MzkyNTU4OTc3MA==&mid=2247485387&idx=1&sn=4166ce38039bc58fed2efb9fa7896c83
k哥网络安全 None 2025年最新kali Linux安装教程(超详细,图文并茂) https://mp.weixin.qq.com/s?__biz=Mzk1NzMwNTM5NQ==&mid=2247484567&idx=1&sn=03f19a10b318358f881e5b4a6079f9c2
vExpert None 半死的硬盘拖死机 https://mp.weixin.qq.com/s?__biz=MzUyOTkzMjk1Ng==&mid=2247486284&idx=1&sn=de3c6669f0dab1e756469c2cf7001c5f
中泊研安全应急响应中心 None 银狐变种突袭!2025年首波大规模黑产攻击深度解析 https://mp.weixin.qq.com/s?__biz=Mzg2NDc0MjUxMw==&mid=2247486318&idx=1&sn=891c5b5f5cacd34b51af538e9a29bbb4
中龙技术 None 私有资产测绘&安全流水线Shovel(Preview)发布 https://mp.weixin.qq.com/s?__biz=Mzg3Mzg1OTYyMQ==&mid=2247487763&idx=1&sn=f42f1e5eba58ba4c2f7c914c0f953cae
令则的代码笔记 None IRify开发日志 #1 https://mp.weixin.qq.com/s?__biz=Mzk0NTI5MjUwOQ==&mid=2247483793&idx=1&sn=739dfa24227608e428a88a32ad9e732f
听风安全 None src 挖掘, 奇怪的任意用户重置密码组合拳漏洞 https://mp.weixin.qq.com/s?__biz=Mzg3NzIxMDYxMw==&mid=2247504525&idx=1&sn=4610ea3baed3a5f7e4e88c79c377c0f7
商密君 None AI驱动的垃圾邮件机器人绕过验证码攻击超8万家网站 https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247635444&idx=4&sn=3f9d418b2c7a9016ec92cb629a470006
嘉诚安全 None 喜报|第九届亚冬会执委会向我司致感谢信! https://mp.weixin.qq.com/s?__biz=MzU4NjY4MDAyNQ==&mid=2247497388&idx=1&sn=d597efa105ccb455601b0f67d3c83e08
安全的矛与盾 None 答应我,别在shellcode中通过遍历PEB获取模块基址了好么? https://mp.weixin.qq.com/s?__biz=Mzg5MDc4OTUyNg==&mid=2247484528&idx=1&sn=2bf070e13e241779e92ac65b1ddd2931
安全逐梦人 None 代码审计, 某u8 1day漏洞分析 https://mp.weixin.qq.com/s?__biz=MzkxNzUxMjU5OQ==&mid=2247485396&idx=1&sn=acb6f51557e59bdf3a92601a2fc2497d
小白爱学习Sec None 一款轻量化集成化的Web渗透测试工具 https://mp.weixin.qq.com/s?__biz=MzkxOTIzNDgwMQ==&mid=2247484608&idx=1&sn=bc32193ef7f125f476c6d55b974d8a83
快手安全应急响应中心 None XSS专项|最高四倍奖励,赏金1K元起! https://mp.weixin.qq.com/s?__biz=MzU5MDg0MDc2MQ==&mid=2247496678&idx=1&sn=20461ab62a09516e88c3149037200784
早川Sec None 【代发&吃瓜&初恋&舔狗】Linux Kernel Module Rootkit研究 https://mp.weixin.qq.com/s?__biz=Mzk1NzY1NzMwOA==&mid=2247483819&idx=1&sn=280c151261dfabfe980a68070999fd83
星禾团队 None 欢迎各位师傅4.23来青海民族大学参加我们举办的ai安全沙龙 https://mp.weixin.qq.com/s?__biz=MzkyNzY1NzEwMQ==&mid=2247484655&idx=1&sn=70cf4ce7b4537a05dee06afb4262c1ff
泰晓科技 None OSDT Weekly 2025-04-02 第300期 https://mp.weixin.qq.com/s?__biz=MzA5NDQzODQ3MQ==&mid=2648194624&idx=2&sn=720cbe24913f11d62924c05085207f9a
浙大网安 None 中国电子学会优博论坛(2025)专题论坛抢先看 https://mp.weixin.qq.com/s?__biz=Mzg5NDczNDc4NA==&mid=2247495566&idx=1&sn=bc1f0cd84199a8602a047fae8d5327e3
白帽子社区团队 None 无问社区-冰儿主机运维助理开启内测 https://mp.weixin.qq.com/s?__biz=MzkzNDQ0MDcxMw==&mid=2247487704&idx=1&sn=fd6c0d81cf5a629337c48aa9b8a686b5
花果山讲安全 None 私有资产测绘&安全流水线Shovel(Preview)发布 https://mp.weixin.qq.com/s?__biz=MzkyMjYxMDM4MA==&mid=2247484093&idx=1&sn=383780b26814d39a9e7f6cbdda254670
进击安全 None 某次项目中的代码审计 https://mp.weixin.qq.com/s?__biz=MzkyMjM5NDM3NQ==&mid=2247486353&idx=1&sn=7e1cdf9f90e15fcedd6c1e371b1f78dd
逆向成长日记 None 菜鸡生存记—大厂祛魅篇 https://mp.weixin.qq.com/s?__biz=Mzg4NTg0MjMzNQ==&mid=2247484275&idx=1&sn=98d9730bebad16508afc63f98426c3e7
钟毓安全 None 【代发&吃瓜&初恋&舔狗】Linux Kernel Module Rootkit研究 https://mp.weixin.qq.com/s?__biz=MzkzNjM5NDU0OA==&mid=2247486326&idx=1&sn=58119d3860488134e4f0cfa48f1c9338
鹏组安全 None 如何在渗透测试中优雅的白嫖代理愉快的进行渗透 https://mp.weixin.qq.com/s?__biz=Mzg5NDU3NDA3OQ==&mid=2247491123&idx=1&sn=5db0f08d0c469d1133ac71201466572b
360安全应急响应中心 None 360SRC助力 , 先知安全沙龙 - 杭州站 4月19日开启! https://mp.weixin.qq.com/s?__biz=MzkzOTIyMzYyMg==&mid=2247495205&idx=1&sn=6b6b3aeca0822027ac274733e58f132e
AI安全手记 None AIpy 给你的AI装上手脚,实现自动化 https://mp.weixin.qq.com/s?__biz=MzI5MjM2NTc0MQ==&mid=2247484373&idx=1&sn=435f66ccd7f2f35b5e72b3997bf4488f
F12sec None 多引擎+AI一键研判可疑文件,HW快人一步! https://mp.weixin.qq.com/s?__biz=Mzg5NjU3NzE3OQ==&mid=2247490249&idx=1&sn=5a8b32ed91a9b9509199418f38d6a2fc
Hacking Group 0971 None AI.安全技术沙龙~Hacking Group 0971 https://mp.weixin.qq.com/s?__biz=Mzg5NzczODE5Ng==&mid=2247483789&idx=1&sn=b233f305a4a16afaae5b6c9b2d5e8c10
ISC2北京分会 None 周日下午(4月13日)活动改期! https://mp.weixin.qq.com/s?__biz=MzAxMzEyMjQ4Mg==&mid=2688531272&idx=1&sn=34de0e68dbf92ef7bfc36ad972166fd9
Linux运维实践派 None 利用Graylog接入F5的RequestLog请求日志并结合F5的iRules拦截攻击IP https://mp.weixin.qq.com/s?__biz=MzU2MjU1OTE0MA==&mid=2247499844&idx=1&sn=797ca16835022ddc3f1723e28bdf0882
Tide安全团队 None 从信息泄露到内网控制 https://mp.weixin.qq.com/s?__biz=Mzg2NTA4OTI5NA==&mid=2247521050&idx=1&sn=a47cffdf6f8d01c31f8741320fe80476
