This commit is contained in:
MasonLiu 2025-01-06 14:26:37 +08:00
parent 50b3bacd4c
commit 2655151c24
53 changed files with 6905 additions and 309 deletions

15
Core.py
View File

@ -18,7 +18,7 @@ from spider.common import run, seebug_main, M_4hou_main, anquanke_main, sec_wiki
from spider.freebuf import freebuf_main from spider.freebuf import freebuf_main
from spider.xianzhi import xianzhi_main from spider.xianzhi import xianzhi_main
from spider.sougou_wx import sougou_wx_main from spider.sougou_wx import sougou_wx_main
from spider.github import github_main from spider.github import github_main, load_github_config
from GotoSend.M_4hou import Src_4hou from GotoSend.M_4hou import Src_4hou
from GotoSend.anquanke import Src_anquanke from GotoSend.anquanke import Src_anquanke
from GotoSend.doonsec import Src_doonsec from GotoSend.doonsec import Src_doonsec
@ -54,8 +54,6 @@ signal.signal(signal.SIGINT, signal_handler) # Ctrl+C
signal.signal(signal.SIGTERM, signal_handler) # kill命令 signal.signal(signal.SIGTERM, signal_handler) # kill命令
webhook_url_once, timestamp_once, sign_once = gen_sign() webhook_url_once, timestamp_once, sign_once = gen_sign()
e_hour, time_choice, choice, fs_activate, wx_activate, ding_activate, lx_activate, url_web = get_core_config() e_hour, time_choice, choice, fs_activate, wx_activate, ding_activate, lx_activate, url_web = get_core_config()
Sogou_WX, Doonsec_switch, Doonsec = get_kewords_config()
def check_avaliable(info_long, info_short, title, webhook_url, timestamp, sign): def check_avaliable(info_long, info_short, title, webhook_url, timestamp, sign):
@ -88,6 +86,8 @@ def check_avaliable(info_long, info_short, title, webhook_url, timestamp, sign):
logger.info(f"{title}数据为空,跳过执行。") logger.info(f"{title}数据为空,跳过执行。")
def send_job_RSS(time_1): def send_job_RSS(time_1):
Sogou_WX, Doonsec_switch, Doonsec = get_kewords_config()
# print(f"当前配置信息Doonsec_switch{Doonsec_switch}")
# 爬取数据 # 爬取数据
seebug_main() seebug_main()
anquanke_main() anquanke_main()
@ -101,7 +101,8 @@ def send_job_RSS(time_1):
# 分析各个数据源的结果(输出长结果) # 分析各个数据源的结果(输出长结果)
result_4hou_long = Src_4hou(time_1, False) result_4hou_long = Src_4hou(time_1, False)
result_anquanke_long = Src_anquanke(time_1, False) result_anquanke_long = Src_anquanke(time_1, False)
result_doonsec_long = Src_doonsec(time_1, False, Doonsec_switch, Doonsec) result_doonsec_long = Src_doonsec(False, Doonsec_switch, Doonsec)
print(result_doonsec_long)
result_xianzhi_long = Src_xianzhi(time_1, False) result_xianzhi_long = Src_xianzhi(time_1, False)
result_freebuf_long = Src_freebuf(time_1, False) result_freebuf_long = Src_freebuf(time_1, False)
result_qianxin_long = Src_qianxin(time_1, False) result_qianxin_long = Src_qianxin(time_1, False)
@ -109,7 +110,7 @@ def send_job_RSS(time_1):
# 分析各个数据源的结果(输出短结果) # 分析各个数据源的结果(输出短结果)
result_4hou_short = Src_4hou(time_1, True) result_4hou_short = Src_4hou(time_1, True)
result_anquanke_short = Src_anquanke(time_1, True) result_anquanke_short = Src_anquanke(time_1, True)
result_doonsec_short = Src_doonsec(time_1, True, Doonsec_switch, Doonsec) result_doonsec_short = Src_doonsec(True, Doonsec_switch, Doonsec)
result_xianzhi_short = Src_xianzhi(time_1, True) result_xianzhi_short = Src_xianzhi(time_1, True)
result_freebuf_short = Src_freebuf(time_1, True) result_freebuf_short = Src_freebuf(time_1, True)
result_qianxin_short = Src_qianxin(time_1, True) result_qianxin_short = Src_qianxin(time_1, True)
@ -126,6 +127,7 @@ def send_job_RSS(time_1):
check_avaliable(result_seebug_long, result_seebug_short, "Seebug社区资讯", webhook_url, timestamp, sign) check_avaliable(result_seebug_long, result_seebug_short, "Seebug社区资讯", webhook_url, timestamp, sign)
def send_job_SX(): def send_job_SX():
Sogou_WX, Doonsec_switch, Doonsec = get_kewords_config()
sougou_wx_main(Sogou_WX) sougou_wx_main(Sogou_WX)
result_sx_long = Src_sougou_wx(False) result_sx_long = Src_sougou_wx(False)
result_sx_short = Src_sougou_wx(True) result_sx_short = Src_sougou_wx(True)
@ -133,7 +135,8 @@ def send_job_SX():
check_avaliable(result_sx_long, result_sx_short, "微信公众号关键词相关内容", webhook_url, timestamp, sign) check_avaliable(result_sx_long, result_sx_short, "微信公众号关键词相关内容", webhook_url, timestamp, sign)
def send_job_github(time_1): def send_job_github(time_1):
github_main() keyword_list, tool_list, user_list, black_words = load_github_config()
github_main(keyword_list, tool_list, user_list, black_words)
result_github_1_long, result_github_2_long, result_github_3_long, result_github_4_long = Src_github(time_1, False) result_github_1_long, result_github_2_long, result_github_3_long, result_github_4_long = Src_github(time_1, False)
result_github_1_short, result_github_2_short, result_github_3_short, result_github_4_short = Src_github(time_1, True) result_github_1_short, result_github_2_short, result_github_3_short, result_github_4_short = Src_github(time_1, True)
webhook_url, timestamp, sign = gen_sign() webhook_url, timestamp, sign = gen_sign()

View File

@ -18,7 +18,7 @@ from spider.common import run, seebug_main, M_4hou_main, anquanke_main, sec_wiki
from spider.freebuf import freebuf_main from spider.freebuf import freebuf_main
from spider.xianzhi import xianzhi_main from spider.xianzhi import xianzhi_main
from spider.sougou_wx import sougou_wx_main from spider.sougou_wx import sougou_wx_main
from spider.github import github_main from spider.github import github_main, load_github_config
from GotoSend.M_4hou import Src_4hou from GotoSend.M_4hou import Src_4hou
from GotoSend.anquanke import Src_anquanke from GotoSend.anquanke import Src_anquanke
from GotoSend.doonsec import Src_doonsec from GotoSend.doonsec import Src_doonsec
@ -31,7 +31,20 @@ from GotoSend.github import Src_github
from config.check_config import get_core_config, get_debug_config, get_kewords_config from config.check_config import get_core_config, get_debug_config, get_kewords_config
from loguru import logger from loguru import logger
# 全局变量
webhook_url_once, timestamp_once, sign_once = gen_sign()
e_hour, time_choice, choice, fs_activate, wx_activate, ding_activate, lx_activate, url_web = get_core_config()
Sogou_WX, Doonsec_switch, Doonsec = get_kewords_config()
# print(f"当前配置信息Doonsec_switch{Doonsec_switch}")
if __name__ == "__main__": if __name__ == "__main__":
logger.info("程序正在运行当中。") # result_doonsec_long = Src_doonsec(False, Doonsec_switch, Doonsec)
# print(result_doonsec_long)
while True:
Sogou_WX, Doonsec_switch, Doonsec = get_kewords_config()
print(f"当前配置信息Doonsec_switch{Doonsec_switch}")
print(f"当前配置信息Sogou_WX{Sogou_WX}")
print(f"当前配置信息Doonsec{Doonsec}")
print("\n")
time.sleep(10)

View File

@ -196,7 +196,7 @@ def Src_doonsec(Is_short, Doonsec_switch, Doonsec):
return False return False
if __name__ == "__main__": if __name__ == "__main__":
reslts = Src_doonsec(False, True, ["webshell", "2000", "POC", "SQL", "XSS", "CSRF", "漏洞"] ) reslts = Src_doonsec(False, False, ["webshell", "2000", "POC", "SQL", "XSS", "CSRF", "漏洞"] )
if reslts != False: if reslts != False:
print(reslts) print(reslts)
else: else:

View File

@ -2,8 +2,9 @@
RSS订阅链接来源https://github.com/zhengjim/Chinese-Security-RSS <br> RSS订阅链接来源https://github.com/zhengjim/Chinese-Security-RSS <br>
使用python-json进行格式化然后使用飞书webhook机器人进行发送 <br> 使用python-json进行格式化然后使用飞书webhook机器人进行发送 <br>
./config/config.yaml 可指定发送渠道、运行方式等基础配置信息 <br> ./config/config.yaml 可指定发送渠道、运行方式等基础配置信息 <br>
./config/keywords.yaml 可指定关键词参数 <br> ./config/keywords.yaml 可指定关键词参数(支持热修改) <br>
./config/github_config.yaml 可指定Github相关参数 <br> ./config/github_config.yaml 可指定Github相关参数支持热修改 <br>
更新记录请查看./UpdateLOG.md
### 项目特色 <br> ### 项目特色 <br>
- 模块化爬虫获取信息部分、分析对获取的json信息进行筛选分析存储、推送推送至各渠道、网页等各模块均可单独运行。 <br> - 模块化爬虫获取信息部分、分析对获取的json信息进行筛选分析存储、推送推送至各渠道、网页等各模块均可单独运行。 <br>

View File

@ -3,13 +3,13 @@
`已通过增加时间范围功能改善此问题,彻底解决需要重构代码` `已通过增加时间范围功能改善此问题,彻底解决需要重构代码`
- 钉钉/企业微信/蓝信webhook存在字节长度限制需要优化程序推送逻辑 <br> - 钉钉/企业微信/蓝信webhook存在字节长度限制需要优化程序推送逻辑 <br>
`尽力改善中,彻底解决需重构代码` `尽力改善中,彻底解决需重构代码`
- 首次运行时若抓取RSS源失败筛选模块无法获取json文件时会导致中断 <br>
`为项目添加一个初始json文件`
### 下一步计划(待完成) <br> ### 下一步计划(待完成) <br>
- 添加更多RSS订阅源持续进行中 <br> - 添加更多RSS订阅源持续进行中 <br>
- 更换筛选模块,由时段筛选改为历史记录筛选以确保不会有资讯漏报 <br>
- 添加更多推送方式,如邮件、微信等 <br> - 添加更多推送方式,如邮件、微信等 <br>
- 添加GitHub等监测源参考github-cve-monitor <br> - 添加百度搜索、谷歌搜索等更多相关检测源,后续将支持谷歌语法 <br>
- 添加Mysql作为数据库存储 <br>
### 下一步计划(已完成) <br> ### 下一步计划(已完成) <br>
- 将所有打印信息转为logging info并存档已完成<br> - 将所有打印信息转为logging info并存档已完成<br>
@ -18,6 +18,11 @@
- 添加超时机制,防止程序异常卡死(已完成) <br> - 添加超时机制,防止程序异常卡死(已完成) <br>
- 存档所有推送文章方便以后查看(已完成) <br> - 存档所有推送文章方便以后查看(已完成) <br>
- 创建Web网页以展示最新推送info.masonliu.com已完成 <br> - 创建Web网页以展示最新推送info.masonliu.com已完成 <br>
- 更换筛选模块,由时段筛选改为历史记录筛选以确保不会有资讯漏报(筛选条件增加了时间筛选和是否已发送筛选) <br>
- 添加GitHub等监测源重构参考项目逻辑并上线 <br>
### 下一步计划(已作废) <br>
- 添加Mysql作为数据库存储现有sqlite已满足使用 <br>
### 更新日志 ### 更新日志
#### 从2024年12月15日开始记录 #### 从2024年12月15日开始记录
@ -30,4 +35,6 @@
- 2024年12月30日添加并完善了基于搜狗搜索的微信公众号文章监测 <br> - 2024年12月30日添加并完善了基于搜狗搜索的微信公众号文章监测 <br>
- 2024年12月30日晚为洞见微信资讯推送添加了关键词筛选 <br> - 2024年12月30日晚为洞见微信资讯推送添加了关键词筛选 <br>
- 2025年01月02日更新并上线了Github项目监测功能readme后续更新中 <br> - 2025年01月02日更新并上线了Github项目监测功能readme后续更新中 <br>
- 2025年01月02日晚再次优化了文件结构提高可读性 <br> - 2025年01月02日晚再次优化了文件结构提高可读性 <br>
- 2025年01月05日晚修复了doonsec相关配置的bug程序现已可正常运行 <br>
- 2025年01月06日更新了配置信息自动获取的逻辑添加关键词等现可在运行时添加重要配置信息config.yaml仍需暂停重新运行 <br>

View File

@ -17,7 +17,10 @@ def get_core_config():
# 加载参数 # 加载参数
with open('./config/config.yaml', 'r', encoding="utf-8") as file: with open('./config/config.yaml', 'r', encoding="utf-8") as file:
config = yaml.safe_load(file) config = yaml.safe_load(file)
logger.debug(f"Loaded config: {config}") # 输出加载的配置 debug = f"{config['debug']}"
if debug == "True":
logger.debug("Debug mode is on")
logger.debug(f"Loaded config: {config}") # 输出加载的配置
time_choice = int(f"{config['time_mode']}") time_choice = int(f"{config['time_mode']}")
choice = config['mode'] # 假设 mode 是一个列表 choice = config['mode'] # 假设 mode 是一个列表
@ -67,7 +70,11 @@ def get_kewords_config():
with open('./config/keywords.yaml', 'r', encoding="utf-8") as file: with open('./config/keywords.yaml', 'r', encoding="utf-8") as file:
config = yaml.safe_load(file) config = yaml.safe_load(file)
Sogou_WX = config['Sogou-WX'] Sogou_WX = config['Sogou-WX']
Doonsec_switch = f"{config['Doonsec-switch']}" Doonsec_switch = config.get('Doonsec-switch', False)
Doonsec = config['Doonsec'] Doonsec = config['Doonsec']
return Sogou_WX, Doonsec_switch, Doonsec # print (Sogou_WX, Doonsec_switch, Doonsec)
return Sogou_WX, Doonsec_switch, Doonsec
if __name__ == "__main__":
get_kewords_config()

View File

@ -29,7 +29,7 @@ e_hour: 4 # 程序运行时间间隔
time_mode: 1 time_mode: 1
# 0定时运行模式仅在指定时间运行参照Core.py中设置 # 0定时运行模式仅在指定时间运行参照Core.py中设置
# 1启用循环一定间隔时间后运行 # 1启用循环一定间隔时间后运行
mode: [1, 2] # 运行模式,可多选 mode: [0] # 运行模式,可多选
# 0启用RSS抓取模式 # 0启用RSS抓取模式
# 1启用搜狗-微信公众号文章监测 # 1启用搜狗-微信公众号文章监测
# 2启用github项目监测 # 2启用github项目监测
@ -38,4 +38,4 @@ mode: [1, 2] # 运行模式,可多选
url: https://info.masonliu.com/ # 请设置为您自己反代的域名,或者改为 http://127.0.0.1:5000 或者对应IP域名 url: https://info.masonliu.com/ # 请设置为您自己反代的域名,或者改为 http://127.0.0.1:5000 或者对应IP域名
# 调试模式 # 调试模式
debug: True debug: False

4
log/core.log Normal file
View File

@ -0,0 +1,4 @@
2025-01-06 00:28:38 - DEBUG - config.check_config:get_core_config:20 - Loaded config: {'fs_activate': True, 'fs_key': '202d7e51-9a46-422e-a035-863bc42bc459', 'fs_secret': 'eZaSCl5DSqtJyZ8QpJBDFh', 'wx_activate': False, 'wx_key': None, 'ding_activate': False, 'ding_key': None, 'lx_activate': False, 'lx_key': None, 'mail_host': 'smtp.masonliu.com', 'mail_user': 'test@masonliu.com', 'mail_pass': 'Test123456', 'sender': 'test@masonliu.com', 'receivers': ['2857911564@qq.com'], 'e_hour': 4, 'time_mode': 1, 'mode': [0], 'url': 'https://info.masonliu.com/', 'debug': True}
2025-01-06 00:29:41 - DEBUG - config.check_config:get_core_config:20 - Loaded config: {'fs_activate': True, 'fs_key': '202d7e51-9a46-422e-a035-863bc42bc459', 'fs_secret': 'eZaSCl5DSqtJyZ8QpJBDFh', 'wx_activate': False, 'wx_key': None, 'ding_activate': False, 'ding_key': None, 'lx_activate': False, 'lx_key': None, 'mail_host': 'smtp.masonliu.com', 'mail_user': 'test@masonliu.com', 'mail_pass': 'Test123456', 'sender': 'test@masonliu.com', 'receivers': ['2857911564@qq.com'], 'e_hour': 4, 'time_mode': 1, 'mode': [0], 'url': 'https://info.masonliu.com/', 'debug': True}
2025-01-06 00:33:10 - DEBUG - config.check_config:get_core_config:20 - Loaded config: {'fs_activate': True, 'fs_key': '202d7e51-9a46-422e-a035-863bc42bc459', 'fs_secret': 'eZaSCl5DSqtJyZ8QpJBDFh', 'wx_activate': False, 'wx_key': None, 'ding_activate': False, 'ding_key': None, 'lx_activate': False, 'lx_key': None, 'mail_host': 'smtp.masonliu.com', 'mail_user': 'test@masonliu.com', 'mail_pass': 'Test123456', 'sender': 'test@masonliu.com', 'receivers': ['2857911564@qq.com'], 'e_hour': 4, 'time_mode': 1, 'mode': [0], 'url': 'https://info.masonliu.com/', 'debug': True}
2025-01-06 00:33:15 - DEBUG - config.check_config:get_core_config:20 - Loaded config: {'fs_activate': True, 'fs_key': '202d7e51-9a46-422e-a035-863bc42bc459', 'fs_secret': 'eZaSCl5DSqtJyZ8QpJBDFh', 'wx_activate': False, 'wx_key': None, 'ding_activate': False, 'ding_key': None, 'lx_activate': False, 'lx_key': None, 'mail_host': 'smtp.masonliu.com', 'mail_user': 'test@masonliu.com', 'mail_pass': 'Test123456', 'sender': 'test@masonliu.com', 'receivers': ['2857911564@qq.com'], 'e_hour': 4, 'time_mode': 1, 'mode': [0], 'url': 'https://info.masonliu.com/', 'debug': True}

142
resources/JSON/4hou.json Normal file

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,162 @@
[
{
"guid": "https://www.anquanke.com/post/id/303249",
"title": "2025年数字安全十大趋势预测挑战、机遇、变革与战略布局",
"author": " 安全客",
"description": null,
"source": "微信",
"pubDate": "2025-01-03 11:28:51"
},
{
"guid": "https://www.anquanke.com/post/id/303246",
"title": "已打补丁但仍有漏洞 Windows BitLocker 加密再次被绕过",
"author": " 安全客",
"description": null,
"source": "securityonline",
"pubDate": "2025-01-03 11:21:09"
},
{
"guid": "https://www.anquanke.com/post/id/303243",
"title": "CVE-2024-21182 针对严重 WebLogic 漏洞发布 PoC 漏洞利用代码",
"author": " 安全客",
"description": null,
"source": "securityonline",
"pubDate": "2025-01-03 11:15:29"
},
{
"guid": "https://www.anquanke.com/post/id/303240",
"title": "日本最大移动运营商称网络攻击中断了部分服务",
"author": " 安全客",
"description": null,
"source": "therecord",
"pubDate": "2025-01-03 11:02:09"
},
{
"guid": "https://www.anquanke.com/post/id/303236",
"title": "新的 DoubleClickjacking 攻击利用双击来劫持帐户",
"author": " 安全客",
"description": null,
"source": "bleepingcomputer",
"pubDate": "2025-01-03 10:53:02"
},
{
"guid": "https://www.anquanke.com/post/id/303233",
"title": "揭开虚假人气的面纱: 研究揭露 GitHub 上的 450 万颗假星",
"author": " 安全客",
"description": null,
"source": "securityonline",
"pubDate": "2025-01-03 10:41:42"
},
{
"guid": "https://www.anquanke.com/post/id/303230",
"title": "苹果公司将支付 9500 万美元解决 Siri 隐私诉讼",
"author": " 安全客",
"description": null,
"source": "therecord",
"pubDate": "2025-01-03 10:29:54"
},
{
"guid": "https://www.anquanke.com/post/id/303227",
"title": "跨域攻击: 现代安全面临的日益严重的威胁以及如何应对这些威胁",
"author": " 安全客",
"description": null,
"source": "TheHackersNews",
"pubDate": "2025-01-03 10:21:30"
},
{
"guid": "https://www.anquanke.com/post/id/303224",
"title": "假冒 7-Zip 漏洞代码源于人工智能生成的误解",
"author": " 安全客",
"description": null,
"source": "hackread",
"pubDate": "2025-01-03 10:12:25"
},
{
"guid": "https://www.anquanke.com/post/id/303221",
"title": "官员警告:黑客泄露了罗德岛州勒索软件攻击的数据",
"author": " 安全客",
"description": null,
"source": "cybersecuritydive",
"pubDate": "2025-01-03 10:04:05"
},
{
"guid": "https://www.anquanke.com/post/id/303208",
"title": "2024年度盘点之漏洞威胁AI技术降低漏洞利用门槛网络边缘设备成重灾区",
"author": " 安全客",
"description": null,
"source": "微信",
"pubDate": "2025-01-02 16:51:55"
},
{
"guid": "https://www.anquanke.com/post/id/303205",
"title": "66,000 台 DrayTek 网关存在远程命令注入漏洞 (CVE-2024-12987),已发布 PoC",
"author": " 安全客",
"description": null,
"source": "securityonline",
"pubDate": "2025-01-02 16:41:12"
},
{
"guid": "https://www.anquanke.com/post/id/303202",
"title": "D-Link 就易受僵尸网络攻击的报废路由器发出警告",
"author": " 安全客",
"description": null,
"source": "securityonline",
"pubDate": "2025-01-02 16:35:11"
},
{
"guid": "https://www.anquanke.com/post/id/303199",
"title": "CVE-2024-12108 (CVSS 9.6) 及更高版本: Progress 为 WhatsUp Gold 网络监控软件发布关键补丁程序",
"author": " 安全客",
"description": null,
"source": "securityonline",
"pubDate": "2025-01-02 16:27:46"
},
{
"guid": "https://www.anquanke.com/post/id/303196",
"title": "针对 Windows 零点击漏洞 CVE-2024-49112 发布 PoC 漏洞利用程序",
"author": " 安全客",
"description": null,
"source": "securityonline",
"pubDate": "2025-01-02 16:20:29"
},
{
"guid": "https://www.anquanke.com/post/id/303193",
"title": "拟议更新HIPAA安全规则授权以在72小时内恢复某些相关电子信息系统和数据的丢失",
"author": " 安全客",
"description": null,
"source": "securityaffairs",
"pubDate": "2025-01-02 15:15:33"
},
{
"guid": "https://www.anquanke.com/post/id/303187",
"title": "新的 “双重点击劫持 ”漏洞绕过了主要网站的点击劫持保护措施",
"author": " 安全客",
"description": null,
"source": "TheHackersNews",
"pubDate": "2025-01-02 14:53:40"
},
{
"guid": "https://www.anquanke.com/post/id/303182",
"title": "新的 IOCONTROL 恶意软件用于关键基础设施攻击",
"author": " 安全客",
"description": null,
"source": "嘶吼",
"pubDate": "2025-01-02 14:44:44"
},
{
"guid": "https://www.anquanke.com/post/id/303179",
"title": "2025 年医疗保健网络监管和立法前景如何?",
"author": " 安全客",
"description": null,
"source": "govinfosecurity",
"pubDate": "2025-01-02 14:27:41"
},
{
"guid": "https://www.anquanke.com/post/id/303176",
"title": "FortiGuard Labs 将新的 EC2 Grouper 黑客与 AWS 凭证漏洞联系起来",
"author": " 安全客",
"description": null,
"source": "hackread",
"pubDate": "2025-01-02 14:19:55"
}
]

