更新了企业微信的发送功能
This commit is contained in:
parent
0620d56e9a
commit
3c83bd6602
160
Core.py
160
Core.py
@ -13,6 +13,7 @@ import yaml
|
||||
import requests
|
||||
from datetime import datetime, timedelta
|
||||
from FeishuSendBot import SendToFeishu, gen_sign
|
||||
from QiweiSendBot import SendToWX
|
||||
from media.common import run, seebug_main, M_4hou_main, anquanke_main, sec_wiki_main, huawei_main, doonsec_main, qianxin_main
|
||||
from media.freebuf import freebuf_main
|
||||
from media.xianzhi import xianzhi_main
|
||||
@ -43,20 +44,41 @@ with open('./config.yaml', 'r', encoding="utf-8") as file:
|
||||
# sleep_time = int(f"{config['sleep_time']}")
|
||||
e_hour = int(f"{config['e_hour']}")
|
||||
choice = int(f"{config['circle']}")
|
||||
fs_activate = f"{config['fs_activate']}"
|
||||
wx_activate = f"{config['wx_activate']}"
|
||||
|
||||
webhook_url_once, timestamp_once, sign_once = gen_sign()
|
||||
|
||||
def check_avaliable(info, title, webhook_url, timestamp, sign):
|
||||
if info:
|
||||
if fs_activate == "True":
|
||||
logger.info(f"{title} 递送中(飞书):")
|
||||
result = SendToFeishu(info, title, webhook_url, timestamp, sign)
|
||||
logger.info(result)
|
||||
time.sleep(30)
|
||||
else:
|
||||
pass
|
||||
if fs_activate == "True":
|
||||
logger.info(f"{title} 递送中(企业微信):")
|
||||
result = SendToWX(info, title)
|
||||
logger.info(result)
|
||||
time.sleep(30)
|
||||
else:
|
||||
pass
|
||||
else:
|
||||
logger.info(f"{title}数据为空,跳过执行。")
|
||||
|
||||
def send_job(time_1):
|
||||
# 爬取数据
|
||||
logger.info("正在启动各爬虫并获取资源中...")
|
||||
seebug_main()
|
||||
anquanke_main()
|
||||
huawei_main()
|
||||
doonsec_main()
|
||||
qianxin_main()
|
||||
freebuf_main()
|
||||
xianzhi_main()
|
||||
M_4hou_main()
|
||||
# seebug_main()
|
||||
# anquanke_main()
|
||||
# huawei_main()
|
||||
# doonsec_main()
|
||||
# qianxin_main()
|
||||
# freebuf_main()
|
||||
# xianzhi_main()
|
||||
# M_4hou_main()
|
||||
|
||||
# 分析各个数据源的结果
|
||||
reslt_4hou = Src_4hou(time_1)
|
||||
@ -69,91 +91,25 @@ def send_job(time_1):
|
||||
|
||||
webhook_url, timestamp, sign = gen_sign()
|
||||
|
||||
check_avaliable(reslt_4hou, "嘶吼资讯", webhook_url, timestamp, sign)
|
||||
check_avaliable(reslt_anquanke, "安全客资讯", webhook_url, timestamp, sign)
|
||||
check_avaliable(reslt_doonsec, "洞见微信安全资讯", webhook_url, timestamp, sign)
|
||||
check_avaliable(reslt_xianzhi, "先知社区资讯", webhook_url, timestamp, sign)
|
||||
check_avaliable(reslt_freebuf, "FreeBuf资讯", webhook_url, timestamp, sign)
|
||||
check_avaliable(reslt_qianxin, "奇安信攻防社区资讯", webhook_url, timestamp, sign)
|
||||
check_avaliable(reslt_seebug, "Seebug社区资讯", webhook_url, timestamp, sign)
|
||||
|
||||
# 发送嘶吼资讯
|
||||
if reslt_4hou:
|
||||
# print("-" * 40)
|
||||
logger.info("嘶吼资讯递送中:")
|
||||
result = SendToFeishu(reslt_4hou, "嘶吼资讯递送", webhook_url, timestamp, sign)
|
||||
logger.info(result)
|
||||
# print("-" * 40 + "\n")
|
||||
time.sleep(60)
|
||||
logger.info("执行完毕,等待下一次执行...")
|
||||
if fs_activate == "True":
|
||||
send_result = SendToFeishu("[点此访问](https://info.masonliu.com)网站以查看全部文章。", "单次运行结束", webhook_url_once, timestamp_once, sign_once)
|
||||
logger.info(send_result)
|
||||
else:
|
||||
# print("-" * 40)
|
||||
logger.info("嘶吼数据为空,跳过执行。")
|
||||
|
||||
# 发送安全客资讯
|
||||
if reslt_anquanke:
|
||||
# print("-" * 40)
|
||||
logger.info("安全客资讯递送中:")
|
||||
result = SendToFeishu(reslt_anquanke, "安全客资讯递送", webhook_url, timestamp, sign)
|
||||
logger.info(result)
|
||||
# print("-" * 40 + "\n")
|
||||
time.sleep(60)
|
||||
pass
|
||||
if fs_activate == "True":
|
||||
send_result = SendToWX("[点此访问](https://info.masonliu.com)网站以查看全部文章。", "单次运行结束")
|
||||
logger.info(send_result)
|
||||
else:
|
||||
# print("-" * 40)
|
||||
logger.info("安全客数据为空,跳过执行。")
|
||||
|
||||
# 发送洞见微信安全资讯
|
||||
if reslt_doonsec:
|
||||
# print("-" * 40)
|
||||
logger.info("洞见微信安全资讯递送中:")
|
||||
result = SendToFeishu(reslt_doonsec, "洞见微信安全资讯递送", webhook_url, timestamp, sign)
|
||||
logger.info(result)
|
||||
# print("-" * 40 + "\n")
|
||||
time.sleep(60)
|
||||
else:
|
||||
# print("-" * 40)
|
||||
logger.info("洞见微信安全数据为空,跳过执行。")
|
||||
|
||||
# 发送先知社区资讯
|
||||
if reslt_xianzhi:
|
||||
# print("-" * 40)
|
||||
logger.info("先知社区资讯递送中:")
|
||||
result = SendToFeishu(reslt_xianzhi, "先知社区资讯递送", webhook_url, timestamp, sign)
|
||||
logger.info(result)
|
||||
# print("-" * 40 + "\n")
|
||||
time.sleep(60)
|
||||
else:
|
||||
# print("-" * 40)
|
||||
logger.info("先知社区数据为空,跳过执行。")
|
||||
|
||||
# 发送FreeBuf资讯
|
||||
if reslt_freebuf:
|
||||
# print("-" * 40)
|
||||
logger.info("FreeBuf资讯递送中:")
|
||||
result = SendToFeishu(reslt_freebuf, "FreeBuf资讯递送", webhook_url, timestamp, sign)
|
||||
logger.info(result)
|
||||
# print("-" * 40 + "\n")
|
||||
time.sleep(60)
|
||||
else:
|
||||
# print("-" * 40)
|
||||
logger.info("FreeBuf数据为空,跳过执行。")
|
||||
|
||||
# 发送奇安信攻防社区资讯
|
||||
if reslt_qianxin:
|
||||
# print("-" * 40)
|
||||
logger.info("奇安信攻防社区资讯递送中:")
|
||||
result = SendToFeishu(reslt_qianxin, "奇安信攻防社区资讯递送", webhook_url, timestamp, sign)
|
||||
logger.info(result)
|
||||
# print("-" * 40 + "\n")
|
||||
time.sleep(60)
|
||||
else:
|
||||
# print("-" * 40)
|
||||
logger.info("奇安信攻防社区数据为空,跳过执行。")
|
||||
|
||||
# 发送Seebug资讯
|
||||
if reslt_seebug:
|
||||
reslt_seebug = Src_seebug(1000)
|
||||
webhook_url, timestamp, sign = gen_sign()
|
||||
# print("-" * 40)
|
||||
logger.info("Seebug社区资讯递送中:")
|
||||
result = SendToFeishu(reslt_seebug, "Seebug社区资讯递送", webhook_url, timestamp, sign)
|
||||
logger.info(result)
|
||||
# print("-" * 40 + "\n")
|
||||
else:
|
||||
# print("-" * 40)
|
||||
logger.info("Seebug社区数据为空,跳过执行。")
|
||||
pass
|
||||
|
||||
def signal_handler(sig, frame):
|
||||
logger.info("接收到退出信号,程序即将退出...")
|
||||
@ -172,7 +128,6 @@ def main_loop(choice):
|
||||
# 执行任务
|
||||
logger.info(f"第{n+1}次执行,当前时间为:{datetime.now().strftime('%Y-%m-%d %H:%M:%S')}")
|
||||
send_job(e_hour)
|
||||
logger.info("执行完毕,等待下一次执行...")