Viola后花园 None 回家偶书 https://mp.weixin.qq.com/s?__biz=MzI2Njg1OTA3OA==&mid=2247484257&idx=1&sn=ff8370b21faa094f21969f921e669d28
YNsec安全实验室 None HackingGroup青海民族大学沙龙欢迎师傅们 https://mp.weixin.qq.com/s?__biz=Mzg4MzgxMDc5MA==&mid=2247486873&idx=1&sn=18c6e6e8ef10c69a3797feea8ba9f46e
不懂安全的校董 None 回应|年入百万赏金被质疑造假? https://mp.weixin.qq.com/s?__biz=MzkyMzI3OTY4Mg==&mid=2247486897&idx=1&sn=74e4e78ea7e9410a976ab40ad3894212
不止Security None Vulhub项目的一些近期进展 https://mp.weixin.qq.com/s?__biz=MzU3OTYxNDY1NA==&mid=2247485403&idx=1&sn=71221a17806e8521ebd77792fd0f6819
中国电信安全 None 别让网站裸奔!云堤·网站安全专家保镖天团来站岗 https://mp.weixin.qq.com/s?__biz=MzkxNDY0MjMxNQ==&mid=2247534938&idx=1&sn=18567109b73f67ffbe26ef30e88c1981
云科安信Antira None ASM常态化,AI时代提高安全实战力的良方 https://mp.weixin.qq.com/s?__biz=Mzg2NTk3NjczNQ==&mid=2247485876&idx=1&sn=12d64e6fe103459fd93cd9cecc328d1a
企业安全实践 None 【漏洞预警】Foxmail远程代码执行漏洞风险通告 https://mp.weixin.qq.com/s?__biz=Mzg3NjU0OTQyMg==&mid=2247484409&idx=1&sn=4985296f3ca2c4956a30d0468edaebbb
天融信安全漏洞响应中心 None TOPSRC 2025年第一季度奖励公告 https://mp.weixin.qq.com/s?__biz=Mzk0MTM1MTg3Nw==&mid=2247483924&idx=1&sn=3268f540429ec64a388201d6b53ed11d
宇宙最强黑客八嘎酱 None 【紧急招聘】国护项目 中级网络安全工程师 https://mp.weixin.qq.com/s?__biz=Mzk0NDQwMDY1Nw==&mid=2247486045&idx=1&sn=1af8793250ad8ab739e4e21b967439dd
安全419 None 赛迪顾问与“安全419”达成合作 共启网络安全产业研究新篇章 https://mp.weixin.qq.com/s?__biz=MzUyMDQ4OTkyMg==&mid=2247547513&idx=1&sn=904ba34bbfa418418e49a62aca90af0d
安全info None SecProxy安全人的自动运营工具 https://mp.weixin.qq.com/s?__biz=Mzg2MTc0NTYyNg==&mid=2247486997&idx=1&sn=7b436174e3f7df3f661b40db576e79e1
安全女王 None 图像生成的对抗之旅 , 打破偏见下的“她” https://mp.weixin.qq.com/s?__biz=MzA3NDM4NTk4NA==&mid=2452946658&idx=1&sn=4543973c05baf3386966231b3fc42bfb
安全攻防实验室 None 逻辑漏洞 https://mp.weixin.qq.com/s?__biz=MzkwMjU5MzgzMQ==&mid=2247485362&idx=1&sn=b3e9b39e80db5f4a7ca1c13b7d71427e
安全新说 None 2025十大信创服务器操作系统 https://mp.weixin.qq.com/s?__biz=MzA3NDIwNTY5Mw==&mid=2247507808&idx=2&sn=7ced6ebeb1cd723f0572d4648c48f815
悬镜安全 None 最佳实践|携手保险资管巨头,共筑保险行业软件供应链安全治理体系 https://mp.weixin.qq.com/s?__biz=MzA3NzE2ODk1Mg==&mid=2647796199&idx=1&sn=f7f2d97d99f20523e562da7aa278a460
江南信安 None 安全资讯汇总:2025.4.7-2025.4.11 https://mp.weixin.qq.com/s?__biz=MzA4MTE0MTEwNQ==&mid=2668670217&idx=1&sn=19e8601bedf6153aa93860e722785c57
泷羽Sec-静安 None Day8 Kali黑客工具NetCat和Socat https://mp.weixin.qq.com/s?__biz=MzA3NDE0NTY0OQ==&mid=2247485345&idx=1&sn=c3f1e9a489a3db448c4c468b0455b02a
秋风的安全之路 None 联想永久白驱动kill杀软 https://mp.weixin.qq.com/s?__biz=MzkzMzczODA0OQ==&mid=2247484180&idx=1&sn=4768203dab293bb0e6efd1f035407513
紫金山实验室 None 2025全球6G技术与产业生态大会在南京开幕 https://mp.weixin.qq.com/s?__biz=MzU4NDc2MzcwNw==&mid=2247498900&idx=1&sn=f0f6ca66a798be974c49f2fdaa6d5722
红细胞安全实验室 None 【漏洞复现】帆软报表 /view/ReportServer SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkxMjY1NDMxMg==&mid=2247485843&idx=1&sn=84a90e809a31d051b590280548b7273e
经纬信安 None 别再被网络攻击 “拿捏”!经纬信安欺骗防御解决方案助你“逆天改命” https://mp.weixin.qq.com/s?__biz=MzIwNzE2MDc5Mg==&mid=2649267342&idx=1&sn=e88bba8ff143da5a0cbf0e4e5d9a2a9e
网络安全创新服务基地 None 网络安全“朱日和”校园行——四川信息职业技术学院 https://mp.weixin.qq.com/s?__biz=MzA3Nzk3NTA4Nw==&mid=2247516748&idx=1&sn=41b4cf7b8721351414f7ec76c00d8e63
菜鸟学渗透 None 智能电表安全研究:原理分析与攻击测试 https://mp.weixin.qq.com/s?__biz=Mzg2NzkxOTQ0OA==&mid=2247484547&idx=1&sn=8584d19b746a5bb4563fdf4185826732
葡萄不只会安全 None 短期驻场 中级 五月底开始 北京 一天800-1200 https://mp.weixin.qq.com/s?__biz=Mzg5OTg1MDk0Mw==&mid=2247485553&idx=1&sn=1444e1bdd52b8244fd2df8b8e9363407
螣龙Vision None 特朗普开始求中国打电话 https://mp.weixin.qq.com/s?__biz=MzkyMDIyNTAzMA==&mid=2247488099&idx=1&sn=71bb6e0c8f21079aafdab9e3e0dbfa1b
车小胖谈网络 None 面试官:TCP真的可靠吗? https://mp.weixin.qq.com/s?__biz=MzIxNTM3NDE2Nw==&mid=2247490397&idx=1&sn=77ed0b65a514a1a6ce7aea4952e8671c
黑熊安全 None trustoken.ai渗透测试AI工具 https://mp.weixin.qq.com/s?__biz=Mzg2MTg2NzI5OA==&mid=2247484938&idx=1&sn=1bfd7fd28e10af8a66ca1a67f31d2e7d
GobySec None AI大模型安全漏洞预警!Langflow高危远程代码执行漏洞(CVE-2025-3248) https://mp.weixin.qq.com/s?__biz=MzI4MzcwNTAzOQ==&mid=2247545741&idx=1&sn=695994498ae1d291bfc9398a5d54ca94
SecHub网络安全社区 None 漏洞预警 , 微软4月补丁日发布多个产品漏洞 https://mp.weixin.qq.com/s?__biz=MzI5NTUzNzY3Ng==&mid=2247489065&idx=1&sn=65bf6e67919db733aaaebf06a525d6ad
XCTF联赛 None ACTF 2025 , 实战砺剑,破晓争锋! https://mp.weixin.qq.com/s?__biz=MjM5NDU3MjExNw==&mid=2247515541&idx=1&sn=73a5fe3728c6505c3f42f9a839179770