1602
resources/JSON/doonsec.json Normal file

File diff suppressed because it is too large Load Diff

161
resources/JSON/freebuf.json Normal file
View File

@ -0,0 +1,161 @@
[
{
"title": "【全球首发】【6w$赏金】微软身份漏洞-未授权强制解绑任意微软账户邮箱",
"link": "https://www.freebuf.com/vuls/419097.html",
"description": "网络安全并不是我的最终梦想职业,只是梦想职业的其中一个技能点。",
"body": "<h2 id=\"h2-1\">致谢</h2><p>我是Feng Jiaming公开别名 Sugobet/M1n9K1n9来自中国广东工贸职业技术学院的在校学生。</p><p>I'm Feng Jiaming, my public alias Sugobet/M1n9K1n9, a student from Guangdong Polytechnic of Industry and Commerc",
"category": "漏洞",
"pubDate": "Sun, 05 Jan 2025 13:35:19 +0800"
},
{
"title": "都在给网安泼冷水,我来给网安泼盆开水",
"link": "https://www.freebuf.com/articles/neopoints/419094.html",
"description": "契机今天看到一篇文章契机今天看到一篇文章让我有了估算大黑阔赚钱能力的灵感。给网安行业泼盆开水!",
"body": "<h2 id=\"h2-1\"><strong>契机</strong></h2><p style=\"text-align:center;\">今天看到一篇文章让我有了估算大黑阔赚钱能力的灵感。给网安行业泼盆开水!<br /><img src=\"https://image.3001.net/images/20250105/1736053407_677a129f75ed5e9a02268.png!small",
"category": "观点",
"pubDate": "Sun, 05 Jan 2025 13:14:47 +0800"
},
{
"title": "盘点万亿市值的Palantir在2024年拿下的至少87亿的美军合同都是啥",
"link": "https://www.freebuf.com/articles/neopoints/419073.html",
"description": "仅2024年一年该公司与美国军方的合同额就高达12亿美元约合人民币87.8亿元)。",
"body": "<p style=\"text-align:center;\">近日美国科技公司Palantir宣布美国陆军已授予Palantir一份价值4.007亿美元约合人民币29亿元的合同。近年来Palantir持续获得美国军方的青睐公开信息显示仅2024年一年该公司与美国军方的合同额就高达12亿美元约合人民币87.8亿元。目前Palantir的大部分收入都来自于美国政府和军事部门。<br",
"category": "观点",
"pubDate": "Sat, 04 Jan 2025 14:01:04 +0800"
},
{
"title": "一周网安优质PDF资源推荐丨FreeBuf知识大陆",
"link": "https://www.freebuf.com/articles/419042.html",
"description": "我们精选了本周知识大陆公开发布的10条优质资源让我们一起看看吧。",
"body": "<p>各位读者周末好以下是本周「FreeBuf知识大陆一周优质资源推荐」我们精选了本周知识大陆公开发布的10条优质资源让我们一起看看吧。</p><p><img src=\"https://image.3001.net/images/20250103/1735891639_67779ab73e8d0be0fdbae.png!small\" alt=\"\" /></p><h2 id=\"h2-1\">笔记",
"pubDate": "Fri, 03 Jan 2025 16:22:28 +0800"
},
{
"title": "FreeBuf周报 | 超过300万台未加密的邮件服务器暴露WPA3协议存在安全漏洞",
"link": "https://www.freebuf.com/news/419036.html",
"description": "总结推荐本周的热点资讯、安全事件、一周好文和省心工具,保证大家不错过本周的每一个重点!",
"body": "<p>各位 Buffer 周末好以下是本周「FreeBuf周报」我们总结推荐了本周的热点资讯、安全事件、一周好文和省心工具保证大家不错过本周的每一个重点<img style=\"border-width:0px;line-height:inherit;max-width:635px;height:auto;\" src=\"https://image.3001.net/images/202209",
"category": "资讯",
"pubDate": "Fri, 03 Jan 2025 15:56:46 +0800"
},
{
"title": "Agneyastra一款Firebase 错误配置检测工具包",
"link": "https://www.freebuf.com/sectool/419006.html",
"description": "Agneyastra是一款功能强大的错误配置检测工具可以帮助广大研究人员更好地保障Firebase平台的安全。",
"body": "<h2 id=\"h2-1\">关于Agneyastra</h2><p>Agneyastra是一款功能强大的错误配置检测工具该工具主要针对的是Firebase平台可以帮助广大研究人员更好地保障Firebase平台的安全。</p><p><img src=\"https://image.3001.net/images/20250103/1735881390_677772aecfdd43a52c23b.p",
"category": "工具",
"pubDate": "Fri, 03 Jan 2025 13:21:19 +0800"
},
{
"title": "Exposor一款基于互联网搜索引擎实现的统一语法网络侦查工具",
"link": "https://www.freebuf.com/sectool/419004.html",
"description": "Exposor是一款功能强大的网络侦查工具支持广大研究人员使用统一语法来检测网络中的安全威胁。",
"body": "<h2 id=\"h2-1\">关于Exposor</h2><p>Exposor是一款功能强大的网络侦查工具该工具基于互联网搜索引擎实现其功能支持广大研究人员使用统一语法来检测网络中的安全威胁。</p><p><img src=\"https://image.3001.net/images/20250103/1735880146_67776dd204e38df0c1826.png!small\" wid",
"category": "工具",
"pubDate": "Fri, 03 Jan 2025 12:58:29 +0800"
},
{
"title": "日本最大的移动运营商因DDoS攻击导致服务中断",
"link": "https://www.freebuf.com/news/418992.html",
"description": "NTT Docomo当地时间1月2日表示一次DDoS网络攻击导致运营中断网站和一些服务在宕机大半天后才逐渐恢复。",
"body": "<p>日本最大的移动运营商 NTT Docomo Inc. 当地时间1月2日表示一次分布式拒绝服务 DDoS 网络攻击导致运营中断,网站和一些服务在宕机大半天后才逐渐恢复。</p><p><img src=\"https://image.3001.net/images/20250103/1735874913_677759613048fcfd644c0.png!small\" width=\"690\"",
"category": "资讯",
"pubDate": "Fri, 03 Jan 2025 11:26:47 +0800"
},
{
"title": "用户集体起诉Siri“偷听”",
"link": "https://www.freebuf.com/news/418989.html",
"description": "苹果公司同意支付9500万美元现金以和解一项拟议的集体诉讼该诉讼声称其Siri语音助手侵犯了用户的隐私。",
"body": "<p>1月3日消息科技巨头苹果公司同意支付9500万美元现金以和解一项拟议的集体诉讼该诉讼声称其Siri语音助手侵犯了用户的隐私。这份和解协议涵盖了2014年9月17日至2024年12月31日期间使用Siri的美国用户涉及数千万人。</p><p>每位参与诉讼的用户最多可为5台Siri设备申请赔偿每台设备最高可获得20美元。此外苹果公司需在六个月内永久删除2019年10月前收集的Siri",
"category": "资讯",
"pubDate": "Fri, 03 Jan 2025 11:17:16 +0800"
},
{
"title": "黑客滥用AWS泄露的信息进行云狩猎",
"link": "https://www.freebuf.com/news/418985.html",
"description": "名为“EC2 Grouper”的黑客组织近年来一直在利用AWS工具以及泄露的凭证对云环境展开狩猎型攻击。",
"body": "<p>名为“EC2 Grouper”的黑客组织近年来一直在利用AWS工具以及泄露的凭证对云环境展开狩猎型攻击。在过去的数年里这个相当活跃的威胁行为主体在数十个客户环境中被发现这使其成为网络安全专家追踪的最活跃的组织之一。</p><p><img src=\"https://image.3001.net/images/20250103/1735874034_677755f204ca51a03dc1",
"category": "资讯",
"pubDate": "Fri, 03 Jan 2025 11:10:50 +0800"
},
{
"title": "超过300万台未加密的邮件服务器暴露",
"link": "https://www.freebuf.com/news/418975.html",
"description": "超过300万台未启用TLS加密的POP3和IMAP邮件服务器暴露在互联网上容易受到网络嗅探攻击。",
"body": "<p>目前超过300万台未启用TLS加密的POP3和IMAP邮件服务器暴露在互联网上容易受到网络嗅探攻击。</p><p>IMAP和POP3是访问邮件服务器上邮件的两种方式。IMAP适用于从多个设备如手机和笔记本电脑查看邮件因为它会将邮件保留在服务器上并在设备间同步。而POP3则会将邮件从服务器下载使其仅能从下载的设备访问。</p><p><img src=\"https://image.3",
"category": "资讯",
"pubDate": "Fri, 03 Jan 2025 10:22:53 +0800"
},
{
"title": "CertiK Hack3D Web3.0 年度安全报告2024",
"link": "https://www.freebuf.com/articles/paper/418966.html",
"description": "2024年Web3.0领域因安全事件导致的总损失超过23.63亿美元同比增幅达31.61%。全年共发生760起安全事件其中网络钓鱼和私钥泄露是两大主要攻击手段。",
"body": "<p><img src=\"https://image.3001.net/images/20250102/1735830965_6776adb5bccea4626f7a7.jpg!small\" alt=\"2024Web3.0 安全年度报告 (1).jpg\" /></p><h1><strong>摘要</strong></h1><ul><li><p>2024年Web3.0行业共发生760起链上安全事件",
"category": "安全报告",
"pubDate": "Thu, 02 Jan 2025 23:16:05 +0800"
},
{
"title": "shiro-core 框架分析",
"link": "https://www.freebuf.com/articles/web/413356.html",
"description": "shiro-core 框架分析",
"body": "<h1>shiro-core</h1><p>本篇文章只阐述最核心内容从整体描述shiro-core目的是能在研究shiro的漏洞时有一个全局观因此不可能涉及全部细节。</p><ul><li><p><a href=\"https://shiro.apache.org/introduction.html\">Introduction to Apache Shiro | Apache Shiro</a",
"category": "Web安全",
"pubDate": "Thu, 02 Jan 2025 20:40:16 +0800"
},
{
"title": "FreeBuf早报 | 作者辟谣7-Zip存零日漏洞法国多地网站遭遇黑客攻击",
"link": "https://www.freebuf.com/news/418936.html",
"description": "12月31日法国多个城镇和省份的网站无法访问。此前一个黑客团体声称发动网络攻击以报复法国支持乌克兰。",
"body": "<h2 id=\"h2-1\">全球动态</h2><h3 id=\"h3-1\">1. 美财政部称遭到“中国政府支持的黑客”攻击,中方回应</h3><p>中方一贯反对各种形式的黑客攻击,更反对出于政治目的散布针对中国的虚假信息。 【<a href=\"http://usa.people.com.cn/n1/2025/0102/c241376-40394097.html\"><u>阅读原文</u></a>】</",
"category": "资讯",
"pubDate": "Thu, 02 Jan 2025 15:45:09 +0800"
},
{
"title": "分享OAuth2.0原理及漏洞挖掘技巧案例分析",
"link": "https://www.freebuf.com/vuls/418923.html",
"description": "这篇文章主要是从一个简单的案例来开头然后后面讲OAuth2.0原理以及相关的一些相关知识。",
"body": "<h2 id=\"h2-1\">0x1 前言</h2><h3 id=\"h3-1\">一、浅谈</h3><p>不知道师傅们平常有没有碰到就是在登录比如说百度时,登录页面有需要使用一段第三方社交媒体的账户(QQ、微博、微信)登录的情况而这种大多数都是使用OAuth 2.0框架构建的。</p><p>然而再挖掘SRC的过程中在听别的师傅讲课听到关于这方面的只是这次特地来学习OAuth2.0原理及漏洞挖掘技",
"category": "漏洞",
"pubDate": "Thu, 02 Jan 2025 13:40:21 +0800"
},
{
"title": "新的“DoubleClickjacking”漏洞可绕过网站的劫持保护",
"link": "https://www.freebuf.com/news/418913.html",
"description": "该漏洞通过利用双击操作来推动点击劫持攻击及账户接管,几乎波及所有大型网站。",
"body": "<p>安全专家揭示了一种新型的“普遍存在的基于时间的漏洞”该漏洞通过利用双击操作来推动点击劫持攻击及账户接管几乎波及所有大型网站。这一技术已被安全研究员Paulos Yibelo命名为“DoubleClickjacking”。</p><p><img src=\"https://image.3001.net/images/20250102/1735789931_67760d6b5512ab30e8",
"category": "资讯",
"pubDate": "Thu, 02 Jan 2025 11:46:14 +0800"
},
{
"title": "至少35个Chrome扩展被劫持新细节揭示了黑客的攻击手法",
"link": "https://www.freebuf.com/news/418912.html",
"description": "近期黑客针对多个Chrome扩展程序进行了攻击数十万用户受到影响。随着调查的深入一些攻击活动细节也得到了披露。",
"body": "<p>据BleepingComputer消息近期黑客针对多个Chrome扩展程序进行了攻击数十万用户受到影响。随着调查的深入一些攻击活动细节也得到了披露。</p><p>根据最新调查,攻击导致至少 35 个扩展程序被植入数据窃取代码,较之前的初步怀疑数量直接翻倍,其中包括来自网络安全公司 Cyberhaven 的扩展。尽管最初的报道集中在 Cyberhaven 的安全扩展上,但随后的调查显示",
"category": "资讯",
"pubDate": "Thu, 02 Jan 2025 11:41:04 +0800"
},
{
"title": "Windows 曝9.8分漏洞已有PoC及利用情况",
"link": "https://www.freebuf.com/news/418909.html",
"description": "CVE - 2024 - 49112属于远程代码执行RCE漏洞会对包括域控制器DC在内的Windows服务器产生影响。",
"body": "<p>SafeBreach Labs的研究人员发布了关于Windows轻量级目录访问协议LDAP的一个关键漏洞的概念验证PoC和漏洞利用方法该漏洞编号为CVE - 2024 - 49112。微软在2024年12月10日的补丁星期二更新中披露了此漏洞其CVSS严重性评分高达9.8。</p><p>CVE - 2024 - 49112属于远程代码执行RCE漏洞会对包括域控制器DC在",
"category": "资讯",
"pubDate": "Thu, 02 Jan 2025 11:29:58 +0800"
},
{
"title": "记一次CNVD证书的挖掘方式",
"link": "https://www.freebuf.com/articles/web/418887.html",
"description": "越权漏洞,用户能够修改或访问其他用户(包括管理员)的数据或权限。",
"body": "<h2 id=\"h2-1\">漏洞挖掘背景</h2><p>在Fofa上随便逛逛 突然看到了某某系统 好奇就点了进去</p><h2 id=\"h2-2\">漏洞发现与利用步骤</h2><p><img src=\"https://image.3001.net/images/20250101/1735726269_677514bde6b4ee044cf72.png!small?1735726271056\" al",
"category": "Web安全",
"pubDate": "Wed, 01 Jan 2025 18:33:17 +0800"
},
{
"title": "漏洞分析 | Apache Struts文件上传漏洞CVE-2024-53677",
"link": "https://www.freebuf.com/vuls/418881.html",
"description": "目前该漏洞POC状态已在互联网公开",
"body": "<h2 id=\"h2-1\">漏洞概述</h2><p>Apache Struts是美国阿帕奇Apache基金会的一个开源项目是一套用于创建企业级Java Web应用的开源MVC框架。</p><p>近期网宿安全演武实验室监测到Apache Struts在特定条件下存在文件上传漏洞网宿评分高危、CVSS 3.0 评分8.1</p><p>攻击者可以操纵文件上传参数来实现路径遍历,在某些",
"category": "漏洞",
"pubDate": "Tue, 31 Dec 2024 19:47:46 +0800"
}
]

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,68 @@
[
{
"link": "https://github.com/BeichenDream/Godzilla/releases/tag/v4.0.1-godzilla",
"published_at": "2021-11-01T08:54:13Z",
"author": "BeichenDream",
"keyword": "BeichenDream/Godzilla"
},
{
"link": "https://github.com/rebeyond/Behinder/releases/tag/Behinder_v4.1%E3%80%90t00ls%E4%B8%93%E7%89%88%E3%80%91",
"published_at": "2023-08-24T11:31:46Z",
"author": "rebeyond",
"keyword": "rebeyond/Behinder"
},
{
"link": "https://github.com/AntSwordProject/antSword/releases/tag/2.1.15",
"published_at": "2022-07-17T05:52:54Z",
"author": "Medicean",
"keyword": "AntSwordProject/antSword"
},
{
"link": "https://github.com/gentilkiwi/mimikatz/releases/tag/2.2.0-20220919",
"published_at": "2022-09-19T15:55:03Z",
"author": "gentilkiwi",
"keyword": "gentilkiwi/mimikatz"
},
{
"link": "https://github.com/ehang-io/nps/releases/tag/v0.26.10",
"published_at": "2021-04-08T06:32:17Z",
"author": "ffdfgdfg",
"keyword": "ehang-io/nps"
},
{
"link": "https://github.com/chaitin/xray/releases/tag/xpoc-0.1.0",
"published_at": "2024-07-19T11:12:29Z",
"author": "Jarcis-cy",
"keyword": "chaitin/xray"
},
{
"link": "https://github.com/FunnyWolf/pystinger/releases/tag/v1.6",
"published_at": "2021-03-30T13:47:07Z",
"author": "FunnyWolf",
"keyword": "FunnyWolf/pystinger"
},
{
"link": "https://github.com/L-codes/Neo-reGeorg/releases/tag/v5.2.0",
"published_at": "2024-01-16T06:39:11Z",
"author": "L-codes",
"keyword": "L-codes/Neo-reGeorg"
},
{
"link": "https://github.com/shadow1ng/fscan/releases/tag/2.0.0-build1",
"published_at": "2024-12-19T15:11:24Z",
"author": "shadow1ng",
"keyword": "shadow1ng/fscan"
},
{
"link": "https://github.com/SafeGroceryStore/MDUT/releases/tag/v2.1.1",
"published_at": "2022-06-22T13:11:44Z",
"author": "Ch1ngg",
"keyword": "SafeGroceryStore/MDUT"
},
{
"link": "https://github.com/wy876/POC/releases/tag/POC20241228",
"published_at": "2024-12-29T09:00:56Z",
"author": "wy876",
"keyword": "wy876/POC"
}
]

View File

@ -0,0 +1,119 @@
[
{
"link": "https://api.github.com/BeichenDream/Godzilla",
"name": "BeichenDream/Godzilla",
"updated_at": "2023-03-07T07:33:10Z",
"description": "Update README.md",
"author": "beichen",
"link_2": "https://github.com/BeichenDream/Godzilla/commit/a5558e6c37139ebb0b7b4491dc3ea7ce8d8f9e49",
"keyword": "BeichenDream/Godzilla"
},
{
"link": "https://api.github.com/rebeyond/Behinder",
"name": "rebeyond/Behinder",
"updated_at": "2023-08-15T14:28:52Z",
"description": "Create SECURITY.md",
"author": "rebeyond",
"link_2": "https://github.com/rebeyond/Behinder/commit/2e2817ae70462a02281c8d96d4cd44c19e5c55b0",
"keyword": "rebeyond/Behinder"
},
{
"link": "https://api.github.com/AntSwordProject/antSword",
"name": "AntSwordProject/antSword",
"updated_at": "2023-07-15T02:53:39Z",
"description": "(Fix: Modules/Database) 修正 PHP4 类型数据管理模块打不开的问题",
"author": "Medicean",
"link_2": "https://github.com/AntSwordProject/antSword/commit/6112ab2c3f6dceda68421cf02ca2dc43a940a01f",
"keyword": "AntSwordProject/antSword"
},
{
"link": "https://api.github.com/yhy0/github-cve-monitor",
"name": "yhy0/github-cve-monitor",
"updated_at": "2023-02-14T07:02:19Z",
"description": "修复黑名单,之前搞成没三分钟清零了,抱歉",
"author": "yhy",
"link_2": "https://github.com/yhy0/github-cve-monitor/commit/570b0645f8f51706d984ff9ba97e0a79d733bf66",
"keyword": "yhy0/github-cve-monitor"
},
{
"link": "https://api.github.com/gentilkiwi/mimikatz",
"name": "gentilkiwi/mimikatz",
"updated_at": "2024-01-05T09:06:47Z",
"description": "Merge pull request #439 from chunhualiu/master\n\n[change] Convert pointer to DWORD_PTR first to eliminate compile warning",
"author": "Benjamin DELPY",
"link_2": "https://github.com/gentilkiwi/mimikatz/commit/0c611b1445b22327fcc7defab2c09b63b4f59804",
"keyword": "gentilkiwi/mimikatz"
},
{
"link": "https://api.github.com/ehang-io/nps",
"name": "ehang-io/nps",
"updated_at": "2021-10-09T07:18:41Z",
"description": "Merge pull request #866 from freeoa/master\n\nadd build to apple silicon(M1)",
"author": "he liu",
"link_2": "https://github.com/ehang-io/nps/commit/ab648d6f0c618c690a7a79948a7ebd686e1cdafc",
"keyword": "ehang-io/nps"
},
{
"link": "https://api.github.com/chaitin/xray",
"name": "chaitin/xray",
"updated_at": "2024-08-16T07:18:55Z",
"description": "[add] 更新客服信息",
"author": "Jarcis-cy",
"link_2": "https://github.com/chaitin/xray/commit/aee9f9cecc3d49a1842a33c38b96af35a7d90168",
"keyword": "chaitin/xray"
},
{
"link": "https://api.github.com/FunnyWolf/pystinger",
"name": "FunnyWolf/pystinger",
"updated_at": "2021-09-29T13:13:36Z",
"description": "Optimize code execution process",
"author": "FunnyWolf",
"link_2": "https://github.com/FunnyWolf/pystinger/commit/8502983a6ae24f99c1ec8a8310f61eda4ed31684",
"keyword": "FunnyWolf/pystinger"
},
{
"link": "https://api.github.com/L-codes/Neo-reGeorg",
"name": "L-codes/Neo-reGeorg",
"updated_at": "2024-09-23T09:12:45Z",
"description": "fix #100",
"author": "L",
"link_2": "https://github.com/L-codes/Neo-reGeorg/commit/9945dce310de26ac7c0c90054584aeef89c58d07",
"keyword": "L-codes/Neo-reGeorg"
},
{
"link": "https://api.github.com/shadow1ng/fscan",
"name": "shadow1ng/fscan",
"updated_at": "2024-12-19T15:09:06Z",
"description": "Update release.yml",
"author": "影舞者",
"link_2": "https://github.com/shadow1ng/fscan/commit/9ee51a96d8a22342feeef6ae2211e500a65c3917",
"keyword": "shadow1ng/fscan"
},
{
"link": "https://api.github.com/SafeGroceryStore/MDUT",
"name": "SafeGroceryStore/MDUT",
"updated_at": "2023-09-22T04:28:28Z",
"description": "Update ShellUtil.java",
"author": "金枪银矛小霸王",
"link_2": "https://github.com/SafeGroceryStore/MDUT/commit/d9af1b1c645cc309787a45ad833d645123855f91",
"keyword": "SafeGroceryStore/MDUT"
},
{
"link": "https://api.github.com/Vme18000yuan/FreePOC",
"name": "Vme18000yuan/FreePOC",
"updated_at": "2024-07-02T13:28:19Z",
"description": "Add files via upload",
"author": "Vme18000yuan",
"link_2": "https://github.com/Vme18000yuan/FreePOC/commit/7511d7967781b5ae770c62b52a4c3c2930d19a79",
"keyword": "Vme18000yuan/FreePOC"
},
{
"link": "https://api.github.com/wy876/POC",
"name": "wy876/POC",
"updated_at": "2025-01-04T06:15:34Z",
"description": "README.md",
"author": "wy876",
"link_2": "https://github.com/wy876/POC/commit/d6a2a1e8cfb5db7059511fe5b02745327bd25efe",
"keyword": "wy876/POC"
}
]