|
||||
time.sleep(e_hour * 60 * 60 - 5 * 60)
|
||||
|
||||
except Exception as e:
|
||||
@ -240,13 +195,22 @@ if __name__ == "__main__":
|
||||
start_info += "时间配置:每隔" + str(e_hour) + "小时执行一次推送\n"
|
||||
else:
|
||||
start_info += "时间配置:每天固定时间点执行推送\n"
|
||||
result = SendToFeishu(start_info, "程序信息", webhook_url_once, timestamp_once, sign_once)
|
||||
logger.info(result)
|
||||
# print("-" * 40)
|
||||
result = SendToFeishu(rss_info, "RSS源状态", webhook_url_once, timestamp_once, sign_once)
|
||||
# logger.info(rss_info)
|
||||
logger.info(result)
|
||||
# print("-" * 40)
|
||||
if fs_activate == "True":
|
||||
result = SendToFeishu(start_info, "程序信息", webhook_url_once, timestamp_once, sign_once)
|
||||
logger.info(result)
|
||||
result = SendToFeishu(rss_info, "RSS源状态", webhook_url_once, timestamp_once, sign_once)
|
||||
# logger.info(rss_info)
|
||||
logger.info(result)
|
||||
else:
|
||||
pass
|
||||
if wx_activate == "True":
|
||||
result = SendToWX(start_info, "程序信息")
|
||||
logger.info(result)
|
||||
result = SendToWX(rss_info, "RSS源状态")
|
||||
# logger.info(rss_info)
|
||||
logger.info(result)
|
||||
else:
|
||||
pass
|
||||
|
||||
# 首次运行先暂停两分钟
|
||||
# time.sleep(2 * 60)
|
||||
|
@ -8,22 +8,12 @@ import hmac
|
||||
import time
|
||||
import yaml
|
||||
|
||||
|
||||
# # 官方提供用以验证签名的函数
|
||||
# def gen_sign(timestamp, secret):
|
||||
# # 拼接timestamp和secret
|
||||
# string_to_sign = '{}\n{}'.format(timestamp, secret)
|
||||
# hmac_code = hmac.new(string_to_sign.encode("utf-8"), digestmod=hashlib.sha256).digest()
|
||||
# # 对结果进行base64处理
|
||||
# sign = base64.b64encode(hmac_code).decode('utf-8')
|
||||
# return sign
|
||||
|
||||
def gen_sign():
|
||||
with open('./config.yaml', 'r', encoding="utf-8") as file:
|
||||
config = yaml.safe_load(file)
|
||||
secret = f"{config['secret']}"
|
||||
secret = f"{config['fs_secret']}"
|
||||
# print(secret)
|
||||
webhook_url = f"https://open.feishu.cn/open-apis/bot/v2/hook/{config['key']}"
|
||||
webhook_url = f"https://open.feishu.cn/open-apis/bot/v2/hook/{config['fs_key']}"
|
||||
# print(webhook_url)
|
||||
timestamp = int(time.time())
|
||||
|
||||
@ -47,7 +37,7 @@ def SendToFeishu(body, header, webhook_url, timestamp, sign):
|
||||
"elements":
|
||||
[{
|
||||
"tag": "markdown",
|
||||
"content": f"{body}" + "\n\n[点此访问](https://info.masonliu.com)网站以查看全部文章。"
|
||||
"content": f"{body}"
|
||||
}],
|
||||
"header": {
|
||||
"title": {
|
||||
@ -81,44 +71,8 @@ def SendToFeishu(body, header, webhook_url, timestamp, sign):
|
||||
# print(sign)
|
||||
# print(response.content)
|
||||
|
||||
|
||||
|
||||
|
||||
|
||||
# 测试用消息体
|
||||
test_msg = {
|
||||
"timestamp": f"{timestamp}",
|
||||
"sign": f"{sign}",
|
||||
"msg_type": "interactive",
|
||||
"card": {
|
||||
"elements":
|
||||
[{
|
||||
"tag": "markdown",
|
||||
"content": "请单件文档查看昨天讨论的方案相关飞书文档,注意作者为 <font color=red> **张三** <font> 版本为 \n*002* ,版本 ~~001~~ 已经删除。文件地址是 [https://www.feishu.cn](https://www.feishu.cn),打开次数:1次"
|
||||
},
|
||||
{
|
||||
"actions":
|
||||
[{
|
||||
"tag": "button",
|
||||
"text": {
|
||||
"content": "点此访问原文",
|
||||
"tag": "lark_md"
|
||||
},
|
||||
"url": "https://www.masonliu.com",
|
||||
"type": "default",
|
||||
"value": {}
|
||||
}],
|
||||
"tag": "action"
|
||||
}],
|
||||
"header": {
|
||||
"title": {
|
||||
"content": "网安资讯传递",
|
||||
"tag": "plain_text"
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
||||
|
||||
msg = "测试消息"
|
||||
|
||||
if __name__ == '__main__':
|
||||
SendToFeishu(test_msg, "测试消息")
|
||||
result = SendToFeishu(msg, "测试消息")
|
||||
print(result)
|
||||
|
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
File diff suppressed because one or more lines are too long
@ -1,162 +1,162 @@
|
||||
[
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302577",
|
||||
"title": "供应链攻击恐慌后,OpenWrt 下令更新路由器固件",
|
||||
"guid": "https://www.anquanke.com/post/id/302661",
|
||||
"title": "ChatGPT 和 Sora 下线:OpenAI 在全球中断中争先恐后地恢复服务",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "theregister",
|
||||
"pubDate": "2024-12-10 11:30:29"
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-12 11:36:50"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302574",
|
||||
"title": "Socks5Systemz 僵尸网络利用 85,000 多台被黑设备为非法代理服务提供动力",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "TheHackersNews",
|
||||
"pubDate": "2024-12-10 11:20:28"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302571",
|
||||
"title": "医疗设备公司表示,勒索软件攻击中断了运输流程",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "therecord",
|
||||
"pubDate": "2024-12-10 11:00:33"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302568",
|
||||
"title": "日本水处理公司和绿茶制造商的美国子公司遭勒索软件攻击",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "therecord",
|
||||
"pubDate": "2024-12-10 10:54:12"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302565",
|
||||
"title": "更新您的 OpenWrt 路由器!安全问题使供应链攻击成为可能",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "helpnetsecurity",
|
||||
"pubDate": "2024-12-10 10:40:09"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302562",
|
||||
"title": "冒充警察的网络钓鱼者在数百万欧元的骗局中被捕",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "hackread",
|
||||
"pubDate": "2024-12-10 10:29:15"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302559",
|
||||
"title": "严重的 Windows 零日警报:用户尚无补丁可用",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "hackread",
|
||||
"pubDate": "2024-12-10 10:22:39"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302554",
|
||||
"title": "浅谈目录权限导致的文件劫持",
|
||||
"author": " 360安全应急响应中心",
|
||||
"guid": "https://www.anquanke.com/post/id/302325",
|
||||
"title": "DataSecOps:一种新的数据安全落地框架",
|
||||
"author": " 0xtuhao",
|
||||
"description": null,
|
||||
"source": null,
|
||||
"pubDate": "2024-12-10 10:13:55"
|
||||
"pubDate": "2024-12-12 11:35:47"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302515",
|
||||
"title": "混淆还原的几种方式实践",
|
||||
"author": " 360安全应急响应中心",
|
||||
"guid": "https://www.anquanke.com/post/id/301964",
|
||||
"title": "安全无感,移动端的零因子认证",
|
||||
"author": " 易安联零信任",
|
||||
"description": null,
|
||||
"source": null,
|
||||
"pubDate": "2024-12-10 10:13:31"
|
||||
"pubDate": "2024-12-12 11:31:36"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302547",
|
||||
"title": "年关将至,这些单位用360安全大模型交上安全运营高分成绩单",
|
||||
"guid": "https://www.anquanke.com/post/id/301926",
|
||||
"title": "喜报 | 悬镜安全中标海通证券SCA软件成分分析工具采购项目",
|
||||
"author": " 悬镜安全",
|
||||
"description": null,
|
||||
"source": null,
|
||||
"pubDate": "2024-12-12 11:28:11"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302657",
|
||||
"title": "CVE-2024-11274: GitLab 漏洞暴露用户账户",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-12 11:28:04"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302654",
|
||||
"title": "恶意 npm 软件包模仿 ESLint 插件,窃取敏感数据",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-12 11:20:48"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302651",
|
||||
"title": "Zloader 木马利用新颖的 DNS 隧道协议增强规避能力",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-12 11:07:59"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302648",
|
||||
"title": "BadRAM 漏洞 (CVE-2024-21944): 研究人员发现 AMD SEV 中的安全漏洞",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-12 11:01:36"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302646",
|
||||
"title": "美国证券交易委员会推进纽约证券交易所提交的文件,以上市Bitwise比特币和以太坊ETF",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "Cointelegraph.com News",
|
||||
"pubDate": "2024-12-12 10:52:47"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/301903",
|
||||
"title": "与业界共鸣!赛宁网安引领“实用型靶场”建设,呼吁用户导向",
|
||||
"author": " XCTF联赛小秘",
|
||||
"description": null,
|
||||
"source": null,
|
||||
"pubDate": "2024-12-11 17:30:19"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302630",
|
||||
"title": "银狐团伙再出新招——Web漏洞成切入点",
|
||||
"author": " 安全KER小助手",
|
||||
"description": null,
|
||||
"source": null,
|
||||
"pubDate": "2024-12-11 16:58:12"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302623",
|
||||
"title": "唯一入选两大应用场景案例! 360打造城市安全运营的“天津模式”",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "微信",
|
||||
"pubDate": "2024-12-09 15:00:35"
|
||||
"pubDate": "2024-12-11 15:17:16"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302544",
|
||||
"title": "需要采取紧急行动:ABB ASPECT 漏洞使建筑物面临网络攻击",
|
||||
"guid": "https://www.anquanke.com/post/id/302620",
|
||||
"title": "CVE-2024-11639 (CVSS 10) – Ivanti Cloud Services 应用程序中存在严重缺陷:建议立即修补",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-09 14:47:06"
|
||||
"pubDate": "2024-12-11 15:06:37"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302541",
|
||||
"title": "CVE-2024-55563: 交易中继干扰漏洞对比特币闪电网络构成威胁",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-09 14:29:27"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302538",
|
||||
"title": "罗马尼亚选举系统在总统投票前遭受 8.5 万次攻击",
|
||||
"guid": "https://www.anquanke.com/post/id/302617",
|
||||
"title": "美国 CISA 将 Microsoft Windows CLFS 驱动程序缺陷添加到其已知利用漏洞目录中",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityaffairs",
|
||||
"pubDate": "2024-12-09 14:18:58"
|
||||
"pubDate": "2024-12-11 14:45:16"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302535",