Z0安全 None 【漏洞预警】WinRAR存在CVE-2025-31334高危漏洞 https://mp.weixin.qq.com/s?__biz=Mzk0OTY2ODE1NA==&mid=2247485347&idx=1&sn=8f57f10d35c072896e47ccddfea5d749
Z计划支持大模型创业 None 跳槽!17家AI企业,Z计划企业联合招聘行动·2025春 https://mp.weixin.qq.com/s?__biz=MzkyMDU5NzQ2Mg==&mid=2247488291&idx=1&sn=d6da6ae481a73bb749563c0cdf3e4505
i信安教育 None 网络安全运营微专业课程启动仪式圆满举行 https://mp.weixin.qq.com/s?__biz=MzIwNTk2MDAwNA==&mid=2247488807&idx=1&sn=0f243d7a97e588987acc64ea387de28a
中科天齐软件安全中心 None 大语言模型权限泛滥:自主性失控带来的安全风险 https://mp.weixin.qq.com/s?__biz=MzU5Njc4NjM3NA==&mid=2247496443&idx=1&sn=6495f96159957ab2fb1bef9e9f4918ba
像梦又似花 None 用苹果手机的家人们,一招教你去掉开屏广告 https://mp.weixin.qq.com/s?__biz=MzkwMjQyNjAxMA==&mid=2247485076&idx=1&sn=14d64ec9d5fcb5595df6f618ec1b67b5
凹陷外壳 None Go Embed Extractor https://mp.weixin.qq.com/s?__biz=Mzg5NzkwNDAxMA==&mid=2247483892&idx=1&sn=306d97574490ff17352b5849f79a5e91
创宇安全智脑 None 创宇安全智脑 , 用友U8 Cloud pub.sql.query SQL注入等88个漏洞可检测 https://mp.weixin.qq.com/s?__biz=MzIwNjU0NjAyNg==&mid=2247490921&idx=1&sn=645c68f532834e866fb7f9b7b590abc9
国舜股份 None 再获权威认可!国舜双平台上榜信通院AI+网安能力图谱 https://mp.weixin.qq.com/s?__biz=MzA3NjU5MTIxMg==&mid=2650575405&idx=1&sn=7158affda37a84b643ccab310d693aca
塞讯安全验证 None 验证的力量(一):为何安全基线是安全验证的第一块基石? https://mp.weixin.qq.com/s?__biz=Mzk0MTMzMDUyOA==&mid=2247506206&idx=1&sn=3d51898dfa68ef82f1122742e9c1751b
天威诚信 None 数字信任的基石:《电子签名法》20年与新质生产力时代的契约重构 https://mp.weixin.qq.com/s?__biz=MzU4MzY5MzQ4MQ==&mid=2247542451&idx=1&sn=c03e391b16c6fac68e9c04a73c879589
平航科技 None 【现场直击】AI赋能电子数据取证与数字侦查实战应用 https://mp.weixin.qq.com/s?__biz=MzI0OTEyMTk5OQ==&mid=2247494354&idx=1&sn=6980856b4123e9b51ee947a30a9cd58c
摸鱼划水 None Langflow code 代码执行漏洞(CVE-2025-3248) https://mp.weixin.qq.com/s?__biz=Mzk1Nzg3ODkyNg==&mid=2247484071&idx=1&sn=33d266cae5e08727fbbe2a2739e697f1
白安全组 None 今年护网准备做足了么? https://mp.weixin.qq.com/s?__biz=MzU4MjYxNTYwNA==&mid=2247487647&idx=1&sn=58b42ac0ea5d1fa96ae10f8500a8592a
网御星云 None 十三连冠!网御星云UTM以创新科技重塑边界安全新标杆 https://mp.weixin.qq.com/s?__biz=MzA3NDUzMjc5Ng==&mid=2650203279&idx=1&sn=2cce417751f0b6b911b9ac70b975da6b
网络小斐 None 网络监控:30 分钟内实现 10 台山石网科防火墙的监控告警 https://mp.weixin.qq.com/s?__biz=MzIzNjU5NDE2MA==&mid=2247490512&idx=1&sn=c642c8a8108ebc3ee2c437f79a4787c8
阿里安全响应中心 None 先知安全沙龙 - 北京站 4月26日开启! https://mp.weixin.qq.com/s?__biz=MzIxMjEwNTc4NA==&mid=2652997728&idx=1&sn=126ada39ec143fac07a3557527fedeac
陌陌安全 None 天降惊喜,季度抽奖请查收! https://mp.weixin.qq.com/s?__biz=MzI2OTYzOTQzNw==&mid=2247488802&idx=1&sn=ff73a3678b26e65eb695eb0fef5898bc
黑哥虾撩 None 【Agents/MCP可能不存在了】No Agents, Just Python-use! https://mp.weixin.qq.com/s?__biz=Mzg5OTU1NTEwMg==&mid=2247484350&idx=1&sn=597466021965564fe0b88789ec36e7f2
ChaMd5安全团队 None 2025XYCTF writeup by Mini-Venom https://mp.weixin.qq.com/s?__biz=MzIzMTc1MjExOQ==&mid=2247512405&idx=1&sn=40d804833994aeee1db93bf9e23943f5
Coder小Q None 【密码学】一文读懂视觉加密(Visual Cryptography) https://mp.weixin.qq.com/s?__biz=MzUwOTc3MTQyNg==&mid=2247491515&idx=1&sn=1809d2d9b0e6a256ae86f78d6c4d4895
Ghost Wolf Lab None HIPAA渗透—智能医疗收集 https://mp.weixin.qq.com/s?__biz=MzI3OTM3OTAyNw==&mid=2247486055&idx=1&sn=a02972ffb5a8764b7a63e55790cfbf9b
Hor1zon None 2025数字中国创新大赛移动互联网安全积分争夺赛初赛 https://mp.weixin.qq.com/s?__biz=Mzk0MzQyMTg4Ng==&mid=2247486558&idx=1&sn=2ca239cdb7191769d081fe0f4720592a
OSINT情报分析师 None 【涉我网空威胁预警】广州***源电子科技股份有限公司疑似被勒索 https://mp.weixin.qq.com/s?__biz=MzkxNzU5MjE0OA==&mid=2247485780&idx=1&sn=37672cf6a1951d0c8076585ed6be5e6d
Spade sec None xss-labs level1 - level10 https://mp.weixin.qq.com/s?__biz=MzkzNTcwOTgxMQ==&mid=2247485699&idx=1&sn=a356ea9f9d625fc26dbfb011f1301a18
T3Ysec None 进程命令行参数欺骗 https://mp.weixin.qq.com/s?__biz=MzkyNjcyODI1OA==&mid=2247484467&idx=1&sn=724440ce1bb2864a4bb1daa3571eed6a
fullbug None 什么是RACI矩阵,都应用在什么场景? https://mp.weixin.qq.com/s?__biz=MjM5NDMwMjEwMg==&mid=2451851916&idx=1&sn=1c821bab8fd9791da198ad9f24e2b036
kali笔记 None 务必立即拿下软考证(重大利好) https://mp.weixin.qq.com/s?__biz=MzkxMzIwNTY1OA==&mid=2247511701&idx=1&sn=4646471f5a651bb16eb2669c50df5c00
不忘初心px1624 None ATT&CK战术分析以及应对措施 https://mp.weixin.qq.com/s?__biz=Mzg2OTU0NDExMA==&mid=2247483887&idx=1&sn=2325d2fbfa5d74cc036a7a6c41110aba
不懂知识的小白 None 华磊科技物流系统modifyInsurance存在sql注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkxMjczMDQ2NA==&mid=2247483934&idx=1&sn=175c369d056f081c7ee649b7a8b9a40e