View File

@ -0,0 +1,605 @@
[
{
"link": "https://github.com/su18/woodpecker-plugin-template",
"name": "woodpecker-plugin-template",
"created_at": "2024-12-13T08:47:27Z",
"description": "woodpecker-plugin-template",
"author": "su18",
"language": null,
"keyword": "su18"
},
{
"link": "https://github.com/su18/closure-compiler",
"name": "closure-compiler",
"created_at": "2024-12-08T05:13:17Z",
"description": "A JavaScript checker and optimizer.",
"author": "su18",
"language": "Java",
"keyword": "su18"
},
{
"link": "https://github.com/su18/CVE-2022-25845-In-Spring",
"name": "CVE-2022-25845-In-Spring",
"created_at": "2024-11-08T08:24:12Z",
"description": "CVE-2022-25845(fastjson1.2.80) exploit in Spring Env!",
"author": "su18",
"language": null,
"keyword": "su18"
},
{
"link": "https://github.com/su18/CTF-NetA",
"name": "CTF-NetA",
"created_at": "2024-10-09T07:46:31Z",
"description": "CTF-NetA是一款专门针对CTF比赛的网络流量分析工具可以对常见的网络流量进行分析快速自动获取flag。",
"author": "su18",
"language": null,
"keyword": "su18"
},
{
"link": "https://github.com/su18/jattach",
"name": "jattach",
"created_at": "2024-06-20T08:32:52Z",
"description": "JVM Dynamic Attach utility",
"author": "su18",
"language": null,
"keyword": "su18"
},
{
"link": "https://github.com/su18/java-memshell-generator",
"name": "java-memshell-generator",
"created_at": "2024-06-03T03:05:00Z",
"description": "一款支持高度自定义的 Java 内存马生成工具",
"author": "su18",
"language": null,
"keyword": "su18"
},
{
"link": "https://github.com/su18/ISC2022Code",
"name": "ISC2022Code",
"created_at": "2024-05-16T11:02:28Z",
"description": null,
"author": "su18",
"language": null,
"keyword": "su18"
},
{
"link": "https://github.com/su18/playframework",
"name": "playframework",
"created_at": "2024-04-10T09:35:50Z",
"description": "The Community Maintained High Velocity Web Framework For Java and Scala.",
"author": "su18",
"language": null,
"keyword": "su18"
},
{
"link": "https://github.com/su18/ChatGPT-Next-Web",
"name": "ChatGPT-Next-Web",
"created_at": "2024-04-10T03:18:11Z",
"description": "A cross-platform ChatGPT/Gemini UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT/Gemini 应用。",
"author": "su18",
"language": null,
"keyword": "su18"
},
{
"link": "https://github.com/su18/agentcrack",
"name": "agentcrack",
"created_at": "2023-11-28T04:39:41Z",
"description": "不那么一样的 Java Agent 内存马",
"author": "su18",
"language": null,
"keyword": "su18"
},
{
"link": "https://github.com/BeichenDream/EfsPotato",
"name": "EfsPotato",
"created_at": "2023-03-07T06:59:27Z",
"description": "Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).",
"author": "BeichenDream",
"language": "C#",
"keyword": "BeichenDream"
},
{
"link": "https://github.com/BeichenDream/GodzillaPayload",
"name": "GodzillaPayload",
"created_at": "2023-02-14T09:38:20Z",
"description": null,
"author": "BeichenDream",
"language": null,
"keyword": "BeichenDream"
},
{
"link": "https://github.com/BeichenDream/SharpTinyArgParser",
"name": "SharpTinyArgParser",
"created_at": "2022-12-27T08:05:38Z",
"description": null,
"author": "BeichenDream",
"language": "C#",
"keyword": "BeichenDream"
},
{
"link": "https://github.com/BeichenDream/GodPotato",
"name": "GodPotato",
"created_at": "2022-12-23T14:37:00Z",
"description": null,
"author": "BeichenDream",
"language": "C#",
"keyword": "BeichenDream"
},
{
"link": "https://github.com/BeichenDream/JDR",
"name": "JDR",
"created_at": "2022-12-05T10:55:58Z",
"description": null,
"author": "BeichenDream",
"language": "Java",
"keyword": "BeichenDream"
},
{
"link": "https://github.com/BeichenDream/PrintNotifyPotato",
"name": "PrintNotifyPotato",
"created_at": "2022-12-02T06:21:02Z",
"description": "PrintNotifyPotato",
"author": "BeichenDream",
"language": "C#",
"keyword": "BeichenDream"
},
{
"link": "https://github.com/BeichenDream/HackBrowserData",
"name": "HackBrowserData",
"created_at": "2022-11-28T15:15:33Z",
"description": "Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。",
"author": "BeichenDream",
"language": "Go",
"keyword": "BeichenDream"
},
{
"link": "https://github.com/BeichenDream/GodzillaMemoryShellProject.NET",
"name": "GodzillaMemoryShellProject.NET",
"created_at": "2022-11-26T14:41:38Z",
"description": null,
"author": "BeichenDream",
"language": "C#",
"keyword": "BeichenDream"
},
{
"link": "https://github.com/BeichenDream/ISC2022Code",
"name": "ISC2022Code",
"created_at": "2022-08-02T06:06:34Z",
"description": null,
"author": "BeichenDream",
"language": "Java",
"keyword": "BeichenDream"
},
{
"link": "https://github.com/BeichenDream/GodzillaMemoryShellProject",
"name": "GodzillaMemoryShellProject",
"created_at": "2022-07-14T17:34:48Z",
"description": null,
"author": "BeichenDream",
"language": "Java",
"keyword": "BeichenDream"
},
{
"link": "https://github.com/phith0n/conote-docs",
"name": "conote-docs",
"created_at": "2024-10-01T02:03:22Z",
"description": "redirect to https://conote.vulhub.org",
"author": "phith0n",
"language": "HTML",
"keyword": "phith0n"
},
{
"link": "https://github.com/phith0n/tls_proxy",
"name": "tls_proxy",
"created_at": "2024-08-16T13:34:29Z",
"description": "A lightweight reverse proxy server that converts TLS traffic to TCP, allowing secure communication between clients and upstream servers.",
"author": "phith0n",
"language": "Go",
"keyword": "phith0n"
},
{
"link": "https://github.com/phith0n/conote",
"name": "conote",
"created_at": "2024-08-11T18:30:09Z",
"description": "All in one cybersecurity utility platform.",
"author": "phith0n",
"language": "JavaScript",
"keyword": "phith0n"
},
{
"link": "https://github.com/phith0n/go_sampler",
"name": "go_sampler",
"created_at": "2023-11-24T10:06:01Z",
"description": "A sample for Go project",
"author": "phith0n",
"language": "Go",
"keyword": "phith0n"
},
{
"link": "https://github.com/phith0n/lo",
"name": "lo",
"created_at": "2023-11-22T11:34:35Z",
"description": "💥 A Lodash-style Go library based on Go 1.18+ Generics (map, filter, contains, find...)",
"author": "phith0n",
"language": null,
"keyword": "phith0n"
},
{
"link": "https://github.com/phith0n/vueinfo",
"name": "vueinfo",
"created_at": "2023-08-28T10:55:48Z",
"description": "Extract website information from Vue",
"author": "phith0n",
"language": "JavaScript",
"keyword": "phith0n"
},
{
"link": "https://github.com/phith0n/goattribute",
"name": "goattribute",
"created_at": "2023-05-03T18:42:11Z",
"description": "goattribute is a lightweight Go library that allows you to set (and get) attributes of a struct dynamically, using dot notation (e.g., `a.b.c`).",
"author": "phith0n",
"language": "Go",
"keyword": "phith0n"
},
{
"link": "https://github.com/phith0n/vue3-cookiecutter",
"name": "vue3-cookiecutter",
"created_at": "2023-03-23T16:35:05Z",
"description": "template for vue3 + vite",
"author": "phith0n",
"language": "SCSS",
"keyword": "phith0n"
},
{
"link": "https://github.com/phith0n/race-condition-playground",
"name": "race-condition-playground",
"created_at": "2023-03-18T11:38:13Z",
"description": "Playground for Race Condition attack",
"author": "phith0n",
"language": "Python",
"keyword": "phith0n"
},
{
"link": "https://github.com/phith0n/gin",
"name": "gin",
"created_at": "2022-12-24T19:46:06Z",
"description": "Gin is a HTTP web framework written in Go (Golang). It features a Martini-like API with much better performance -- up to 40 times faster. If you need smashing performance, get yourself some Gin.",
"author": "phith0n",
"language": null,
"keyword": "phith0n"
},
{
"link": "https://github.com/zhzyker/microwaveo",
"name": "microwaveo",
"created_at": "2023-11-02T01:47:22Z",
"description": "将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密",
"author": "zhzyker",
"language": null,
"keyword": "zhzyker"
},
{
"link": "https://github.com/zhzyker/Dict",
"name": "Dict",
"created_at": "2023-09-12T05:16:27Z",
"description": "一些弱口令、fuzz字典",
"author": "zhzyker",
"language": null,
"keyword": "zhzyker"
},
{
"link": "https://github.com/zhzyker/Research",
"name": "Research",
"created_at": "2023-07-28T10:14:20Z",
"description": "Research analysis",
"author": "zhzyker",
"language": null,
"keyword": "zhzyker"
},
{
"link": "https://github.com/zhzyker/GobyVuls",
"name": "GobyVuls",
"created_at": "2023-04-07T02:49:25Z",
"description": "Vulnerabilities of Goby supported with exploitation.",
"author": "zhzyker",
"language": "Go",
"keyword": "zhzyker"
},
{
"link": "https://github.com/zhzyker/titan",
"name": "titan",
"created_at": "2023-01-09T02:30:51Z",
"description": "Titan: A generic user defined reflective DLL for Cobalt Strike",
"author": "zhzyker",
"language": null,
"keyword": "zhzyker"
},
{
"link": "https://github.com/zhzyker/debian-media-box",
"name": "debian-media-box",
"created_at": "2022-12-14T02:40:45Z",
"description": "“Debian 小药盒”,一个用来包装 Debian 安装介质的盒子设计和介绍用的说明书。",
"author": "zhzyker",
"language": null,
"keyword": "zhzyker"
},
{
"link": "https://github.com/zhzyker/linux-exploit-suggester",
"name": "linux-exploit-suggester",
"created_at": "2022-09-29T03:10:04Z",
"description": "Linux privilege escalation auditing tool",
"author": "zhzyker",
"language": null,
"keyword": "zhzyker"
},
{
"link": "https://github.com/zhzyker/Log4j2Passive",
"name": "Log4j2Passive",
"created_at": "2022-07-12T09:29:07Z",
"description": "Log4j2 RCE Passive Scanner plugin for BurpSuite",
"author": "zhzyker",
"language": "Java",
"keyword": "zhzyker"
},
{
"link": "https://github.com/zhzyker/loading",
"name": "loading",
"created_at": "2022-07-01T00:56:40Z",
"description": "A collection of highly customisable loading bars for Go CLI apps.",
"author": "zhzyker",
"language": null,
"keyword": "zhzyker"
},
{
"link": "https://github.com/zhzyker/JNDIExploit",
"name": "JNDIExploit",
"created_at": "2022-04-19T07:50:20Z",
"description": "对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改",
"author": "zhzyker",
"language": null,
"keyword": "zhzyker"
},
{
"link": "https://github.com/lijiejie/MisConfig_HTTP_Proxy_Scanner",
"name": "MisConfig_HTTP_Proxy_Scanner",
"created_at": "2023-04-17T11:50:13Z",
"description": "The scanner helps to scan misconfigured reverse proxy servers and misconfigured forward proxy servers",
"author": "lijiejie",
"language": "Python",
"keyword": "lijiejie"
},
{
"link": "https://github.com/lijiejie/EasyPen",
"name": "EasyPen",
"created_at": "2022-08-22T12:54:41Z",
"description": "EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation",
"author": "lijiejie",
"language": "JavaScript",
"keyword": "lijiejie"
},
{
"link": "https://github.com/lijiejie/lijiejie",
"name": "lijiejie",
"created_at": "2022-04-04T15:58:41Z",
"description": null,
"author": "lijiejie",
"language": null,
"keyword": "lijiejie"
},
{
"link": "https://github.com/lijiejie/eyes.sh",
"name": "eyes.sh",
"created_at": "2022-03-31T14:41:00Z",
"description": "Optimized DNS/HTTP Log Tool for pentesters, faster and easy to use.",
"author": "lijiejie",
"language": "HTML",
"keyword": "lijiejie"
},
{
"link": "https://github.com/lijiejie/log4j2_vul_local_scanner",
"name": "log4j2_vul_local_scanner",
"created_at": "2021-12-20T12:07:41Z",
"description": "Log4j 漏洞本地检测脚本。 Scan all java processes on your host to check whether it's affected by log4j2 remote code execution vulnerability (CVE-2021-45046)",
"author": "lijiejie",
"language": "Python",
"keyword": "lijiejie"
},
{
"link": "https://github.com/lijiejie/swagger-exp",
"name": "swagger-exp",
"created_at": "2021-03-23T06:46:21Z",
"description": "A Swagger API Exploit",
"author": "lijiejie",
"language": "JavaScript",
"keyword": "lijiejie"
},
{
"link": "https://github.com/lijiejie/idea_exploit",
"name": "idea_exploit",
"created_at": "2019-05-29T12:21:46Z",
"description": "Gather sensitive information from (.idea) folder for pentesters",
"author": "lijiejie",
"language": "Python",
"keyword": "lijiejie"
},
{
"link": "https://github.com/lijiejie/struts2_045_scan",
"name": "struts2_045_scan",
"created_at": "2017-04-06T06:19:33Z",
"description": "Struts2-045 Scanner",
"author": "lijiejie",
"language": "Python",
"keyword": "lijiejie"
},
{
"link": "https://github.com/lijiejie/ds_store_exp",
"name": "ds_store_exp",
"created_at": "2017-01-24T11:48:50Z",
"description": "A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.",
"author": "lijiejie",
"language": "Python",
"keyword": "lijiejie"
},
{
"link": "https://github.com/lijiejie/BBScan",
"name": "BBScan",
"created_at": "2015-11-13T07:41:10Z",
"description": "A fast vulnerability scanner helps pentesters pinpoint possibly vulnerable targets from a large number of web servers",
"author": "lijiejie",
"language": "Python",
"keyword": "lijiejie"
},
{
"link": "https://github.com/projectdiscovery/nuclei-templates-ai",
"name": "nuclei-templates-ai",
"created_at": "2024-12-04T01:46:51Z",
"description": "Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage 👾",
"author": "projectdiscovery",
"language": null,
"keyword": "projectdiscovery"
},
{
"link": "https://github.com/projectdiscovery/nuclei-templates-test",
"name": "nuclei-templates-test",
"created_at": "2024-11-18T10:30:37Z",
"description": "Nuclei Templates test",
"author": "projectdiscovery",
"language": null,
"keyword": "projectdiscovery"
},
{
"link": "https://github.com/projectdiscovery/defcon32",
"name": "defcon32",
"created_at": "2024-08-10T20:20:33Z",
"description": "Defcon 32 Workshop setup and info",
"author": "projectdiscovery",
"language": null,
"keyword": "projectdiscovery"
},
{
"link": "https://github.com/projectdiscovery/actions",
"name": "actions",
"created_at": "2024-08-01T17:26:30Z",
"description": "ProjectDiscovery's Composite Actions",
"author": "projectdiscovery",
"language": "Shell",
"keyword": "projectdiscovery"
},
{
"link": "https://github.com/projectdiscovery/goleak",
"name": "goleak",
"created_at": "2024-07-29T21:42:01Z",
"description": "Goroutine leak detector",
"author": "projectdiscovery",
"language": "Go",
"keyword": "projectdiscovery"
},
{
"link": "https://github.com/projectdiscovery/tunnelx",
"name": "tunnelx",
"created_at": "2024-07-12T15:19:31Z",
"description": "TunnelX is a lightweight ingress tunneling tool designed to create a secure SOCKS5 proxy server for routing network traffic.",
"author": "projectdiscovery",
"language": "Go",
"keyword": "projectdiscovery"
},
{
"link": "https://github.com/projectdiscovery/urlfinder",
"name": "urlfinder",
"created_at": "2024-04-30T13:41:12Z",
"description": "A high-speed tool for passively gathering URLs, optimized for efficient and comprehensive web asset discovery without active scanning.",
"author": "projectdiscovery",
"language": "Go",
"keyword": "projectdiscovery"
},
{
"link": "https://github.com/projectdiscovery/machineid",
"name": "machineid",
"created_at": "2024-02-26T14:39:38Z",
"description": "Get the unique machine id of any host (without admin privileges)",
"author": "projectdiscovery",
"language": "Go",
"keyword": "projectdiscovery"
},
{
"link": "https://github.com/projectdiscovery/tldfinder",
"name": "tldfinder",
"created_at": "2024-01-30T16:27:23Z",
"description": "A streamlined tool for discovering private TLDs for security research.",
"author": "projectdiscovery",
"language": "Go",
"keyword": "projectdiscovery"
},
{
"link": "https://github.com/projectdiscovery/go-smb2",
"name": "go-smb2",
"created_at": "2024-01-29T17:49:59Z",
"description": "SMB2/3 client library written in Go.",
"author": "projectdiscovery",
"language": "Go",
"keyword": "projectdiscovery"
},
{
"link": "https://github.com/HavocFramework/community-plugins",
"name": "community-plugins",
"created_at": "2024-08-03T17:42:20Z",
"description": "Repository for community provided Havoc plugins",
"author": "HavocFramework",
"language": null,
"keyword": "HavocFramework"
},
{
"link": "https://github.com/HavocFramework/Website",
"name": "Website",
"created_at": "2022-11-17T18:45:29Z",
"description": "source for https://havocframework.com",
"author": "HavocFramework",
"language": "HTML",
"keyword": "HavocFramework"
},
{
"link": "https://github.com/HavocFramework/.github",
"name": ".github",
"created_at": "2022-09-30T16:01:23Z",
"description": null,
"author": "HavocFramework",
"language": null,
"keyword": "HavocFramework"
},
{
"link": "https://github.com/HavocFramework/havoc-py",
"name": "havoc-py",
"created_at": "2022-09-11T20:07:26Z",
"description": "Havoc python api",
"author": "HavocFramework",
"language": "Python",
"keyword": "HavocFramework"
},
{
"link": "https://github.com/HavocFramework/Havoc",
"name": "Havoc",
"created_at": "2022-09-11T13:21:16Z",
"description": "The Havoc Framework",
"author": "HavocFramework",
"language": "Go",
"keyword": "HavocFramework"
},
{
"link": "https://github.com/HavocFramework/Talon",
"name": "Talon",
"created_at": "2022-09-11T02:23:22Z",
"description": "(Demo) 3rd party agent for Havoc ",
"author": "HavocFramework",
"language": "C",
"keyword": "HavocFramework"
},
{
"link": "https://github.com/HavocFramework/Modules",
"name": "Modules",
"created_at": "2022-09-08T14:45:08Z",
"description": "Modules used by the Havoc Framework",
"author": "HavocFramework",
"language": "C",
"keyword": "HavocFramework"
}
]

122
resources/JSON/huawei.json Normal file
View File

@ -0,0 +1,122 @@
[
{
"title": "安全通告 - 涉及华为全屋音乐系统产品的路径穿越漏洞",
"pubDate": "2024-12-11T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-ptvihhms-91f7c6fa-cn",
"description": null
},
{
"title": "安全通告 - 华为全屋音乐系统路径穿越漏洞",
"pubDate": "2024-06-19T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-ptvihhms-20747ba3-cn",
"description": null
},
{
"title": "安全通告 - 涉及部分华为家庭路由器的连接劫持漏洞",
"pubDate": "2024-06-19T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-chvishhr-d616b19e-cn",
"description": null
},
{
"title": "安全通告 - 涉及华为部分家庭路由产品的连接劫持漏洞",
"pubDate": "2024-04-24T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-chvishhr-d50dedde-cn",
"description": null
},
{
"title": "安全通告 - 涉及华为智能音箱部分产品的内存溢出漏洞",
"pubDate": "2024-04-17T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-samovishss-28e21e39-cn",
"description": null
},
{
"title": "安全通告 - 涉及华为PC部分产品的内存缓冲区边界操作限制不当漏洞",
"pubDate": "2024-04-17T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-hppvtiroowtboamb-bb3261bd-cn",
"description": null
},
{
"title": "安全通告 - 涉及华为终端PC部分产品接口权限控制不当的漏洞",
"pubDate": "2024-04-17T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-iiacviahpp-71ce77ee-cn",
"description": null
},
{
"title": "安全通告 - 涉及华为终端PC部分产品异常条件检查不当的漏洞",
"pubDate": "2024-04-17T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-hppvticfuoec-8ffde288-cn",
"description": null
},
{
"title": "安全通告 - 涉及华为终端PC部分产品对参数长度不一致的处理不当漏洞",
"pubDate": "2024-04-17T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-iholpiiahpp-0ab7d6db-cn",
"description": null
},
{
"title": "安全通告 - 涉及华为终端PC部分产品接口权限控制不当的漏洞",
"pubDate": "2024-04-17T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-voiiaciahpp-6376e0c7-cn",
"description": null
},
{
"title": "安全通告 - 涉及华为终端智慧屏部分产品的身份认证绕过漏洞",
"pubDate": "2023-12-06T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-ibvishssp-4bf951d4-cn",
"description": null
},
{
"title": "安全通告 - 涉及华为路由器产品的流量劫持漏洞",
"pubDate": "2023-05-17T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-thvihr-7015cbae-cn",
"description": null
},
{
"title": "安全通告 - 涉及华为某打印机产品的系统命令注入漏洞",
"pubDate": "2023-04-26T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-sciviahpp-6bcddec5-cn",
"description": null
},
{
"title": "安全通告 - 涉及华为HiLink AI Life产品的身份认证绕过漏洞",
"pubDate": "2023-04-26T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-iabvihhalp-ea34d670-cn",
"description": null
},
{
"title": "安全通告 - 涉及华为某打印机产品的对输入的错误解析类漏洞",
"pubDate": "2023-04-26T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-moivihp-2f201af9-cn",
"description": null
},
{
"title": "安全通告 - 涉及华为某打印机产品的对输入的错误解析类漏洞",
"pubDate": "2023-04-26T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-moivihp-73cabdde-cn",
"description": null
},
{
"title": "安全通告 - 涉及华为某音箱产品的越界写入漏洞",
"pubDate": "2023-03-01T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-oobwviatp-89e403d4-cn",
"description": null
},
{
"title": "关于E5573Cs-322产品存在拒绝服务漏洞的声明",
"pubDate": "2023-02-10T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-notices/2021/huawei-sn-20230210-01-dos-cn",
"description": null
},
{
"title": "安全通告 - 涉及华为儿童智能手表Simba-AL00的身份认证绕过漏洞",
"pubDate": "2023-02-08T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-iabvithcswsa-c385b2dc-cn",
"description": null
},
{
"title": "安全通告 - 涉及华为全屋智能某软件的不正确的权限分配漏洞",
"pubDate": "2023-02-01T00:00:00",
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-ipavihwhis-1556afc2-cn",
"description": null
}
]

View File

@ -0,0 +1,72 @@
[
{
"guid": "https://forum.butian.net/share/3992",
"title": "一次窃取程序的恶意样本分析",
"description": "一次窃取程序的恶意样本分析",
"source": "subject",
"pubDate": "2025-01-03 10:00:00"
},
{
"guid": "https://forum.butian.net/share/3993",
"title": "Sodinokibi详细分析",
"description": "一、基本信息\r\nREvil也被称为Sodinokibi或简称Sodin它在2019年4月被首次发现。这种恶意软件会在感染了用户的电脑后加密文件并删除任何留下的赎金提示信息。这些消息会告知受害者必须支付一...",
"source": "subject",
"pubDate": "2025-01-03 09:00:00"
},
{
"guid": "https://forum.butian.net/share/4006",
"title": "代码审计 - MCMS v5.4.1 0day挖掘",
"description": "记一次 MCMS v5.4.1 代码审计,编号为 CVE-2024-42990&CVE-2024-42991。本文由笔者首发于先知社区的技术文章板块https://xz.aliyun.com/t/16630",
"source": "subject",
"pubDate": "2025-01-02 10:00:00"
},
{
"guid": "https://forum.butian.net/share/3991",
"title": "lighttpd溢出漏洞构造ROP链",
"description": "前几天打了下强网杯决赛,想着分享一下思路",
"source": "subject",
"pubDate": "2025-01-02 09:00:01"
},
{
"guid": "https://forum.butian.net/share/4017",
"title": "文件读取漏洞实战利用",
"description": "实战场景下的两个任意文件读取漏洞利用。",
"source": "subject",
"pubDate": "2024-12-31 10:00:02"
},
{
"guid": "https://forum.butian.net/share/3970",
"title": "挖矿病毒处置总结",
"description": "处理过的挖矿病毒隐藏自身的方式总结及处置方法总结",
"source": "subject",
"pubDate": "2024-12-31 09:00:00"
},
{
"guid": "https://forum.butian.net/share/3968",
"title": "一些vmpwn的详细总结",
"description": "总结一些常见vmpwn题的打法数据越界泄露libc通过偏移数据处理来得到危险函数地址等常见漏洞会结合两道例题来进行讲解",
"source": "subject",
"pubDate": "2024-12-30 10:00:01"
},
{
"guid": "https://forum.butian.net/share/3955",
"title": "样本分析formbook 恶意软件浅析",
"description": "样本\r\nIOC\r\nMD5749dfc8bf52422ce77ed59a60c2f395e\r\nSHA1d0593187a473a19564a67819050023c9144b30c2\r\nSHA256 5c205cffc83f7be274773fb1c3aa356b29d97e4d62a83e79c5fd52eadc3ed695\r\n概述\r\n语言C...",
"source": "subject",
"pubDate": "2024-12-30 09:00:01"
},
{
"guid": "https://forum.butian.net/share/4013",
"title": "Vulnserver.exe漏洞分析及利用",
"description": "本章为笔者在学习二进制安全过程中的学习记录vulnserver为公开的二进制漏洞的练习程序本章节的内容为vulnserver.exe的漏洞分析及复现主要通过windbg和ida结合进行分析。因为vulnserver存在多种调试漏洞本文主要使用trun参数进行漏洞分析及利用。",
"source": "subject",
"pubDate": "2024-12-27 10:00:01"
},
{
"guid": "https://forum.butian.net/share/3954",
"title": "ios下某浏览器小说去广告分析与Hook",
"description": "支持正版,从我做起,仅供学习!!",
"source": "subject",
"pubDate": "2024-12-27 09:00:02"
}
]