|
||||
"title": "CVE-2024-12209 (CVSS 9.8): WP Umbrella 插件漏洞导致 30,000 个网站遭入侵",
|
||||
"guid": "https://www.anquanke.com/post/id/302614",
|
||||
"title": "谷歌浏览器修补高严重性漏洞 - CVE-2024-12381 和 CVE-2024-12382",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-09 11:26:20"
|
||||
"pubDate": "2024-12-11 14:38:33"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302532",
|
||||
"title": "卡达诺基金会 X 账户遭黑客攻击,发布诈骗链接后又被删除",
|
||||
"guid": "https://www.anquanke.com/post/id/302611",
|
||||
"title": "攻击者主动利用 Cleo 文件传输软件(CVE-2024-50623)中的漏洞",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "Cointelegraph.com News",
|
||||
"pubDate": "2024-12-09 11:14:36"
|
||||
"source": "helpnetsecurity",
|
||||
"pubDate": "2024-12-11 14:30:30"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302529",
|
||||
"title": "艺术家损失 13.5 万美元后,布鲁克林检察官关闭了 40 个 NFT 诈骗网站",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "Cointelegraph.com News",
|
||||
"pubDate": "2024-12-09 11:07:23"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302526",
|
||||
"title": "DDoSecrets 推出大型 “泄密资料库 ”搜索引擎,收录数百万份泄密文件",
|
||||
"guid": "https://www.anquanke.com/post/id/302608",
|
||||
"title": "微软在 “12 月补丁星期二 ”中解决了 CVE-2024-49138 严重零日漏洞和 72 个其他漏洞",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-09 10:52:57"
|
||||
"pubDate": "2024-12-11 11:34:18"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302523",
|
||||
"title": "Ultralytics 人工智能库遭受供应链攻击: 6000 万次下载遭到破坏",
|
||||
"guid": "https://www.anquanke.com/post/id/302605",
|
||||
"title": "施耐德电气警告 Modicon 控制器存在严重漏洞 - CVE-2024-11737 (CVSS 9.8)",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-09 10:44:46"
|
||||
"pubDate": "2024-12-11 11:26:19"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302520",
|
||||
"title": "谷歌在 2024 年 12 月的 Pixel 安全更新中修复了严重的 RCE 漏洞",
|
||||
"guid": "https://www.anquanke.com/post/id/302602",
|
||||
"title": "Apache Superset 在最新版本中修补多个安全漏洞",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-09 10:38:22"
|
||||
"pubDate": "2024-12-11 11:22:12"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302508",
|
||||
"title": "开放银行中的 API 安全:平衡创新与风险管理",
|
||||
"guid": "https://www.anquanke.com/post/id/302599",
|
||||
"title": "CVE-2024-52335 (CVSS 9.8):Siemens Healthineers 解决了医学成像软件中的关键缺陷",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "hackread",
|
||||
"pubDate": "2024-12-06 16:51:03"
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-11 11:15:00"
|
||||
}
|
||||
]
|
@ -1,4 +1,276 @@
|
||||
[
|
||||
{
|
||||
"title": "【漏洞通告】微软2024年12月安全更新通告",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzI1NDQxMDE0NQ==&mid=2247485083&idx=1&sn=b0001d31a1da90591366a8795080ae1b",
|
||||
"description": null,
|
||||
"author": "青藤实验室",
|
||||
"category": "青藤实验室",
|
||||
"pubDate": "2024-12-11T17:30:22"
|
||||
},
|
||||
{
|
||||
"title": "【工具分享】Nuclei GUI 管理工具(附12W+poc)",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzIyNTIxNDA1Ng==&mid=2659211287&idx=1&sn=648b0bcf5231aa3c73bd8820bc05666c",
|
||||
"description": null,
|
||||
"author": "暗影网安实验室",
|
||||
"category": "暗影网安实验室",
|
||||
"pubDate": "2024-12-11T17:20:45"
|
||||
},
|
||||
{
|
||||
"title": "干货 | 应急响应常见流程,详解6个关键步骤",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247568447&idx=1&sn=463292005dc4912c6cc2edaabca216dc",
|
||||
"description": null,
|
||||
"author": "马哥网络安全",
|
||||
"category": "马哥网络安全",
|
||||
"pubDate": "2024-12-11T17:03:03"
|
||||
},
|
||||
{
|
||||
"title": "一次接口到源码泄露案例",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkzNTQwNjQ4OA==&mid=2247484028&idx=1&sn=194a2d97d4b8e720d9998d99eed8f61e",
|
||||
"description": "简单src案例分享",
|
||||
"author": "UF安全团队",
|
||||
"category": "UF安全团队",
|
||||
"pubDate": "2024-12-11T15:57:50"
|
||||
},
|
||||
{
|
||||
"title": "【漏洞通告】微软12月多个安全漏洞",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkzNzY5OTg2Ng==&mid=2247500373&idx=2&sn=de1d1f63dc8bc0f867a230507640bdc2",
|
||||
"description": null,
|
||||
"author": "启明星辰安全简讯",
|
||||
"category": "启明星辰安全简讯",
|
||||
"pubDate": "2024-12-11T15:39:40"
|
||||
},
|
||||
{
|
||||
"title": "2024年12月微软补丁日多个高危漏洞安全风险通告",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzU4NjY4MDAyNQ==&mid=2247496850&idx=1&sn=21c9286190406da9b6d1eaf566c9289d",
|
||||
"description": "近日,嘉诚安全监测到Microsoft官方发布了12月份的安全更新公告,共修复了72个漏洞,鉴于漏洞危害较大,嘉诚安全提醒广大Microsoft用户尽快下载补丁更新,避免引发漏洞相关的网络安全事件。",
|
||||
"author": "嘉诚安全",
|
||||
"category": "嘉诚安全",
|
||||
"pubDate": "2024-12-11T15:35:16"
|
||||
},
|
||||
{
|
||||
"title": "资产管理工具TestNet",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzU0MDUxMDEzNQ==&mid=2247489742&idx=1&sn=38637114689c4d4fa20919fc17cf0319",
|
||||
"description": null,
|
||||
"author": "黑客仓库",
|
||||
"category": "黑客仓库",
|
||||
"pubDate": "2024-12-11T15:01:01"
|
||||
},
|
||||
{
|
||||
"title": "Nuclei|图形化|轻量化刷漏洞神器|11000+poc",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkyOTQyOTk3Mg==&mid=2247484928&idx=1&sn=0d5f72ae7989e53bcc477d6e0f275680",
|
||||
"description": null,
|
||||
"author": "海底生残月",
|
||||
"category": "海底生残月",
|
||||
"pubDate": "2024-12-11T14:29:32"
|
||||
},
|
||||
{
|
||||
"title": "利用损坏的文件绕过防病毒软件",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkxOTUyOTc0NQ==&mid=2247492736&idx=1&sn=b5f0252e59634a98b43987a0be02514f",
|
||||
"description": "由于大多数防病毒软件和自动化工具都没有配备 Word 等应用程序中的恢复功能。这使得他们无法准确识别损坏文件的类型,从而导致无法检测和缓解威胁。",
|
||||
"author": "二进制空间安全",
|
||||
"category": "二进制空间安全",
|
||||
"pubDate": "2024-12-11T11:11:11"
|
||||
},
|
||||
{
|
||||
"title": "linux应急之grep命令在应急实战中的使用",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MjM5ODkxMTEzOA==&mid=2247484466&idx=1&sn=26cd7406cb5b3ea19d1332c0a32988ad",
|
||||
"description": "linux应急之grep命令在应急实战中的使用,本文作者:雁过留痕@深信服MSS专家部",
|
||||
"author": "安服仔的救赎",
|
||||
"category": "安服仔的救赎",
|
||||
"pubDate": "2024-12-11T10:01:59"
|
||||
},
|
||||
{
|
||||
"title": "edu小程序挖掘严重支付逻辑漏洞",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=Mzg5NTUyNTI5OA==&mid=2247486314&idx=1&sn=6ca1faf4185516060554cb5767910675",
|
||||
"description": null,
|
||||
"author": "扫地僧的茶饭日常",
|
||||
"category": "扫地僧的茶饭日常",
|
||||
"pubDate": "2024-12-11T09:30:47"
|
||||
},
|
||||
{
|
||||
"title": "微软12月补丁日多个产品安全漏洞风险通告:1个在野利用、17个紧急漏洞",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247502600&idx=1&sn=2b1a45b44e8988e6121af578a0aece0a",
|
||||
"description": "致力于第一时间为企业级用户提供权威漏洞情报和有效解决方案。",
|
||||
"author": "奇安信 CERT",
|
||||
"category": "奇安信 CERT",
|
||||
"pubDate": "2024-12-11T09:25:19"
|
||||
},
|
||||
{
|
||||
"title": "MySQL高交互蜜罐速成",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkyOTQzNjIwNw==&mid=2247490682&idx=1&sn=78568f977e21320a93985790fb50b8e8",
|
||||
"description": "会员文章+1",
|
||||
"author": "棉花糖fans",
|
||||
"category": "棉花糖fans",
|
||||
"pubDate": "2024-12-11T09:04:17"
|
||||
},
|
||||
{
|
||||
"title": "某通用系统0day审计过程",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzU0MTc2NTExNg==&mid=2247491220&idx=1&sn=33447580838d346357e11ff01107377f",
|
||||
"description": null,
|
||||
"author": "实战安全研究",
|
||||
"category": "实战安全研究",
|
||||
"pubDate": "2024-12-11T09:00:55"
|
||||
},
|
||||
{
|
||||
"title": "Linux UEFI BootKit样本分析",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzA4ODEyODA3MQ==&mid=2247489681&idx=1&sn=db979eeea2772c3628882e836b8b6c59",
|
||||
"description": "Linux UEFI BootKit样本分析",
|
||||
"author": "安全分析与研究",
|
||||
"category": "安全分析与研究",
|
||||
"pubDate": "2024-12-11T08:55:19"
|
||||
},
|
||||
{
|
||||
"title": "Nginx中的正则表达式,location路径匹配规则和优先级",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzI1NzI5NDM4Mw==&mid=2247498433&idx=1&sn=5aa13db5200cd19b51eb2f1a98c3dbf9",
|
||||
"description": null,
|
||||
"author": "Docker中文社区",
|
||||
"category": "Docker中文社区",
|
||||
"pubDate": "2024-12-11T08:31:23"
|
||||
},
|
||||
{
|
||||
"title": "好用的Nuclei GUI POC管理工具",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=Mzg4NTUwMzM1Ng==&mid=2247512787&idx=1&sn=1c6cd54a524329190ebb2a2f336a843e",
|
||||
"description": "一个好用的nuclei GUI POC模版管理工具。由于没找到一款比较好用的poc管理器,便自己开发了这个...。",
|
||||
"author": "潇湘信安",
|
||||
"category": "潇湘信安",
|
||||
"pubDate": "2024-12-11T08:30:42"
|
||||
},
|
||||
{
|
||||
"title": "Linux应急处置/漏洞检测工具,支持恶意文件/内核Rootkit/SSH/Webshell/挖矿进程等13类70+项检查",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDIxNQ==&mid=2247492938&idx=1&sn=9557293ff92e8a09b9a07afd780bb77a",
|
||||
"description": null,
|
||||
"author": "夜组安全",
|
||||
"category": "夜组安全",
|
||||
"pubDate": "2024-12-11T08:02:20"
|
||||
},
|
||||
{
|
||||
"title": "一网打尽!20种绕过CDN查找真实IP的实用方法",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzU2NzY5MzI5Ng==&mid=2247504386&idx=1&sn=740c83eb35261a329a7e82c91b10f70f",
|
||||
"description": null,
|
||||
"author": "菜鸟学信安",
|
||||
"category": "菜鸟学信安",
|
||||
"pubDate": "2024-12-11T08:00:13"
|
||||
},
|
||||
{
|
||||
"title": "【MalDev-10】免杀-1",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzIzODMyMzQxNQ==&mid=2247484342&idx=1&sn=6aa22db05980732baa5b1ea0c1b89c34",
|
||||
"description": "本章主要了解免杀机制和静态免杀逃逸代码实战",
|
||||
"author": "高级红队专家",
|
||||
"category": "高级红队专家",
|
||||
"pubDate": "2024-12-11T07:27:18"
|
||||
},
|
||||
{
|
||||
"title": "Go :恶意软件开发(第四部分)",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkwOTE5MDY5NA==&mid=2247503854&idx=1&sn=19dc40fb75672df0cd9591366e118c52",