北京观成科技 None 【涨知识】利用DoH加密信道的C2流量分析 https://mp.weixin.qq.com/s?__biz=MzU2Mjg1NjY4Nw==&mid=2247490418&idx=1&sn=808de588889fda5d09e31373ccbca23b
华为安全 None 权威报告 , 2024年全球DDoS攻击态势分析 https://mp.weixin.qq.com/s?__biz=MzAwODU5NzYxOA==&mid=2247506030&idx=1&sn=742cf9484b94e476f82975538ae6bd22
嘉韦思 None 视频了解,嘉韦思Web应用安全产品 https://mp.weixin.qq.com/s?__biz=MzIxNTA4OTI5Mg==&mid=2647712961&idx=1&sn=1171c995f2f1e6609adb6b4003f3f926
国家互联网应急中心CNCERT None 网络安全信息与动态周报2025年第14期(3月31日-4月6日) https://mp.weixin.qq.com/s?__biz=MzIwNDk0MDgxMw==&mid=2247499752&idx=1&sn=6bc09926ce9fd630db24656bd95b5770
国家工业信息安全发展研究中心 None 通知 , 关于开展数据安全人才培训讲师遴选工作暨组建数据安全讲师库的通知 https://mp.weixin.qq.com/s?__biz=MzU0MDc2MzQ2Ng==&mid=2247534194&idx=1&sn=cfd4733a661916ac8947bda27eca401e
安全狗 None 云启鹭岛 信耀未来 , 亚信安全福建区域渠道会议圆满落幕 https://mp.weixin.qq.com/s?__biz=MjM5NTc2NDM4MQ==&mid=2650842781&idx=1&sn=20b71774947e24bc9706cb65a06f7090
安迈信科应急响应中心 None 【漏洞通告】Vite 任意文件读取漏洞(CVE-2025-31125) https://mp.weixin.qq.com/s?__biz=Mzg2NjczMzc1NA==&mid=2247486707&idx=2&sn=0a21a6f9d4615b8d1b64a37dcf4779ea
小毅安全阵地 None 网络安全基础:五类安全服务、八种安全机制与OSI七层模型的全面解析 https://mp.weixin.qq.com/s?__biz=Mzg4MDE0MzQzMw==&mid=2247488234&idx=1&sn=11ee1347354b44e522fa53dbd8c2ea8a
开源网安 None 开源网安参编的4项国家职业技能标准正式发布! https://mp.weixin.qq.com/s?__biz=MzI0NzY1MDgyMw==&mid=2247514133&idx=1&sn=9f0f46c2a409dd81a35ae0f61dcf6339
快手技术 None 与快手共探QCon北京站,AI 浪潮下的前沿洞察和硬核技术实践 https://mp.weixin.qq.com/s?__biz=Mzg2NzU4MDM0MQ==&mid=2247496144&idx=1&sn=f756898725b518950ccb03feaeac96f1
思维世纪 None 思维“数鉴”平台助力运营商开展数据安全有效性验证 https://mp.weixin.qq.com/s?__biz=MjM5ODE4OTYzNw==&mid=2649564280&idx=1&sn=f28bda402df2ebd685ae3d21b9a2c6b7
朴过安全的水 None P1finger v0.1.0 发布,代码正式开源维护! https://mp.weixin.qq.com/s?__biz=MzkwNjY0MzIyNw==&mid=2247483765&idx=1&sn=55c3fb68526c6b442cc746f0cc051300
海云安 None 从AI创新到行业落地:海云安高敏捷信创白盒技术解决方案获信通院权威收录 https://mp.weixin.qq.com/s?__biz=MzI2MjY2NTM0MA==&mid=2247492457&idx=1&sn=f2acb14338686cb2536894622694f831
米好信安 None 江苏省渗透测试高职教学课程标准建设指南研讨会在宁成功举办 https://mp.weixin.qq.com/s?__biz=MzU1NTYxMjA5MA==&mid=2247505624&idx=2&sn=3df2f731d5c2ddce035dc04097b926b5
网络安全威胁和漏洞信息共享平台 None 关于防范Windows MMC安全功能绕过高危漏洞的风险提示 https://mp.weixin.qq.com/s?__biz=MzA5Nzc4Njg1NA==&mid=2247489229&idx=1&sn=de290f88937e2beb44675fb43590c8cd
表哥带我 None 不是所有人都是唐处 https://mp.weixin.qq.com/s?__biz=Mzg4NDg2NTM3NQ==&mid=2247484749&idx=1&sn=7117b07de9ada902787b28ed6abec3d1
闲聊趣说 None 失败的prompt注入 https://mp.weixin.qq.com/s?__biz=MzIwODc2NjgxNA==&mid=2247485052&idx=1&sn=74d6b9daa338074ff8000d442b288683
雾鸣安全 None FogMing-Sec-v1.1.12版本增加Kimi助手 https://mp.weixin.qq.com/s?__biz=MzkxNzUxNTMzNw==&mid=2247484132&idx=1&sn=6d08b4065dc57aa23980741546b89ffc
鸿鹄空间安全实验室 None 2025年hw招聘 https://mp.weixin.qq.com/s?__biz=Mzg4MzU2Mzc1Mw==&mid=2247485575&idx=1&sn=3e8d6316051fe1d2cdca0b9f99a35d25
BlueIris None hackmyvm-baseme-wp https://mp.weixin.qq.com/s?__biz=Mzg3NTg4NTkyMQ==&mid=2247485774&idx=2&sn=7faf657e198ccbd67eafde6df9374d71
Hack All Sec None 2025年网络安全行业变局已至,CISSP为何成为职业跃迁的“黄金船票”? https://mp.weixin.qq.com/s?__biz=MzkwMjQyMDA5Nw==&mid=2247485904&idx=1&sn=45697ecfb45e728768b9b516ff77cb2b
Sec Online None 等级保护 , 2025新版报告重大风险清单 https://mp.weixin.qq.com/s?__biz=MzIyMjU3MDg3Mw==&mid=2247489058&idx=1&sn=82d5ec999c80c10bb6872b16647ed7b8
Timeline Sec None Timeline Sec团队2025年招新结果公示 https://mp.weixin.qq.com/s?__biz=MzA4NzUwMzc3NQ==&mid=2247497363&idx=2&sn=363032ec66d98024b9b148a036d847ae
中孚信息 None 科技赋能,中孚信息为测绘行业信息保密安全保驾护航 https://mp.weixin.qq.com/s?__biz=MzAxMjE1MDY0NA==&mid=2247509138&idx=1&sn=f36259e8a4e12f4da94af8419e71f920
信安之路 None 炫技一时爽,事后火葬场,这不,一大学生成犯罪嫌疑人了! https://mp.weixin.qq.com/s?__biz=MzI5MDQ2NjExOQ==&mid=2247499844&idx=1&sn=92be7494842f32a57f9cb9773361ac96
剑客古月的安全屋 None app内核攻防-eBPF入门 https://mp.weixin.qq.com/s?__biz=MzkxNDY0NjY3MQ==&mid=2247485479&idx=1&sn=9de3bdf86e3139a79829780f8f648383
华住安全响应中心 None 【HSRC奖励公告】2025年HSRC第一季度奖励公告 https://mp.weixin.qq.com/s?__biz=MzAwNTcyMTc4OQ==&mid=2247484517&idx=1&sn=5d6ead98c5fcc31b4083734c0779654c
复旦白泽战队 None Debug 不如打球!secsys2025春季运动会回顾 https://mp.weixin.qq.com/s?__biz=MzU4NzUxOTI0OQ==&mid=2247494149&idx=1&sn=1ae10024100424f02b713ed32a6cc9ba
寻梦安全 None 幽狼(GhostWolf):内存敏感信息提取工具 https://mp.weixin.qq.com/s?__biz=MzkxNTY0NzgwNA==&mid=2247483918&idx=1&sn=f918c4d972ad3997aa47d551af096e7f