View File

@ -0,0 +1,434 @@
{
"银行测试": [
{
"title": "工商银行福建自贸试验区平潭片区分行、福州分行、福州鼓楼支行被处罚 累计罚款130万元",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzfegY6xsXbjVVHQhd8dqH4VqXa8Fplpd96gjASBlwUFSqWrJq9alN4-cD8UKdfyYRmq92d8CN3CH0g3HWxZYWpx91CwKZQf3SmD133jeXS9hC2mzDL34Zuo8bNtdNkcws4MRmO4xmHoeLVGZTzAewMfnjvxIWNdB9yWSvDNh2HojXkNjQdMv7Kq6x9bZVTQhwdEyfatc_3ZajotuuiAmOIg..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=16291AF9651EED2AA6A18D514F2F3056A72B87A3677AA0E4",
"description": "近日,福建省银保监局对工商银行福建自贸试验区平潭片区分行、福州分行、福州鼓楼支行开出罚单,罚款合计130万元,4名当事人被...",
"author": "观八闽",
"pubDate": "2022-02-22 15:30:56"
},
{
"title": "央行出手!支付宝们正式被“收编”了!",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzfegY6xsXbjVVHQhd8dqH4VqXa8Fplpd9ChmC_jRydxQnWP5xI0ohHv-rfwQuX5ncDx-0miHPf8dlE17ianZoX4mNlNXRqlmWhnN00FW01mQJ6Cq1_wcjAYgOP1R5cvAKAT1IsxuN43PU0aaIM5G9I4iMeicHsZmaWvJTr0FR9KydodjkDBa9gC1HBpiJyORkZiyUIOrzjX2q3X8EKMKOIA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=16291AF9651EED2AA6A18D514F2F3056A72B87A3677AA0E4",
"description": "根据央行要求,目前,已有20余家支付机构和银行完成了接入网联平台的工作.央行副行长范一飞此前曾强调,网联平台的目的即提高...",
"author": "人民网",
"pubDate": "2017-10-17 11:43:30"
},
{
"title": "美联储最新消息!要求银行多备“家底”,特别是→",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzfegY6xsXbjVVHQhd8dqH4VqXa8Fplpd9BPIo8QLoEC_lu8ScaJKxGD9-S8LsNyq7vhHn8WWk2filE7c5ZGkw1anPy5RoRMOOlXXEFpWD2-z4uzbjvbThRtFLBq6sqoGAJvvqQJrhGRvkyoIUFinrOSHMqyTBAhaAFtP89LGcHXY_lnpd9I5uHN1NMiWi3-nXU3s-y5L509bm0CtGSSkZQQ..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=16291AF9651EED2AA6A18D514F2F3056A72B87A3677AA0E4",
"description": "扩大美联储年度银行压力测试范围等. 美国银行业游说团体:更高的资本要求将推升借贷成本今年3月以来,美国硅谷银行、签名银行...",
"author": "央视财经",
"pubDate": "2023-07-12 16:15:05"
},
{
"title": "平安银行、宁波银行等试水支付宝信用卡取现功能,缘何引发舆论争议?",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzfegY6xsXbjVVHQhd8dqH4VqXa8Fplpd9RzvTwRtWYY46SVdzi5AK7vdYtVIWxOxZDKCkSE_i9yyqMMZ20cZ1tet8xLzKyroEO77zXjakm4E3k7tbo1snKjWXKtdWcFdt26OsIF4Ogndp24w1YN_8XQJSaYhp-sotUP3nDUA-XmPK_uM8XOFLwFtxtKAK1D2MJV1GTpNItLf1AfaFW2DefQ..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=16291AF9651EED2AA6A18D514F2F3056A72B87A3677AA0E4",
"description": "话题#微信支付宝测试信用卡取现#与#有银行试水信用卡取现:年利率超18%#分别登上微博、头条热搜榜.(来源:人民众云)(来源...",
"author": "人民网舆情数据中心",
"pubDate": "2022-08-31 19:55:10"
},
{
"title": "支付宝微信拉响警报!40多家银行联合起来,要“抢”你手机",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzfegY6xsXbjVVHQhd8dqH4VqXa8Fplpd9ChmC_jRydxQnWP5xI0ohHv-rfwQuX5ncDx-0miHPf8dlE17ianZoX1kv60Nl9NUocyG5omBgAzqyhSXI3oGv5MBVM7XsbV8--xNXP0IDjc51i4F8EWCyrCbsgIKyI2dqFslqoXQHyBbuzxSAZWAGtDRe_KXOlvVhQtlGooQ6xYr6zvkPgoArRQ..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=16291AF9651EED2AA6A18D514F2F3056A72B87A3677AA0E4",
"description": "招商银行等全国性商业银行,另有近60家商业银行正在加紧测试并即将开通,年内其他主要银行也将基本实现全部开通.受理方面,全...",
"author": "人民网",
"pubDate": "2017-05-29 08:02:43"
},
{
"title": "美国又一银行倒闭!美联储怎么办?中国受影响大吗?",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzfegY6xsXbjVVHQhd8dqH4VqXa8Fplpd9ItfcIcKoWlLm8Rr_34Fda7N0QENXqvUdpC8uDCUMyP3o8kt-vjbwvo2jDC738B-2xWbdEKfY1O6EZpU8fDyyy7-FVN_6GvWw2wVnWCV_xKj180rrEYdldMUAvPcTu1jIlcL4-eY0sAdHck81TMJpkYwOOxFnW03FOTV2DXA7Hpte0WC6Sbi7DA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=16291AF9651EED2AA6A18D514F2F3056A72B87A3677AA0E4",
"description": "规定资产超过500亿美元的银行必须参加美联储年度压力测试,旨在通过更严格监管避免2008年国际金融危机重演.特朗普上台后,将...",
"author": "新华网思客",
"pubDate": "2023-05-05 13:51:35"
},
{
"title": "银行月榜:大行拼命玩“七夕”,微博为何失宠了?",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzfegY6xsXbjVVHQhd8dqH4VqXa8Fplpd9RzvTwRtWYY46SVdzi5AK7vdYtVIWxOxZDKCkSE_i9yyqMMZ20cZ1ten6BVrWcbLSaeG0DGxoah32zYL2R28r8t_uFYTgU5UCXDV-fA0eAtaVLxBnrPQwq9dyFJC5MTAQPUh92kuYx0dz_OkgxIVMN4NNG14Jxnxyi0p0l5-cLjSE8RsmObDbtQ..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=16291AF9651EED2AA6A18D514F2F3056A72B87A3677AA0E4",
"description": "新媒体管家中国银行业新媒体8月排行榜,进入总榜TOP10的银行分别是:中国工商银行、中国银行、中国建设银行、上海浦东发展银...",
"author": "人民网舆情数据中心",
"pubDate": "2017-09-14 08:16:46"
},
{
"title": "【月榜】12月银行新媒体:工行成功问鼎 上海银行挤进前10",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DPTsYJCZ05jsVOz8NzTUl--VgrFeYQugDlpmUNjkvxgvOqXyesYm_zYIpLvlCDM0AmAb0chvsD2fNyhCa8My6Bb-qjlExxIFttyhUQaZsCVtv3xb71Sa6r9ZTma9nR-jBnBcq7_vYLV53c1tpARGY_wMmV95nnREF-XH7MSZGz6MxI276v7hj8etuA22uSlmmQLGdQeR7pI3SJgbbWFN17kjfqrSL_2PJVIhAsjXs3f_DlIopi7j_Sok8JIrH16vSVXuSIe89MhwiZqwg0yoRFw.&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=16291AF9651EED2AA6A18D514F2F3056A72B87A3677AA0E4",
"description": "本榜单共对部分国内银行12月份的新媒体综合能力进行考核,涵盖包括政策性银行、邮政储蓄银行、国有商业银行、股份制商业银行、...",
"author": "人民网舆情数据中心",
"pubDate": "2017-01-12 17:06:08"
},
{
"title": "警惕 犯罪分子用美容卡到ATM机就能提走你银行卡里的钱 还有这事?",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DPTsYJCZ05jsVOz8NzTUl--VgrFeYQugDhBEf4EF8oKrfbCgxSgKqyUQcR05EK0k2hs0mar4IMdiYNuh71rRq0c8vtA-WXRH5TNIk2koF_4gcbjtzha5D27Z5Ex1_ZWZybngqsDxgDgrhQ7fIpmsTTEAmms046vdata00huqHG2Z4m7y8WmQnSlissa5-yfF6Tcjc8o-otmMnQlnLeioc3teHPGFtZgtcE_sh7rSSEZnor6LNsNpWEvD3_mwMlEdhex-WGqPYDE1iZqwg0yoRFw.&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=16291AF9651EED2AA6A18D514F2F3056A72B87A3677AA0E4",
"description": "近日,广西玉林警方破获了一起银行卡系列诈骗案,打掉了一个专门伪造银行卡的犯罪团伙.直到案件破获时,很多受害者还不知道自...",
"author": "央视新闻",
"pubDate": "2017-01-14 16:40:10"
},
{
"title": "一周内连续三家美国银行“爆雷”!会否演变成金融危机?",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzfegY6xsXbjVVHQhd8dqH4VqXa8Fplpd9ItfcIcKoWlLm8Rr_34Fda7N0QENXqvUdpC8uDCUMyP3o8kt-vjbwvoTmS2wQM2YPMe_Od8CN0h0ZTRrI1bsRi36o3NVnPdCQTe1qvLMqw08cOLg_T2JYwTORyotNYWVo_hvRaFd77uhDl-6mCphnALHU6q1SG-UuWYSWBra5Nsg6Ebq8fk9diw..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=16291AF9651EED2AA6A18D514F2F3056A72B87A3677AA0E4",
"description": "“压力测试本是帮助银行评估资产风险的有效手段,这(监管“松绑”)为硅谷银行的关闭埋下了伏笔.”新加坡国立大学客座教授白...",
"author": "新华网思客",
"pubDate": "2023-03-16 10:44:22"
}
],
"APP逆向": [
{
"title": "路飞爬虫开发App逆向第八期share",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzAR6XDQQibTJVHQhd8dqH4VqXa8Fplpd9l40l5MWzjtbsbsR6eNCWCFc2fBtcWxYi1RScM2JNWvWAbXS2wSQe0vsRQxnJ7FxpS7-Hly9zOKbAYIy9riVzrmGRJgS4PuGQmbXjaxbg2fDzhk0fzVTRilh1Dg5i4BYm9iLOcV7xnhleHYIRY1mnBfK97YnmvOAU-mai6i3jnIE6Ebq8fk9diw..&type=2&query=APP%E9%80%86%E5%90%91&token=16294B5FBEC330F77B7A568A95A70A6C7CD387FE677AA0EA",
"description": "关注以上公众号,后台回复 课程 即可领取哦~有路飞爬虫开发App逆向第八期share路飞爬虫开发App逆向第八期share### 路飞爬虫开...",
"author": "小马找课呀",
"pubDate": "2025-01-01 05:11:41"
},
{
"title": "一文了解安卓APP逆向分析与保护机制",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzAR6XDQQibTJVHQhd8dqH4VqXa8Fplpd9OA-y9C60IE-npO37WN82TlW0SZ-ySzWn45G6zLFp6I1yj4loMO3bfj3humpwptDRbEJyjNDsbawLqlyDY2crnuCOeWpl1fqHvMk7rssIzzTHnmoiXrmqTp4VL2r66onxNjLT3YKAkrhiStrVU8t3sgukCyJGd2TBXVadmu6l5TOE8RsmObDbtQ..&type=2&query=APP%E9%80%86%E5%90%91&token=16294B5FBEC330F77B7A568A95A70A6C7CD387FE677AA0EA",
"description": "安卓APP逆向保护作为开发工作中的重要内容,一直是网易云易盾致力于提供的应用服务.“后续,我们将在SO加密保护方面进行更...",
"author": "FreeBuf",
"pubDate": "2018-03-31 18:12:34"
},
{
"title": "AndroidApp常见逆向工具和使用技巧",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DPTsYJCZ05jsSr0UegHo_8eVgrFeYQugDrGFFTyF4j-fIHKmKiWmh_gT1RIk9nIJTomqza81rARJOjZaCXpGyzZr8ZRNe7_PnoyTi_CaSvQnwfm9fgyvvBMGMaUdyBm9-rIkYKlAX-Dj9vW8_i_qrPyk_5Ok-VIGL8Puv9ti7dcGDU1CviXYnFzuSNq_fyLpgrGOxwXysI1AEZKkSu6ctdDFCQQgOOwZapcVyAZ3I_PY9VtKigBfXGyg4kpWQffwFHw4vjE6ADUXiZqwg0yoRFw.&type=2&query=APP%E9%80%86%E5%90%91&token=16294B5FBEC330F77B7A568A95A70A6C7CD387FE677AA0EA",
"description": "前言本文将主要介绍个人在AndroidApp逆向分析时常用到的一些工具和小技巧.说起Android 逆向,就不得不提到常用的逆向分析神...",
"author": "黑白之道",
"pubDate": "2016-10-26 10:17:15"
},
{
"title": "FlutterAPP逆向实践",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzAR6XDQQibTJVHQhd8dqH4VqXa8Fplpd9XaFRr9-KEoQ7epe88ZjBhpKdFNuZ0flx7uWdPvFHT6FLj96Ft5D40pAhJXVi62Fu1OBlqLeQHR6pl7E3Onhe8_KSuYpfoz-nMx6NQN5gvmlwBN2BLnvKNFfgGoVFfvji05X42WeTRJbLWq-d9wNbSveee96zYAzf4ZcQ3sDhmpbdrgozfSg6bw..&type=2&query=APP%E9%80%86%E5%90%91&token=16294B5FBEC330F77B7A568A95A70A6C7CD387FE677AA0EA",
"description": "本文为看雪论坛优秀文章看雪论坛作者ID:Imyang很长一段时间对于Flutter的app逆向都比较头疼,它不像纯Java app那样可以使用jadx-...",
"author": "看雪学苑",
"pubDate": "2022-07-21 17:59:03"
},
{
"title": "APP逆向神器之Frida【Android初级篇】",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzAR6XDQQibTJVHQhd8dqH4VqXa8Fplpd9_j6j2UQN-vxChK1eOjr0eV4x0Gr7qGfxyJYT1IO9o92OYF_6hIhsjJKE2v5sJLkZQ9POZalNGJgbHBCqMNLOw2ax_tV8iR35g8jJjvvwlC3av3PGngcOQN8XSGpD-AWTkLIzjJ7_lWPAOTdf6aFmfPo5_F-iNt59bA7SDsc8rvcYJSSFPgfogQ..&type=2&query=APP%E9%80%86%E5%90%91&token=16294B5FBEC330F77B7A568A95A70A6C7CD387FE677AA0EA",
"description": "说到逆向APP,很多人首先想到的都是反编译,但是单看反编译出来的代码很难得知某个函数在被调用时所传入的参数和它返回的值,...",
"author": "NightTeam",
"pubDate": "2019-07-03 09:00:11"
},
{
"title": "APP逆向sign签名算法:Python实战指南",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzAR6XDQQibTJVHQhd8dqH4VqXa8Fplpd9Z2uQi14zjGFECgple0Il5-1K8SLax84YfVaqkNMacaLrG1rkvGbndY6sEGVytRQ2Xa9okGtxlAiFdqvEtLdW8rbW9xGCpXc-0hrzlDs5UvWb91zgNMTb1rkzPqK4FbfdwKi3bykgC3WcITmV9kKf9MJmAnpcRK7rN62zqqL31VVS6t2rFt2rnA..&type=2&query=APP%E9%80%86%E5%90%91&token=16294B5FBEC330F77B7A568A95A70A6C7CD387FE677AA0EA",
"description": "在APP逆向分析领域,sign签名算法无疑是一个核心且复杂的话题.今天,咱们就来聊聊这个话题,话不多说,直接进入正题.环境准...",
"author": "雷雷讲py",
"pubDate": "2025-01-03 09:40:29"
},
{
"title": "某文APP逆向抓取分析",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzAR6XDQQibTJVHQhd8dqH4VqXa8Fplpd9Qik4Bv1BdhGxuGMxUzDpjTHOHAh2qfSAh3Krx_VuApSoTdBPktWaIA3Epnk8GTJMeXFCVhhtbySJLh6_XpknCTNSZNDBWubXlcGZvix282X7mCdrMEP3WRC6Pd_oeSUHGhU87R4ma3wJvots1NbSZ5qCC1EK-lgfPTVgeIFcOgPYl_Q5RRZQjg..&type=2&query=APP%E9%80%86%E5%90%91&token=16294B5FBEC330F77B7A568A95A70A6C7CD387FE677AA0EA",
"description": "逆向app一定要多练习,这样才能在实践中找到自己的不懂之处,才能够成长.好啦,今天的逆向小文章就到此结束啦,童鞋们下篇文...",
"author": "猿人学Python",
"pubDate": "2020-05-07 20:19:43"
},
{
"title": "抖音APP逆向:附带抓包与6神算法探索",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzAR6XDQQibTJVHQhd8dqH4VqXa8Fplpd951tlle8LxESo-zDlqxSX6pocMxwkvRmnDq000DCRO83Wk9wH2pxzKNciYPpIcdmE5dl9P8Paw_x58MkIGEcJw3juWkEMf3Hfa2tGfX7oJGkopviLeKN6p0Qsf5Pjq5lQJ440gcqIG3P92dCjJKmIEw71YhhkAfJptZjnqDZ-9WctPujwwRB2Pw..&type=2&query=APP%E9%80%86%E5%90%91&token=16294B5FBEC330F77B7A568A95A70A6C7CD387FE677AA0EA",
"description": "走进抖音APP逆向的世界,结合抓包技术和传说中的“6神算法”,一起揭开其神秘面纱.环境准备:基础工具搭建重点内容:安装必...",
"author": "彪哥in讲py",
"pubDate": "2025-01-03 13:10:22"
},
{
"title": "APP逆向工具清单",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzAR6XDQQibTJVHQhd8dqH4VqXa8Fplpd951tlle8LxESo-zDlqxSX6pocMxwkvRmnDq000DCRO83Wk9wH2pxzKEQotIC1WeYHE8IYVGBIMwjYX9eBY-oL5HUkRlYI-PnA1yRFHhpHP7Sm7W-AWObVBA3hV_7JOu-4Bl_kDMDYSBKlyTq-ojDhmiIxLICWVTQxzYYD-Z4gXxIGX_iHL9MadA..&type=2&query=APP%E9%80%86%E5%90%91&token=16294B5FBEC330F77B7A568A95A70A6C7CD387FE677AA0EA",
"description": "嘿,各位热爱编程的小伙伴们,今天咱们来聊聊APP逆向的那些事儿.给大家整理一份实用的APP逆向工具清单.一、环境准备篇重点...",
"author": "彪哥in讲py",
"pubDate": "2025-01-03 13:10:22"
},
{
"title": "对某数藏类app逆向安全分析",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzAR6XDQQibTJVHQhd8dqH4VqXa8Fplpd9GiViCKgEh3hp7ZlMSpKeIxQIvdCmAeOoiCEAYw2fNdPDoAUxw7Sq0DjCePM34mg90eQZy34NnNqcQj5B9QyHOBprivnuY9SDKs905S9kj1Tnh4hFQDNN_v8e06kIiEF_i9uWMfyA3VvPejxQjlknYq3DhADG6xVBsJgDwHp2pAz2CsG6-xMgzQ..&type=2&query=APP%E9%80%86%E5%90%91&token=16294B5FBEC330F77B7A568A95A70A6C7CD387FE677AA0EA",
"description": "对uni-app开发的某app逆向分析不过今天这个app有点不同,我感觉是值得记录的,所以准备再写一篇有关这个的分析首先,打开这个...",
"author": "编角料",
"pubDate": "2023-03-10 18:32:22"
}
],
"渗透测试": [
{
"title": "200万年薪!人民网这个岗位等你来!",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11Kz4N0T500wuWVVHQhd8dqH4VqXa8Fplpd9ChmC_jRydxQnWP5xI0ohHv-rfwQuX5ncDx-0miHPf8dlE17ianZoX8qGwPH3KbbcOfd5INLRfVOxfp1RmFDjWiC5AESW6uBQt1ARzykp6WnXPJqVHomGyuI1e2brDBsJsJAkCE6fFpUM_dvx1Fbs1R1ahyanbhhtQnaAWuchNYhOJBjQH7pCxQ..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=162979FF5520D3149791BD6E7DB4B59098767161677AA0EF",
"description": "服务器及应用进行渗透测试等信息安全相关工作;3、关注最新的安全动态和漏洞信息,及时修复业务系统相关漏洞.任职资格:1、全...",
"author": "人民网",
"pubDate": "2018-08-03 15:22:17"
},
{
"title": "人社部拟新增10个新职业,看看自己能干点啥",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11Kz4N0T500wuWVVHQhd8dqH4VqXa8Fplpd9dZOej61YtrTs2h1vajWyLvKQP6bKmphmX2eNGeMCIj9cimnvgL6vCF4lh-VxQl2-B2l1KbtoyjAjcti6Ew5yPemwVke2fiYQ1b2--6hUi0rnBgUnzvAraGWPflbRRq_Cer5174dgOFyK__WHtse0Kf33KGmbqhX4RMGQt_DwgyBAe0f8bRARvQ..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=162979FF5520D3149791BD6E7DB4B59098767161677AA0EF",
"description": "直播销售员信息安全测试员通过对评测目标的网络和系统进行渗透测试,发现安全问题并提出改进建议,使网络和系统免受恶意攻击的...",
"author": "人民网海南频道",
"pubDate": "2020-05-13 14:27:12"
},
{
"title": "“徐玉玉案”涉案19岁黑客杜天禹受审 获刑6年",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11Kz4N0T500wuWVVHQhd8dqH4VqXa8Fplpd9PqQlcuvFN9g_bqeJ5QbmnFYukolAkRoQx0xYBeMcYYfmYhi8e3rtj7iNCfeiK5HlQDI2bw8Osk9rxaMLLJwXsQphT_kRDliL7scQtccwCZHS-mTRty1p96RW6EiR-yQysa0_N306GbPD4ev3QkpZXZ2tgMs5FpOKxlWWwy28zbM6Ebq8fk9diw..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=162979FF5520D3149791BD6E7DB4B59098767161677AA0EF",
"description": "他成为了一家公司的渗透测试程序技术员,“职责就是测试网站的漏洞,提出修复建议”,每月工资六七千元. 杜天禹业余时间经常...",
"author": "新华网",
"pubDate": "2017-08-24 14:13:15"
},
{
"title": "中新网招新了!打工人,速来!",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11Kz4N0T500wuWVVHQhd8dqH4VqXa8Fplpd9wS1-G8W9o-dL0JnQBeYzqIiA8EPSwmklDhtUOAJ_gaxnBlMl-tw95bALxp9cqLooLYczvhrvkAT24s-4JDW_cGN6DcrYgusOEMtZ7fwAigRz1xdN1W7kAnUlIVB0i6u2MT3T0lmG-EXTxO655c74o6kCwZJL8l1weOMKobcj_NQSYTqT4eyLmA..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=162979FF5520D3149791BD6E7DB4B59098767161677AA0EF",
"description": "具备独立开展渗透测试的能力;2、熟悉常见Web和移动安全漏洞分析与防范,包括SQL注入、XSS、CSRF等OWASPTOP10 安全风...",
"author": "中国新闻网",
"pubDate": "2020-11-03 15:52:39"
},
{
"title": "人社部拟新增10个新职业,网友疯狂@李佳琦",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11Kz4N0T500wuWVVHQhd8dqH4VqXa8Fplpd9TZnKhlrYzz2C1Nz4XB2uPAU7INirf6N-EPFi35x_DyDQQ2U_N0i2TTSVXCM-RaBIngebSx1NYTMxIp8fIEf4GllEl1P12oBM0SDJmQOtTYix88S5OWkRiuo1Uqih0dC41ndhrPQ6j07RVVxMWkSNvVEw-HEGSL7N7xWZGQs8WB5535pjGOOjYg..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=162979FF5520D3149791BD6E7DB4B59098767161677AA0EF",
"description": "信息安全测试员通过对评测目标的网络和系统进行渗透测试,发现安全问题并提出改进建议,使网络和系统免受恶意攻击的人员.社群...",
"author": "光明网",
"pubDate": "2020-05-12 18:12:17"
},
{
"title": "撒贝宁惊现滑雪场!硬核测评来了→",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11Kz4N0T500wuWVVHQhd8dqH4VqXa8Fplpd9BPIo8QLoEC_lu8ScaJKxGD9-S8LsNyq7vhHn8WWk2filE7c5ZGkw1by27scDSV9q6BoNp03By_ohkFhfL-9FAgQb7YxWHsEklzyKl78FV8v5UgPr4DyomQ0W08nr1Ts_5vL6-ETYerjVPoYai4WW49pAWUQqAwWLYiM6jy4dt_9S6t2rFt2rnA..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=162979FF5520D3149791BD6E7DB4B59098767161677AA0EF",
"description": "试纸放入衣服内并进入淋水装置水珠在衣服面料表层滑过却始终无法渗透入小撒身上的羽绒服实验结束测验试纸整洁如新严苛如撒贝宁...",
"author": "央视财经",
"pubDate": "2022-12-30 15:14:23"
},
{
"title": "柠檬“上海户口、百万房补”?你也不是没有机会!",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11Kz4N0T500wuWVVHQhd8dqH4VqXa8Fplpd9ChmC_jRydxQnWP5xI0ohHv-rfwQuX5ncDx-0miHPf8dlE17ianZoX8qGBPQpmJmF1rRfrn5fJly2VvqaQ-XpG8Wpb2_-zIn6bxmOMqxLrTQLOuuanB1sYdZvgaEPHUQ_udxLIzJIJaLSwU6OPy1lUa_pYMPu4R-tVumWS8jpVoy54z_tGSZTqA..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=162979FF5520D3149791BD6E7DB4B59098767161677AA0EF",
"description": "信息安全攻防渗透测试和信息审核评估成为网络安全维护的关键环节,此次发布的5个工种里,信息安全测试员、互联网信息审核员的...",
"author": "人民网",
"pubDate": "2020-07-10 19:38:53"
},
{
"title": "【提醒】妹子们注意!上海消保委测试了40款知名面膜,结果...",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11Kz4N0T500wuWVVHQhd8dqH4VqXa8Fplpd9BPIo8QLoEC_lu8ScaJKxGD9-S8LsNyq7vhHn8WWk2filE7c5ZGkw1TQOwn5G3LPFoeGO5WCEDfZNe6QZL1NIGM0VeHsxA5urCoIoQbUY1J-3cRF2qAGGnslLQ8KcPQcAuul1a1w-R5AvAZlJ2xqETo2iEl62_XqAsadlOaPc61ktPujwwRB2Pw..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=162979FF5520D3149791BD6E7DB4B59098767161677AA0EF",
"description": "4小时保湿功效分别进行了测试.全部样品均通过激素筛查今年6月国家药品监督管理局通告了27批次不合格化妆品,其中多批次为面膜...",
"author": "央视财经",
"pubDate": "2018-10-09 06:45:24"
},
{
"title": "李佳琦们要“转正”了!",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11Kz4N0T500wuWVVHQhd8dqH4VqXa8Fplpd9ChmC_jRydxQnWP5xI0ohHv-rfwQuX5ncDx-0miHPf8dlE17ianZoX2XNLJWGVtZrGSPoWA-po6Axj2CrwLkI6W7csg2ZrMwZt17z5yDXX6HQdz7ZfgPmpTjMhPRO7p-QXldvSR8sNIdXOd-6aVKXHM3nV99G0kF_8Ut3OBNuY5TFcvUoAZZH7Q..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=162979FF5520D3149791BD6E7DB4B59098767161677AA0EF",
"description": "信息安全测试员通过对评测目标的网络和系统进行渗透测试,发现安全问题并提出改进建议,使网络和系统免受恶意攻击的人员.社群...",
"author": "人民网",
"pubDate": "2020-05-12 19:02:37"
},
{
"title": "撒贝宁现身滑雪场,硬核测评“小汉堡”",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11Kz4N0T500wuWVVHQhd8dqH4VqXa8Fplpd9QCpjvSjbD4VMiHiS6Jej9mDQtM6tDHgU2NR9YST4vm3iEQ4bmE2yk02M3hB3ZKMTnrW9eSQrLikycRLGkWlNpmLZ98gC2Oyx-bbMkKG0AcpkRnl6tX9H2npHvM8XU8Z6eP1WRk_fhw4cVHe0mMGuVfTg_etL_psPgGv70ysPZXq54z_tGSZTqA..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=162979FF5520D3149791BD6E7DB4B59098767161677AA0EF",
"description": "层滑过却始终无法渗透入小撒身上的羽绒服实验结束测验试纸整洁如新严苛如小撒也对极光小汉堡的防水性能刮目相看防水测试100分...",
"author": "央视新闻",
"pubDate": "2022-12-30 18:03:44"
}
],
"手机银行漏洞": [
{