|
||||
"description": "欢迎回来!在前面的部分中,我们启动并运行了 TCP 服务器和客户端,远程执行系统命令并支持将文件上传到目标计",
|
||||
"author": "安全狗的自我修养",
|
||||
"category": "安全狗的自我修养",
|
||||
"pubDate": "2024-12-11T07:09:22"
|
||||
},
|
||||
{
|
||||
"title": "WordPress:反向 Shell",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzU1NjczNjA0Nw==&mid=2247485928&idx=1&sn=7b7459637ab0cce49cde301ffbc42b0a",
|
||||
"description": "这篇文章重点介绍 WordPress 安全测试,以探索通过入侵管理控制台来利用 WordPress 的程序。",
|
||||
"author": "三沐数安",
|
||||
"category": "三沐数安",
|
||||
"pubDate": "2024-12-11T00:21:13"
|
||||
},
|
||||
{
|
||||
"title": "信息收集工具(爬网站JS文件,自动fuzz api接口,指定api接口)",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzI4MDQ5MjY1Mg==&mid=2247515136&idx=1&sn=f4d3087f366d6847b6147a2eca37f202",
|
||||
"description": null,
|
||||
"author": "Web安全工具库",
|
||||
"category": "Web安全工具库",
|
||||
"pubDate": "2024-12-11T00:03:08"
|
||||
},
|
||||
{
|
||||
"title": "安卓逆向 -- 非root环境下Frida完全内置apk打包方案及2种注入方式回顾",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzA4MzgzNTU5MA==&mid=2652037195&idx=1&sn=e3744f2062b0699864d8021103cb46b3",
|
||||
"description": null,
|
||||
"author": "逆向有你",
|
||||
"category": "逆向有你",
|
||||
"pubDate": "2024-12-11T00:02:51"
|
||||
},
|
||||
{
|
||||
"title": "基础免杀 从.rsrc加载shellcode上线",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247517617&idx=1&sn=19331b74abf03c29e765abf856c2be5f",
|
||||
"description": null,
|
||||
"author": "船山信安",
|
||||
"category": "船山信安",
|
||||
"pubDate": "2024-12-11T00:01:02"
|
||||
},
|
||||
{
|
||||
"title": "OpenWrt LuCi 任意文件读取",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=Mzg2NTk4MTE1MQ==&mid=2247486245&idx=1&sn=7cef704c103e484f3bae97c9c723d81d",
|
||||
"description": null,
|
||||
"author": "TtTeam",
|
||||
"category": "TtTeam",
|
||||
"pubDate": "2024-12-11T00:00:57"
|
||||
},
|
||||
{
|
||||
"title": "【攻防利器】哥斯拉插件 一键注入suo5内存马",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkwNjczOTQwOA==&mid=2247491875&idx=1&sn=5cde864cf240bdf64df11aad9c32a629",
|
||||
"description": "Suo5MemShell一款哥斯拉后渗透插件\\\\x0d\\\\x0a支持一键注入suo5内存马",
|
||||
"author": "星落安全团队",
|
||||
"category": "星落安全团队",
|
||||
"pubDate": "2024-12-11T00:00:42"
|
||||
},
|
||||
{
|
||||
"title": "Palo Alto Networks PAN-OS存在远程命令执行漏洞CVE-2024-9474 附POC",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247487960&idx=1&sn=201e394851f63027036f862d8a36895d",
|
||||
"description": null,
|
||||
"author": "南风漏洞复现文库",
|
||||
"category": "南风漏洞复现文库",
|
||||
"pubDate": "2024-12-10T23:50:02"
|
||||
},
|
||||
{
|
||||
"title": "[历史文章]红队基础设施建设与改造(一)——Nmap流量特征改造",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkwOTE3MzAxOA==&mid=2247485188&idx=1&sn=445e43b043386bf4837aa111e03d656e",
|
||||
"description": "本文是历史文章,首发于2020年11月。本文主要针对nmap的常见扫描方式和数据包进行分析,进而从源码层面修改后重新编译达到降低针对特征扫描的发现概率。",
|
||||
"author": "魔影安全实验室",
|
||||
"category": "魔影安全实验室",
|
||||
"pubDate": "2024-12-10T22:42:28"
|
||||
},
|
||||
{
|
||||
"title": "组合拳从0-1 Getshell过程",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkyNzYxMDQ2MQ==&mid=2247484883&idx=1&sn=d75e99c20c6bf4ea903734339f9fc206",
|
||||
"description": null,
|
||||
"author": "安全绘景",
|
||||
"category": "安全绘景",
|
||||
"pubDate": "2024-12-10T14:52:15"
|
||||
},
|
||||
{
|
||||
"title": "浅析异常线程检测逻辑(unbacked)",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkyMzI3MTI5Mg==&mid=2247485355&idx=1&sn=d770dcb4bea5a861657ca34713c5ed2a",
|
||||
"description": "浅析异常线程检测",
|
||||
"author": "安全白白",
|
||||
"category": "安全白白",
|
||||
"pubDate": "2024-12-10T14:38:59"
|
||||
},
|
||||
{
|
||||
"title": "第一届数证杯个人赛---流量取证手搓版",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=Mzg4MzEwMDAyNw==&mid=2247485190&idx=1&sn=4dd8c2eca127620360553eec90fb35d9",
|
||||
"description": null,
|
||||
"author": "取证者联盟",
|
||||
"category": "取证者联盟",
|
||||
"pubDate": "2024-12-10T13:00:57"
|
||||
},
|
||||
{
|
||||
"title": "2024国城杯部分WEB题解",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkyMDY5OTg5OA==&mid=2247491157&idx=1&sn=e473a5f5a22e03989cec7840815bcb97",
|
||||
"description": null,
|
||||
"author": "ZeroPointZero安全团队",
|
||||
"category": "ZeroPointZero安全团队",
|
||||
"pubDate": "2024-12-10T12:48:22"
|
||||
},
|
||||
{
|
||||
"title": "Sophos MDR 追踪针对印度组织的 Mimic 勒索软件活动",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247525565&idx=2&sn=efe39f2b6b2a55916c448faaf7cff53b",
|
||||
"description": null,
|
||||
"author": "Ots安全",
|
||||
"category": "Ots安全",
|
||||
"pubDate": "2024-12-10T12:37:35"
|
||||
},
|
||||
{
|
||||
"title": "PHP反序列化ctf题解",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzU4MjYxNTYwNA==&mid=2247487567&idx=1&sn=095dfb77e7448a1250c271d1a36729a5",
|
||||
@ -455,6 +727,14 @@
|
||||
"category": "李白你好",
|
||||
"pubDate": "2024-12-09T08:03:07"
|
||||
},
|
||||
{
|
||||
"title": "Linux 网络故障排查笔记",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzI1NzI5NDM4Mw==&mid=2247498432&idx=1&sn=27b48b918c2a18a56337f6c13ca213b1",
|
||||
"description": null,
|
||||
"author": "Docker中文社区",
|
||||
"category": "Docker中文社区",
|
||||
"pubDate": "2024-12-09T08:02:53"
|
||||
},
|
||||
{
|
||||
"title": "HTTPS也能明文抓包",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkxMzIwNTY1OA==&mid=2247509640&idx=1&sn=f34051af5a0f4bb89e3eb6a6b98d2b05",
|
||||
@ -1318,285 +1598,5 @@
|
||||
"author": "Ots安全",
|
||||
"category": "Ots安全",
|
||||
"pubDate": "2024-12-05T17:53:47"
|
||||
},
|
||||
{
|
||||
"title": "一种可绕过MFA认证的邻近入侵技术",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkxOTUyOTc0NQ==&mid=2247492683&idx=1&sn=9a95dbd2eb123c7bf3d9634288a7de32",
|
||||
"description": "“邻近攻击”本质上是一种近距离访问操作,但避免了攻击者被物理识别或拘留的风险。这种攻击方式既具备近距离接触的所有好处,又允许幕后操作者远在千里之外。",
|
||||
"author": "二进制空间安全",
|
||||
"category": "二进制空间安全",
|
||||
"pubDate": "2024-12-05T17:52:16"
|
||||
},
|
||||
{
|
||||
"title": "日本CERT提醒:IO-Data 路由器中的多个0day已遭利用",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247521692&idx=2&sn=adb3ff5ba3ff65807012edd28d90be20",
|
||||
"description": "其它两个0day的补丁将于12月18日推出",
|
||||
"author": "代码卫士",
|
||||
"category": "代码卫士",
|
||||
"pubDate": "2024-12-05T17:46:29"
|
||||
},
|
||||
{
|
||||
"title": "Nessus扫描报告自动化生成工具",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247568045&idx=1&sn=733899809ca7843908e3295aae3111f4",
|
||||
"description": null,
|
||||
"author": "马哥网络安全",
|
||||
"category": "马哥网络安全",
|
||||
"pubDate": "2024-12-05T17:01:04"
|
||||
},
|
||||
{
|
||||
"title": "某OA 11.10 未授权任意文件上传",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkyNTY3Nzc3Mg==&mid=2247487839&idx=1&sn=c7739038fa14d38c3ffb3e3fd0f46786",
|
||||
"description": "前几天看到通达 OA 11.10 存在未授权任意文件上传漏洞,于是也打算对此进行复现和分析。",
|
||||
"author": "蚁景网安",
|
||||
"category": "蚁景网安",
|
||||
"pubDate": "2024-12-05T16:30:26"
|
||||
},
|
||||
{
|
||||
"title": "Yakit针对流量加密APP的Frida rpc解决方案",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzU0MTc2NTExNg==&mid=2247491126&idx=1&sn=8a07cf454033234da27ea3525f5cd616",
|
||||
"description": "本文只要讲述针对复杂流量加密的APP,如何在Yakit工具下采用Frida rpc的方式进行流量解密测试。",
|
||||
"author": "实战安全研究",
|
||||
"category": "实战安全研究",
|
||||
"pubDate": "2024-12-05T15:29:44"
|
||||
},
|
||||
{
|
||||
"title": "攻防的较量,杀毒软件的致命缺陷",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=Mzg2ODE5OTM5Nw==&mid=2247486613&idx=1&sn=ff6a075a665310c9459d711c4e78ce18",
|
||||
"description": "根据云查杀引擎设计原理,我们发现基于黑白名单的检测机制存在时间绕过的缺陷,这意味着在下一次同步(一般是2-4小时)云规则前,文件仍处于灰名单期间它将绕过。",
|
||||
"author": "白帽子安全笔记",
|
||||
"category": "白帽子安全笔记",
|
||||
"pubDate": "2024-12-05T14:22:48"
|
||||
},
|
||||
{
|
||||
"title": "干货|一文搞懂加密流量检测的解决方法和技术细节",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzI1OTA1MzQzNA==&mid=2651247117&idx=2&sn=4cfb96c5877794de29c638e7e3154263",
|
||||
"description": null,
|
||||
"author": "e安在线",
|
||||
"category": "e安在线",
|
||||
"pubDate": "2024-12-05T13:52:08"
|
||||
},
|
||||
{
|
||||
"title": "Mitre Att&ck框架T1205.001(端口敲击)和T1205.002(套接字过滤)技术的简单实现",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzI0NTI4NjEwOQ==&mid=2247484898&idx=1&sn=0b8fe71a5d54db4c3434020ad198578e",
|
||||
"description": "Mitre Att\\\\x26amp;ck框架T1205.001(端口敲击)和T1205.002(套接字过滤)技术的简单实现",
|
||||
"author": "新蜂网络安全实验室",
|
||||
"category": "新蜂网络安全实验室",
|
||||
"pubDate": "2024-12-05T13:05:08"
|
||||
},
|
||||
{
|
||||
"title": "js逆向案例-cookie反爬之akamai_2.0-上",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzU5NTcyMDc1Ng==&mid=2247493337&idx=1&sn=b903406edf42dde48c2b0ad2721eafef",
|
||||
"description": "js逆向案例-cookie反爬之akamai_2.0-上",
|
||||
"author": "逆向OneByOne",
|
||||
"category": "逆向OneByOne",
|
||||
"pubDate": "2024-12-05T12:55:42"
|
||||
},
|
||||
{
|
||||
"title": "9个超级实用BurpSuite插件,SRC漏洞挖掘利器打包推荐",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=Mzg4MTkwMTI5Mw==&mid=2247487695&idx=1&sn=65d7e7419f8d11a5cd05a191525939d6",
|
||||
"description": "前段时间自己在做项目的时候,需要用到一些漏洞扫描工具,以及一些被动扫描的工具,其中BurpSuite中的几个插件起到了关键性的作用,其实在实际攻防演练,或者渗透中一些漏洞出现的概率还是挺高的。",
|
||||
"author": "星悦安全",
|
||||
"category": "星悦安全",
|
||||
"pubDate": "2024-12-05T12:52:14"
|
||||
},
|
||||
{
|
||||
"title": "从JS代码审计到GraphQL利用的管理账户接管",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MjM5Mzc4MzUzMQ==&mid=2650260223&idx=1&sn=31a7ee28fac382ef469e173b0bcfa32e",
|
||||
"description": null,
|
||||