小白嘿课 None 防火墙正在流血!AI-RAT用对抗学习撕裂所有EDR防线 https://mp.weixin.qq.com/s?__biz=Mzg2OTU3MzI1OQ==&mid=2247485993&idx=1&sn=1f56da1d32bf884a7496c596d0ac5f79
想要暴富的安服仔 None WSUS补丁下发利用 https://mp.weixin.qq.com/s?__biz=Mzk3NTU0OTAwOQ==&mid=2247483828&idx=1&sn=0efdc9caa6bd3771c3226f9b39c4a47c
星盟安全 None 数字中国创新大赛-数字安全赛道 Writeup https://mp.weixin.qq.com/s?__biz=MzU3ODc2NTg1OA==&mid=2247492220&idx=1&sn=d2e0acfafe0077329f142552bdd12b4e
樱花庄的本间白猫 None 【Q&A】关于近期常见私聊疑问解答-上篇 https://mp.weixin.qq.com/s?__biz=Mzk0NDU1NTA5MA==&mid=2247484547&idx=1&sn=b00692e55beb6b22338639258369bdb3
泛安全 None 原创文章目录 https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485770&idx=5&sn=dbf1bde1632829896ebf3c90ad4e0dbe
泷羽Sec-朝阳 None Metasploitable2-Linux。关于老师给了任务,一位彦祖返回家无私奉献,打穿靶场的故事。手搓+msf提权漏洞利用 https://mp.weixin.qq.com/s?__biz=Mzk3NTIyOTA0OQ==&mid=2247484755&idx=1&sn=bcf3bc12db7657b17728d7d4aac6529a
混子Hacker None 【内网渗透基础】三、Linux提权 https://mp.weixin.qq.com/s?__biz=MzUxMTk4OTA1NQ==&mid=2247485198&idx=1&sn=c08519783e0d74c91f8512b5bccc1b10
网络安全者 None 知名博主被黑客攻击 https://mp.weixin.qq.com/s?__biz=MzU3NzY3MzYzMw==&mid=2247499718&idx=1&sn=e2de0dbc2c80a4d11a115693eff2a8b7
蚂蚁安全响应中心 None 智能合约中的内存破坏:1inch攻击始末分析 https://mp.weixin.qq.com/s?__biz=MzI3NDEzNzIxMg==&mid=2650492650&idx=1&sn=31d4873f0568797cd4e7d0d950f28457
行长叠报 None BUGBANK助力先知安全沙龙 - 杭州站,4月19日见! https://mp.weixin.qq.com/s?__biz=MzAxODg1MDMwOQ==&mid=2247507827&idx=1&sn=a7ab94e1a1f6f6095a400dbb5269111a
贝壳安全应急响应中心 None BKSRC助力|先知安全沙龙 - 杭州站 4月19日开启! https://mp.weixin.qq.com/s?__biz=MzA5MjA0OTAwOQ==&mid=2247485507&idx=1&sn=00da08869fc2dc8127e5c8348dc7243a
软件安全与逆向分析 None 来了,安卓软件开发与逆向分析 https://mp.weixin.qq.com/s?__biz=MzU3MTY5MzQxMA==&mid=2247484795&idx=1&sn=cd1cc95ba3fafe955c6357995287ca13
迪普科技 None 丝路智慧枢纽新标杆丨迪普科技为中川机场T3航站楼安全运营体系构筑数字脊梁 https://mp.weixin.qq.com/s?__biz=MzA4NzE5MzkzNA==&mid=2650373479&idx=1&sn=4ae9281b5356cba5cb7a2045a2e864ed
黑战士 None 专家利用ChatGPT-4o在5分钟内伪造护照 成功绕过KYC验证 https://mp.weixin.qq.com/s?__biz=MzUxMzQ2NTM2Nw==&mid=2247493675&idx=1&sn=fa6938010afee4d1130f8a972a1a6bf6
默安逐日实验室 None ingress-nginx 准入控制器风险 https://mp.weixin.qq.com/s?__biz=MzkxMjI3MDgwOA==&mid=2247484822&idx=1&sn=942f4dda06ecad8bd08d68017dae6ea4
T0security None 安卓调试桥未授权访问 https://mp.weixin.qq.com/s?__biz=Mzk0MDQwMTA2Ng==&mid=2247483734&idx=1&sn=284611a244a611308fcc15a903f97be3
二进制科学 None llvm进阶(2)LowerSwitch(Switch 到 Branch 的奥秘) https://mp.weixin.qq.com/s?__biz=MjM5NDMzMzAwNQ==&mid=2247485987&idx=1&sn=88f34a172caf574f7c0840277d69921d
利刃信安 None 【南阳素素】再读《南阳素素》:门不当户不对的爱情,也许散了才是最好的结局 https://mp.weixin.qq.com/s?__biz=MzU1Mjk3MDY1OA==&mid=2247520623&idx=1&sn=b0e798656c5d33670e89e3b17424ddd8
星尘安全 None PyPi 供应链攻击愈发猖獗,新型恶意包盗刷信用卡 https://mp.weixin.qq.com/s?__biz=Mzg3NTY0MjIwNg==&mid=2247485932&idx=1&sn=870e5b9a437f5f35afdadb791deb40ff
泷羽Sec-陌離 None 守护网络安全的另一种战场:为什么我们选择「笨方法」 https://mp.weixin.qq.com/s?__biz=Mzk1NzI5MTc0Nw==&mid=2247485163&idx=1&sn=dd9109db48b17f6651e2382dfcc8c598
菜根网络安全杂谈 None 等保系列(三):等保测评的那些事 https://mp.weixin.qq.com/s?__biz=MzI5MTIwOTQ5MA==&mid=2247487880&idx=1&sn=c54e176f7c1e8f95e358e4a037ab7799
蓝极战队 None 免杀那点事之随手C写一个持久反弹shell(六) https://mp.weixin.qq.com/s?__biz=MzkwMDMyOTA1OA==&mid=2247484459&idx=1&sn=a647dd68e3671534915a9d332b3b84ef
Drt安全战队 None 600+历年攻防演练漏洞汇编!千起实战案例还原漏洞攻击链 https://mp.weixin.qq.com/s?__biz=MzkxNTM0OTQyMA==&mid=2247492128&idx=1&sn=09f9cfbceceb8ab2d8b4c7680f8a151b
Jiyou too beautiful None HTB-Haze笔记 https://mp.weixin.qq.com/s?__biz=Mzk0MTQxOTA3Ng==&mid=2247489507&idx=1&sn=001b3ecd3bddc0ff01ee6ed898d50b40
PokerSec None 【漏洞复现】Vite 任意文件读取漏洞 https://mp.weixin.qq.com/s?__biz=MzkyNTYxNDAwNQ==&mid=2247484681&idx=1&sn=dd3a010cb7a74de83fa8dc1cdf225d53
flower安全 None 网络攻防之网络迷踪:图片溯源合集(一) https://mp.weixin.qq.com/s?__biz=MzkxNjQyODY5MA==&mid=2247487232&idx=1&sn=7bafb3f7d48bee7bb27634019d27d766
中学生CTF None 【CTF技战法】Misc中的拼图题目 https://mp.weixin.qq.com/s?__biz=MzU3MzEwMTQ3NQ==&mid=2247507604&idx=1&sn=93e388789d26d562106c6223eae661bf
放之 None 一文了解清算网络:业务、技术及安全 https://mp.weixin.qq.com/s?__biz=Mzg3ODAzNjg5OA==&mid=2247485360&idx=1&sn=32a185cd1a0cfca233822857d6c898c6
星航安全实验室 None Tscanplus+ProxyCat 绕过蓝队封ip和爬虫 https://mp.weixin.qq.com/s?__biz=Mzg4Nzg2MDA0MA==&mid=2247484708&idx=1&sn=da5c9ea2edf949e96fa36251522d1aa6
泷羽Sec-Ceo None 红日靶场(一):从外网到域控 https://mp.weixin.qq.com/s?__biz=Mzk0Mjg4MTQxMw==&mid=2247486639&idx=1&sn=207e91374bc374c50a95b4abecdb47ec