"title": "什么操作?一男子发现银行网银端漏洞,存50元取50万,收获3000万",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzPsmEBqaCsyRVHQhd8dqH4VqXa8Fplpd9fPAEaSpFXxfae8BDlsMpqKDKzXpikguf1JnIOJ71rS9T6B1Ci9_KDPzxj-onF2fZdPfhdIcXYHOVkKtxCkFd_bh9rAkkbR7uxY-OzvxNEhvEQ3sVetUAFgB5hfnp7hwbeS5SeRmQq0lv-OfuKRSevGmV4sGsvp54P435H_cIa_sCYioxHkzTmA..&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629A88F8CF705C34E4965B8A432B7EE4F2B56FC677AA0F4",
"description": "他发现上海某银行的网银有漏洞,可以修改定期存单金额和贷款金额,比如存款改成50元,贷款改成50万,就能套现50万.半年内他...",
"author": "木火通明",
"pubDate": "2019-04-23 21:42:11"
},
{
"title": "银行手机app存重大漏洞,用户分166笔套取资金300万未被发现",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzPsmEBqaCsyRVHQhd8dqH4VqXa8Fplpd9ijJxckBNMIw2ONIiAAgQD0orZTwt52sxaQbBLPhNvKiwLwJEB2b8RPJNpWJsPOhDh0JfRVCw0pPHMt0_TuGoNx0Na-eMRsMPacmnLJzQCS_ZsH4040sKCA-L9rfXZZe8viuVGrdaHndRxZSm-4Kf-p229-kDQ-v09MbXGF3_9EnS-e4Yz84xMA..&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629A88F8CF705C34E4965B8A432B7EE4F2B56FC677AA0F4",
"description": "银行app存重大漏洞判决书显示,朱某系平顶山银行用户,为了更方便的使用各类业务,朱某在手机上下载了平顶山银行app,绑定了...",
"author": "支付百科",
"pubDate": "2020-03-19 19:33:50"
},
{
"title": "手机银行漏洞:五行代码可转走银行250亿美元存款",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DPTsYJCZ05jsLGDvFRcq-KmVgrFeYQugDkbox_qHQILDSiF38SaauBfqy2K3HYei7upHkg-JUbg6cdKGl9uj14eWOwHcT_M6tCJqbi9mD7ihv-AKW45ZJaJjKVEYPEpjr3vMz_imG_YfMjZ6IcYXkYeyysg7Ep5txHE-1kFTdXu0k1i_7a7Piw-SzdHavYB6ZE67RWhLBFYsuEt3jaJd8_4YrAqrUNSCl45ZS13pkM7BPtp4uoFW7hbK7RW_-gzNADKbpYdWefeyiZqwg0yoRFw.&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629A88F8CF705C34E4965B8A432B7EE4F2B56FC677AA0F4",
"description": "一名安全研究员发现印度一家大银行手机应用存在漏洞,可使他轻松偷走250亿美元.去年年末,安全研究员萨提亚·普拉卡什在一家...",
"author": "安全牛",
"pubDate": "2016-05-19 11:48:56"
},
{
"title": "黑客攻击发现:多家手机银行APP存漏洞",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DPTsYJCZ05jsLGDvFRcq-KmVgrFeYQugDpII3pXlhB4cu4QQVVNjVmAappCK6q5S16c49JwWaZSxh6K1ZbFnBuvxOAGz10wsWDCGOVaVbb4pV_vNEfPvSlDh69B_ygeCeHyP2pP4-9OYzmM9EgVrwn3UJ9paHwZeQ8yY46If-pFETSS-0YEV8fETpKlqv5RkewRoBiPd-aG9_A1AQX6nXlQnF4S0o79mYUL5Owo7YEYZVEwoF7uCZkq0QzDzxkcKxqO__hkw14kXiZqwg0yoRFw.&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629A88F8CF705C34E4965B8A432B7EE4F2B56FC677AA0F4",
"description": "手机银行存在的漏洞让人担忧.参赛队伍介绍说,通过对国内20家银行提供给消费者的、基于安卓系统的20个手机银行APP进行攻击...",
"author": "E安全",
"pubDate": "2016-09-05 11:36:23"
},
{
"title": "某银行手机APP现支付漏洞3天被盗刷40多万",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DPTsYJCZ05jsLGDvFRcq-KmVgrFeYQugDt6m0Zx5D-v1Rwjk3P2iLUhEZ-LRrvFkVfsvQ7RvizarNGtYcShVf1nwcLufi6L-Gk7jKfOPejPKPrq1E8X8xtcLtMuSAR7jeYn91RFWK5aCBjj3TewmabqUEL84ZxANtI9op8YjndHKzRF4Q4i9YVEPKrHFAjjttHYqLtFFSwSzG3_-b7D05fUkhS2dCV9OXNE36jCXDB9M-os7L6Y-eOqtKNvldU87WWYxXAeTlg8hiZqwg0yoRFw.&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629A88F8CF705C34E4965B8A432B7EE4F2B56FC677AA0F4",
"description": "银行手机APP新上线的支付功能被人发现了漏洞,3天内数十名客户的信用卡遭盗刷,共损失40余万元!银行立即停止这项支付功能,...",
"author": "支付界",
"pubDate": "2016-06-16 09:00:18"
},
{
"title": "警惕!手机银行APP也会存在高危漏洞",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DPTsYJCZ05jsLGDvFRcq-KmVgrFeYQugDtWJbbJ5gmKdyIb1BwsnXrNcyHcjzrvJNVi8JqrNdaI95E24oXpjz7s0tde0UUnVQU2wSvBGSiqEcBJf6JtGOEEuTsHBXh_3zfXPq_UwJRT6DOmgAA8E1-31epqYloXWzrX1ue8j2gDrpYPwWiONnLh_fKqELnf6cslD4qCPNdksj3rJsloDZaWdhg33lCtO23AQAsZ3q6lwX4133lbIo7gy8Ms0DOToTvctecQCZ7xPiZqwg0yoRFw.&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629A88F8CF705C34E4965B8A432B7EE4F2B56FC677AA0F4",
"description": "实验室的工程师通过实验发现此次测试的手机银行APP普遍存在高危漏洞,用户在进行转账交易时,黑客能够通过一定的技术手段劫持...",
"author": "中国信通院CAICT",
"pubDate": "2017-03-15 14:13:34"
},
{
"title": "部分三星手机指纹安全漏洞爆发 中国银行:App已关停",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzPsmEBqaCsyRVHQhd8dqH4VqXa8Fplpd91yEjxg5etkiY8I05ZkcFL0nIvEBF5_g8o5RMTX_iAs_nm-9XiQA7EEJyd5Wg-dEJPcPyEw422pVmwHvWHUB7VYNk0yk9Ml3Vjx6cvMXlqGD4F4UGOt0mlHgopCQEf0bqYIOMiBW9fSZ-FnGfFUMCXFzVDPQXS5-M9_-pIgBW-HzuL0unUdKkuw..&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629A88F8CF705C34E4965B8A432B7EE4F2B56FC677AA0F4",
"description": "两款手机和Tab S6平板指纹识别存在漏洞问题,中国银行决定关闭手机银行(包括境内版个人手机银行、境外版个人手机银行企业手机...",
"author": "银行科技研究社",
"pubDate": "2019-10-23 12:18:17"
},
{
"title": "有人利用手机银行漏洞疯狂作案30余起,崇仁人警惕!……",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzPsmEBqaCsyRVHQhd8dqH4VqXa8Fplpd9kt_cpR-bPG0kD5wAUBIu0u1JVtacfwh98Ugm3ehSMzall6cemiDIOpPJV_E4tHnkDTbC92YPHQBUNCg5TK7X2a-hwy2T-6cnlIIV_Ql6oF2m0MvkUIKrecDciQZHEvrGK_zxjqYk9ms3MZX_VAzzRUmHHdwhzXvTZXgH5Qd66kNf_71bqkOtiw..&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629A88F8CF705C34E4965B8A432B7EE4F2B56FC677AA0F4",
"description": "支付货款受害人手机接收到了到账信息可是到银行查询却未实际到账怀疑被诈骗刑侦大队民警接报后立即展开调查经民警努力追捕犯罪...",
"author": "乐享崇仁",
"pubDate": "2019-09-12 22:35:10"
},
{
"title": "警惕!有人利用手机银行漏洞疯狂作案30余起……",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzPsmEBqaCsyRVHQhd8dqH4VqXa8Fplpd99mlF0A7yMALXW7mwfuxq-UcFznooBU5xpthqQqLOe2puE2gTOnKFcqv5h0LNpDTBlArlMgHctDJ8Qa6StRv7o5Zmz8hcmHa9AL1Abj0GMaA_LUDUi-VqaDCw8EW_IlnKo8UDKQVWW1XljufB1jPsn46FOcDw8ZTogywAZbCis970OK9DLfgmPA..&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629A88F8CF705C34E4965B8A432B7EE4F2B56FC677AA0F4",
"description": "行账号但受害人手机仍能接收到银行预转账信息此时受害人误认为钱款已到账实际上手机银行端比对银行账号错误后该笔银行转账会退...",
"author": "玉山生活",
"pubDate": "2019-09-15 17:21:04"
},
{
"title": "【警惕】当心!手机绑定银行卡,这个安全漏洞很危险!",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DPTsYJCZ05jsLGDvFRcq-KmVgrFeYQugDibtzWmjNxBtVVQdk0bYDh2I2V0fYBaY4964c3qVs00IYi0PRrVDUG0VsiyakpaPjz8b6EcO6e4sFMZtp7TY0cgI6qFbWRY287fuiHWKVHhAtJWPn9orQQizCy_pnEt8HKVEgJk6G2t6oGqCkbVU5bZOZ-9hS32ygSLff1YnhUUagADWgAB_8d3tAGKyj45KEoeIpC-s0dCPCKrXYMy4_9_3ytPzCl-d1qcPmS2LY4JjiZqwg0yoRFw.&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629A88F8CF705C34E4965B8A432B7EE4F2B56FC677AA0F4",
"description": "手机丢失后先做6件事↓↓↓01致电运营商挂失手机号02致电银行冻结手机网银网络时代,这点特别重要!重要!重要!03手机绑定过支...",
"author": "集宁佰事通",
"pubDate": "2017-01-20 11:26:29"
}
],
"银行漏洞": [
{
"title": "银行漏洞改存单,50元变身50万,半年骗取3000万!这是什么骚操作?",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzYjR1BHNH9h5VHQhd8dqH4VqXa8Fplpd98XvXEKD25NX6fFkj6ypfZpEleWRT0-zrb0y2ksPWB0hCZa5M_GffioYP7XWySX2IgoOYoA_VtEygDb2d8ClozWAWyKDgpj-KuEqOSQhN2q72Q7l755R7slClKCTTWKS1YOfrh1pswOKaugDOWbuRrlAU04b1nGqdry6eRJDZAHLy08OLTBhW0A..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629D9746C16E422AEA884594560B9EFAFBE2198677AA0F9",
"description": "犯罪嫌疑人马某最终如实交代了他利用银行漏洞进行贷款诈骗的行为.那么他又是如何发现银行这一漏洞的呢?据犯罪嫌疑人马某交代...",
"author": "测试届的LV",
"pubDate": "2019-06-10 08:18:15"
},
{
"title": "银行漏洞还是储户大意?招行贵宾客户竟然这样被“套路”",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzYjR1BHNH9h5VHQhd8dqH4VqXa8Fplpd9the489nMZTrRM-XiN0wAJS0Ym_01yhUvKd6BHAvqjaLdvSGG1CxgULZG3ha2ETji1FdSP89up2VoDTzKeVNubwaoDcVsKVAwif_kcwLnQPRw5kFShQkUkNc-BP7LNPAhoZmr7jsEJ0DxmcFnVYFC_LDTGB6n0XrwP-BiVSFG9nvy08OLTBhW0A..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629D9746C16E422AEA884594560B9EFAFBE2198677AA0F9",
"description": "正规渠道转出资金银行漏洞还是储户大意?为何李某等人的账户会在其不知情的情况下顺利被他人支取出资金?交易过程中的银行短信...",
"author": "新浪财经",
"pubDate": "2020-07-21 15:52:31"
},
{
"title": "银行漏洞丢钱,中移动花式收费,谁来给我们一个交代?",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzYjR1BHNH9h5VHQhd8dqH4VqXa8Fplpd9YglTSPBY73UVBVfCyPBM__Gf5YGPS_Bj7SfT1EIH8IyvVr34PjFWfrKthy01X3LANqhKMiac9lptbpW1SwKDvAlRs9QsbW-se_0WCpsQtg0PCxoVK31JriHyCvT02s3dYfQYplz82Nmg5_a2bLQwgBlfCxFmYnIi3wWLVbag0bhhlgeRt7bSzA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629D9746C16E422AEA884594560B9EFAFBE2198677AA0F9",
"description": "银行给出的回复也就是杂费、服务费之类的正常说法,具体是什么银行也说不出来.民警将该案件上报,总队也觉得有些蹊跷,案件升...",
"author": "纽扣资讯网",
"pubDate": "2018-08-21 19:29:05"
},
{
"title": "华人女生发现银行漏洞刷爆2千万,挥霍后竟无罪释放",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzYjR1BHNH9h5VHQhd8dqH4VqXa8Fplpd9XwF5OfuwLiwn84vZXvJ4dBt4iAqSs2CIC13kr1UbI3ypvWBQyC9QB_u5IGeonYqb7SBVvnI5e7lKTjfuzHtJYpU_EqxULy97EGfcl9S1lr3qzvzynmH7wxNmZMZwfWJ-dvihKku0ApLDfS1jMSzIM-9g54S14GDnD0hS4aQStUR5Nu7CnoSqqg..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629D9746C16E422AEA884594560B9EFAFBE2198677AA0F9",
"description": "李佳欣租住的豪华公寓据悉,李佳欣在发现银行漏洞后疯狂消费,购买各种奢侈品,包括爱马仕、迪奥、香奈儿、卡地亚等,甚至在一...",
"author": "外交之声",
"pubDate": "2017-12-03 23:54:42"
},
{
"title": "2014年浙江大妈发现银行漏洞,一月内偷走5亿,警方:银行的责任",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzYjR1BHNH9h5VHQhd8dqH4VqXa8Fplpd9tLqsRfiKt2fcmnJvyG1JPGso0xteYU7eLR8AuGjNEhMPKILCiQeYE5SmV30yzXRecuMT18woYDZjeAkLa7NY8YlORktwzCWZnX3eWNitozAcRICchLoVjBiQ8CX6S7JU5hUj6SM13FlxwsjMq0TTDKyXJkalD7xEOJFXlkKKI-eAFV_3u-a3OQ..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629D9746C16E422AEA884594560B9EFAFBE2198677AA0F9",
"description": "她成功找到银行的漏洞,在一个月之内挪走了多家银行近五亿元的存款,直到一年后才东窗事发.事发后,涉事银行却推卸责任,引起...",
"author": "知书局",
"pubDate": "2023-02-03 18:20:39"
},
{
"title": "21岁女生利用银行漏洞奢靡消费近2500万元 被无罪释放",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzYjR1BHNH9h5VHQhd8dqH4VqXa8Fplpd9lJ5xF9ayVllVDmBWDFddB3A0ze8ILrxRj_Rn0wVXNu-5NdN5ylRK8R_iw2zXyhwzVoGZz01im9bl7iTW1ee2fgayLpJyZZ9z2_mqrFBNm2t3oFDq5ZALjafoVLHWJlsJdIcvkG7cYpWdYJr73NsMTPfiv55fN35LLy7844tQScNhWLv6O878UA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629D9746C16E422AEA884594560B9EFAFBE2198677AA0F9",
"description": "据悉,李佳欣在发现银行漏洞后疯狂消费,购买各种奢侈品,包括爱马仕、迪奥、香奈儿、卡地亚等,甚至在一天之内消费了30万澳元...",
"author": "澳网",
"pubDate": "2017-12-04 23:18:55"
},
{
"title": "让人惊悚的网络诈骗系列之“银行漏洞骗局”",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzYjR1BHNH9h5VHQhd8dqH4VqXa8Fplpd94AGs_6GEpTEOlIDUJWpFLKY35QhP39XQAD2Hjr1EM66fOP8I0uz41ODKxAASi5XO2BwG_GhfAyozzkibN-RyuMjJxUs5GUqRjOh5hvCpWBZRuzTxEfDsKaRiuOXCj7B21oaiktXepiCDsyZdbVYcYRLkCWxQVmNH5hPSIR8jY1BhlgeRt7bSzA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629D9746C16E422AEA884594560B9EFAFBE2198677AA0F9",
"description": "随着网络环境的日趋复杂,网络诈骗也愈演愈烈,骗子可能不用偷你的银行卡、不用拿走你的身份证,只需通过一些手段获取你的私人...",
"author": "火绒安全",
"pubDate": "2017-09-11 17:23:47"
},
{
"title": "2013年,大妈发现银行漏洞,仅1个月就偷走银行5个亿",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzYjR1BHNH9h5VHQhd8dqH4VqXa8Fplpd9grUjhSztIpxVqenVsHUGZh__-mG7bPlAymoA4Bvf4Vp9dk7gIbKJ8YWHCC_tuCcsKDQCkyemmn68lSX7JrwtNfFcpGBOjjnHgUOY4BV6vZNh5ssu64OjFc0OzN30N3exJFjQhSGSwP83Csa1ZI-6x0BxIDV3mqpDZPOBGv_nWyvuL0unUdKkuw..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629D9746C16E422AEA884594560B9EFAFBE2198677AA0F9",
"description": "2013年,大妈发现银行漏洞,仅1个月就偷走银行5个亿存到银行的钱,居然不翼而飞了?2013年3月,方德富在工商银行的天台支行,...",
"author": "灵枫历史阁",
"pubDate": "2023-06-04 17:49:26"
},
{
"title": "日报:银行漏洞一张支票可兑付多次;专家提示不要指望会降息",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzYjR1BHNH9h5VHQhd8dqH4VqXa8Fplpd9-ZWZ2PHumi7RwfCGcnSI1EEJ4c3z7RFK_xmye9XIRvNsWWpB7oTFg8ile_gcSisdTSI0xxvQ5QnsdCIbp8ptCi-INS9GA1ymH-Owiw3PEGRBwWKE8gKnqfSPjeNpoGEmSVo4F3tSb81SXDQULMjREtgtxVBCitrDMKpDs3NYILuTJmCU1UgHwQ..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629D9746C16E422AEA884594560B9EFAFBE2198677AA0F9",
"description": "银行漏洞一张支票可兑付多次卑诗企业主以亲身经历发出警告,称该公司一名前员工多次使用手机银行兑现多张支票.Glacier Media报...",
"author": "城市知道温哥华",
"pubDate": "2023-10-09 06:55:35"
},
{
"title": "黑产利用光大银行漏洞,信用卡1万额度可提15万",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzYjR1BHNH9h5VHQhd8dqH4VqXa8Fplpd9YuaXX5I7Blccef99ne-2EIhqkZKehrz2jzlhA9fdpKOiIrdXgWSF9gM5LymyAsqAGL-hJnheY-sczKHmEQMc--omRBFmDI1Ccv1KhlVSo0qHbS0NV5b75zTb-Byz9IG9DUJ78Csr_WM0NoROpsxEcDgootiglj8AOLQbQu07PT-q3X8EKMKOIA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=1629D9746C16E422AEA884594560B9EFAFBE2198677AA0F9",
"description": "5月25日,雷锋网宅客频道(微信ID:letshome)从网络安全公司紫豹科技了解到,其情报团队监控到一起银行漏洞事件.紫豹科技相关...",
"author": "可转债摊大饼",
"pubDate": "2018-05-26 13:15:31"
}
],
"支付漏洞": [
{
"title": "史上最全移动支付漏洞案例 谁动了银行卡里的钱?",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DPTsYJCZ05js-fjST8gcDG-VgrFeYQugDqr95PEUjTPeCjEDtUWlMFjnjBVP8MvhBB3rS-ONO8kWUyXnYwgoFpUbgnrKgIxixCCgP3PeeOCp-4-KGyD-MDLGBaPQAm5n4u5TKu2pEERBbVp5wVG_sJnPLaqVLQTbtqO8XPmq69L45iqF-gaWWwGT45bziwKiEvYbrg2FCKNgZu8tviIIT75g9oJnjSeXJTBPJukiy0atEmChO0frq5n8JGLH2LKcbH3Qi9ySg6yniZqwg0yoRFw.&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=162A057F82F80BB33F396AC9D4201B004019E298677AA0FF",
"description": "雷锋网硬创公开课-移动支付漏洞案例@GeekPwn随着移动支付的普及,我们的生活变得越来越便利.我们甚至已经可以不带钱包、现...",
"author": "GeekPwn",
"pubDate": "2016-04-19 09:35:10"
},
{
"title": "手机支付漏洞已成盗刷之源!小编教你如何防范!",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DPTsYJCZ05js-fjST8gcDG-VgrFeYQugDndALL-7pI3oraek_dUHh9oi3Z6JTpwtmofwF_TsWuaziznq53yTuHU0TY6mSaDfaySSatUm8Q3moWHSxcguBZZMZVuXK0hVAcGyacQrUu5Ux6cGmLX7rcIdYhuFwg_cTwOGdVp36ey1X9nDqO-Kggd2_u5ze64Ec_9Bonpg0IFZn_QnfHYVxrjFBHWq66HXNYTtlU5ZEhjdBmpZs2I0tlE3pUxzRkNegYGNmjurPsOgiZqwg0yoRFw.&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=162A057F82F80BB33F396AC9D4201B004019E298677AA0FF",
"description": "手机明明揣在兜里,怎么支付宝和微信钱包里的钱就没了?你以为手机丢了只是损失一部手机吗?说不定紧跟着与手机(号)绑定的移...",
"author": "电脑爱好者",
"pubDate": "2016-05-20 17:30:26"
},
{
"title": "就一加手机支付漏洞讨论在线支付中的安全风险",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzEeNIX7vxc5tVHQhd8dqH4VqXa8Fplpd9OA-y9C60IE-npO37WN82TlW0SZ-ySzWn45G6zLFp6I1yj4loMO3bfrFmQsylociJLjS-mnBLJuoMu32Rxtsxlr4lo_Z8-Lok-wp9h25dKO7utld1wWLMrmY6bEwRvr7jqxjgki4oBcL8e-taz9vzwD3GLxYY4q1fOy4T1mDuUHJe0WC6Sbi7DA..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=162A057F82F80BB33F396AC9D4201B004019E298677AA0FF",
"description": "支付交易的处理是由CyberSource处理的,但是支付表单却仍然托管在OnePlus的基础设施中.如果攻击者拥有该页面的读写权限,那...",
"author": "FreeBuf",
"pubDate": "2018-02-12 19:17:27"
},
{
"title": "天融信:《电子支付漏洞报告》重磅发布!",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzEeNIX7vxc5tVHQhd8dqH4VqXa8Fplpd9HLpnE2kVZd1IeNEEadfYBn1loyl1Z-xCgV8ehiYbGHBG_OjiU-GEtAvlLjYH1bf8nBpoZHfKFW50XhDAUifGmms-JrmgtyPsh3RmVxqbNzyY29jqn0GC64yQtkEf0-c9WKZe-yP6TX1f-9A3XG6ZpGgCDhVybA7L-WkjZCD1Lwk5eBgmN3LoYQ..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=162A057F82F80BB33F396AC9D4201B004019E298677AA0FF",
"description": "支付漏洞趋势3电子支付的安全风险3.1线下支付安全风险线下交易要求付款者必须持有有效支付工具,如银行卡和智能手机APP.银行...",
"author": "天融信",
"pubDate": "2023-07-12 18:21:06"
},
{
"title": "银行卡免密支付漏洞这么大!",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DPTsYJCZ05js-fjST8gcDG-VgrFeYQugDuQ4kL7uR81Sd2Pr115nJuaGM5bMh5P11s3nipXYh7GfWqnDDAJY_PIfdbK8hCMlRkr3S_2VjJLus9RPhsk5RWH7sUYR0dd2wdL7a2QZgEM0OgnsQfgmP4ojfo-M4oiDVPRlI4SIFNmId2K64e_gRujQTWJyfib4dr5Q4nGwc20x5JWHrDlTUo9CT21SzH5qvJuYARiyPAoZSVbUHFSJ9tCZB-UEOs5lWi13R8piIn5kiZqwg0yoRFw.&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=162A057F82F80BB33F396AC9D4201B004019E298677AA0FF",
"description": "仔细想想,我们信用卡设定的自动还款也是一样,不需要密码,钱就划走了,还有去超市被商户扫支付宝和微信支付的付款码的时候,...",
"author": "犀牛生意经",
"pubDate": "2016-08-29 09:23:44"
},
{
"title": "敏付科技存“支付漏洞”被约谈整改",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzEeNIX7vxc5tVHQhd8dqH4VqXa8Fplpd9T7MSItBWUDi6aBtqRJl8vLhibdQpcX9KHK_9pINJAT4FktBvm82SMRpvfx7KRgsW4OQml8kzCMCwukpjvXw1XMhXUljTQZP_Dm8QZubiEB2Wzh2C3Apz7t0e4o8K7SU9wYA2xyLzKOfWoJb2ktKwyzJcQXWJ9t9nw7KM6M30HoTYl_Q5RRZQjg..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=162A057F82F80BB33F396AC9D4201B004019E298677AA0FF",
"description": "支付之家网(ZFZJ.CN) 支付之家网获悉,持牌支付机构敏付科技有限公司(简称“敏付”)因存在“支付漏洞”被北海市公安机关约...",
"author": "支付之家网",
"pubDate": "2022-01-24 08:00:21"
},
{
"title": "利用支付漏洞套现1300万被判15年",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzEeNIX7vxc5tVHQhd8dqH4VqXa8Fplpd9ijJxckBNMIw2ONIiAAgQD0orZTwt52sxaQbBLPhNvKiwLwJEB2b8RGz9sddV35XEd1tlMDaDHLCaYNpK_xdB_Z2v0AztsETHJ15Ppg0A-HsOyHqMXXU4bszK6kpOJ16P1vLsZk690W2OIuJza-W2HFt2BhuAy6kbEhHkzLhEHNLdrgozfSg6bw..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=162A057F82F80BB33F396AC9D4201B004019E298677AA0FF",
"description": "利用支付漏洞,他在半年时间里收入1300万元,光用来打赏主播就花了400万元.撰文 | 张浩东出品 | 支付百科 今年8月份,一个17岁黑...",
"author": "支付百科",
"pubDate": "2022-01-03 13:54:08"
},
{
"title": "某小程序的支付漏洞+任意地址删除",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzEeNIX7vxc5tVHQhd8dqH4VqXa8Fplpd9v5SVMkK_FaY4t9Rq_tvTCDq3JK1LD5qKq7j_abZgfHRDa3Xz345a7lmyooHcu-9Oq-RX4K2AWqz5u8hQyZzsf8RbseD4nJh2td5Kue-f8lIqaOo268sgxzBJHQNy44VdZoHZCerA2BM3-fxCuQZ1xXh-3tgxYpSLLp9hDG4DuBdS6t2rFt2rnA..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=162A057F82F80BB33F396AC9D4201B004019E298677AA0FF",
"description": "常见的逻辑漏洞有交易支付、密码修改、密码找回、越权修改、越权查询、突破限制等,下图是简单的逻辑漏洞总结,在挖掘的过程中...",
"author": "狐狸说安全",
"pubDate": "2023-09-14 14:25:44"
},
{
"title": "从最近的微信支付看XXE漏洞",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzEeNIX7vxc5tVHQhd8dqH4VqXa8Fplpd9OA-y9C60IE-npO37WN82TlW0SZ-ySzWn45G6zLFp6I1yj4loMO3bfivnagF8mYgB2rsrNTDEkBApV8-AR7AUMkA9EEK8Aw1AdcG9aMx2QUkIhuszZNfcrNj-h1FCBP0PelgoHGhR28PH_o2UFD_tQBMNt7Adu4CGcPaBna-erXM5eBgmN3LoYQ..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=162A057F82F80BB33F396AC9D4201B004019E298677AA0FF",
"description": "这就很能说明问题,于是老大让我对微信支付漏洞做漏洞研究并找出产品出问题的原因.所以才有了这篇文章.由于本文的初衷是为了...",
"author": "FreeBuf",
"pubDate": "2018-07-08 18:03:00"
},
{
"title": "渗透测试之支付逻辑漏洞",
"link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzEeNIX7vxc5tVHQhd8dqH4VqXa8Fplpd9UUGtPtyVVNZTv9xUlnGtgS1JYoH7mxQh0H0hQ1X6jRYjs-2iVyuUDzEFvN1xmyxKHyZcXM9YDsTRZLkBtDBZbyO4mTSVLqgnFJ_2Uy17j8jC0fMZuEqAZzdnhwE9jcwlgOKsWBR6u9eTlYP5ju4PjerW_iZb4iJEW_1sV_1wLNhCy6umSSPEsg..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=162A057F82F80BB33F396AC9D4201B004019E298677AA0FF",
"description": "支付逻辑漏洞分类:1、支付过程中可直接修改数据包中的支付金额这种漏洞应该是支付漏洞中最常见的,主要针对支付宝等需要第三...",
"author": "黑白之道",
"pubDate": "2020-05-03 10:23:30"
}
]
}