"author": "骨哥说事",
|
||||
"category": "骨哥说事",
|
||||
"pubDate": "2024-12-05T12:20:18"
|
||||
},
|
||||
{
|
||||
"title": "CVE-2024-31317 复现",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzIxMDYyNTk3Nw==&mid=2247515004&idx=1&sn=49ef9432fd64ba81064c5af61066efee",
|
||||
"description": "最近做一个测试的项目刚好是安卓车机于是想起来了这篇写一半的博客,赶紧趁着还能想起一点东西赶紧记录了下来。",
|
||||
"author": "白帽100安全攻防实验室",
|
||||
"category": "白帽100安全攻防实验室",
|
||||
"pubDate": "2024-12-05T11:30:33"
|
||||
},
|
||||
{
|
||||
"title": "APT 组织之间的对抗:俄罗斯 APT Turla 窃取了巴基斯坦 APT 组织的数据",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247492849&idx=2&sn=a268b43ec7ef3072d0da2c731b8c43a9",
|
||||
"description": null,
|
||||
"author": "独眼情报",
|
||||
"category": "独眼情报",
|
||||
"pubDate": "2024-12-05T11:11:06"
|
||||
},
|
||||
{
|
||||
"title": "Zabbix 漏洞CVE-2024-42327 (CVSS 9.9)的 PoC 发布",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247492849&idx=4&sn=a3441c1ca8c3aba877ceebd7454b594c",
|
||||
"description": null,
|
||||
"author": "独眼情报",
|
||||
"category": "独眼情报",
|
||||
"pubDate": "2024-12-05T11:11:06"
|
||||
},
|
||||
{
|
||||
"title": "从赛门铁克管理代理(又名 Altiris)中提取账户连接凭据(ACCs)",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzAxODM5ODQzNQ==&mid=2247485607&idx=1&sn=6686b6ca661897c4b5d84f044d0095b8",
|
||||
"description": null,
|
||||
"author": "securitainment",
|
||||
"category": "securitainment",
|
||||
"pubDate": "2024-12-05T10:24:37"
|
||||
},
|
||||
{
|
||||
"title": "【免杀】向日葵密码、todesk密码命令行版本一键提取工具",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkwOTIzODg0MA==&mid=2247491260&idx=1&sn=d2998f3b46a506b8711bf523b7733a50",
|
||||
"description": "向日葵、todesk提取工具\\\\x0d\\\\x0a基于fscan二开的xlscan\\\\x0d\\\\x0a过360、火绒等杀软",
|
||||
"author": "爱喝酒烫头的曹操",
|
||||
"category": "爱喝酒烫头的曹操",
|
||||
"pubDate": "2024-12-05T10:06:33"
|
||||
},
|
||||
{
|
||||
"title": "版本更新 | 单文件一键击溃火绒进程 v1.1发布!",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=Mzg4Mzg4OTIyMA==&mid=2247485849&idx=1&sn=951f8f326995324daa476fe117c2b15e",
|
||||
"description": "单文件一键击溃火绒进程 v1.1发布!\\\\x0d\\\\x0a使用资源文件嵌入驱动,避免直接依赖外部文件\\\\x0d\\\\x0a替换旧版本驱动文件,旧版本驱动证书已过期",
|
||||
"author": "威零安全实验室",
|
||||
"category": "威零安全实验室",
|
||||
"pubDate": "2024-12-05T10:04:27"
|
||||
},
|
||||
{
|
||||
"title": "微信4.0聊天记录数据库文件解密分析",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650604505&idx=4&sn=e59a2078c09bc1db7d2094cf014dfd4a",
|
||||
"description": null,
|
||||
"author": "黑白之道",
|
||||
"category": "黑白之道",
|
||||
"pubDate": "2024-12-05T10:03:19"
|
||||
},
|
||||
{
|
||||
"title": "安卓逆向之第二代:函数抽取型壳",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkyODY3NjkyNQ==&mid=2247484355&idx=1&sn=a0fd336b796484a0e7abf6d02f246b06",
|
||||
"description": null,
|
||||
"author": "Ting的安全笔记",
|
||||
"category": "Ting的安全笔记",
|
||||
"pubDate": "2024-12-05T10:01:18"
|
||||
},
|
||||
{
|
||||
"title": "【翻译】CORS - 错误配置和绕过",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=Mzg4NzgzMjUzOA==&mid=2247485324&idx=1&sn=edbf22ad696def57e27f4d38b81d689d",
|
||||
"description": null,
|
||||
"author": "安全视安",
|
||||
"category": "安全视安",
|
||||
"pubDate": "2024-12-05T09:56:43"
|
||||
},
|
||||
{
|
||||
"title": "【Linux运维】宝塔环境升级HTTP/3",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkxMzIwNTY1OA==&mid=2247509575&idx=1&sn=94ea87716de2777f60f8187050014cfb",
|
||||
"description": "本文简单的为大家分享,如何在宝塔环境中如何升级http/3协议。",
|
||||
"author": "kali笔记",
|
||||
"category": "kali笔记",
|
||||
"pubDate": "2024-12-05T09:12:03"
|
||||
},
|
||||
{
|
||||
"title": "资产收集常用工具以及思路总结",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkzMjIxNjExNg==&mid=2247485972&idx=1&sn=bd5d2a38ea67d7ed891e03e356d17c52",
|
||||
"description": "这些常用的资产收集工具和思路你都了解并经常使用么?",
|
||||
"author": "沃克学安全",
|
||||
"category": "沃克学安全",
|
||||
"pubDate": "2024-12-05T09:03:47"
|
||||
},
|
||||
{
|
||||
"title": "CISA 警告 Zyxel 防火墙漏洞可能被利用进行攻击",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649793379&idx=3&sn=62ee6dd06f47c5b1777c48cd0a47a9fa",
|
||||
"description": "CISA 警告多款 Zyxel 防火墙设备中的路径遍历漏洞被积极利用。",
|
||||
"author": "军哥网络安全读报",
|
||||
"category": "军哥网络安全读报",
|
||||
"pubDate": "2024-12-05T09:00:58"
|
||||
},
|
||||
{
|
||||
"title": "记两次内网入侵溯源的真实案例",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkxMTUyMjUxMw==&mid=2247523029&idx=1&sn=2f33efd5da4783fc615dbbb96086cd73",
|
||||
"description": "记两次内网入侵溯源的真实案例",
|
||||
"author": "猫蛋儿安全",
|
||||
"category": "猫蛋儿安全",
|
||||
"pubDate": "2024-12-05T09:00:09"
|
||||
},
|
||||
{
|
||||
"title": "实战红蓝:谈一谈NSmartProxy流量特征在实战中的表现",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=Mzk0Mzc1MTI2Nw==&mid=2247485956&idx=1&sn=3471aaf7c173b144ec8beee719616a67",
|
||||
"description": null,
|
||||
"author": "神农Sec",
|
||||
"category": "神农Sec",
|
||||
"pubDate": "2024-12-05T08:32:38"
|
||||
},
|
||||
{
|
||||
"title": "Linux应急响应检查工具【单机终极版】",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDIxNQ==&mid=2247492906&idx=1&sn=1bac25e1425fc528f71e7ed0ab1e3485",
|
||||
"description": null,
|
||||
"author": "夜组安全",
|
||||
"category": "夜组安全",
|
||||
"pubDate": "2024-12-05T08:04:28"
|
||||
},
|
||||
{
|
||||
"title": "漏洞预警 | GitLab权限提升漏洞",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247491639&idx=1&sn=39e40ca6d804352e6d20235db2217c6f",
|
||||
"description": "GitLab存在权限提升漏洞,由于GitLab中对LFS令牌的权限管理不当,当攻击者获取目标用户的个人访问令牌后,可以进一步滥用该PAT生成的LFS令牌,利用该漏洞实现权限提升,从而可能导致敏感信息泄露或执行未授权操作。",
|
||||
"author": "浅安安全",
|
||||
"category": "浅安安全",
|
||||
"pubDate": "2024-12-05T08:03:24"
|
||||
},
|
||||
{
|
||||
"title": "漏洞预警 | 用友NC SQL注入漏洞",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkwMTQ0NDA1NQ==&mid=2247491639&idx=2&sn=ef0f15d92963fe62bd06df07429f9bce",
|
||||
"description": "用友NC的/portal/pt/task/process接口存在SQL注入漏洞,攻击者通过利用SQL注入漏洞配合数据库xp cmdshel可以执行任意命令,从而控制服务器。",
|
||||
"author": "浅安安全",
|
||||
"category": "浅安安全",
|
||||
"pubDate": "2024-12-05T08:03:24"
|
||||
},
|
||||
{
|
||||
"title": "移动安全框架 (MobSF) 存在存储型XSS漏洞 | CVE-2024-53999",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkwMzMwODg2Mw==&mid=2247509613&idx=1&sn=3d46d512c0ea527fdba9869e770416e8",
|
||||
"description": null,
|
||||
"author": "李白你好",
|
||||
"category": "李白你好",
|
||||
"pubDate": "2024-12-05T08:01:27"
|
||||
},
|
||||
{
|
||||
"title": "API安全漏洞靶场crapi漏洞复现",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkxNjMwNDUxNg==&mid=2247486893&idx=1&sn=4910174c4a8925e18aae62644f0d7dec",
|
||||
"description": "通过该靶场学习以及分析当前常用的API技术以及该技术中存在的安全问题。",
|
||||
"author": "进击的HACK",
|
||||
"category": "进击的HACK",
|
||||
"pubDate": "2024-12-05T07:55:38"
|
||||
},
|
||||
{
|
||||
"title": "Kubelet端口未授权深入利用",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=Mzg4MTU4NTc2Nw==&mid=2247493754&idx=2&sn=fdfca15ecb8b98bcd7d1e97201b26bdd",
|
||||
"description": "漏洞描述K8s Node对外开启10250(Kubelet API)和10255端口(readonly AP",
|
||||
"author": "七芒星实验室",
|
||||
"category": "七芒星实验室",
|
||||
"pubDate": "2024-12-05T07:02:55"
|
||||
},
|
||||
{
|
||||
"title": "思科ASA漏洞CVE-2014-2120当前正在被利用攻击",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=Mzg3OTc0NDcyNQ==&mid=2247492872&idx=1&sn=63eff1dd884f77fb706066595cc12e75",
|
||||
"description": null,
|
||||
"author": "黑猫安全",
|
||||
"category": "黑猫安全",
|
||||
"pubDate": "2024-12-05T07:01:27"
|
||||
},
|
||||
{
|
||||
"title": "浅谈常见中间人攻击",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=Mzg2MzkwNDU1Mw==&mid=2247485363&idx=1&sn=3724a1da9ae81f364c92137a4175198a",
|
||||
"description": null,
|
||||
"author": "信安路漫漫",
|
||||
"category": "信安路漫漫",
|
||||
"pubDate": "2024-12-05T07:00:44"
|
||||
},
|
||||
{
|
||||
"title": "哥斯拉源码解读+如何绕过waf检测",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247517466&idx=1&sn=925493f67805f6648aa9d36a4185c46b",
|
||||
"description": null,
|
||||
"author": "船山信安",
|
||||
"category": "船山信安",
|
||||
"pubDate": "2024-12-05T02:00:55"
|
||||
},
|
||||
{
|
||||
"title": "版本更新 | 单文件一键击溃火绒进程 v1.1发布!",
|
||||
"link": "https://mp.weixin.qq.com/s?__biz=MzkwNjczOTQwOA==&mid=2247491559&idx=1&sn=80e7f6359e4fb08a364c31e2ccd5c59a",
|
||||
"description": "单文件一键击溃火绒进程 v1.1发布!\\\\x0d\\\\x0a使用资源文件嵌入驱动,避免直接依赖外部文件\\\\x0d\\\\x0a替换旧版本驱动文件,旧版本驱动证书已过期",
|
||||
"author": "星落安全团队",
|
||||
"category": "星落安全团队",
|
||||
"pubDate": "2024-12-05T00:00:59"
|
||||
}
|
||||
]
|
@ -1,4 +1,100 @@
|
||||
[
|
||||
{
|
||||
"title": "Windows 远程桌面服务漏洞允许攻击者执行远程代码",
|
||||
"link": "https://www.freebuf.com/news/417532.html",
|
||||
"description": "微软披露了Windows 远程桌面服务中的一个严重漏洞,能够让攻击者在受影响的系统上执行远程代码,",
|
||||
"body": "<p>2024 年 12 月 10 日,微软披露了Windows 远程桌面服务中的一个严重漏洞,能够让攻击者在受影响的系统上执行远程代码,从而对系统机密性、完整性和可用性构成严重威胁。</p><p><img src=\"https://image.3001.net/images/20241212/1733972503_675a5217003c907b1169e.png!small\" alt=\"\" /",
|
||||
"category": "资讯",
|
||||
"pubDate": "Thu, 12 Dec 2024 10:58:24 +0800"
|
||||
},
|
||||
{
|
||||
"title": "网络安全童话与皇帝的新衣",
|
||||
"link": "https://www.freebuf.com/articles/neopoints/417559.html",
|
||||
"description": "身在其中,能做的就是每个人在专业、敬业上努力一点点,坚守解决安全问题的底线,死磕产品的核心与关键。",
|
||||
"body": "<p>某安全企业资深老板关于降薪的通知以及战略复盘与重塑回应的事并没有在安全圈之外泛出什么浪花,但安全圈却经历一波流量的热点。前几天跑步中思考了下这个问题,对这件事有许多不同的观点,但是否要写出来,我有点犹豫,不能端起碗吃饭,放下碗骂娘,有些事情赤裸裸的写出来,未免有点端起碗砸锅不让别人吃饭的意思。</p><p>昨天和一朋友聊天,他劝我写出来,最起码能引起一些人的共鸣和思考,也是对行业和产业尝试改",
|
||||
"category": "观点",
|
||||
"pubDate": "Thu, 12 Dec 2024 10:46:00 +0800"