泷羽Sec-林 None 网络安全之前端学习(css终章) https://mp.weixin.qq.com/s?__biz=Mzk1NzIzMjI3OQ==&mid=2247483936&idx=1&sn=64399b31f64df41388dcb9217b41a0ef
网络安全工作室 None 公共安全视频图像信息系统备案方法 https://mp.weixin.qq.com/s?__biz=MzUzMDgwMjY1Mg==&mid=2247485493&idx=1&sn=50ac14e81bf4272f83189b5079930ef1
芳华绝代安全团队 None 玲珑安全第六期漏洞挖掘培训开启!福利多多,速来围观! https://mp.weixin.qq.com/s?__biz=MzI4NTYwMzc5OQ==&mid=2247500781&idx=1&sn=4c5df9ca2a5e0efde9eb509c50522921
雪莲安全 None 怎么通过一个IOC端了APT组织的老巢,一个针对APT溯源的简单示例 https://mp.weixin.qq.com/s?__biz=MzkyNTQ0OTYxOQ==&mid=2247484049&idx=1&sn=0c37615041176cb74e03a5039518ff21
0xh4ck3r None cyberstrikelab通关记录-CERT-1 https://mp.weixin.qq.com/s?__biz=Mzg4NDg3NjE5MQ==&mid=2247486215&idx=1&sn=a63876b5d25506ace8b17491d6537133
CatalyzeSec None Cobalt Strike环境配置需求 https://mp.weixin.qq.com/s?__biz=MzkxNjY1MjY3OQ==&mid=2247488340&idx=1&sn=1983e5872319b6ce3105bd20866beaa5
Definite R3dBlue None TShark: CLI Wireshark Features https://mp.weixin.qq.com/s?__biz=Mzg4NzU4MDE5NQ==&mid=2247484400&idx=1&sn=46453bccd8d48cf6443528d4d89db6bb
Desync InfoSec None BlackSuit勒索活动伪造Zoom钓鱼 https://mp.weixin.qq.com/s?__biz=MzkzMDE3ODc1Mw==&mid=2247489267&idx=1&sn=cea8bd5568f2c8bd97c6e9d63ae82adc
HK安全小屋 None 致远AnalyticsCloud 分析云任意文件读取漏洞 https://mp.weixin.qq.com/s?__biz=MzkzNzMxODkzMw==&mid=2247485750&idx=1&sn=74f395c1171e6c9c874d7dd8c51669ad
Heihu Share None 开发基础 , SpringCloud & SpringCloudAlibaba 基本使用总结 https://mp.weixin.qq.com/s?__biz=MzkwMzQyMTg5OA==&mid=2247487142&idx=1&sn=918d536c5ef7ee674bc5b2d393b365cc
The One安全 None 【海外SRC实战】硬刚世界500强企业WAF,连斩两枚海外XSS https://mp.weixin.qq.com/s?__biz=Mzk3NTIxNzEzNA==&mid=2247490023&idx=1&sn=ea6abb5cabab7cfe879972fa7d55ce73
云天网络空间安全 None 清明 https://mp.weixin.qq.com/s?__biz=MzI2NDYzNjY0Mg==&mid=2247501622&idx=1&sn=92e80e4aa1fd694a074b1cf44b6739bb
大山子雪人 None 用大模型探寻补丁代码的秘密 - 从漏洞挖掘到POC构建之旅 https://mp.weixin.qq.com/s?__biz=Mzg2MDc0NTIxOQ==&mid=2247484725&idx=1&sn=743dcff5d5db215c7484ca210b88caa7
奇安信威胁情报中心 None 每周高级威胁情报解读(2025.03.28~04.03) https://mp.weixin.qq.com/s?__biz=MzI2MDc2MDA4OA==&mid=2247514594&idx=1&sn=8125edb0ab3e716b8599d813b347004b
工业信息安全创新中心 None 清明节 , 一朝春醒 万物清明 https://mp.weixin.qq.com/s?__biz=MzAwNTc0ODM3Nw==&mid=2247489478&idx=1&sn=20bfa54ef05a4a977b05b87925f8d3cc
悬镜安全说 None 清明至 , 人间四月春,风起正清明 https://mp.weixin.qq.com/s?__biz=MzAwODc2NjgwMg==&mid=2649112709&idx=1&sn=332733983c0e4f4fe4f9c1793333fc92
成都链安 None 燕归柳荡,气清景明 https://mp.weixin.qq.com/s?__biz=MzU2NzUxMTM0Nw==&mid=2247513609&idx=1&sn=c040ef36c99915c677d2ad20c5425aab
我吃你家米了 None windows kernel inline hook https://mp.weixin.qq.com/s?__biz=MzkzNTA0NzgyMA==&mid=2247484251&idx=1&sn=52be3a87809e8a57d3b53c00b2046533
数据机器人 None 万物清明,不负好时光 https://mp.weixin.qq.com/s?__biz=MzI4MDE2MzA4Mw==&mid=2667651116&idx=1&sn=bb6ec2d2d44702eb0a6732bf48bb66cc
文峰SEC None 【漏洞复现】用友 GRP-U8-obr_zdybxd_check等四个SQL注入漏洞 https://mp.weixin.qq.com/s?__biz=MzkwNDgwMzA2Mw==&mid=2247483916&idx=1&sn=321b7646c67224e2fe07bd1bd4cd08ee
无糖反网络犯罪研究中心 None 一朝春风寄思念,雨润万物沐清明 https://mp.weixin.qq.com/s?__biz=MzAxMzkzNDA1Mg==&mid=2247514066&idx=1&sn=f68e9ea717f27ea55762eb56f89cccc5
有度安全 None 况是清明好天气·不妨游行莫忘归 https://mp.weixin.qq.com/s?__biz=Mzg3NTEyMzU4OA==&mid=2247513549&idx=1&sn=301b60ff5757e7544efbf5640b2ba8e9
柯基的安全笔记 None 哈尔滨亚冬会赛事信息系统遭超27万次境外网络攻击 https://mp.weixin.qq.com/s?__biz=Mzk0NzY3OTA3OA==&mid=2247483998&idx=1&sn=c3f9e5782664d8422a14115aebe1393e
泽鹿安全 None 清明踏青寄思念,泽鹿护航守安全 https://mp.weixin.qq.com/s?__biz=Mzg5MjE1NzgzMw==&mid=2247489681&idx=1&sn=b0f37dee0f64cb7cecdd6649190b7118
猎洞时刻 None Edu证书站嘎嘎乱杀 (三) 全校密码任意修改 https://mp.weixin.qq.com/s?__biz=MzkyNTUyNTE5OA==&mid=2247486795&idx=2&sn=73d332609af4e43f4850785a9caca102
白泽安全实验室 None Gamaredon组织利用LNK文件传播Remcos后门展开攻击——每周威胁情报动态第218期 (03.28-04.03) https://mp.weixin.qq.com/s?__biz=MzI0MTE4ODY3Nw==&mid=2247492621&idx=1&sn=13f8b5287a73c50e23af389d86f9f7bc
网络安全技术点滴分享 None httpx url存活检测实操 https://mp.weixin.qq.com/s?__biz=MzA5NDI0NzY3Mg==&mid=2247484825&idx=3&sn=4c323337f3dcd14e36dd8d3cd2097243
菜鸟学信安 None FTP免杀绕过杀软及钓鱼绕过邮箱检测 https://mp.weixin.qq.com/s?__biz=MzU2NzY5MzI5Ng==&mid=2247505734&idx=1&sn=15dcbb8da7b23c5b148c782a469ccc2f
陈冠男的游戏人生 None 太空信息安全:利用 COSMOS 和 cFS 接口读取卫星内存【Hack A Sat】 https://mp.weixin.qq.com/s?__biz=MzU5OTU3NDEzOQ==&mid=2247492830&idx=1&sn=f999cd4977db63a4ae887281247372fd