View File

@ -1,4 +1,274 @@
[ [
{
"title": "记一次渗透测试实战之Sea",
"link": "https://xz.aliyun.com/t/16972",
"published": "2024-12-31T14:47:50+08:00",
"id": "https://xz.aliyun.com/t/16972",
"summary": {
"@type": "html",
"#text": "记一次渗透测试实战之Sea"
}
},
{
"title": "【免杀技术】致盲组件 - AMSI内存修复 修改一个字节就能绕过AMSI",
"link": "https://xz.aliyun.com/t/16971",
"published": "2024-12-31T14:08:53+08:00",
"id": "https://xz.aliyun.com/t/16971",
"summary": {
"@type": "html",
"#text": "【免杀技术】致盲组件 - AMSI内存修复 修改一个字节就能绕过AMSI"
}
},
{
"title": "JAVA代码审计-jfinal",
"link": "https://xz.aliyun.com/t/16969",
"published": "2024-12-31T11:46:25+08:00",
"id": "https://xz.aliyun.com/t/16969",
"summary": {
"@type": "html",
"#text": "JAVA代码审计-jfinal"
}
},
{
"title": "初探webshell免杀的艺术",
"link": "https://xz.aliyun.com/t/16968",
"published": "2024-12-31T11:13:41+08:00",
"id": "https://xz.aliyun.com/t/16968",
"summary": {
"@type": "html",
"#text": "初探webshell免杀的艺术"
}
},
{
"title": "AWS云之EFS 挂载安全",
"link": "https://xz.aliyun.com/t/16967",
"published": "2024-12-31T02:20:32+08:00",
"id": "https://xz.aliyun.com/t/16967",
"summary": {
"@type": "html",
"#text": "AWS云之EFS 挂载安全"
}
},
{
"title": "浅谈密码相关原理及代码实现",
"link": "https://xz.aliyun.com/t/16966",
"published": "2024-12-31T00:41:22+08:00",
"id": "https://xz.aliyun.com/t/16966",
"summary": {
"@type": "html",
"#text": "浅谈密码相关原理及代码实现"
}
},
{
"title": "【免杀技术】WinApi规避 - 字符串HASH与动态调用 完美的IAT隐藏技术",
"link": "https://xz.aliyun.com/t/16965",
"published": "2024-12-31T00:04:33+08:00",
"id": "https://xz.aliyun.com/t/16965",
"summary": {
"@type": "html",
"#text": "【免杀技术】WinApi规避 - 字符串HASH与动态调用 完美的IAT隐藏技术"
}
},
{
"title": "JAVA安全之Java Agent打内存马",
"link": "https://xz.aliyun.com/t/16962",
"published": "2024-12-30T16:02:07+08:00",
"id": "https://xz.aliyun.com/t/16962",
"summary": {
"@type": "html",
"#text": "JAVA安全之Java Agent打内存马"
}
},
{
"title": "安卓逆向入门全面解析入口点定位,资源文件,四大组件,native,java层逆向(带实战例题)",
"link": "https://xz.aliyun.com/t/16961",
"published": "2024-12-30T15:27:00+08:00",
"id": "https://xz.aliyun.com/t/16961",
"summary": {
"@type": "html",
"#text": "安卓逆向入门全面解析入口点定位,资源文件,四大组件,native,java层逆向(带实战例题)"
}
},
{
"title": "哥斯拉流量PHP3种加密方式讲解及PHP_XOR_BASE64爆破密钥思路",
"link": "https://xz.aliyun.com/t/16960",
"published": "2024-12-30T13:24:00+08:00",
"id": "https://xz.aliyun.com/t/16960",
"summary": {
"@type": "html",
"#text": "哥斯拉流量PHP3种加密方式讲解及PHP_XOR_BASE64爆破密钥思路"
}
},
{
"title": "记一次某OA渗透测试有意思的文件上传漏洞挖掘经历以及分析",
"link": "https://xz.aliyun.com/t/16959",
"published": "2024-12-30T11:46:01+08:00",
"id": "https://xz.aliyun.com/t/16959",
"summary": {
"@type": "html",
"#text": "记一次某OA渗透测试有意思的文件上传漏洞挖掘经历以及分析"
}
},
{
"title": "RASP从0到1",
"link": "https://xz.aliyun.com/t/16958",
"published": "2024-12-30T10:30:37+08:00",
"id": "https://xz.aliyun.com/t/16958",
"summary": {
"@type": "html",
"#text": "RASP从0到1"
}
},
{
"title": "elephant Datart 1.0.0-rc3漏洞分析(CVE-2024-12994)",
"link": "https://xz.aliyun.com/t/16957",
"published": "2024-12-29T23:05:00+08:00",
"id": "https://xz.aliyun.com/t/16957",
"summary": {
"@type": "html",
"#text": "elephant Datart 1.0.0-rc3漏洞分析(CVE-2024-12994)"
}
},
{
"title": "Android Security学习之ByteCTF2021_mobile 环境搭建+前两道题Writeup",
"link": "https://xz.aliyun.com/t/16956",
"published": "2024-12-29T22:32:16+08:00",
"id": "https://xz.aliyun.com/t/16956",
"summary": {
"@type": "html",
"#text": "Android Security学习之ByteCTF2021_mobile 环境搭建+前两道题Writeup"
}
},
{
"title": "从JS源码分析到任意用户登录",
"link": "https://xz.aliyun.com/t/16955",
"published": "2024-12-29T22:30:27+08:00",
"id": "https://xz.aliyun.com/t/16955",
"summary": {
"@type": "html",
"#text": "从JS源码分析到任意用户登录"
}
},
{
"title": "JS中的漏洞信息",
"link": "https://xz.aliyun.com/t/16954",
"published": "2024-12-29T21:41:24+08:00",
"id": "https://xz.aliyun.com/t/16954",
"summary": {
"@type": "html",
"#text": "JS中的漏洞信息"
}
},
{
"title": "渗透测试-非寻常漏洞案例",
"link": "https://xz.aliyun.com/t/16952",
"published": "2024-12-29T19:23:31+08:00",
"id": "https://xz.aliyun.com/t/16952",
"summary": {
"@type": "html",
"#text": "渗透测试-非寻常漏洞案例"
}
},
{
"title": "免杀基础-常见shellcode执行方式",
"link": "https://xz.aliyun.com/t/16951",
"published": "2024-12-29T16:44:22+08:00",
"id": "https://xz.aliyun.com/t/16951",
"summary": {
"@type": "html",
"#text": "免杀基础-常见shellcode执行方式"
}
},
{
"title": "从APC到APC注入",
"link": "https://xz.aliyun.com/t/16950",
"published": "2024-12-29T16:43:39+08:00",
"id": "https://xz.aliyun.com/t/16950",
"summary": {
"@type": "html",
"#text": "从APC到APC注入"
}
},
{
"title": "基于大模型LLM的黑白盒RCE漏洞自动化挖掘",
"link": "https://xz.aliyun.com/t/16948",
"published": "2024-12-29T13:27:39+08:00",
"id": "https://xz.aliyun.com/t/16948",
"summary": {
"@type": "html",
"#text": "基于大模型LLM的黑白盒RCE漏洞自动化挖掘"
}
},
{
"title": "PHPGurukul Small CRM 1.0 sql注入漏洞分析(CVE-2024-12999)",
"link": "https://xz.aliyun.com/t/16947",
"published": "2024-12-29T11:41:00+08:00",
"id": "https://xz.aliyun.com/t/16947",
"summary": {
"@type": "html",
"#text": "PHPGurukul Small CRM 1.0 sql注入漏洞分析(CVE-2024-12999)"
}
},
{
"title": "HTML Application利用",
"link": "https://xz.aliyun.com/t/16946",
"published": "2024-12-29T00:10:14+08:00",
"id": "https://xz.aliyun.com/t/16946",
"summary": {
"@type": "html",
"#text": "HTML Application利用"
}
},
{
"title": "WBCE CMS v1.5.2代码审计以及cve分析扩展",
"link": "https://xz.aliyun.com/t/16945",
"published": "2024-12-28T23:51:27+08:00",
"id": "https://xz.aliyun.com/t/16945",
"summary": {
"@type": "html",
"#text": "WBCE CMS v1.5.2代码审计以及cve分析扩展"
}
},
{
"title": "2024第一届Solar杯应急响应挑战赛 内存取证",
"link": "https://xz.aliyun.com/t/16940",
"published": "2024-12-28T18:33:23+08:00",
"id": "https://xz.aliyun.com/t/16940",
"summary": {
"@type": "html",
"#text": "2024第一届Solar杯应急响应挑战赛 内存取证"
}
},
{
"title": "2024第一届Solar杯应急响应挑战赛WP",
"link": "https://xz.aliyun.com/t/16938",
"published": "2024-12-28T15:56:58+08:00",
"id": "https://xz.aliyun.com/t/16938",
"summary": {
"@type": "html",
"#text": "2024第一届Solar杯应急响应挑战赛WP"
}
},
{
"title": "2024睿抗决赛pwn题解",
"link": "https://xz.aliyun.com/t/16934",
"published": "2024-12-28T12:26:54+08:00",
"id": "https://xz.aliyun.com/t/16934",
"summary": {
"@type": "html",
"#text": "2024睿抗决赛pwn题解"
}
},
{
"title": "云安全之IAM权限提升场景和利用",
"link": "https://xz.aliyun.com/t/16930",
"published": "2024-12-27T19:09:32+08:00",
"id": "https://xz.aliyun.com/t/16930",
"summary": {
"@type": "html",
"#text": "云安全之IAM权限提升场景和利用"
}
},
{ {
"title": "cjson&json 二进制漏洞利用总结", "title": "cjson&json 二进制漏洞利用总结",
"link": "https://xz.aliyun.com/t/16928", "link": "https://xz.aliyun.com/t/16928",
@ -728,275 +998,5 @@
"@type": "html", "@type": "html",
"#text": "PE文件代码注入" "#text": "PE文件代码注入"
} }
},
{
"title": "域渗透实战之HTB-Certified",
"link": "https://xz.aliyun.com/t/16813",
"published": "2024-12-18T20:59:47+08:00",
"id": "https://xz.aliyun.com/t/16813",
"summary": {
"@type": "html",
"#text": "域渗透实战之HTB-Certified"
}
},
{
"title": "2025 ciscn novel1详细解析",
"link": "https://xz.aliyun.com/t/16811",
"published": "2024-12-18T19:16:12+08:00",
"id": "https://xz.aliyun.com/t/16811",
"summary": {
"@type": "html",
"#text": "2025 ciscn novel1详细解析"
}
},
{
"title": "先知安全沙龙(上海站) - 后渗透阶段主机关键信息自动化狩猎的实现与应用",
"link": "https://xz.aliyun.com/t/16823",
"published": "2024-12-18T16:39:00+08:00",
"id": "https://xz.aliyun.com/t/16823",
"summary": {
"@type": "html",
"#text": "先知安全沙龙(上海站) - 后渗透阶段主机关键信息自动化狩猎的实现与应用"
}
},
{
"title": "先知安全沙龙(上海站) - 红队武器开发之基于合法服务的隐蔽C2",
"link": "https://xz.aliyun.com/t/16821",
"published": "2024-12-18T16:38:00+08:00",
"id": "https://xz.aliyun.com/t/16821",
"summary": {
"@type": "html",
"#text": "先知安全沙龙(上海站) - 红队武器开发之基于合法服务的隐蔽C2"
}
},
{
"title": "先知安全沙龙(上海站) - Linux沙箱技术(权限机制、资源隔离与安全防御)",
"link": "https://xz.aliyun.com/t/16820",
"published": "2024-12-18T16:37:00+08:00",
"id": "https://xz.aliyun.com/t/16820",
"summary": {
"@type": "html",
"#text": "先知安全沙龙(上海站) - Linux沙箱技术(权限机制、资源隔离与安全防御)"
}
},
{
"title": "先知安全沙龙(上海站) - 终端安全对抗及防护",
"link": "https://xz.aliyun.com/t/16819",
"published": "2024-12-18T16:36:00+08:00",
"id": "https://xz.aliyun.com/t/16819",
"summary": {
"@type": "html",
"#text": "先知安全沙龙(上海站) - 终端安全对抗及防护"
}
},
{
"title": "先知安全沙龙(上海站) - 大模型基础设施安全攻防",
"link": "https://xz.aliyun.com/t/16818",
"published": "2024-12-18T16:35:00+08:00",
"id": "https://xz.aliyun.com/t/16818",
"summary": {
"@type": "html",
"#text": "先知安全沙龙(上海站) - 大模型基础设施安全攻防"
}
},
{
"title": "Sharp4RemoveLog一款通过调用wevtutil进程实现痕迹清理的工具",
"link": "https://xz.aliyun.com/t/16809",
"published": "2024-12-18T16:07:07+08:00",
"id": "https://xz.aliyun.com/t/16809",
"summary": {
"@type": "html",
"#text": "Sharp4RemoveLog一款通过调用wevtutil进程实现痕迹清理的工具"
}
},
{
"title": "Guns后台任意文件上传漏洞分析",
"link": "https://xz.aliyun.com/t/16808",
"published": "2024-12-18T15:37:32+08:00",
"id": "https://xz.aliyun.com/t/16808",
"summary": {
"@type": "html",
"#text": "Guns后台任意文件上传漏洞分析"
}
},
{
"title": "红队权限维持策略——实用版r3-r0",
"link": "https://xz.aliyun.com/t/16806",
"published": "2024-12-17T23:25:10+08:00",
"id": "https://xz.aliyun.com/t/16806",
"summary": {
"@type": "html",
"#text": "红队权限维持策略——实用版r3-r0"
}
},
{
"title": "最近做的一些有意思的ctf赛题详细分析",
"link": "https://xz.aliyun.com/t/16805",
"published": "2024-12-17T21:53:01+08:00",
"id": "https://xz.aliyun.com/t/16805",
"summary": {
"@type": "html",
"#text": "最近做的一些有意思的ctf赛题详细分析"
}
},
{
"title": "CTF一些有意思考点+例题详细分析系列",
"link": "https://xz.aliyun.com/t/16804",
"published": "2024-12-17T21:09:18+08:00",
"id": "https://xz.aliyun.com/t/16804",
"summary": {
"@type": "html",
"#text": "CTF一些有意思考点+例题详细分析系列"
}
},
{
"title": "从hello-web入手反混淆和disable_function绕过",
"link": "https://xz.aliyun.com/t/16802",
"published": "2024-12-17T20:35:00+08:00",
"id": "https://xz.aliyun.com/t/16802",
"summary": {
"@type": "html",
"#text": "从hello-web入手反混淆和disable_function绕过"
}
},
{
"title": "2024国城杯线上signal出题文档",
"link": "https://xz.aliyun.com/t/16801",
"published": "2024-12-17T19:55:08+08:00",
"id": "https://xz.aliyun.com/t/16801",
"summary": {
"@type": "html",
"#text": "2024国城杯线上signal出题文档"
}
},
{
"title": "深入Pyd逆向",
"link": "https://xz.aliyun.com/t/16800",
"published": "2024-12-17T15:47:44+08:00",
"id": "https://xz.aliyun.com/t/16800",
"summary": {
"@type": "html",
"#text": "深入Pyd逆向"
}
},
{
"title": "CVE-2022-0874漏洞复现——Linux内核splice系统调用未正确初始化管道缓存漏洞分析文末附EXP代码",
"link": "https://xz.aliyun.com/t/16798",
"published": "2024-12-17T13:59:06+08:00",
"id": "https://xz.aliyun.com/t/16798",
"summary": {
"@type": "html",
"#text": "CVE-2022-0874漏洞复现——Linux内核splice系统调用未正确初始化管道缓存漏洞分析文末附EXP代码"
}
},
{
"title": "DocSys代码审计",
"link": "https://xz.aliyun.com/t/16797",
"published": "2024-12-17T13:57:15+08:00",
"id": "https://xz.aliyun.com/t/16797",
"summary": {
"@type": "html",
"#text": "DocSys代码审计"
}
},
{
"title": "oppo a53 5g unlocktool 强解bl锁magisk工具root [小白避坑篇]",
"link": "https://xz.aliyun.com/t/16796",
"published": "2024-12-17T13:55:52+08:00",
"id": "https://xz.aliyun.com/t/16796",
"summary": {
"@type": "html",
"#text": "oppo a53 5g unlocktool 强解bl锁magisk工具root [小白避坑篇]"
}
},
{
"title": "LitCTF2024--Misc全wp",
"link": "https://xz.aliyun.com/t/16795",
"published": "2024-12-17T12:36:41+08:00",
"id": "https://xz.aliyun.com/t/16795",
"summary": {
"@type": "html",
"#text": "LitCTF2024--Misc全wp"
}
},
{
"title": "HTB-University CTF 2024 Binary Badlands 的 Forensics 部分WP",
"link": "https://xz.aliyun.com/t/16794",
"published": "2024-12-17T09:55:02+08:00",
"id": "https://xz.aliyun.com/t/16794",
"summary": {
"@type": "html",
"#text": "HTB-University CTF 2024 Binary Badlands 的 Forensics 部分WP"
}
},
{
"title": "浅析Ruby类污染及其在Sinatra框架下的利用",
"link": "https://xz.aliyun.com/t/16792",
"published": "2024-12-16T23:26:40+08:00",
"id": "https://xz.aliyun.com/t/16792",
"summary": {
"@type": "html",
"#text": "浅析Ruby类污染及其在Sinatra框架下的利用"
}
},
{
"title": "Pipe管道利用研究分享",
"link": "https://xz.aliyun.com/t/16790",
"published": "2024-12-16T20:30:00+08:00",
"id": "https://xz.aliyun.com/t/16790",
"summary": {
"@type": "html",
"#text": "Pipe管道利用研究分享"
}
},
{
"title": "对ssti无回显的新版内存马学习",
"link": "https://xz.aliyun.com/t/16787",
"published": "2024-12-16T15:37:55+08:00",
"id": "https://xz.aliyun.com/t/16787",
"summary": {
"@type": "html",
"#text": "对ssti无回显的新版内存马学习"
}
},
{
"title": "域渗透实战之HTB-Vintage",
"link": "https://xz.aliyun.com/t/16785",
"published": "2024-12-16T13:39:10+08:00",
"id": "https://xz.aliyun.com/t/16785",
"summary": {
"@type": "html",
"#text": "域渗透实战之HTB-Vintage"
}
},
{
"title": "实战演示 BurpSuite 插件 SignMe 安装和使用,有签名的接口也可以爆破了",
"link": "https://xz.aliyun.com/t/16780",
"published": "2024-12-16T12:08:51+08:00",
"id": "https://xz.aliyun.com/t/16780",
"summary": {
"@type": "html",
"#text": "实战演示 BurpSuite 插件 SignMe 安装和使用,有签名的接口也可以爆破了"
}
},
{
"title": "Apache Common Jelly Remote Code Execution",
"link": "https://xz.aliyun.com/t/16779",
"published": "2024-12-16T10:15:19+08:00",
"id": "https://xz.aliyun.com/t/16779",
"summary": {
"@type": "html",
"#text": "Apache Common Jelly Remote Code Execution"
}
},
{
"title": "第十八届信息安全大赛 && 第二届长城杯 0解PWN题--server解法",
"link": "https://xz.aliyun.com/t/16778",
"published": "2024-12-16T10:01:00+08:00",
"id": "https://xz.aliyun.com/t/16778",
"summary": {
"@type": "html",
"#text": "第十八届信息安全大赛 && 第二届长城杯 0解PWN题--server解法"
}
} }
] ]

BIN
resources/db/4hou.db Normal file

Binary file not shown.

BIN
resources/db/anquanke.db Normal file

Binary file not shown.

BIN
resources/db/doonsec.db Normal file

Binary file not shown.

BIN
resources/db/freebuf.db Normal file

Binary file not shown.

BIN
resources/db/github.db Normal file

Binary file not shown.

BIN
resources/db/qianxin.db Normal file

Binary file not shown.

BIN
resources/db/seebug.db Normal file

Binary file not shown.

BIN
resources/db/sougou-wx.db Normal file

Binary file not shown.

BIN
resources/db/xianzhi.db Normal file

Binary file not shown.

View File

@ -0,0 +1,25 @@
#### 大佬 su18 上传了一个新工具:[woodpecker-plugin-template](https://github.com/su18/woodpecker-plugin-template)
**项目描述**woodpecker-plugin-template
**上传时间**2024-12-13 08:47:27
----------
#### 大佬 su18 上传了一个新工具:[closure-compiler](https://github.com/su18/closure-compiler)
**项目描述**A JavaScript checker and optimizer.
**上传时间**2024-12-08 05:13:17
----------
#### 大佬 projectdiscovery 上传了一个新工具:[nuclei-templates-ai](https://github.com/projectdiscovery/nuclei-templates-ai)
**项目描述**Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage 👾
**上传时间**2024-12-04 01:46:51
----------
#### 大佬 projectdiscovery 上传了一个新工具:[nuclei-templates-test](https://github.com/projectdiscovery/nuclei-templates-test)
**项目描述**Nuclei Templates test
**上传时间**2024-11-18 10:30:37
----------
#### 大佬 su18 上传了一个新工具:[CVE-2022-25845-In-Spring](https://github.com/su18/CVE-2022-25845-In-Spring)
**项目描述**CVE-2022-25845(fastjson1.2.80) exploit in Spring Env!
**上传时间**2024-11-08 08:24:12
----------