|
||||
},
|
||||
{
|
||||
"title": "Facebook、Instagram、WhatsApp 集体遭遇全球宕机",
|
||||
"link": "https://www.freebuf.com/news/417521.html",
|
||||
"description": "周三下午,Facebook、Instagram、Threads 和 WhatsApp 遭遇了全球性的大规模服务中断。",
|
||||
"body": "<p>周三下午,Facebook、Instagram、Threads 和 WhatsApp 遭遇了全球性的大规模服务中断,不同地区的用户受到的影响程度各异。<img src=\"https://image.3001.net/images/20241212/1733968733_675a435dab53b91c9fa44.png!small\" alt=\"\" width=\"690\" height=\"38",
|
||||
"category": "资讯",
|
||||
"pubDate": "Thu, 12 Dec 2024 09:47:16 +0800"
|
||||
},
|
||||
{
|
||||
"title": "大量用户吐槽,Microsoft 365 又大面积宕机",
|
||||
"link": "https://www.freebuf.com/news/417504.html",
|
||||
"description": "该中断导致用户无法访问 Microsoft 365 的Web 应用程序和 Microsoft 365 管理中心。",
|
||||
"body": "<p>微软正在调查一次普遍的中断,该中断导致用户无法访问 Microsoft 365 的Web 应用程序和 Microsoft 365 管理中心。这个问题影响了试图通过 Web 浏览器连接 Outlook 、OneDrive 和其他 Office 365 应用程序的用户。</p><p>这次中断发生几个小时前,影响到的用户遇到了错误信息,显示“我们正在遭遇服务中断。您打开的所有文件都已保存。在中断解",
|
||||
"category": "资讯",
|
||||
"pubDate": "Wed, 11 Dec 2024 17:44:34 +0800"
|
||||
},
|
||||
{
|
||||
"title": "FreeBuf早报 | 欧盟《网络弹性法案》正式生效;俄罗斯通过断网演练主权互联网可用性",
|
||||
"link": "https://www.freebuf.com/news/417493.html",
|
||||
"description": "上周末,俄罗斯多个地区的居民经历了互联网中断。当地政府试图将这些地区从全球网络中断开,以测试该国的“主权互联网”基础设施。",
|
||||
"body": "<h2 id=\"h2-1\">全球动态</h2><h3 id=\"h3-1\">1. 外交部:敦促美方停止利用网络安全问题污蔑抹黑中国</h3><p>外交部发言人毛宁表示,首先中方一贯坚决反对并依法打击各种形式的网络攻击,同时我们坚决反对对中方实体和个人滥施非法单边制裁和“长臂管辖”。我们敦促美方停止利用网络安全问题污蔑抹黑中国,停止滥施非法单边制裁。中方将采取必要措施维护中国企业和公民的正当合法权益。",
|
||||
"category": "资讯",
|
||||
"pubDate": "Wed, 11 Dec 2024 17:26:54 +0800"
|
||||
},
|
||||
{
|
||||
"title": "知名企业级文件传输产品存在漏洞,正在被黑客利用",
|
||||
"link": "https://www.freebuf.com/news/417419.html",
|
||||
"description": "Huntress 警告称,影响企业软件制造商 Cleo 多个文件传输产品的漏洞未正确修补,并在过去至少一周内被利用。",
|
||||
"body": "<p>网络安全公司 Huntress 在周一警告称,影响企业软件制造商 Cleo 多个文件传输产品的漏洞未正确修补,并在过去至少一周内被利用。Cleo 是一家总部位于伊利诺伊州的公司,为超过 4200 家组织提供供应链和 B2B 集成解决方案。</p><p><img src=\"https://image.3001.net/images/20241211/1733888555_67590a2b400",
|
||||
"category": "资讯",
|
||||
"pubDate": "Wed, 11 Dec 2024 11:42:41 +0800"
|
||||
},
|
||||
{
|
||||
"title": "RedLine恶意软件利用盗版应用窃取企业信息",
|
||||
"link": "https://www.freebuf.com/news/417408.html",
|
||||
"description": "卡巴斯基发现,一项仍在持续的攻击行为正利用盗版软件传播RedLine数据窃取程序,目标是一些俄国企业。",
|
||||
"body": "<p>据Cyber Security News消息,卡巴斯基发现,一项仍在持续的攻击行为正利用盗版软件传播RedLine数据窃取程序,目标是一些俄国企业。</p><p>报告表明,该攻击活动开始于 2024 年 1 月,通过俄罗斯一些在线论坛向目标发送了包含RedLine数据窃取程序的HPDxLIB 激活工具,该工具主要用来激活一些商业软件。</p><p><img src=\"https://imag",
|
||||
"category": "资讯",
|
||||
"pubDate": "Wed, 11 Dec 2024 11:15:39 +0800"
|
||||
},
|
||||
{
|
||||
"title": "Ivanti最严重的 CSA 认证绕过漏洞曝光",
|
||||
"link": "https://www.freebuf.com/news/417406.html",
|
||||
"description": "12月11日,Ivanti 向客户发出警告,提醒其 CSA 解决方案存在一个新的最高严重性的认证绕过漏洞。",
|
||||
"body": "<p>12月11日,Ivanti 向客户发出警告,提醒其 Cloud Services Appliance (CSA)解决方案存在一个新的最高严重性的认证绕过漏洞。<img src=\"https://image.3001.net/images/20241211/1733886752_67590320ef3afcac9e46e.png!small\" alt=\"\" /></p><p>这个安全漏洞(编号",
|
||||
"category": "资讯",
|
||||
"pubDate": "Wed, 11 Dec 2024 11:12:55 +0800"
|
||||
},
|
||||
{
|
||||
"title": "渗透测试 | ViewState反序列化漏洞详解",
|
||||
"link": "https://www.freebuf.com/articles/web/417387.html",
|
||||
"description": "在一次测试过程中遇到了这个ViewState的反序列化漏洞,本文学习一下viewstate的漏洞原理以及利用方式。",
|
||||
"body": "<h2 id=\"h2-1\">前言</h2><p>在一次测试过程中遇到了这个ViewState的反序列化漏洞,当时对于利用方式以及原理都不太清楚,因此有了这边文章,学习一下viewstate的漏洞原理以及利用方式。</p><h2 id=\"h2-2\">ViewState基础介绍</h2><h3 id=\"h3-1\">ViewState机制</h3><p>ViewState 是 ASP.NET(Activ",
|
||||
"category": "Web安全",
|
||||
"pubDate": "Tue, 10 Dec 2024 19:54:40 +0800"
|
||||
},
|
||||
{
|
||||
"title": "《2024全球AI网络安全产品洞察报告》正式发布 | FreeBuf咨询",
|
||||
"link": "https://www.freebuf.com/consult/417383.html",
|
||||
"description": "FreeBuf咨询联合天融信、蚂蚁集团、瑞数信息,共同撰写、发布报告,重点研究网安行业AI安全产品的市场规模、商业模式、发展挑战等。",
|
||||
"body": "<p>2024年3月,Microsoft Security Copilot正式发布,是全球首款真正意义上的AI安全产品,借助微软庞大的全球威胁情报和每天数十万亿个信源提供的信息,以快速检测、响应来帮助企业更好地应对当下日益严峻的网络安全形势。</p><p>例如用户可以向 Security Copilot 询问特定时间段内的可疑用户登录情况;甚至可以使用它来创建概述事件及其攻击链的 PowerPoi",
|
||||
"category": "咨询",
|
||||
"pubDate": "Tue, 10 Dec 2024 19:05:37 +0800"
|
||||
},
|
||||
{
|
||||
"title": "FreeBuf早报 | FBI建议用暗号戳穿语音克隆骗局;印度制药巨头遭到黑客攻击",
|
||||
"link": "https://www.freebuf.com/news/417351.html",
|
||||
"description": "近日,美国联邦调查局(FBI)发布了一项重要建议:与家人设置一个专属“暗号”或“暗语”,以应对日益猖獗的AI语音克隆骗局。",
|
||||
"body": "<h2 id=\"h2-1\">全球动态</h2><h3 id=\"h3-1\">1. 公安部重拳打击黑客犯罪保障网络安全</h3><p>近日,记者从公安部获悉,2022年以来,全国公安机关共侦破黑客类犯罪案件2430起、抓获犯罪嫌疑人7092名,有效斩断了以黑客犯罪为核心的黑产链条,切实保障了网络与数据安全,有力维护了网络空间正常秩序。 【<a href=\"https://www.workercn.cn",
|
||||
"category": "资讯",
|
||||
"pubDate": "Tue, 10 Dec 2024 15:51:54 +0800"
|
||||
},
|
||||
{
|
||||
"title": "解决ova文件导入至vmware出现不可恢复错误的问题",
|
||||
"link": "https://www.freebuf.com/sectool/390811.html",
|
||||
"description": "解决ova文件导入至vmware出现的不可恢复错误的问题",
|
||||
"body": "<p>最近在打vulnhub靶机时,有时候下载的.ova文件导入进vmware里面,但是无法修改网络模式,一点击就会出现不可恢复错误</p><p>这里我用me and my girlfriend靶机做测试</p><p>刚开始就正常导入,在vmware左侧空白处右键选择导入的靶机</p><p><img src=\"https://image.3001.net/images/20240126/17062",
|
||||
"category": "工具",
|
||||
"pubDate": "Tue, 10 Dec 2024 14:54:55 +0800"
|
||||
},
|
||||
{
|
||||
"title": "防火墙服务配置漏洞波及多家全球财富100强公司",
|
||||
"link": "https://www.freebuf.com/news/417317.html",
|
||||
@ -31,6 +127,22 @@
|
||||
"category": "资讯",
|
||||
"pubDate": "Tue, 10 Dec 2024 10:21:26 +0800"
|
||||
},
|
||||
{
|
||||
"title": "Linux应急响应思路和技巧(一):进程分析篇",
|
||||
"link": "https://www.freebuf.com/articles/system/401918.html",
|
||||
"description": "本文总结自网宿安全演武实验室安全应急响应团队日常工作实践",
|
||||
"body": "<h2 id=\"h2-1\">前言</h2><p>本文总结自网宿安全演武实验室安全应急响应团队日常工作实践,主要介绍在Linux服务器环境出现明确或疑似的被入侵表现之后,安全人员如何在服务器系统中确认入侵结果,执行入侵后的溯源取证、入口定位、行为还原、后门定位等工作,以便及时清理病毒后门、加固系统,降低入侵影响。</p><h2 id=\"h2-2\">应急响应流程</h2><p>在实际安全事件处理中,应",
|
||||
"category": "系统安全",
|
||||
"pubDate": "Mon, 09 Dec 2024 20:12:21 +0800"
|
||||
},
|
||||
{
|
||||
"title": "Linux应急响应思路和技巧(二):文件分析篇",
|
||||
"link": "https://www.freebuf.com/articles/system/413395.html",
|
||||
"description": "Linux系统一切皆文件,攻击本身与系统的交互也离不开文件,凭据访问、持久化、防御绕过、恶意样本落盘、提权等攻击阶段都会涉及到文件。",
|
||||
"body": "<h2 id=\"h2-1\"><b>前言</b></h2><p>在上一篇中,我们介绍了应急响应整体流程和如何从进程入手进行主机侧应急排查。</p><p><a href=\"articles/system/401918.html\" target=\"_blank\" rel=\"noreferrer noopener\">Linux应急响应思路和技巧(一):进程分析篇</a><br /></p><p>本篇我们将",
|
||||
"category": "系统安全",
|
||||
"pubDate": "Mon, 09 Dec 2024 20:10:21 +0800"
|
||||
},
|
||||
{
|
||||
"title": "腾讯云首届金融安全峰会圆满举办,让安全价值看得见",
|
||||
"link": "https://www.freebuf.com/articles/417280.html",
|
||||
@ -46,117 +158,5 @@
|
||||
"body": "<h2 id=\"h2-1\">全球动态</h2><h3 id=\"h3-1\">1. 国家安全部:“天之骄子”泄露重要涉密事项,获刑10年</h3><p>据国家安全部微信号12月9日消息,长期以来,境外间谍情报机关将我党政机关、企事业单位工作人员视为拉拢策反、渗透利用的重点目标。近日,国家安全机关破获一起间谍案,涉案人员安某曾是众人眼中的“天之骄子”,却因未能抵御境外间谍情报机关的圈套诱惑,最终身陷囹圄",
|
||||
"category": "资讯",
|
||||
"pubDate": "Mon, 09 Dec 2024 16:10:28 +0800"
|
||||
},
|
||||
{
|
||||
"title": "通过二维码实现命令与控制操作的新方法",
|
||||
"link": "https://www.freebuf.com/news/417227.html",
|
||||
"description": "Mandiant技术公司发现了一种绕过浏览器隔离技术并通过二维码实现命令与控制操作的新方法。",
|
||||
"body": "<p>Mandiant技术公司发现了一种绕过浏览器隔离技术并通过二维码实现命令与控制操作的新方法。</p><p>浏览器隔离是一种越来越受欢迎的安全技术,它通过将所有本地Web浏览器请求路由至托管在云环境或虚拟机中的远程Web浏览器,来执行。</p><p>访问的网页上的任何脚本或内容都是在远程浏览器上执行,而不是在本地的浏览器上。然后,页面的渲染像素流被发送回原始请求的本地浏览器,只显示页面的外观,",
|
||||
"category": "资讯",
|
||||
"pubDate": "Mon, 09 Dec 2024 14:34:59 +0800"
|
||||
},
|
||||
{
|
||||
"title": "2024半年度国内外网安龙头公司业绩对比",
|
||||
"link": "https://www.freebuf.com/news/417217.html",
|
||||
"description": "探讨2024上半年国内外顶尖网安公司(国内外各20家市值排名靠前、专注网安行业的上市公司)整体业绩。",
|
||||
"body": "<blockquote><p>本期,我们将探讨2024上半年国内外顶尖网安公司(国内外各20家市值排名靠前、专注网安行业的上市公司)整体业绩,并对比2023年同期数据评估发展状况,研究此期间国内外网安公司差距发生了怎样的变化。注:三季报分析即将完成,将在近期发布,敬请期待。</p></blockquote><h2 id=\"h2-1\"><strong>一、营业收入</strong></h2><p><",
|
||||
"category": "资讯",
|
||||
"pubDate": "Mon, 09 Dec 2024 14:15:37 +0800"
|
||||
},
|
||||
{
|
||||
"title": "Gartner 发布首份《身份验证魔力象限报告》",
|
||||
"link": "https://www.freebuf.com/articles/neopoints/417194.html",
|
||||
"description": "Gartner 在报告中将 Entrust 、Incode 、Jumio 、Socure 和Sumsub 评为身份验证领导者。",
|
||||
"body": "<p>身份验证在历史上主要是用于银行、赌博和加密货币等受监管的入职过程,但 COVID-19 引入了新的政府和劳动力相关的用例,包括防止欺诈。咨询公司 Gartner 的副总裁分析师 Akif Khan 表示,身份验证技术如今在像 Airbnb 这样的市场,上建立信任和防范勒索软件攻击方面发挥着重要作用。<img src=\"https://image.3001.net/images/2024120",
|
||||
"category": "观点",
|
||||
"pubDate": "Mon, 09 Dec 2024 11:02:11 +0800"
|
||||
},
|
||||
{
|
||||
"title": "以虚假视频会议为诱饵,攻击者瞄准了Web3公司员工",
|
||||
"link": "https://www.freebuf.com/news/417193.html",
|
||||
"description": "利用虚假的商务视频会议应用程序来针对 Web3 技术公司的工作人员,并传播一种名为Realst 的信息窃取程序。",
|
||||
"body": "<p>据The Hacker News消息,网络安全研究人员近日发现一种新的诈骗活动,利用虚假的商务视频会议应用程序来针对 Web3 技术公司的工作人员,并传播一种名为Realst 的信息窃取程序。</p><p><img src=\"https://image.3001.net/images/20241209/1733714146_675660e29a8a79bc69850.png!small\" a",
|
||||
"category": "资讯",
|
||||
"pubDate": "Mon, 09 Dec 2024 10:49:40 +0800"
|
||||
},
|
||||
{
|
||||
"title": "罗马尼亚实锤“俄利用TikTok干扰大选”?",
|
||||
"link": "https://www.freebuf.com/news/417184.html",
|
||||
"description": "罗马尼亚宪法法院作出了一项具有历史性的裁决,取消了总统选举第一轮投票的结果,原因是涉嫌俄罗斯的干预。",
|
||||
"body": "<p>罗马尼亚宪法法院作出了一项具有历史性的裁决,取消了总统选举第一轮投票的结果,原因是涉嫌俄罗斯的干预。因此,原定于 2024 年12 月8 日举行的第二轮投票将不再进行。第一轮获胜者卡林·乔尔杰斯库(Călin Georgescu)将这一裁决称为“正式政变”和对民主的攻击。<img src=\"https://image.3001.net/images/20241209/1733711506_6",