骏安检测 None 清明|清明思故,万物生长 https://mp.weixin.qq.com/s?__biz=MzkxODczNjA4NQ==&mid=2247494104&idx=1&sn=925a1a237eec12e8e521175c9f94a8c9
魔方安全 None 细雨寄哀思,清风念故情 https://mp.weixin.qq.com/s?__biz=MzI3NzA5NDc0MA==&mid=2649292241&idx=1&sn=8c9f8307ed88f245fcecdc9c0eadf14f
鼎新安全 None Cobalt Strike BOF实现的原理 https://mp.weixin.qq.com/s?__biz=MzkyNTYwOTMyNA==&mid=2247485219&idx=1&sn=1230e8af540b51e41454588712660f0e
AI安全攻防 None 代码审计之CSRF https://mp.weixin.qq.com/s?__biz=MzkyNzU5ODA1NA==&mid=2247486826&idx=1&sn=731b69b678d371f2363db54b1c496f2e
Daylight庆尘 None 你以为的未授权漏洞VS我挖的未授权漏洞 , 一场与开发博弈的头脑风暴 https://mp.weixin.qq.com/s?__biz=Mzg3Mzg3OTU4OQ==&mid=2247493148&idx=1&sn=a0c9b24413bec09b5757dd7b1a63a421
JDArmy None 警惕!MCP的安全风险 https://mp.weixin.qq.com/s?__biz=Mzk0ODI2NjUzMQ==&mid=2247484264&idx=1&sn=0bc76f7359540da45427cb226b27f30a
东南网络安全 None 数据库类型以及判断方法(渗透测试篇) https://mp.weixin.qq.com/s?__biz=MzkyNDYyOTI1NQ==&mid=2247486799&idx=1&sn=7158ceef3886aa41d5d50830cbd39d0b
天懋信息 None 清明节 , 天懋信息将为您提供24小时专网安全保障! https://mp.weixin.qq.com/s?__biz=MzU3MDA0MTE2Mg==&mid=2247492683&idx=1&sn=38f50bee09c33452913360284cc90914
天津恒御科技有限公司 None 官方披露!哈尔滨亚冬会遭境外攻击27万次 https://mp.weixin.qq.com/s?__biz=MzU4NjY3OTAzMg==&mid=2247515469&idx=1&sn=3c676ab5f88a07f73fc68a8b43dc38d5
奇安信天工实验室 None 天工实验室携重磅漏洞出席BlackHat ASIA 2025 https://mp.weixin.qq.com/s?__biz=Mzk0OTU2ODQ4Mw==&mid=2247487078&idx=1&sn=9dbeb26515005d79b45e58b64d29834d
奇安信病毒响应中心 None 每周勒索威胁摘要 https://mp.weixin.qq.com/s?__biz=MzI5Mzg5MDM3NQ==&mid=2247498393&idx=1&sn=d09415978324beacbb88f180be120246
常行科技 None 常行科技2025清明节放假通知 https://mp.weixin.qq.com/s?__biz=MzA4NjMwMzI3Mg==&mid=2247503225&idx=2&sn=d0c238a7b7993176bbddd3abefa0555d
江苏国保信息系统测评中心 None 2025年清明节应急保障服务安排 https://mp.weixin.qq.com/s?__biz=MzU5MTQ4NTI0OA==&mid=2247487658&idx=1&sn=6d4188b78dbaa6e5a7a864b1829c215b
泷羽Sec-Blanks None 守护网络安全的另一种战场:为什么我们选择「笨方法」 https://mp.weixin.qq.com/s?__biz=MzkxNjg3NTQ4NA==&mid=2247486115&idx=1&sn=d110b98a4e5e6646efb633fb051f1147
泷羽Sec-Z1eaf None 守护网络安全的另一种战场:为什么我们选择「笨方法」 https://mp.weixin.qq.com/s?__biz=Mzk1NzQwNjQ4Ng==&mid=2247485614&idx=1&sn=2d0004b04be67851221c43908fb9c3ce
泷羽Sec-tyg None 守护网络安全的另一种战场:为什么我们选择「笨方法」 https://mp.weixin.qq.com/s?__biz=Mzk1NzE2Mjc5Mg==&mid=2247484270&idx=1&sn=a9c6d6aca3c0d0b4a288b59adfce158a
泷羽sec-云和 None 守护网络安全的另一种战场:为什么我们选择「笨方法」 https://mp.weixin.qq.com/s?__biz=MzkzMjg3OTgzMA==&mid=2247483892&idx=1&sn=321bc7eb066da8d231a1e7437811fe48
渊龙Sec安全团队 None 从CVE-2025-30208看任意文件读取利用 https://mp.weixin.qq.com/s?__biz=Mzg4NTY0MDg1Mg==&mid=2247485667&idx=1&sn=d395cb01aed4ebde31e39e2563eb0423
火线安全平台 None 火线安全清明放假通知 https://mp.weixin.qq.com/s?__biz=MzU4MjEwNzMzMg==&mid=2247494723&idx=1&sn=b4b8416dfbf31c06d7cf91145444bcd7
爱加密 None 隐私保护升级:中央网信办等四部门启动2025年专项行动! https://mp.weixin.qq.com/s?__biz=MjM5NzU4NjkyMw==&mid=2650748223&idx=1&sn=b580ee7780c8fdf2588c26efa82dff06
珂技知识分享 None Mbean之jmx https://mp.weixin.qq.com/s?__biz=MzUzNDMyNjI3Mg==&mid=2247487330&idx=1&sn=cb42d06fadb1524449e6f36a01954544
盘古石取证 None 盘古事业部-2025清明假期值班安排 https://mp.weixin.qq.com/s?__biz=Mzg3MjE1NjQ0NA==&mid=2247514260&idx=1&sn=80e6903b93d9e6fa325f658f817b6c7c
绿盟科技威胁情报 None 《高级威胁研究报告(2025版)》发布 https://mp.weixin.qq.com/s?__biz=Mzg2Nzg0NDkwMw==&mid=2247493217&idx=1&sn=584afe7bc20f1bd3aa9f161c32878805
联想全球安全实验室 None 首站补天白帽黑客城市沙龙圆满收官,全球安全实验室(中国)赋能AI安全新征程 https://mp.weixin.qq.com/s?__biz=MzU1ODk1MzI1NQ==&mid=2247491876&idx=1&sn=83ff5a626826bf4ac28768ff9236fc1c
韭要学JAVA安全 None 重生之我在异世界做代码审计(BC篇) https://mp.weixin.qq.com/s?__biz=Mzg2NTgzMDg1NA==&mid=2247484107&idx=1&sn=7984ac3e01d5af08563e0df19ef1028f
Fighter 安全 None 600+历年攻防演练漏洞汇编!千起实战案例还原漏洞攻击链 https://mp.weixin.qq.com/s?__biz=Mzg3NzU0NjU5OQ==&mid=2247485560&idx=1&sn=c2fe101841dda4cac7b2907f0eb0afac
XK Team None 600+历年攻防演练漏洞汇编!千起实战案例还原漏洞攻击链 https://mp.weixin.qq.com/s?__biz=Mzk0ODMwNjQzMA==&mid=2247485869&idx=1&sn=7d106123cb5bffabd1f64e4cfc4cb721
thelostworld None 600+历年攻防演练漏洞汇编!千起实战案例还原漏洞攻击链 https://mp.weixin.qq.com/s?__biz=MzIyNjk0ODYxMA==&mid=2247487556&idx=1&sn=0df69c0a3c310ed593170163e28f0741
不懂安全 None 受限容器到控制集群:#BrokenSesame分析 https://mp.weixin.qq.com/s?__biz=Mzg3NzE4NzgzMA==&mid=2247485013&idx=1&sn=6abc46f52126a0af5bd7d10a32bfd226
信安客 None 【开课通知】应急响应王炸认证CISP-IRE/IRS来了!附 2025 考证攻略 https://mp.weixin.qq.com/s?__biz=MzU2NzMwNTgxNQ==&mid=2247491764&idx=1&sn=2d4f896b26f6b91994c94c9536e5c4a6