View File

@ -1,3 +1,471 @@
#### 文章:[国外红队大佬内核+系统级后门维持骚姿势【附代码】](https://mp.weixin.qq.com/s?__biz=MzI1Mjc3NTUwMQ==&mid=2247538309&idx=1&sn=dd64f573e068a0ec20c175049061bcb5)
**作者**:教父爱分享
**上传时间**2025-01-05 23:19:42
**简介**None
----------------------------------------
#### 文章:[Windows注册表 IFEO注入](https://mp.weixin.qq.com/s?__biz=MzU0NDI5NTY4OQ==&mid=2247486252&idx=1&sn=aa3c25ab63b811804e30eea2e29263b0)
**作者**:暴暴的皮卡丘
**上传时间**2025-01-05 22:44:13
**简介**None
----------------------------------------
#### 文章:[国密测评抓取APP的TCP握手报文](https://mp.weixin.qq.com/s?__biz=MzU4NzU4MDg0Mw==&mid=2247489518&idx=1&sn=81e228fe4680b9ad6e061a9bb9396839)
**作者**:安全初心
**上传时间**2025-01-05 22:32:13
**简介**None
----------------------------------------
#### 文章:[Windows 曝9.8分漏洞已有PoC及利用情况](https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247633558&idx=3&sn=52cfdbc169143c290a49fffc945d77d6)
**作者**:商密君
**上传时间**2025-01-05 19:15:38
**简介**None
----------------------------------------
#### 文章:[通过模拟功能实现提权Bugcrowd](https://mp.weixin.qq.com/s?__biz=Mzg4NjY3OTQ3NA==&mid=2247486466&idx=1&sn=a30b93ae9f1bcb37ae3d5fbb97c3f608)
**作者**:玲珑安全
**上传时间**2025-01-05 18:55:21
**简介**None
----------------------------------------
#### 文章:[通过模拟功能实现提权Bugcrowd](https://mp.weixin.qq.com/s?__biz=MzI4NTYwMzc5OQ==&mid=2247500656&idx=1&sn=8cd3d32e7a74ea7a64d7e7932730f768)
**作者**:芳华绝代安全团队
**上传时间**2025-01-05 18:53:58
**简介**None
----------------------------------------
#### 文章:[(滥用) ClickOnce 实现可信任意代码执行](https://mp.weixin.qq.com/s?__biz=MzAxODM5ODQzNQ==&mid=2247486184&idx=1&sn=5c1bd5ddbc40812af82fbfa7a9f22770)
**作者**securitainment
**上传时间**2025-01-04 23:04:05
**简介**None
----------------------------------------
#### 文章:[Steam假入库深入解析](https://mp.weixin.qq.com/s?__biz=MzkyOTc0NDY2Nw==&mid=2247484579&idx=1&sn=59e527ca060e26343855dce02d6e5eb5)
**作者**:冲鸭安全
**上传时间**2025-01-04 10:00:36
**简介**None
----------------------------------------
#### 文章:[漏洞预警 | Apache MINA反序列化漏洞](https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247491972&idx=1&sn=307a01116d071dca48ffee093d16aaab)
**作者**:浅安安全
**上传时间**2025-01-04 08:03:54
**简介**Apache MINA存在反序列化漏洞攻击者可通过向受影响的应用程序发送特制的恶意序列化数据利用不安全的反序列化过程触发该漏洞从而可能导致远程代码执行。
----------------------------------------
#### 文章:[漏洞预警 | 卓软计量业务管理平台任意文件读取漏洞](https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247491972&idx=3&sn=ff471839b4b2ae7ac321141a08593a64)
**作者**:浅安安全
**上传时间**2025-01-04 08:03:54
**简介**:卓软计量业务管理平台的/HuameiMeasure/image.ashx接口存在任意文件读取漏洞未经身份验证的攻击者可以通过该漏洞读取服务器任意文件从而获取服务器大量敏感信息。
----------------------------------------
#### 文章:[工具 | Metasploit](https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247491972&idx=4&sn=c8de45b234450a36e9a22d0bb76734bb)
**作者**:浅安安全
**上传时间**2025-01-04 08:03:54
**简介**Metasploit Framework是一款开源安全漏洞检测工具。
----------------------------------------
#### 文章:[警报升级!超 15,000 台 Four-Faith 路由器正遭黑客攻击,利用默认密码即可入侵!](https://mp.weixin.qq.com/s?__biz=MzA4NTY4MjAyMQ==&mid=2447899916&idx=1&sn=c7bd48c8e4031bc1a4a427c4014293c9)
**作者**:技术修道场
**上传时间**2025-01-04 08:00:17
**简介**:安全紧急关注!据 VulnCheck 最新披露知名工业物联网路由器制造商Four-Faith旗下两款路由器存在严重安全漏洞CVE-2024-12856目前正遭受黑客大规模攻击更危险的是利用该漏洞竟只需默认密码
----------------------------------------
#### 文章:[【oscp】Tr0ll 靶机全系列1-3FTP被玩坏了](https://mp.weixin.qq.com/s?__biz=Mzg2Nzk0NjA4Mg==&mid=2247497565&idx=1&sn=0495a32e8e257d65c7ad14810a22fa74)
**作者**泷羽Sec
**上传时间**2025-01-04 07:44:56
**简介**None
----------------------------------------
#### 文章:[使用 Azure 上的 Dapr 保护微服务:实现端到端安全性](https://mp.weixin.qq.com/s?__biz=MzkwOTE5MDY5NA==&mid=2247504388&idx=1&sn=fe35c01f86f69c8072a03db66361d2a8)
**作者**:安全狗的自我修养
**上传时间**2025-01-04 07:09:11
**简介**:在微服务领域,各个服务跨网络进行通信,安全性至关重要。随着分布式系统和微服务架构
----------------------------------------
#### 文章:[无文件恶意软件 检测、响应和预防](https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247498040&idx=1&sn=df0fee8a13e4cae93c015af689d05822)
**作者**:河南等级保护测评
**上传时间**2025-01-04 07:05:19
**简介**None
----------------------------------------
#### 文章:[【神兵利器】红队浏览器凭据提取工具](https://mp.weixin.qq.com/s?__biz=Mzg4MTU4NTc2Nw==&mid=2247494577&idx=1&sn=beae3d675ef8ab93ef534f4998553621)
**作者**:七芒星实验室
**上传时间**2025-01-04 07:00:24
**简介**None
----------------------------------------
#### 文章:[安卓app抓包总结](https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247518123&idx=1&sn=7c1cb512d57a482e7d7486845b297182)
**作者**:船山信安
**上传时间**2025-01-04 02:01:04
**简介**None
----------------------------------------
#### 文章:[攻防靶场(31):日志投毒与文件包含漏洞 Solstice](https://mp.weixin.qq.com/s?__biz=MzI0NjA3Mzk2NQ==&mid=2247495429&idx=1&sn=38b21b3d0a81ed449647cb0de481cac6)
**作者**OneMoreThink
**上传时间**2025-01-04 01:17:57
**简介**:基于 ATTCK 的 OSCP PG Play 靶场通关攻略
----------------------------------------
#### 文章:[国外红队大佬内核+系统级后门维持骚姿势【附代码】](https://mp.weixin.qq.com/s?__biz=MzI1Mjc3NTUwMQ==&mid=2247538309&idx=1&sn=dd64f573e068a0ec20c175049061bcb5)
**作者**:教父爱分享
**上传时间**2025-01-05 23:19:42
**简介**None
----------------------------------------
#### 文章:[Windows注册表 IFEO注入](https://mp.weixin.qq.com/s?__biz=MzU0NDI5NTY4OQ==&mid=2247486252&idx=1&sn=aa3c25ab63b811804e30eea2e29263b0)
**作者**:暴暴的皮卡丘
**上传时间**2025-01-05 22:44:13
**简介**None
----------------------------------------
#### 文章:[国密测评抓取APP的TCP握手报文](https://mp.weixin.qq.com/s?__biz=MzU4NzU4MDg0Mw==&mid=2247489518&idx=1&sn=81e228fe4680b9ad6e061a9bb9396839)
**作者**:安全初心
**上传时间**2025-01-05 22:32:13
**简介**None
----------------------------------------
#### 文章:[Windows 曝9.8分漏洞已有PoC及利用情况](https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247633558&idx=3&sn=52cfdbc169143c290a49fffc945d77d6)
**作者**:商密君
**上传时间**2025-01-05 19:15:38
**简介**None
----------------------------------------
#### 文章:[通过模拟功能实现提权Bugcrowd](https://mp.weixin.qq.com/s?__biz=Mzg4NjY3OTQ3NA==&mid=2247486466&idx=1&sn=a30b93ae9f1bcb37ae3d5fbb97c3f608)
**作者**:玲珑安全
**上传时间**2025-01-05 18:55:21
**简介**None
----------------------------------------
#### 文章:[通过模拟功能实现提权Bugcrowd](https://mp.weixin.qq.com/s?__biz=MzI4NTYwMzc5OQ==&mid=2247500656&idx=1&sn=8cd3d32e7a74ea7a64d7e7932730f768)
**作者**:芳华绝代安全团队
**上传时间**2025-01-05 18:53:58
**简介**None
----------------------------------------
#### 文章:[(滥用) ClickOnce 实现可信任意代码执行](https://mp.weixin.qq.com/s?__biz=MzAxODM5ODQzNQ==&mid=2247486184&idx=1&sn=5c1bd5ddbc40812af82fbfa7a9f22770)
**作者**securitainment
**上传时间**2025-01-04 23:04:05
**简介**None
----------------------------------------
#### 文章:[Steam假入库深入解析](https://mp.weixin.qq.com/s?__biz=MzkyOTc0NDY2Nw==&mid=2247484579&idx=1&sn=59e527ca060e26343855dce02d6e5eb5)
**作者**:冲鸭安全
**上传时间**2025-01-04 10:00:36
**简介**None
----------------------------------------
#### 文章:[漏洞预警 | Apache MINA反序列化漏洞](https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247491972&idx=1&sn=307a01116d071dca48ffee093d16aaab)
**作者**:浅安安全
**上传时间**2025-01-04 08:03:54
**简介**Apache MINA存在反序列化漏洞攻击者可通过向受影响的应用程序发送特制的恶意序列化数据利用不安全的反序列化过程触发该漏洞从而可能导致远程代码执行。
----------------------------------------
#### 文章:[漏洞预警 | 卓软计量业务管理平台任意文件读取漏洞](https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247491972&idx=3&sn=ff471839b4b2ae7ac321141a08593a64)
**作者**:浅安安全
**上传时间**2025-01-04 08:03:54
**简介**:卓软计量业务管理平台的/HuameiMeasure/image.ashx接口存在任意文件读取漏洞未经身份验证的攻击者可以通过该漏洞读取服务器任意文件从而获取服务器大量敏感信息。
----------------------------------------
#### 文章:[工具 | Metasploit](https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247491972&idx=4&sn=c8de45b234450a36e9a22d0bb76734bb)
**作者**:浅安安全
**上传时间**2025-01-04 08:03:54
**简介**Metasploit Framework是一款开源安全漏洞检测工具。
----------------------------------------
#### 文章:[警报升级!超 15,000 台 Four-Faith 路由器正遭黑客攻击,利用默认密码即可入侵!](https://mp.weixin.qq.com/s?__biz=MzA4NTY4MjAyMQ==&mid=2447899916&idx=1&sn=c7bd48c8e4031bc1a4a427c4014293c9)
**作者**:技术修道场
**上传时间**2025-01-04 08:00:17
**简介**:安全紧急关注!据 VulnCheck 最新披露知名工业物联网路由器制造商Four-Faith旗下两款路由器存在严重安全漏洞CVE-2024-12856目前正遭受黑客大规模攻击更危险的是利用该漏洞竟只需默认密码
----------------------------------------
#### 文章:[【oscp】Tr0ll 靶机全系列1-3FTP被玩坏了](https://mp.weixin.qq.com/s?__biz=Mzg2Nzk0NjA4Mg==&mid=2247497565&idx=1&sn=0495a32e8e257d65c7ad14810a22fa74)
**作者**泷羽Sec
**上传时间**2025-01-04 07:44:56
**简介**None
----------------------------------------
#### 文章:[使用 Azure 上的 Dapr 保护微服务:实现端到端安全性](https://mp.weixin.qq.com/s?__biz=MzkwOTE5MDY5NA==&mid=2247504388&idx=1&sn=fe35c01f86f69c8072a03db66361d2a8)
**作者**:安全狗的自我修养
**上传时间**2025-01-04 07:09:11
**简介**:在微服务领域,各个服务跨网络进行通信,安全性至关重要。随着分布式系统和微服务架构
----------------------------------------
#### 文章:[无文件恶意软件 检测、响应和预防](https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247498040&idx=1&sn=df0fee8a13e4cae93c015af689d05822)
**作者**:河南等级保护测评
**上传时间**2025-01-04 07:05:19
**简介**None
----------------------------------------
#### 文章:[【神兵利器】红队浏览器凭据提取工具](https://mp.weixin.qq.com/s?__biz=Mzg4MTU4NTc2Nw==&mid=2247494577&idx=1&sn=beae3d675ef8ab93ef534f4998553621)
**作者**:七芒星实验室
**上传时间**2025-01-04 07:00:24
**简介**None
----------------------------------------
#### 文章:[安卓app抓包总结](https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247518123&idx=1&sn=7c1cb512d57a482e7d7486845b297182)
**作者**:船山信安
**上传时间**2025-01-04 02:01:04
**简介**None
----------------------------------------
#### 文章:[攻防靶场(31):日志投毒与文件包含漏洞 Solstice](https://mp.weixin.qq.com/s?__biz=MzI0NjA3Mzk2NQ==&mid=2247495429&idx=1&sn=38b21b3d0a81ed449647cb0de481cac6)
**作者**OneMoreThink
**上传时间**2025-01-04 01:17:57
**简介**:基于 ATTCK 的 OSCP PG Play 靶场通关攻略
----------------------------------------
#### 文章:[双击劫持:攻击者可以悄无声息地窃取用户账户](https://mp.weixin.qq.com/s?__biz=MzkxNDM4OTM3OQ==&mid=2247505495&idx=3&sn=6b53d706b8c196758b7385fb31f0e0a8)
**作者**:网络研究观
**上传时间**2025-01-04 00:30:41
**简介**:两次鼠标点击之间的时间足以让黑客交换网页并诱骗受害者意外授权访问或转账。
----------------------------------------
#### 文章:[新的“DoubleClickjacking”攻击针对 OAuth 进行帐户接管](https://mp.weixin.qq.com/s?__biz=MzkxNDM4OTM3OQ==&mid=2247505495&idx=5&sn=9bd1c23d7430a1486c6ad45a04a34d50)
**作者**:网络研究观
**上传时间**2025-01-04 00:30:41
**简介**None
----------------------------------------
#### 文章:[国外红队大佬内核+系统级后门维持骚姿势【附代码】](https://mp.weixin.qq.com/s?__biz=MzI1Mjc3NTUwMQ==&mid=2247538309&idx=1&sn=dd64f573e068a0ec20c175049061bcb5)
**作者**:教父爱分享
**上传时间**2025-01-05 23:19:42
**简介**None
----------------------------------------
#### 文章:[Windows注册表 IFEO注入](https://mp.weixin.qq.com/s?__biz=MzU0NDI5NTY4OQ==&mid=2247486252&idx=1&sn=aa3c25ab63b811804e30eea2e29263b0)
**作者**:暴暴的皮卡丘
**上传时间**2025-01-05 22:44:13
**简介**None
----------------------------------------
#### 文章:[国密测评抓取APP的TCP握手报文](https://mp.weixin.qq.com/s?__biz=MzU4NzU4MDg0Mw==&mid=2247489518&idx=1&sn=81e228fe4680b9ad6e061a9bb9396839)
**作者**:安全初心
**上传时间**2025-01-05 22:32:13
**简介**None
----------------------------------------
#### 文章:[Windows 曝9.8分漏洞已有PoC及利用情况](https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247633558&idx=3&sn=52cfdbc169143c290a49fffc945d77d6)
**作者**:商密君
**上传时间**2025-01-05 19:15:38
**简介**None
----------------------------------------
#### 文章:[通过模拟功能实现提权Bugcrowd](https://mp.weixin.qq.com/s?__biz=Mzg4NjY3OTQ3NA==&mid=2247486466&idx=1&sn=a30b93ae9f1bcb37ae3d5fbb97c3f608)
**作者**:玲珑安全
**上传时间**2025-01-05 18:55:21
**简介**None
----------------------------------------
#### 文章:[通过模拟功能实现提权Bugcrowd](https://mp.weixin.qq.com/s?__biz=MzI4NTYwMzc5OQ==&mid=2247500656&idx=1&sn=8cd3d32e7a74ea7a64d7e7932730f768)
**作者**:芳华绝代安全团队
**上传时间**2025-01-05 18:53:58
**简介**None
----------------------------------------
#### 文章:[(滥用) ClickOnce 实现可信任意代码执行](https://mp.weixin.qq.com/s?__biz=MzAxODM5ODQzNQ==&mid=2247486184&idx=1&sn=5c1bd5ddbc40812af82fbfa7a9f22770)
**作者**securitainment
**上传时间**2025-01-04 23:04:05
**简介**None
----------------------------------------
#### 文章:[Steam假入库深入解析](https://mp.weixin.qq.com/s?__biz=MzkyOTc0NDY2Nw==&mid=2247484579&idx=1&sn=59e527ca060e26343855dce02d6e5eb5)
**作者**:冲鸭安全
**上传时间**2025-01-04 10:00:36
**简介**None
----------------------------------------
#### 文章:[漏洞预警 | Apache MINA反序列化漏洞](https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247491972&idx=1&sn=307a01116d071dca48ffee093d16aaab)
**作者**:浅安安全
**上传时间**2025-01-04 08:03:54
**简介**Apache MINA存在反序列化漏洞攻击者可通过向受影响的应用程序发送特制的恶意序列化数据利用不安全的反序列化过程触发该漏洞从而可能导致远程代码执行。
----------------------------------------
#### 文章:[漏洞预警 | 卓软计量业务管理平台任意文件读取漏洞](https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247491972&idx=3&sn=ff471839b4b2ae7ac321141a08593a64)
**作者**:浅安安全
**上传时间**2025-01-04 08:03:54
**简介**:卓软计量业务管理平台的/HuameiMeasure/image.ashx接口存在任意文件读取漏洞未经身份验证的攻击者可以通过该漏洞读取服务器任意文件从而获取服务器大量敏感信息。
----------------------------------------
#### 文章:[工具 | Metasploit](https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247491972&idx=4&sn=c8de45b234450a36e9a22d0bb76734bb)
**作者**:浅安安全
**上传时间**2025-01-04 08:03:54
**简介**Metasploit Framework是一款开源安全漏洞检测工具。
----------------------------------------
#### 文章:[警报升级!超 15,000 台 Four-Faith 路由器正遭黑客攻击,利用默认密码即可入侵!](https://mp.weixin.qq.com/s?__biz=MzA4NTY4MjAyMQ==&mid=2447899916&idx=1&sn=c7bd48c8e4031bc1a4a427c4014293c9)
**作者**:技术修道场
**上传时间**2025-01-04 08:00:17
**简介**:安全紧急关注!据 VulnCheck 最新披露知名工业物联网路由器制造商Four-Faith旗下两款路由器存在严重安全漏洞CVE-2024-12856目前正遭受黑客大规模攻击更危险的是利用该漏洞竟只需默认密码
----------------------------------------
#### 文章:[【oscp】Tr0ll 靶机全系列1-3FTP被玩坏了](https://mp.weixin.qq.com/s?__biz=Mzg2Nzk0NjA4Mg==&mid=2247497565&idx=1&sn=0495a32e8e257d65c7ad14810a22fa74)
**作者**泷羽Sec
**上传时间**2025-01-04 07:44:56
**简介**None
----------------------------------------
#### 文章:[使用 Azure 上的 Dapr 保护微服务:实现端到端安全性](https://mp.weixin.qq.com/s?__biz=MzkwOTE5MDY5NA==&mid=2247504388&idx=1&sn=fe35c01f86f69c8072a03db66361d2a8)
**作者**:安全狗的自我修养
**上传时间**2025-01-04 07:09:11
**简介**:在微服务领域,各个服务跨网络进行通信,安全性至关重要。随着分布式系统和微服务架构
----------------------------------------
#### 文章:[无文件恶意软件 检测、响应和预防](https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247498040&idx=1&sn=df0fee8a13e4cae93c015af689d05822)
**作者**:河南等级保护测评
**上传时间**2025-01-04 07:05:19
**简介**None
----------------------------------------
#### 文章:[【神兵利器】红队浏览器凭据提取工具](https://mp.weixin.qq.com/s?__biz=Mzg4MTU4NTc2Nw==&mid=2247494577&idx=1&sn=beae3d675ef8ab93ef534f4998553621)
**作者**:七芒星实验室
**上传时间**2025-01-04 07:00:24
**简介**None
----------------------------------------
#### 文章:[安卓app抓包总结](https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247518123&idx=1&sn=7c1cb512d57a482e7d7486845b297182)
**作者**:船山信安
**上传时间**2025-01-04 02:01:04
**简介**None
----------------------------------------
#### 文章:[攻防靶场(31):日志投毒与文件包含漏洞 Solstice](https://mp.weixin.qq.com/s?__biz=MzI0NjA3Mzk2NQ==&mid=2247495429&idx=1&sn=38b21b3d0a81ed449647cb0de481cac6)
**作者**OneMoreThink
**上传时间**2025-01-04 01:17:57
**简介**:基于 ATTCK 的 OSCP PG Play 靶场通关攻略
----------------------------------------
#### 文章:[双击劫持:攻击者可以悄无声息地窃取用户账户](https://mp.weixin.qq.com/s?__biz=MzkxNDM4OTM3OQ==&mid=2247505495&idx=3&sn=6b53d706b8c196758b7385fb31f0e0a8)
**作者**:网络研究观
**上传时间**2025-01-04 00:30:41
**简介**:两次鼠标点击之间的时间足以让黑客交换网页并诱骗受害者意外授权访问或转账。
----------------------------------------
#### 文章:[新的“DoubleClickjacking”攻击针对 OAuth 进行帐户接管](https://mp.weixin.qq.com/s?__biz=MzkxNDM4OTM3OQ==&mid=2247505495&idx=5&sn=9bd1c23d7430a1486c6ad45a04a34d50)
**作者**:网络研究观
**上传时间**2025-01-04 00:30:41
**简介**None
----------------------------------------
#### 文章:[国外红队大佬内核+系统级后门维持骚姿势【附代码】](https://mp.weixin.qq.com/s?__biz=MzI1Mjc3NTUwMQ==&mid=2247538309&idx=1&sn=dd64f573e068a0ec20c175049061bcb5)
**作者**:教父爱分享
**上传时间**2025-01-05 23:19:42
**简介**None
----------------------------------------
#### 文章:[Windows注册表 IFEO注入](https://mp.weixin.qq.com/s?__biz=MzU0NDI5NTY4OQ==&mid=2247486252&idx=1&sn=aa3c25ab63b811804e30eea2e29263b0)
**作者**:暴暴的皮卡丘
**上传时间**2025-01-05 22:44:13
**简介**None
----------------------------------------
#### 文章:[国密测评抓取APP的TCP握手报文](https://mp.weixin.qq.com/s?__biz=MzU4NzU4MDg0Mw==&mid=2247489518&idx=1&sn=81e228fe4680b9ad6e061a9bb9396839)
**作者**:安全初心
**上传时间**2025-01-05 22:32:13
**简介**None
----------------------------------------
#### 文章:[通过模拟功能实现提权Bugcrowd](https://mp.weixin.qq.com/s?__biz=Mzg4NjY3OTQ3NA==&mid=2247486466&idx=1&sn=a30b93ae9f1bcb37ae3d5fbb97c3f608)
**作者**:玲珑安全
**上传时间**2025-01-05 18:55:21
**简介**None
----------------------------------------
#### 文章:[通过模拟功能实现提权Bugcrowd](https://mp.weixin.qq.com/s?__biz=MzI4NTYwMzc5OQ==&mid=2247500656&idx=1&sn=8cd3d32e7a74ea7a64d7e7932730f768)
**作者**:芳华绝代安全团队
**上传时间**2025-01-05 18:53:58
**简介**None
----------------------------------------
#### 文章:[(滥用) ClickOnce 实现可信任意代码执行](https://mp.weixin.qq.com/s?__biz=MzAxODM5ODQzNQ==&mid=2247486184&idx=1&sn=5c1bd5ddbc40812af82fbfa7a9f22770)
**作者**securitainment
**上传时间**2025-01-04 23:04:05
**简介**None
----------------------------------------
#### 文章:[Steam假入库深入解析](https://mp.weixin.qq.com/s?__biz=MzkyOTc0NDY2Nw==&mid=2247484579&idx=1&sn=59e527ca060e26343855dce02d6e5eb5)
**作者**:冲鸭安全
**上传时间**2025-01-04 10:00:36
**简介**None
----------------------------------------
#### 文章:[工具 | Metasploit](https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247491972&idx=4&sn=c8de45b234450a36e9a22d0bb76734bb)
**作者**:浅安安全
**上传时间**2025-01-04 08:03:54
**简介**Metasploit Framework是一款开源安全漏洞检测工具。
----------------------------------------
#### 文章:[警报升级!超 15,000 台 Four-Faith 路由器正遭黑客攻击,利用默认密码即可入侵!](https://mp.weixin.qq.com/s?__biz=MzA4NTY4MjAyMQ==&mid=2447899916&idx=1&sn=c7bd48c8e4031bc1a4a427c4014293c9)
**作者**:技术修道场
**上传时间**2025-01-04 08:00:17
**简介**:安全紧急关注!据 VulnCheck 最新披露知名工业物联网路由器制造商Four-Faith旗下两款路由器存在严重安全漏洞CVE-2024-12856目前正遭受黑客大规模攻击更危险的是利用该漏洞竟只需默认密码
----------------------------------------
#### 文章:[【oscp】Tr0ll 靶机全系列1-3FTP被玩坏了](https://mp.weixin.qq.com/s?__biz=Mzg2Nzk0NjA4Mg==&mid=2247497565&idx=1&sn=0495a32e8e257d65c7ad14810a22fa74)
**作者**泷羽Sec
**上传时间**2025-01-04 07:44:56
**简介**None
----------------------------------------
#### 文章:[使用 Azure 上的 Dapr 保护微服务:实现端到端安全性](https://mp.weixin.qq.com/s?__biz=MzkwOTE5MDY5NA==&mid=2247504388&idx=1&sn=fe35c01f86f69c8072a03db66361d2a8)
**作者**:安全狗的自我修养
**上传时间**2025-01-04 07:09:11
**简介**:在微服务领域,各个服务跨网络进行通信,安全性至关重要。随着分布式系统和微服务架构
----------------------------------------
#### 文章:[无文件恶意软件 检测、响应和预防](https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247498040&idx=1&sn=df0fee8a13e4cae93c015af689d05822)
**作者**:河南等级保护测评
**上传时间**2025-01-04 07:05:19
**简介**None
----------------------------------------
#### 文章:[【神兵利器】红队浏览器凭据提取工具](https://mp.weixin.qq.com/s?__biz=Mzg4MTU4NTc2Nw==&mid=2247494577&idx=1&sn=beae3d675ef8ab93ef534f4998553621)
**作者**:七芒星实验室
**上传时间**2025-01-04 07:00:24
**简介**None
----------------------------------------
#### 文章:[安卓app抓包总结](https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247518123&idx=1&sn=7c1cb512d57a482e7d7486845b297182)
**作者**:船山信安
**上传时间**2025-01-04 02:01:04
**简介**None
----------------------------------------
#### 文章:[双击劫持:攻击者可以悄无声息地窃取用户账户](https://mp.weixin.qq.com/s?__biz=MzkxNDM4OTM3OQ==&mid=2247505495&idx=3&sn=6b53d706b8c196758b7385fb31f0e0a8)
**作者**:网络研究观
**上传时间**2025-01-04 00:30:41
**简介**:两次鼠标点击之间的时间足以让黑客交换网页并诱骗受害者意外授权访问或转账。
----------------------------------------
#### 文章:[新的“DoubleClickjacking”攻击针对 OAuth 进行帐户接管](https://mp.weixin.qq.com/s?__biz=MzkxNDM4OTM3OQ==&mid=2247505495&idx=5&sn=9bd1c23d7430a1486c6ad45a04a34d50)
**作者**:网络研究观
**上传时间**2025-01-04 00:30:41
**简介**None
----------------------------------------
#### 文章:[Windows 曝9.8分漏洞已有PoC及利用情况](https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247633558&idx=3&sn=52cfdbc169143c290a49fffc945d77d6)
**作者**:商密君
**上传时间**2025-01-05 19:15:38
**简介**None
----------------------------------------
#### 文章:[漏洞预警 | Apache MINA反序列化漏洞](https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247491972&idx=1&sn=307a01116d071dca48ffee093d16aaab)
**作者**:浅安安全
**上传时间**2025-01-04 08:03:54
**简介**Apache MINA存在反序列化漏洞攻击者可通过向受影响的应用程序发送特制的恶意序列化数据利用不安全的反序列化过程触发该漏洞从而可能导致远程代码执行。
----------------------------------------
#### 文章:[漏洞预警 | 卓软计量业务管理平台任意文件读取漏洞](https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247491972&idx=3&sn=ff471839b4b2ae7ac321141a08593a64)
**作者**:浅安安全
**上传时间**2025-01-04 08:03:54
**简介**:卓软计量业务管理平台的/HuameiMeasure/image.ashx接口存在任意文件读取漏洞未经身份验证的攻击者可以通过该漏洞读取服务器任意文件从而获取服务器大量敏感信息。
----------------------------------------
#### 文章:[攻防靶场(31):日志投毒与文件包含漏洞 Solstice](https://mp.weixin.qq.com/s?__biz=MzI0NjA3Mzk2NQ==&mid=2247495429&idx=1&sn=38b21b3d0a81ed449647cb0de481cac6)
**作者**OneMoreThink
**上传时间**2025-01-04 01:17:57
**简介**:基于 ATTCK 的 OSCP PG Play 靶场通关攻略
----------------------------------------
#### 文章:[漏洞预警 | Apache MINA反序列化漏洞](https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247491972&idx=1&sn=307a01116d071dca48ffee093d16aaab) #### 文章:[漏洞预警 | Apache MINA反序列化漏洞](https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247491972&idx=1&sn=307a01116d071dca48ffee093d16aaab)
**作者**:浅安安全 **作者**:浅安安全
**上传时间**2025-01-04 08:03:54 **上传时间**2025-01-04 08:03:54

View File

@ -0,0 +1,28 @@
#### 文章:[路飞爬虫开发App逆向第八期share](https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzAR6XDQQibTJVHQhd8dqH4VqXa8Fplpd9l40l5MWzjtbsbsR6eNCWCFc2fBtcWxYi1RScM2JNWvWAbXS2wSQe0vsRQxnJ7FxpS7-Hly9zOKbAYIy9riVzrmGRJgS4PuGQmbXjaxbg2fDzhk0fzVTRilh1Dg5i4BYm9iLOcV7xnhleHYIRY1mnBfK97YnmvOAU-mai6i3jnIE6Ebq8fk9diw..&type=2&query=APP%E9%80%86%E5%90%91&token=16294B5FBEC330F77B7A568A95A70A6C7CD387FE677AA0EA)
描述:关注以上公众号,后台回复 课程 即可领取哦~有路飞爬虫开发App逆向第八期share路飞爬虫开发App逆向第八期share### 路飞爬虫开...
**上传时间**2025-01-01 05:11:41
**作者**:小马找课呀
**关键词**APP逆向
----------------------------------------
#### 文章:[抖音APP逆向:附带抓包与6神算法探索](https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzAR6XDQQibTJVHQhd8dqH4VqXa8Fplpd951tlle8LxESo-zDlqxSX6pocMxwkvRmnDq000DCRO83Wk9wH2pxzKNciYPpIcdmE5dl9P8Paw_x58MkIGEcJw3juWkEMf3Hfa2tGfX7oJGkopviLeKN6p0Qsf5Pjq5lQJ440gcqIG3P92dCjJKmIEw71YhhkAfJptZjnqDZ-9WctPujwwRB2Pw..&type=2&query=APP%E9%80%86%E5%90%91&token=16294B5FBEC330F77B7A568A95A70A6C7CD387FE677AA0EA)
描述走进抖音APP逆向的世界,结合抓包技术和传说中的“6神算法”,一起揭开其神秘面纱.环境准备:基础工具搭建重点内容:安装必...
**上传时间**2025-01-03 13:10:22
**作者**彪哥in讲py
**关键词**APP逆向
----------------------------------------
#### 文章:[APP逆向工具清单](https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzAR6XDQQibTJVHQhd8dqH4VqXa8Fplpd951tlle8LxESo-zDlqxSX6pocMxwkvRmnDq000DCRO83Wk9wH2pxzKEQotIC1WeYHE8IYVGBIMwjYX9eBY-oL5HUkRlYI-PnA1yRFHhpHP7Sm7W-AWObVBA3hV_7JOu-4Bl_kDMDYSBKlyTq-ojDhmiIxLICWVTQxzYYD-Z4gXxIGX_iHL9MadA..&type=2&query=APP%E9%80%86%E5%90%91&token=16294B5FBEC330F77B7A568A95A70A6C7CD387FE677AA0EA)
描述:嘿,各位热爱编程的小伙伴们,今天咱们来聊聊APP逆向的那些事儿.给大家整理一份实用的APP逆向工具清单.一、环境准备篇重点...
**上传时间**2025-01-03 13:10:22
**作者**彪哥in讲py
**关键词**APP逆向
----------------------------------------
#### 文章:[APP逆向sign签名算法:Python实战指南](https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3RIfFrW11KzAR6XDQQibTJVHQhd8dqH4VqXa8Fplpd9Z2uQi14zjGFECgple0Il5-1K8SLax84YfVaqkNMacaLrG1rkvGbndY6sEGVytRQ2Xa9okGtxlAiFdqvEtLdW8rbW9xGCpXc-0hrzlDs5UvWb91zgNMTb1rkzPqK4FbfdwKi3bykgC3WcITmV9kKf9MJmAnpcRK7rN62zqqL31VVS6t2rFt2rnA..&type=2&query=APP%E9%80%86%E5%90%91&token=16294B5FBEC330F77B7A568A95A70A6C7CD387FE677AA0EA)
描述在APP逆向分析领域,sign签名算法无疑是一个核心且复杂的话题.今天,咱们就来聊聊这个话题,话不多说,直接进入正题.环境准...
**上传时间**2025-01-03 09:40:29
**作者**雷雷讲py
**关键词**APP逆向
----------------------------------------