|
||||
"category": "资讯",
|
||||
"pubDate": "Mon, 09 Dec 2024 10:28:23 +0800"
|
||||
},
|
||||
{
|
||||
"title": "FreeBuf早报 | 最强大的Android间谍软件曝光;电信巨头BT集团遭勒索攻击",
|
||||
"link": "https://www.freebuf.com/news/417120.html",
|
||||
"description": "该恶意软件似乎是Monokle的新版本, Monokle最初由Lookout在2019年发现,由总部位于圣彼得堡的特种技术中心有限公司开发。",
|
||||
"body": "<h2 id=\"h2-1\">全球动态</h2><h3 id=\"h3-1\">1. I-O Data路由器0Day漏洞被利用,无修复补丁</h3><p>日本计算机紧急响应小组(CERT)警告称 ,黑客正在利用I-O Data路由器设备中的零日漏洞来修改设备设置、执行命令,甚至关闭防火墙。【外刊-<a href=\"https://www.bleepingcomputer.com/news/securit",
|
||||
"category": "资讯",
|
||||
"pubDate": "Fri, 06 Dec 2024 20:48:47 +0800"
|
||||
},
|
||||
{
|
||||
"title": "我们回归能力型厂商的意义和价值",
|
||||
"link": "https://www.freebuf.com/articles/417119.html",
|
||||
"description": "几天来,业内同仁非常关注我的内部公开信。我有必要做出公开的答复,进一步明确安天的发展目标和路径。",
|
||||
"body": "<p>几天来,业内同仁非常关注我的内部公开信。我有必要做出公开的答复,进一步明确安天的发展目标和路径。</p><p><strong>企业创始人、实控人对企业发展运营承担完整的责任与使命</strong>,这是我坚持的原则。在此原则之上,才能做好目标拆解、责任分工与总结。</p><p>既然回归指挥位,我就要高效明确地向内部传递工作导向,这已经在内部公开信中讲的很清楚,而且就重大工作安排,发布内部公开",
|
||||
"category": "观点",
|
||||
"pubDate": "Fri, 06 Dec 2024 20:44:22 +0800"
|
||||
},
|
||||
{
|
||||
"title": "关键的联发科芯片组漏洞影响15亿手机用户",
|
||||
"link": "https://www.freebuf.com/news/417104.html",
|
||||
"description": "联发科已经承认了这些安全漏洞,并强烈敦促相关组织立即更新受影响的系统以防范潜在风险。",
|
||||
"body": "<p>联发科(MediaTek)是全球领先的Android平板电脑和智能手机芯片供应商,同时也是全球第二大智能手机芯片制造商,拥有超过15亿活跃的Android设备。该公司以其集成的先进5G、人工智能、成像、连接和游戏技术而闻名,致力于提供高性能解决方案,以增强全球范围内各种设备的用户体验。</p><p><img src=\"https://image.3001.net/images/2024120",
|
||||
"category": "资讯",
|
||||
"pubDate": "Fri, 06 Dec 2024 19:01:01 +0800"
|
||||
},
|
||||
{
|
||||
"title": "一周网安优质PDF资源推荐丨FreeBuf知识大陆",
|
||||
"link": "https://www.freebuf.com/news/417087.html",
|
||||
"description": "我们精选了本周知识大陆公开发布的10条优质资源,让我们一起看看吧。",
|
||||
"body": "<p>各位读者周末好,以下是本周「FreeBuf知识大陆一周优质资源推荐」,我们精选了本周知识大陆公开发布的10条优质资源,让我们一起看看吧。</p><p><img src=\"https://image.3001.net/images/20241206/1733471735_6752adf728e00ac0f4813.png!small\" width=\"690\" height=\"1200\" alt",
|
||||
"category": "资讯",
|
||||
"pubDate": "Fri, 06 Dec 2024 16:28:51 +0800"
|
||||
},
|
||||
{
|
||||
"title": "FreeBuf周报 | AWS密钥泄露即可被利用;新型钓鱼工具包能让“菜鸟”轻松发动攻击",
|
||||
"link": "https://www.freebuf.com/news/417080.html",
|
||||
"description": "总结推荐本周的热点资讯、安全事件、一周好文和省心工具,保证大家不错过本周的每一个重点!",
|
||||
"body": "<p>各位 Buffer 周末好,以下是本周「FreeBuf周报」,我们总结推荐了本周的热点资讯、安全事件、一周好文和省心工具,保证大家不错过本周的每一个重点!<img src=\"https://image.3001.net/images/20220923/1663923572_632d7574ead5a97f52086.jpg!small\" alt=\"\" /></p><h2 id=\"h2-1\">",
|
||||
"category": "资讯",
|
||||
"pubDate": "Fri, 06 Dec 2024 15:44:07 +0800"
|
||||
},
|
||||
{
|
||||
"title": "最强大的Android间谍软件曝光,可提取信息、密码和执行shell命令",
|
||||
"link": "https://www.freebuf.com/news/417070.html",
|
||||
"description": "Monokle 间谍软件功能十分完善,曾号称是最强的间谍软件之一。",
|
||||
"body": "<blockquote><p>最近在俄罗斯联邦安全局(FSB)查获的手机上发现了一种新的Android间谍软件,这突显了用户隐私和安全持续面临的风险,特别是当设备被当局没收然后归还时。</p></blockquote><p><img src=\"https://image.3001.net/images/20241206/1733469855_6752a69fbc368b86c7c1f.png!sm",
|
||||
"category": "资讯",
|
||||
"pubDate": "Fri, 06 Dec 2024 15:22:13 +0800"
|
||||
},
|
||||
{
|
||||
"title": "混淆还原的几种方式实践",
|
||||
"link": "https://www.freebuf.com/articles/mobile/417063.html",
|
||||
"description": "下面都是使用goron的混淆进行符号执行以及模拟执行处理的结果",
|
||||
"body": "<p><code></code>下面都是使用goron的混淆进行符号执行以及模拟执行处理的结果</p><h1>一、控制流平坦化</h1><p>还原前<br /><img src=\"https://image.3001.net/images/20241206/1733466950_67529b46739bd7254126d.png!small\" alt=\"image\" /></p><p>还原后<br",
|
||||
"category": "移动安全",
|
||||
"pubDate": "Fri, 06 Dec 2024 14:55:36 +0800"
|
||||
},
|
||||
{
|
||||
"title": "德勤遭勒索攻击,被窃取机密数据超1TB",
|
||||
"link": "https://www.freebuf.com/news/417056.html",
|
||||
"description": "勒索软件组织 Brain Cipher 近日声称入侵了世界四大会计师事务所之一德勤,并从中窃取了1TB的压缩数据。",
|
||||
"body": "<p>据Cyber Security News消息,臭名昭著的勒索软件组织 Brain Cipher 近日声称入侵了世界四大会计师事务所之一德勤,并从中窃取了1TB的压缩数据。</p><p><img src=\"https://image.3001.net/images/20241206/1733467139_67529c0348d0bb6d8ab42.png!small\" alt=\"\" width",
|
||||
"category": "资讯",
|
||||
"pubDate": "Fri, 06 Dec 2024 14:38:41 +0800"
|
||||
},
|
||||
{
|
||||
"title": "新型安卓系统银行恶意软件能窃取77家金融机构的账户凭证",
|
||||
"link": "https://www.freebuf.com/news/417038.html",
|
||||
"description": "名为DroidBot的新型安卓银行恶意软件试图窃取77家加密货币交易所和银行应用程序的凭证,涉及英国、意大利、法国、等多个国家。",
|
||||
"body": "<p>据BleepingComputer消息,一种名为“DroidBot”的新型安卓系统银行恶意软件试图窃取77 家加密货币交易所和银行应用程序的凭证,涉及英国、意大利、法国、西班牙、葡萄牙等多个国家。</p><p>据发现恶意软件的 Cleafy 研究人员称,DroidBot 自 2024 年 6 月以来一直活跃,并作为恶意软件即服务 (MaaS) 平台运行,每月的使用价格为3000美元。</p>",
|
||||
"category": "资讯",
|
||||
"pubDate": "Fri, 06 Dec 2024 13:47:34 +0800"
|
||||
}
|
||||
]
|
@ -1,4 +1,10 @@
|
||||
[
|
||||
{
|
||||
"title": "安全通告 - 涉及华为全屋音乐系统产品的路径穿越漏洞",
|
||||
"pubDate": "2024-12-11T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-ptvihhms-91f7c6fa-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 华为全屋音乐系统路径穿越漏洞",
|
||||
"pubDate": "2024-06-19T00:00:00",
|
||||
@ -112,11 +118,5 @@
|
||||
"pubDate": "2023-02-01T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-ipavihwhis-1556afc2-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及华为全屋智能某软件的不正确的权限分配漏洞",
|
||||
"pubDate": "2023-02-01T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-ipavihwhis-1afe7781-cn",
|
||||
"description": "<p style=\"margin: 8pt -10.5pt 8pt 0cm;\"></p>"
|
||||
}
|
||||
]
|
@ -1,4 +1,18 @@
|
||||
[
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/3981",
|
||||
"title": "【病毒分析】2024年网鼎杯朱雀组REVERSE02——关于勒索木马解密详解",
|
||||
"description": "1.背景\n1.1 网鼎杯比赛介绍\n为深入贯彻落实习近平总书记关于网络强国的重要思想,全面践行总体国家安全观,充分调动社会力量积极性,挖掘和选拔网络安全实战化人才,进一步筑牢网络安全防线,在...",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-12 10:00:01"
|
||||
},
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/3945",
|
||||
"title": "议题解读:Utilizing Cross-CPU Allocation to Exploit Preempt-Disabled Linux Kernel",
|
||||
"description": "议题主要是以 CVE-2023-31248 和 CVE-2024-36978 为例介绍如何跨 CPU 占位内存对象,即利用 CPU #1 上执行的进程,占位 CPU #0 的 Per Cpu Cache 中的内存,包括 SLAB 堆内存和 物理页内存.\n通...",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-11 09:38:57"
|
||||
},
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/3902",
|
||||
"title": "样本分析:Trinity 勒索软件",
|
||||
@ -54,19 +68,5 @@
|
||||
"description": "最近奇安信办的datacon有个AI安全赛道,其中的挑战之一就是与越狱相关的,不同的地方在于它关注的是多轮越狱",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-04 09:00:02"
|
||||
},
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/3911",
|
||||
"title": "Web Pwn常见利用方式总结",
|
||||
"description": "本篇文章总结了web pwn常见的利用方式",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-03 09:31:45"
|
||||
},
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/3916",
|
||||
"title": "HKCERT24 Rev bashed 和 MBTI Radar WP",
|
||||
"description": "周末的时候,打了hkcert24的比赛,里面很多题目设置很有趣,这里挑选其中rev方向的的bashed和MBTI Radar 记录一下wp",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-02 10:05:50"
|
||||
}
|
||||
]
|
@ -1,8 +1,40 @@
|
||||
[
|
||||
{
|
||||
"title": "Qwen2.5-Coder 技术报告\n",
|
||||
"link": "https://paper.seebug.org/3252/",
|
||||
"description": "公众号:简单的机器学习\n原文链接:https://mp.weixin.qq.com/s/EiV7x403sVqVcABo_qd2kg\n引言\nQwen2.5-Coder 系列是阿里巴巴团队推出的一款重要的代码生成模型,相比其前代 CodeQwen1.5,该系列在多个方面进行了显著的升级。Qwen2.5-Coder 系列包括两个模型:Qwen2.5-Coder-1.5B 和 Qwen2.5-Co...\n",
|
||||
"pubDate": "Wed, 11 Dec 2024 16:46:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3252/",
|
||||
"category": "经验心得"
|
||||
},
|
||||
{
|
||||
"title": "Qwen2 源码阅读——核心代码跟读\n",
|
||||
"link": "https://paper.seebug.org/3251/",
|
||||
"description": "公众号:简单的机器学习\n原文链接:https://mp.weixin.qq.com/s/PVSPNfv0I8_cxgPTmOes5w\n我们继续使用上一节使用的样例文本:\n[&quot;你好啊&quot;, &quot;简单的机器学习是为了让机器学习变得更简单而存在的&quot;]\n\n\n这个样例产生的tokens结果为:\n{'input_ids': tensor([[108386, 10392...\n",
|
||||
"pubDate": "Wed, 11 Dec 2024 16:45:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3251/",
|
||||
"category": "经验心得"
|
||||
},
|
||||
{
|
||||
"title": "Qwen2 源码阅读——环境准备和说明\n",
|
||||
"link": "https://paper.seebug.org/3250/",
|
||||
"description": "公众号:简单的机器学习\n原文链接:https://mp.weixin.qq.com/s/kxrc50ZumITVaTE1wtinlg\n下面的源码内容来自transformers代码库中:transformers-4.45.2/src/transformers/models/qwen2/modeling_qwen2.py。\n实验准备\n首先我们下载一些Qwen2需要的配置数据。下载地址:http...\n",
|
||||
"pubDate": "Wed, 11 Dec 2024 16:24:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3250/",
|
||||
"category": "经验心得"
|
||||
},
|
||||
{
|
||||
"title": "揭秘暗黑系网络服务运营商——防弹主机网络\n",
|
||||
"link": "https://paper.seebug.org/3248/",
|
||||
"description": "作者:知道创宇404实验室\n日期:2024年12月9日\nEnglish version: https://paper.seebug.org/3249/\n一.摘要\n防弹主机(Bulletproof hosting)托管服务为网络犯罪活动提供基础设施,允许犯罪分子规避法律约束,经常被用于恶意软件、黑客攻击、欺诈网站、垃圾邮件等。防弹主机网络,堪称暗黑系网络服务运营商,是专为网络犯罪活动提供恶意基...\n",
|
||||
"pubDate": "Wed, 11 Dec 2024 08:06:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3248/",
|
||||
"category": "专题报告"
|
||||
},
|
||||
{
|
||||
"title": "Unveiling Dark Internet Service Providers: Bulletproof Hosting\n",
|
||||
"link": "https://paper.seebug.org/3249/",
|
||||
"description": "Author: Knownsec 404 team\nDate: Dec 9, 2024\n1. Abstract\nBulletproof hosting services provide the infrastructure for cybercriminal activities, enabling criminals to evade legal constraints and are o...\n",