华青融天 None 华青融天实力入选中国信通院铸基计划产品及服务全景图 https://mp.weixin.qq.com/s?__biz=MzA4Mzg1ODIzMw==&mid=2653546535&idx=1&sn=3de27d6a9504f3d727d3fddf8af7e6d6
启明星辰网络空间安全教育 None 中国移动政企事业部教育行业拓展部党支部与启明星辰集团党委第五支部联合开展清明祭英烈暨廉洁教育活动 https://mp.weixin.qq.com/s?__biz=MzUzNDg0NTc1NA==&mid=2247510672&idx=1&sn=742f173eaefcdd6d90394cbaed39cc7e
天命团队 None 2025西湖论剑决赛misc全解 https://mp.weixin.qq.com/s?__biz=Mzk0NzI0NTI2OA==&mid=2247486220&idx=1&sn=672edaae74741b26204df4f50097bb67
浩凯信安 None 代码审计,SpringKill自研代审插件CodeAuditAssistant功能/免费授权/使用/对比/视频教程 https://mp.weixin.qq.com/s?__biz=Mzk0MjY3MTM4Nw==&mid=2247484109&idx=1&sn=d200992734cab25b854383bcfb72c24b
狐狸说安全 None 600+历年攻防演练漏洞汇编!千起实战案例还原漏洞攻击链 https://mp.weixin.qq.com/s?__biz=MzUzMDQ1MTY0MQ==&mid=2247506812&idx=1&sn=12fb231f2c30df7d317a76d3e32ef7b2
神州希望网络安全 None 神州希望2025年清明假期值班安排 https://mp.weixin.qq.com/s?__biz=MzA4Mzg1ODMwMg==&mid=2650725341&idx=1&sn=16a5c4dd2f02372badbcbc589f213fb8
红队工坊 None 基于AI辅助探索:生成用于识别沙箱环境的代码 https://mp.weixin.qq.com/s?__biz=Mzk2NDg3NTc1Mg==&mid=2247483858&idx=1&sn=8bc57e64aa1683ca7429503b46b6e833
网络安全等级保护小学堂 None 今日网络安全资讯推送【2025-04-02】--苹果被罚1.5亿欧元 https://mp.weixin.qq.com/s?__biz=MzU1ODgwNDYwNg==&mid=2247484628&idx=1&sn=ce4218e9ffbc8cb0a90a8b9c30452130
网络安全罗盘 None 【国内网安政策简评】u200b《人工智能生成合成内容标识管理办法》发布,AI作品加速进入“实名制”时代 https://mp.weixin.qq.com/s?__biz=Mzg3OTg0OTAyOQ==&mid=2247486318&idx=1&sn=49215467420b1a648616cb6b4aee0011
补天平台 None “AI”在西安,补天白帽黑客城市沙龙首站成功举办! https://mp.weixin.qq.com/s?__biz=MzI2NzY5MDI3NQ==&mid=2247508075&idx=1&sn=3ab39ffd2624031d9f0a29f9d1de4114
轩公子谈技术 None 前端JS加密对抗由浅入深-2 https://mp.weixin.qq.com/s?__biz=MzU3MDg2NDI4OA==&mid=2247491023&idx=3&sn=fce8d23444b1e3b62ad486c1a1447388
重生之成为赛博女保安 None 伸手像喝水一样简单。 https://mp.weixin.qq.com/s?__biz=MzIxOTQ1OTY4OQ==&mid=2247486713&idx=1&sn=f2ac6e31ffa7b82e2dcbbcf347fa8439
阿里云安全 None 穿透技术域迷雾:如何用AI缝合安全裂痕? https://mp.weixin.qq.com/s?__biz=MzA4MTQ2MjI5OA==&mid=2664092295&idx=1&sn=97de5f5bab2faa51e9cb01d3e1123790
GoUpSec None 开源社区快被⼤模型抓崩溃了 https://mp.weixin.qq.com/s?__biz=MzkxNTI2MTI1NA==&mid=2247502766&idx=1&sn=069e84c102b012354444475cf35843a2
SaaS 102 None 普通的 SaaS 想方设法找客户,顶尖的 SaaS 让客户来找你 https://mp.weixin.qq.com/s?__biz=Mzg3ODMwNzAyMA==&mid=2247484754&idx=2&sn=a5a3d3c879d2ed15e8245cf950b211e6
云淡纤尘 None 关于2025年清明节假期延长至七天的通知 https://mp.weixin.qq.com/s?__biz=MzkyOTQ4NTc3Nw==&mid=2247485608&idx=1&sn=9434ba726b2e11856a587fdf0f468fd2
信息安全动态 None 内部文件水印追踪技术原理 https://mp.weixin.qq.com/s?__biz=Mzg4NDc0Njk1MQ==&mid=2247487338&idx=1&sn=155fa36a76b13eb3bebfd2ac62730163
大兵说安全 None 震惊,IT男报的大瓜,一小时后删除。 https://mp.weixin.qq.com/s?__biz=MzI2MzM0NjcxNw==&mid=2247485496&idx=1&sn=4c2f97bc2568592ffd039350835d68e5
天地和兴 None 持续领航|天地和兴荣登“中国网安方案实力50强” https://mp.weixin.qq.com/s?__biz=MjM5Mzk0MDE2Ng==&mid=2649609035&idx=1&sn=a4c6da9a34131a731ec934459fa144af
如棠安全 None 关于清明节假期值班期间双倍财政补助的通知 https://mp.weixin.qq.com/s?__biz=MzIxOTk0ODY0NQ==&mid=2247485454&idx=1&sn=516fd32d58ac77b7801f0e014ad9f4ec
数观天下 None 贯彻落实关基安全保护制度 《关键信息基础设施安全测评要求》标准发布 https://mp.weixin.qq.com/s?__biz=MzkxMTYzMjIwNQ==&mid=2247497075&idx=1&sn=64ab5e4a7a8c5ecd4a79c0312aec096d
车联网攻防日记 None 【车联网安全】雪佛兰重型皮卡ECU破解 https://mp.weixin.qq.com/s?__biz=Mzg5MjY0MzU0Nw==&mid=2247484921&idx=1&sn=cffaa3fb6fb165110d08cd4c103d763a

私人github账号 推荐

github_id title url p_url p_profile p_loc p_company p_repositories p_projects p_stars p_followers p_following repo_lang repo_star repo_forks
allenymt PrivacySentry: Android隐私合规整改检测工具 https://github.com/allenymt/PrivacySentry https://github.com/allenymt?tab=followers 搬砖 hanghzou None 157 0 349 0 0 Kotlin,Dart 0 0
vercel 本文揭示了Next.js中间件中的授权绕过漏洞,这一问题可能使攻击者绕过授权检查,严重影响应用安全。文章详细列出了受影响和已修复的版本,为开发者提供了宝贵的参考和解决方案。 https://github.com/vercel/next.js/security/advisories/GHSA-f82v-jwr5-mffw None None None None 0 0 0 0 0 TypeScript,JavaScript,Lua,Shell,Go,Svelte,Rust 0 0
wangtz19 Awesome-NTA: awesome papers, datasets and tools about netw... https://github.com/wangtz19/Awesome-NTA https://github.com/wangtz19?tab=followers A masters student at the Institute for Network Sciences and Cyberspace, Tsinghua University Beijing, China Tsinghua University 16 0 307 0 0 Python,Jupyter,C++ 0 0

论坛 推荐

title url
伏魔挑战赛PHP WebShell记录 https://xz.aliyun.com/news/17631

日更新程序

python update_daily.py

About

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published