View File

@ -0,0 +1,162 @@
2025-01-05 23:09:45 - DEBUG - config.check_config:get_core_config:20 - Loaded config: {'fs_activate': True, 'fs_key': '202d7e51-9a46-422e-a035-863bc42bc459', 'fs_secret': 'eZaSCl5DSqtJyZ8QpJBDFh', 'wx_activate': False, 'wx_key': None, 'ding_activate': False, 'ding_key': None, 'lx_activate': False, 'lx_key': None, 'mail_host': 'smtp.masonliu.com', 'mail_user': 'test@masonliu.com', 'mail_pass': 'Test123456', 'sender': 'test@masonliu.com', 'receivers': ['2857911564@qq.com'], 'e_hour': 4, 'time_mode': 1, 'mode': [1, 2], 'url': 'https://info.masonliu.com/', 'debug': True}
2025-01-05 23:09:45 - INFO - __main__:<module>:249 - 程序正在运行当中。
2025-01-05 23:09:55 - INFO - __main__:main_job:182 - 发送程序启动当前时间为2025-01-05 23:09:55
2025-01-05 23:09:55 - INFO - __main__:main_job:183 - 正在启动各爬虫并获取资源中...
2025-01-05 23:09:55 - WARNING - spider.sougou_wx:sougou_wx_main:102 - 关键词【银行测试】的微信公众号-Sogou搜索内容保存成功。
2025-01-05 23:10:01 - WARNING - spider.sougou_wx:sougou_wx_main:102 - 关键词【APP逆向】的微信公众号-Sogou搜索内容保存成功。
2025-01-05 23:10:06 - WARNING - spider.sougou_wx:sougou_wx_main:102 - 关键词【渗透测试】的微信公众号-Sogou搜索内容保存成功。
2025-01-05 23:10:11 - WARNING - spider.sougou_wx:sougou_wx_main:102 - 关键词【手机银行漏洞】的微信公众号-Sogou搜索内容保存成功。
2025-01-05 23:10:17 - WARNING - spider.sougou_wx:sougou_wx_main:102 - 关键词【银行漏洞】的微信公众号-Sogou搜索内容保存成功。
2025-01-05 23:10:22 - WARNING - spider.sougou_wx:sougou_wx_main:102 - 关键词【支付漏洞】的微信公众号-Sogou搜索内容保存成功。
2025-01-05 23:10:27 - INFO - __main__:check_avaliable:65 - 飞书发送 微信公众号关键词相关内容 成功
2025-01-05 23:10:42 - INFO - spider.github:github_main_keyword:48 - github_keyword:关键词【sql注入】获取开始。
2025-01-05 23:10:48 - INFO - spider.github:github_main_keyword:48 - github_keyword:关键词【cnvd】获取开始。
2025-01-05 23:10:54 - INFO - spider.github:github_main_keyword:48 - github_keyword:关键词【未授权】获取开始。
2025-01-05 23:11:01 - INFO - spider.github:github_main_keyword:48 - github_keyword:关键词【漏洞POC】获取开始。
2025-01-05 23:11:07 - INFO - spider.github:github_main_keyword:48 - github_keyword:关键词【RCE】获取开始。
2025-01-05 23:11:13 - INFO - spider.github:github_main_keyword:48 - github_keyword:关键词【渗透测试】获取开始。
2025-01-05 23:11:19 - INFO - spider.github:github_main_keyword:48 - github_keyword:关键词【反序列化】获取开始。
2025-01-05 23:11:27 - INFO - spider.github:github_main_keyword:48 - github_keyword:关键词【攻防】获取开始。
2025-01-05 23:11:35 - INFO - spider.github:github_main_keyword:48 - github_keyword:关键词【webshell】获取开始。
2025-01-05 23:11:41 - INFO - spider.github:github_main_keyword:48 - github_keyword:关键词【红队】获取开始。
2025-01-05 23:11:48 - INFO - spider.github:github_main_keyword:48 - github_keyword:关键词【redteam】获取开始。
2025-01-05 23:11:54 - INFO - spider.github:github_main_keyword:48 - github_keyword:关键词【信息收集】获取开始。
2025-01-05 23:12:00 - INFO - spider.github:github_main_keyword:48 - github_keyword:关键词【绕过】获取开始。
2025-01-05 23:12:06 - INFO - spider.github:github_main_keyword:48 - github_keyword:关键词【bypass av】获取开始。
2025-01-05 23:12:12 - INFO - spider.github:github_main_repo:99 - github_repo:项目【BeichenDream/Godzilla】更新情况获取开始。
2025-01-05 23:12:17 - INFO - spider.github:github_main_repo:99 - github_repo:项目【rebeyond/Behinder】更新情况获取开始。
2025-01-05 23:12:23 - INFO - spider.github:github_main_repo:99 - github_repo:项目【AntSwordProject/antSword】更新情况获取开始。
2025-01-05 23:12:29 - INFO - spider.github:github_main_repo:99 - github_repo:项目【j1anFen/shiro_attack】更新情况获取开始。
2025-01-05 23:12:29 - ERROR - spider.github:fetch_rss:38 - 请求 https://api.github.com/repos/j1anFen/shiro_attack/commits?per_page=1 时发生错误: 404 Client Error: Not Found for url: https://api.github.com/repos/j1anFen/shiro_attack/commits?per_page=1
2025-01-05 23:12:34 - INFO - spider.github:github_main_repo:99 - github_repo:项目【yhy0/github-cve-monitor】更新情况获取开始。
2025-01-05 23:12:40 - INFO - spider.github:github_main_repo:99 - github_repo:项目【gentilkiwi/mimikatz】更新情况获取开始。
2025-01-05 23:12:46 - INFO - spider.github:github_main_repo:99 - github_repo:项目【ehang-io/nps】更新情况获取开始。
2025-01-05 23:12:51 - INFO - spider.github:github_main_repo:99 - github_repo:项目【chaitin/xray】更新情况获取开始。
2025-01-05 23:12:57 - INFO - spider.github:github_main_repo:99 - github_repo:项目【FunnyWolf/pystinger】更新情况获取开始。
2025-01-05 23:13:03 - INFO - spider.github:github_main_repo:99 - github_repo:项目【L-codes/Neo-reGeorg】更新情况获取开始。
2025-01-05 23:13:08 - INFO - spider.github:github_main_repo:99 - github_repo:项目【shadow1ng/fscan】更新情况获取开始。
2025-01-05 23:13:14 - INFO - spider.github:github_main_repo:99 - github_repo:项目【SafeGroceryStore/MDUT】更新情况获取开始。
2025-01-05 23:13:21 - INFO - spider.github:github_main_repo:99 - github_repo:项目【EdgeSecurityTeam/Vulnerability】更新情况获取开始。
2025-01-05 23:13:22 - ERROR - spider.github:fetch_rss:38 - 请求 https://api.github.com/repos/EdgeSecurityTeam/Vulnerability/commits?per_page=1 时发生错误: 404 Client Error: Not Found for url: https://api.github.com/repos/EdgeSecurityTeam/Vulnerability/commits?per_page=1
2025-01-05 23:13:27 - INFO - spider.github:github_main_repo:99 - github_repo:项目【Vme18000yuan/FreePOC】更新情况获取开始。
2025-01-05 23:13:33 - INFO - spider.github:github_main_repo:99 - github_repo:项目【wy876/POC】更新情况获取开始。
2025-01-05 23:13:39 - INFO - spider.github:github_main_release:144 - github_repo:项目【BeichenDream/Godzilla】发版情况获取开始。
2025-01-05 23:13:45 - INFO - spider.github:github_main_release:144 - github_repo:项目【rebeyond/Behinder】发版情况获取开始。
2025-01-05 23:13:50 - INFO - spider.github:github_main_release:144 - github_repo:项目【AntSwordProject/antSword】发版情况获取开始。
2025-01-05 23:13:56 - INFO - spider.github:github_main_release:144 - github_repo:项目【j1anFen/shiro_attack】发版情况获取开始。
2025-01-05 23:13:57 - ERROR - spider.github:fetch_rss:38 - 请求 https://api.github.com/repos/j1anFen/shiro_attack/releases?per_page=1 时发生错误: 404 Client Error: Not Found for url: https://api.github.com/repos/j1anFen/shiro_attack/releases?per_page=1
2025-01-05 23:14:02 - INFO - spider.github:github_main_release:144 - github_repo:项目【yhy0/github-cve-monitor】发版情况获取开始。
2025-01-05 23:14:02 - WARNING - spider.github:github_main_release:151 - github_repo:项目【yhy0/github-cve-monitor】不存在版本发布情况。
2025-01-05 23:14:07 - INFO - spider.github:github_main_release:144 - github_repo:项目【gentilkiwi/mimikatz】发版情况获取开始。
2025-01-05 23:14:13 - INFO - spider.github:github_main_release:144 - github_repo:项目【ehang-io/nps】发版情况获取开始。
2025-01-05 23:14:19 - INFO - spider.github:github_main_release:144 - github_repo:项目【chaitin/xray】发版情况获取开始。
2025-01-05 23:14:25 - INFO - spider.github:github_main_release:144 - github_repo:项目【FunnyWolf/pystinger】发版情况获取开始。
2025-01-05 23:14:30 - INFO - spider.github:github_main_release:144 - github_repo:项目【L-codes/Neo-reGeorg】发版情况获取开始。
2025-01-05 23:14:36 - INFO - spider.github:github_main_release:144 - github_repo:项目【shadow1ng/fscan】发版情况获取开始。
2025-01-05 23:14:42 - INFO - spider.github:github_main_release:144 - github_repo:项目【SafeGroceryStore/MDUT】发版情况获取开始。
2025-01-05 23:14:47 - INFO - spider.github:github_main_release:144 - github_repo:项目【EdgeSecurityTeam/Vulnerability】发版情况获取开始。
2025-01-05 23:14:48 - ERROR - spider.github:fetch_rss:38 - 请求 https://api.github.com/repos/EdgeSecurityTeam/Vulnerability/releases?per_page=1 时发生错误: 404 Client Error: Not Found for url: https://api.github.com/repos/EdgeSecurityTeam/Vulnerability/releases?per_page=1
2025-01-05 23:14:53 - INFO - spider.github:github_main_release:144 - github_repo:项目【Vme18000yuan/FreePOC】发版情况获取开始。
2025-01-05 23:14:54 - WARNING - spider.github:github_main_release:151 - github_repo:项目【Vme18000yuan/FreePOC】不存在版本发布情况。
2025-01-05 23:14:59 - INFO - spider.github:github_main_release:144 - github_repo:项目【wy876/POC】发版情况获取开始。
2025-01-05 23:15:04 - INFO - spider.github:github_main_user:179 - github_user:作者【su18】更新情况获取开始。
2025-01-05 23:15:10 - INFO - spider.github:github_main_user:179 - github_user:作者【BeichenDream】更新情况获取开始。
2025-01-05 23:15:16 - INFO - spider.github:github_main_user:179 - github_user:作者【phith0n】更新情况获取开始。
2025-01-05 23:15:21 - INFO - spider.github:github_main_user:179 - github_user:作者【zhzyker】更新情况获取开始。
2025-01-05 23:15:27 - INFO - spider.github:github_main_user:179 - github_user:作者【lijiejie】更新情况获取开始。
2025-01-05 23:15:34 - INFO - spider.github:github_main_user:179 - github_user:作者【projectdiscovery】更新情况获取开始。
2025-01-05 23:15:39 - INFO - spider.github:github_main_user:179 - github_user:作者【HavocFramework】更新情况获取开始。
2025-01-05 23:15:45 - INFO - __main__:check_avaliable:88 - Github项目监控-关键词监控数据为空,跳过执行。
2025-01-05 23:15:45 - INFO - __main__:check_avaliable:88 - Github项目监控-项目更新情况数据为空,跳过执行。
2025-01-05 23:15:46 - INFO - __main__:check_avaliable:65 - 飞书发送 Github项目监控-大佬工具 成功
2025-01-05 23:16:01 - INFO - __main__:check_avaliable:88 - Github项目监控-项目版本发布监测数据为空,跳过执行。
2025-01-05 23:18:32 - INFO - __main__:signal_handler:49 - 接收到退出信号,程序即将退出...
2025-01-05 23:18:36 - DEBUG - config.check_config:get_core_config:20 - Loaded config: {'fs_activate': True, 'fs_key': '202d7e51-9a46-422e-a035-863bc42bc459', 'fs_secret': 'eZaSCl5DSqtJyZ8QpJBDFh', 'wx_activate': False, 'wx_key': None, 'ding_activate': False, 'ding_key': None, 'lx_activate': False, 'lx_key': None, 'mail_host': 'smtp.masonliu.com', 'mail_user': 'test@masonliu.com', 'mail_pass': 'Test123456', 'sender': 'test@masonliu.com', 'receivers': ['2857911564@qq.com'], 'e_hour': 4, 'time_mode': 1, 'mode': [0], 'url': 'https://info.masonliu.com/', 'debug': True}
2025-01-05 23:18:36 - INFO - __main__:<module>:249 - 程序正在运行当中。
2025-01-05 23:18:45 - INFO - __main__:send_first_message:229 - 飞书发送 程序信息 成功
2025-01-05 23:18:46 - INFO - __main__:send_first_message:232 - 飞书发送 RSS源状态 成功
2025-01-05 23:18:46 - INFO - __main__:send_first_message:234 - 飞书发送 首次运行提醒 成功
2025-01-05 23:18:46 - INFO - __main__:main_job:182 - 发送程序启动当前时间为2025-01-05 23:18:46
2025-01-05 23:18:46 - INFO - __main__:main_job:183 - 正在启动各爬虫并获取资源中...
2025-01-05 23:18:46 - ERROR - spider.common:fetch_rss:47 - 请求 https://paper.seebug.org/rss/ 时发生错误: 521 Server Error: for url: https://paper.seebug.org/rss/
2025-01-05 23:18:46 - WARNING - spider.common:seebug_main:70 - 无法获取Seebug社区RSS内容跳过保存操作。
2025-01-05 23:18:47 - INFO - spider.common:anquanke_main:116 - 数据已保存到 ./resources/JSON/anquanke.json
2025-01-05 23:18:47 - INFO - spider.common:huawei_main:152 - 数据已保存到 ./resources/JSON/huawei.json
2025-01-05 23:18:47 - INFO - spider.common:doonsec_main:170 - 数据已保存到 ./resources/JSON/doonsec.json
2025-01-05 23:18:47 - INFO - spider.common:qianxin_main:188 - 数据已保存到 ./resources/JSON/qianxin.json
2025-01-05 23:18:48 - INFO - spider.freebuf:freebuf_main:69 - 数据已保存到 ./resources/JSON/freebuf.json
2025-01-05 23:18:49 - INFO - spider.xianzhi:xianzhi_main:67 - 数据已保存到 ./resources/JSON/xianzhi.json
2025-01-05 23:18:49 - INFO - spider.common:M_4hou_main:98 - 数据已保存到 ./resources/JSON/4hou.json
2025-01-05 23:18:49 - ERROR - __main__:main_loop:200 - 发生错误: seebug.json文件不存在请检查程序是否运行正常, 程序已暂停
2025-01-05 23:43:11 - DEBUG - config.check_config:get_core_config:20 - Loaded config: {'fs_activate': True, 'fs_key': '202d7e51-9a46-422e-a035-863bc42bc459', 'fs_secret': 'eZaSCl5DSqtJyZ8QpJBDFh', 'wx_activate': False, 'wx_key': None, 'ding_activate': False, 'ding_key': None, 'lx_activate': False, 'lx_key': None, 'mail_host': 'smtp.masonliu.com', 'mail_user': 'test@masonliu.com', 'mail_pass': 'Test123456', 'sender': 'test@masonliu.com', 'receivers': ['2857911564@qq.com'], 'e_hour': 4, 'time_mode': 1, 'mode': [0], 'url': 'https://info.masonliu.com/', 'debug': True}
2025-01-05 23:43:11 - INFO - __main__:<module>:249 - 程序正在运行当中。
2025-01-05 23:43:24 - INFO - __main__:send_first_message:229 - 飞书发送 程序信息 成功
2025-01-05 23:43:25 - INFO - __main__:send_first_message:232 - 飞书发送 RSS源状态 成功
2025-01-05 23:43:25 - INFO - __main__:send_first_message:234 - 飞书发送 首次运行提醒 成功
2025-01-05 23:43:25 - INFO - __main__:main_job:182 - 发送程序启动当前时间为2025-01-05 23:43:25
2025-01-05 23:43:25 - INFO - __main__:main_job:183 - 正在启动各爬虫并获取资源中...
2025-01-05 23:43:25 - WARNING - spider.common:fetch_rss:47 - 请求 https://paper.seebug.org/rss/ 时发生错误: 521 Server Error: for url: https://paper.seebug.org/rss/
2025-01-05 23:43:25 - WARNING - spider.common:seebug_main:70 - 无法获取Seebug社区RSS内容跳过保存操作。
2025-01-05 23:43:26 - INFO - spider.common:anquanke_main:116 - 数据已保存到 ./resources/JSON/anquanke.json
2025-01-05 23:43:26 - INFO - spider.common:huawei_main:152 - 数据已保存到 ./resources/JSON/huawei.json
2025-01-05 23:43:26 - INFO - spider.common:doonsec_main:170 - 数据已保存到 ./resources/JSON/doonsec.json
2025-01-05 23:43:26 - INFO - spider.common:qianxin_main:188 - 数据已保存到 ./resources/JSON/qianxin.json
2025-01-05 23:43:28 - INFO - spider.freebuf:freebuf_main:69 - 数据已保存到 ./resources/JSON/freebuf.json
2025-01-05 23:43:29 - INFO - spider.xianzhi:xianzhi_main:67 - 数据已保存到 ./resources/JSON/xianzhi.json
2025-01-05 23:43:29 - INFO - spider.common:M_4hou_main:98 - 数据已保存到 ./resources/JSON/4hou.json
2025-01-05 23:43:29 - ERROR - __main__:main_loop:200 - 发生错误: seebug.json文件不存在请检查程序是否运行正常, 程序已暂停
2025-01-06 00:04:38 - DEBUG - config.check_config:get_core_config:20 - Loaded config: {'fs_activate': True, 'fs_key': '202d7e51-9a46-422e-a035-863bc42bc459', 'fs_secret': 'eZaSCl5DSqtJyZ8QpJBDFh', 'wx_activate': False, 'wx_key': None, 'ding_activate': False, 'ding_key': None, 'lx_activate': False, 'lx_key': None, 'mail_host': 'smtp.masonliu.com', 'mail_user': 'test@masonliu.com', 'mail_pass': 'Test123456', 'sender': 'test@masonliu.com', 'receivers': ['2857911564@qq.com'], 'e_hour': 4, 'time_mode': 1, 'mode': [0], 'url': 'https://info.masonliu.com/', 'debug': True}
2025-01-06 00:04:38 - INFO - __main__:<module>:249 - 程序正在运行当中。
2025-01-06 00:04:43 - INFO - __main__:main_job:182 - 发送程序启动当前时间为2025-01-06 00:04:43
2025-01-06 00:04:43 - INFO - __main__:main_job:183 - 正在启动各爬虫并获取资源中...
2025-01-06 00:04:43 - INFO - __main__:check_avaliable:88 - 嘶吼资讯数据为空,跳过执行。
2025-01-06 00:04:43 - INFO - __main__:check_avaliable:88 - 安全客资讯数据为空,跳过执行。
2025-01-06 00:04:43 - INFO - __main__:check_avaliable:88 - 洞见微信安全资讯数据为空,跳过执行。
2025-01-06 00:04:43 - INFO - __main__:check_avaliable:88 - 先知社区资讯数据为空,跳过执行。
2025-01-06 00:04:43 - INFO - __main__:check_avaliable:88 - FreeBuf资讯数据为空跳过执行。
2025-01-06 00:04:43 - INFO - __main__:check_avaliable:88 - 奇安信攻防社区资讯数据为空,跳过执行。
2025-01-06 00:04:58 - INFO - __main__:signal_handler:49 - 接收到退出信号,程序即将退出...
2025-01-06 00:08:39 - DEBUG - config.check_config:get_core_config:20 - Loaded config: {'fs_activate': True, 'fs_key': '202d7e51-9a46-422e-a035-863bc42bc459', 'fs_secret': 'eZaSCl5DSqtJyZ8QpJBDFh', 'wx_activate': False, 'wx_key': None, 'ding_activate': False, 'ding_key': None, 'lx_activate': False, 'lx_key': None, 'mail_host': 'smtp.masonliu.com', 'mail_user': 'test@masonliu.com', 'mail_pass': 'Test123456', 'sender': 'test@masonliu.com', 'receivers': ['2857911564@qq.com'], 'e_hour': 4, 'time_mode': 1, 'mode': [0], 'url': 'https://info.masonliu.com/', 'debug': True}
2025-01-06 00:08:39 - INFO - __main__:<module>:250 - 程序正在运行当中。
2025-01-06 00:08:44 - INFO - __main__:main_job:183 - 发送程序启动当前时间为2025-01-06 00:08:44
2025-01-06 00:08:44 - INFO - __main__:main_job:184 - 正在启动各爬虫并获取资源中...
2025-01-06 00:08:45 - INFO - __main__:check_avaliable:89 - 嘶吼资讯数据为空,跳过执行。
2025-01-06 00:08:45 - INFO - __main__:check_avaliable:89 - 安全客资讯数据为空,跳过执行。
2025-01-06 00:08:45 - INFO - __main__:check_avaliable:89 - 洞见微信安全资讯数据为空,跳过执行。
2025-01-06 00:08:45 - INFO - __main__:check_avaliable:89 - 先知社区资讯数据为空,跳过执行。
2025-01-06 00:08:45 - INFO - __main__:check_avaliable:89 - FreeBuf资讯数据为空跳过执行。
2025-01-06 00:08:45 - INFO - __main__:check_avaliable:89 - 奇安信攻防社区资讯数据为空,跳过执行。
2025-01-06 00:08:53 - INFO - __main__:signal_handler:49 - 接收到退出信号,程序即将退出...
2025-01-06 00:24:00 - DEBUG - config.check_config:get_core_config:20 - Loaded config: {'fs_activate': True, 'fs_key': '202d7e51-9a46-422e-a035-863bc42bc459', 'fs_secret': 'eZaSCl5DSqtJyZ8QpJBDFh', 'wx_activate': False, 'wx_key': None, 'ding_activate': False, 'ding_key': None, 'lx_activate': False, 'lx_key': None, 'mail_host': 'smtp.masonliu.com', 'mail_user': 'test@masonliu.com', 'mail_pass': 'Test123456', 'sender': 'test@masonliu.com', 'receivers': ['2857911564@qq.com'], 'e_hour': 4, 'time_mode': 1, 'mode': [0], 'url': 'https://info.masonliu.com/', 'debug': True}
2025-01-06 00:24:00 - INFO - __main__:<module>:251 - 程序正在运行当中。
2025-01-06 00:24:05 - INFO - __main__:main_job:184 - 发送程序启动当前时间为2025-01-06 00:24:05
2025-01-06 00:24:05 - INFO - __main__:main_job:185 - 正在启动各爬虫并获取资源中...
2025-01-06 00:24:05 - INFO - __main__:check_avaliable:89 - 嘶吼资讯数据为空,跳过执行。
2025-01-06 00:24:05 - INFO - __main__:check_avaliable:89 - 安全客资讯数据为空,跳过执行。
2025-01-06 00:24:05 - INFO - __main__:check_avaliable:89 - 洞见微信安全资讯数据为空,跳过执行。
2025-01-06 00:24:05 - INFO - __main__:check_avaliable:89 - 先知社区资讯数据为空,跳过执行。
2025-01-06 00:24:05 - INFO - __main__:check_avaliable:89 - FreeBuf资讯数据为空跳过执行。
2025-01-06 00:24:05 - INFO - __main__:check_avaliable:89 - 奇安信攻防社区资讯数据为空,跳过执行。
2025-01-06 00:25:27 - INFO - __main__:signal_handler:49 - 接收到退出信号,程序即将退出...
2025-01-06 00:25:30 - DEBUG - config.check_config:get_core_config:20 - Loaded config: {'fs_activate': True, 'fs_key': '202d7e51-9a46-422e-a035-863bc42bc459', 'fs_secret': 'eZaSCl5DSqtJyZ8QpJBDFh', 'wx_activate': False, 'wx_key': None, 'ding_activate': False, 'ding_key': None, 'lx_activate': False, 'lx_key': None, 'mail_host': 'smtp.masonliu.com', 'mail_user': 'test@masonliu.com', 'mail_pass': 'Test123456', 'sender': 'test@masonliu.com', 'receivers': ['2857911564@qq.com'], 'e_hour': 4, 'time_mode': 1, 'mode': [0], 'url': 'https://info.masonliu.com/', 'debug': True}
2025-01-06 00:25:30 - INFO - __main__:<module>:251 - 程序正在运行当中。
2025-01-06 00:25:35 - INFO - __main__:main_job:184 - 发送程序启动当前时间为2025-01-06 00:25:35
2025-01-06 00:25:35 - INFO - __main__:main_job:185 - 正在启动各爬虫并获取资源中...
2025-01-06 00:25:35 - INFO - __main__:check_avaliable:89 - 嘶吼资讯数据为空,跳过执行。
2025-01-06 00:25:35 - INFO - __main__:check_avaliable:89 - 安全客资讯数据为空,跳过执行。
2025-01-06 00:25:35 - INFO - __main__:check_avaliable:89 - 洞见微信安全资讯数据为空,跳过执行。
2025-01-06 00:25:35 - INFO - __main__:check_avaliable:89 - 先知社区资讯数据为空,跳过执行。
2025-01-06 00:25:35 - INFO - __main__:check_avaliable:89 - FreeBuf资讯数据为空跳过执行。
2025-01-06 00:25:35 - INFO - __main__:check_avaliable:89 - 奇安信攻防社区资讯数据为空,跳过执行。
2025-01-06 00:25:38 - INFO - __main__:signal_handler:49 - 接收到退出信号,程序即将退出...
2025-01-06 00:26:59 - DEBUG - config.check_config:get_core_config:20 - Loaded config: {'fs_activate': True, 'fs_key': '202d7e51-9a46-422e-a035-863bc42bc459', 'fs_secret': 'eZaSCl5DSqtJyZ8QpJBDFh', 'wx_activate': False, 'wx_key': None, 'ding_activate': False, 'ding_key': None, 'lx_activate': False, 'lx_key': None, 'mail_host': 'smtp.masonliu.com', 'mail_user': 'test@masonliu.com', 'mail_pass': 'Test123456', 'sender': 'test@masonliu.com', 'receivers': ['2857911564@qq.com'], 'e_hour': 4, 'time_mode': 1, 'mode': [0], 'url': 'https://info.masonliu.com/', 'debug': True}
2025-01-06 00:26:59 - INFO - __main__:<module>:251 - 程序正在运行当中。
2025-01-06 00:27:04 - INFO - __main__:main_job:184 - 发送程序启动当前时间为2025-01-06 00:27:04
2025-01-06 00:27:04 - INFO - __main__:main_job:185 - 正在启动各爬虫并获取资源中...
2025-01-06 00:27:04 - INFO - __main__:check_avaliable:89 - 嘶吼资讯数据为空,跳过执行。
2025-01-06 00:27:04 - INFO - __main__:check_avaliable:89 - 安全客资讯数据为空,跳过执行。
2025-01-06 00:27:04 - INFO - __main__:check_avaliable:89 - 洞见微信安全资讯数据为空,跳过执行。
2025-01-06 00:27:04 - INFO - __main__:check_avaliable:89 - 先知社区资讯数据为空,跳过执行。
2025-01-06 00:27:04 - INFO - __main__:check_avaliable:89 - FreeBuf资讯数据为空跳过执行。
2025-01-06 00:27:04 - INFO - __main__:check_avaliable:89 - 奇安信攻防社区资讯数据为空,跳过执行。
2025-01-06 00:28:35 - INFO - __main__:signal_handler:49 - 接收到退出信号,程序即将退出...

View File

@ -11,12 +11,8 @@ headers = {
"Content-Type": "application/json", "Content-Type": "application/json",
"Cache-Control": "no-cache", "Cache-Control": "no-cache",
"Upgrade-Insecure-Requests": "1", "Upgrade-Insecure-Requests": "1",
"User-Agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36", "User-Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:133.0) Gecko/20100101 Firefox/133.0",
"Accept": "text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9", "Accept": "text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9",
"Sec-Fetch-Site": "same-origin",
"Sec-Fetch-Mode": "navigate",
"Sec-Fetch-User": "?1",
"Sec-Fetch-Dest": "document",
"Accept-Language": "zh-CN,zh;q=0.9" "Accept-Language": "zh-CN,zh;q=0.9"
} }
@ -44,7 +40,7 @@ def fetch_rss(url, headers, timeout=60):
logger.warning(f"请求 {url} 超时,跳过保存操作。") logger.warning(f"请求 {url} 超时,跳过保存操作。")
return None return None
except RequestException as e: except RequestException as e:
logger.error(f"请求 {url} 时发生错误: {e}") logger.warning(f"请求 {url} 时发生错误: {e}")
return None # 返回None表示请求失败 return None # 返回None表示请求失败
def parse_rss(rss_content): def parse_rss(rss_content):

View File

@ -29,7 +29,7 @@ def fetch_rss(url, headers, timeout=20):
logger.warning(f"请求 {url} 超时,跳过保存操作。") logger.warning(f"请求 {url} 超时,跳过保存操作。")
return None return None
except RequestException as e: except RequestException as e:
logger.error(f"请求 {url} 时发生错误: {e}") logger.warning(f"请求 {url} 时发生错误: {e}")
return None # 返回None表示请求失败 return None # 返回None表示请求失败
def parse_rss(rss_content): def parse_rss(rss_content):
@ -68,7 +68,7 @@ def freebuf_main():
save_to_json(items, './resources/JSON/freebuf.json') save_to_json(items, './resources/JSON/freebuf.json')
logger.info("数据已保存到 ./resources/JSON/freebuf.json") logger.info("数据已保存到 ./resources/JSON/freebuf.json")
except Exception as e: except Exception as e:
logger.error(f"解析或保存Freebuf RSS内容时发生错误: {e}") logger.warning(f"解析或保存Freebuf RSS内容时发生错误: {e}")
if __name__ == '__main__': if __name__ == '__main__':
freebuf_main() freebuf_main()

View File

@ -12,9 +12,17 @@ MAX_DESCRIPTION_LENGTH = 300
with open('./config/github_config.yaml', 'r', encoding="utf-8") as file: with open('./config/github_config.yaml', 'r', encoding="utf-8") as file:
config = yaml.safe_load(file) config = yaml.safe_load(file)
# list = yaml.load(f,Loader=yaml.FullLoader)
token = config['github_token'] token = config['github_token']
tool_list, keyword_list, user_list, black_words = config['tool_list'], config['keyword_list'], config['user_list'], config['black_words']
def load_github_config():
with open('./config/github_config.yaml', 'r', encoding="utf-8") as file:
config = yaml.safe_load(file)
tool_list = config['tool_list']
keyword_list = config['keyword_list']
user_list = config['user_list']
black_words = config['black_words']
return keyword_list, tool_list, user_list, black_words
def fetch_rss(url, timeout=10): def fetch_rss(url, timeout=10):
if token is None: if token is None:
@ -35,14 +43,14 @@ def fetch_rss(url, timeout=10):
logger.warning(f"请求 {url} 超时,跳过保存操作。") logger.warning(f"请求 {url} 超时,跳过保存操作。")
return None return None
except requests.exceptions.RequestException as e: except requests.exceptions.RequestException as e:
logger.error(f"请求 {url} 时发生错误: {e}") logger.warning(f"请求 {url} 时发生错误: {e}")
return None return None
def save_to_json(data, filename): def save_to_json(data, filename):
with open(filename, 'w', encoding='utf-8') as f: with open(filename, 'w', encoding='utf-8') as f:
json.dump(data, f, ensure_ascii=False, indent=4) json.dump(data, f, ensure_ascii=False, indent=4)
def github_main_keyword(key): def github_main_keyword(key, black_words):
all_results = [] # 用于存储所有结果 all_results = [] # 用于存储所有结果
for keyword in key: for keyword in key:
logger.info(f"github_keyword:关键词【{keyword}】获取开始。") logger.info(f"github_keyword:关键词【{keyword}】获取开始。")
@ -173,7 +181,7 @@ def github_main_release(key):
# 将所有结果写入JSON文件 # 将所有结果写入JSON文件
save_to_json(all_results, './resources/JSON/github_release.json') save_to_json(all_results, './resources/JSON/github_release.json')
def github_main_user(key): def github_main_user(key, black_words):
all_results = [] # 用于存储所有结果 all_results = [] # 用于存储所有结果
for keyword in key: for keyword in key:
logger.info(f"github_user:作者【{keyword}】更新情况获取开始。") logger.info(f"github_user:作者【{keyword}】更新情况获取开始。")
@ -223,14 +231,14 @@ def github_main_user(key):
# 将所有结果写入JSON文件 # 将所有结果写入JSON文件
save_to_json(all_results, './resources/JSON/github_user.json') save_to_json(all_results, './resources/JSON/github_user.json')
def github_main(): def github_main(keyword_list, tool_list, user_list, black_words):
if keyword_list: if keyword_list:
github_main_keyword(keyword_list) github_main_keyword(keyword_list, black_words)
if tool_list: if tool_list:
github_main_repo(tool_list) github_main_repo(tool_list)
github_main_release(tool_list) github_main_release(tool_list)
if user_list: if user_list:
github_main_user(user_list) github_main_user(user_list, black_words)
if __name__ == "__main__": if __name__ == "__main__":
github_main() github_main()

View File

@ -30,7 +30,7 @@ def fetch_html(url, headers=headers, timeout=10):
except requests.Timeout: except requests.Timeout:
logger.warning(f"请求 {url} 超时,跳过保存操作。") logger.warning(f"请求 {url} 超时,跳过保存操作。")
except requests.exceptions.RequestException as e: except requests.exceptions.RequestException as e:
logger.error(f"请求 {url} 时发生错误: {e}") logger.warning(f"请求 {url} 时发生错误: {e}")
def parse_html(html_content): def parse_html(html_content):
soup = BeautifulSoup(html_content, 'html.parser') soup = BeautifulSoup(html_content, 'html.parser')

View File

@ -24,7 +24,7 @@ def fetch_rss(url, headers, timeout=20):
logger.warning(f"请求 {url} 超时,跳过保存操作。") logger.warning(f"请求 {url} 超时,跳过保存操作。")
return None return None
except requests.exceptions.RequestException as e: except requests.exceptions.RequestException as e:
logger.error(f"请求 {url} 时发生错误: {e}") logger.warning(f"请求 {url} 时发生错误: {e}")
return None # 返回None表示请求失败 return None # 返回None表示请求失败
# 先知社区 爬虫 # 先知社区 爬虫
@ -66,7 +66,7 @@ def xianzhi_main():
logger.info("数据已保存到 ./resources/JSON/xianzhi.json") logger.info("数据已保存到 ./resources/JSON/xianzhi.json")
except Exception as e: except Exception as e:
logger.error(f"解析或保存先知社区RSS内容时发生错误: {e}") logger.warning(f"解析或保存先知社区RSS内容时发生错误: {e}")
# 示例调用 # 示例调用
if __name__ == "__main__": if __name__ == "__main__":