|
||||
"description": "Author: Knownsec 404 team\nDate: Dec 9, 2024\n中文版:https://paper.seebug.org/3248/\n1. Abstract\nBulletproof hosting services provide the infrastructure for cybercriminal activities, enabling criminals t...\n",
|
||||
"pubDate": "Mon, 09 Dec 2024 04:14:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3249/",
|
||||
"category": "404 English Paper"
|
||||
@ -86,37 +118,5 @@
|
||||
"pubDate": "Tue, 19 Nov 2024 03:20:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3239/",
|
||||
"category": "404 English Paper"
|
||||
},
|
||||
{
|
||||
"title": "CVE-2022-20474分析——LazyValue下的Self-changed Bundle\n",
|
||||
"link": "https://paper.seebug.org/3237/",
|
||||
"description": "作者:Cxxsheng\n本文为作者投稿,Seebug Paper 期待你的分享,凡经采用即有礼品相送! 投稿邮箱:paper@seebug.org\n前言\n温馨提示,阅读本文前,应当对Bundle Mismatch相关漏洞有初步了解,以下参考资料假如您还没有读过,建议先阅读一下:\n\nBundle风水——Android序列化与反序列化不匹配漏洞详解:经典的入门级别教程。\nAndroid 反序列化...\n",
|
||||
"pubDate": "Fri, 15 Nov 2024 08:36:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3237/",
|
||||
"category": "漏洞分析"
|
||||
},
|
||||
{
|
||||
"title": "LedgerHQ 软件供应链安全事件\n",
|
||||
"link": "https://paper.seebug.org/3236/",
|
||||
"description": "作者:维一零\n原文链接:https://weiyiling.cn/one/ledgerhq_npmjs_hijack_review\n0x00 前言\n写这篇的文章的原因如下:\n1、 去年有及时关注到这起供应链攻击事件,但由于不熟悉区块链安全以及对关键代码的解密困难未能深入分析,就先收藏留存;\n2、 对区块链安全的兴趣日益加深,以及职业发展需求驱动下开始尝试学习储备相关知识技能;\n3、 最近突然...\n",
|
||||
"pubDate": "Thu, 14 Nov 2024 04:21:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3236/",
|
||||
"category": "区块链"
|
||||
},
|
||||
{
|
||||
"title": "N1CTF24 PHP Master Writeup\n",
|
||||
"link": "https://paper.seebug.org/3235/",
|
||||
"description": "作者:m4p1e\n原文链接:https://m4p1e.com/2024/11/12/n1ctf24-php-master/\n0x01 介绍\n在刚刚过去的N1CTF24上,我出了一道关于PHP的pwn题,其中涉及到的漏洞[1]是真实存在的,并且目前依然没有被修复。非常遗憾,期待的PHP master并没有出现在这次的比赛中,让我们期待下次的PHP rising star xd。在这篇文章中我...\n",
|
||||
"pubDate": "Thu, 14 Nov 2024 02:12:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3235/",
|
||||
"category": "CTF"
|
||||
},
|
||||
{
|
||||
"title": "Vigor3900 固件仿真及漏洞分析(CVE-2024-44844、CVE-2024-44845)\n",
|
||||
"link": "https://paper.seebug.org/3234/",
|
||||
"description": "作者:fan@知道创宇404实验室\n时间:2024年11月13日\n1.前言\n我在日常跟踪漏洞情报的过程中,看到 Vigor3900 最新版本固件 1.5.1.6 存在多处后台命令注入漏洞(CVE-2024-44844/CVE-2024-44845)[1]。正好最近看到几个固件仿真小工具,我打算一并试试效果。\n2.产品介绍\nVigor3900 是 DrayTek 推出的一款高性能、多功能的企业...\n",
|
||||
"pubDate": "Wed, 13 Nov 2024 04:23:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3234/",
|
||||
"category": "404专栏"
|
||||
}
|
||||
]
|
@ -1,4 +1,474 @@
|
||||
[
|
||||
{
|
||||
"title": "『2024GeekCTF』stkbof-初识hexagon架构PWN",
|
||||
"link": "https://xz.aliyun.com/t/16695",
|
||||
"published": "2024-12-10T20:27:49+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16695",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "『2024GeekCTF』stkbof-初识hexagon架构PWN"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "THM 靶场 — Overpass-writeup",
|
||||
"link": "https://xz.aliyun.com/t/16694",
|
||||
"published": "2024-12-10T20:07:42+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16694",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "THM 靶场 — Overpass-writeup"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "春秋云境-无间计划 WP",
|
||||
"link": "https://xz.aliyun.com/t/16693",
|
||||
"published": "2024-12-10T17:31:04+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16693",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "春秋云境-无间计划 WP"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "S8强网杯 IRE-sbgwd打通VPN隧道进行内网渗透利用命令注入",
|
||||
"link": "https://xz.aliyun.com/t/16691",
|
||||
"published": "2024-12-10T16:39:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16691",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "S8强网杯 IRE-sbgwd打通VPN隧道进行内网渗透利用命令注入"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "Sharp4Byass2SYSTEM:一款通过令牌复制将进程提升至SYSTEM权限的工具",
|
||||
"link": "https://xz.aliyun.com/t/16690",
|
||||
"published": "2024-12-10T16:19:13+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16690",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "Sharp4Byass2SYSTEM:一款通过令牌复制将进程提升至SYSTEM权限的工具"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "高危逻辑漏洞-Web3+Web2前端结合的ABI任意调用实现链上交易免gas",
|
||||
"link": "https://xz.aliyun.com/t/16689",
|
||||
"published": "2024-12-10T15:30:56+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16689",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "高危逻辑漏洞-Web3+Web2前端结合的ABI任意调用实现链上交易免gas"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "关于CTF-RSA题目类型解题思路",
|
||||
"link": "https://xz.aliyun.com/t/16688",
|
||||
"published": "2024-12-10T15:17:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16688",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "关于CTF-RSA题目类型解题思路"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "某系统渗透测试",
|
||||
"link": "https://xz.aliyun.com/t/16687",
|
||||
"published": "2024-12-10T15:15:45+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16687",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "某系统渗透测试"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "HITCTF2024 wget wp",
|
||||
"link": "https://xz.aliyun.com/t/16686",
|
||||
"published": "2024-12-10T14:47:51+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16686",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "HITCTF2024 wget wp"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "S8强网杯 RealWorld部分 IRE详解",
|
||||
"link": "https://xz.aliyun.com/t/16684",
|
||||
"published": "2024-12-10T14:37:16+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16684",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "S8强网杯 RealWorld部分 IRE详解"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "ez_Gallery预期解之内存马挖掘",
|
||||
"link": "https://xz.aliyun.com/t/16683",
|
||||
"published": "2024-12-10T13:40:06+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16683",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "ez_Gallery预期解之内存马挖掘"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "从302跳转打到fastcgi",
|
||||
"link": "https://xz.aliyun.com/t/16681",
|
||||
"published": "2024-12-10T12:23:34+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16681",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "从302跳转打到fastcgi"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "fastjson之parse和parseobject利用差异",
|
||||
"link": "https://xz.aliyun.com/t/16680",
|
||||
"published": "2024-12-10T12:20:07+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16680",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "fastjson之parse和parseobject利用差异"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "某内部比赛web题解",
|
||||
"link": "https://xz.aliyun.com/t/16679",
|
||||
"published": "2024-12-10T12:16:40+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16679",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "某内部比赛web题解"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2023巅峰极客-BabyURL复现分析",
|
||||
"link": "https://xz.aliyun.com/t/16678",
|
||||
"published": "2024-12-10T11:20:31+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16678",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2023巅峰极客-BabyURL复现分析"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "[强网拟态2024 final] Jemalloc heap: Every Fold Reveals A Side详解",
|
||||
"link": "https://xz.aliyun.com/t/16676",
|
||||
"published": "2024-12-10T09:20:38+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16676",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "[强网拟态2024 final] Jemalloc heap: Every Fold Reveals A Side详解"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "深入探索:利用 io_uring 实现高效的 Shellcode 攻击",
|
||||
"link": "https://xz.aliyun.com/t/16675",
|
||||
"published": "2024-12-10T00:33:03+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16675",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "深入探索:利用 io_uring 实现高效的 Shellcode 攻击"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "House Of Corrosion与House Of Husk的交叉利用",
|
||||
"link": "https://xz.aliyun.com/t/16674",
|
||||
"published": "2024-12-10T00:32:04+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16674",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "House Of Corrosion与House Of Husk的交叉利用"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "实战自动化加解密&加密场景下的暴力破解",
|
||||
"link": "https://xz.aliyun.com/t/16673",
|
||||
"published": "2024-12-10T00:20:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16673",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "实战自动化加解密&加密场景下的暴力破解"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "Ptmalloc2源代码分析(Glibc内存管理)",
|
||||
"link": "https://xz.aliyun.com/t/16672",
|
||||
"published": "2024-12-09T23:29:29+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16672",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "Ptmalloc2源代码分析(Glibc内存管理)"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "总结在 CTF-PWN 中遇到的 shellcode 利用",
|
||||
"link": "https://xz.aliyun.com/t/16670",
|
||||
"published": "2024-12-09T23:18:01+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16670",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "总结在 CTF-PWN 中遇到的 shellcode 利用"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "基于armv7l架构的进程注入研究——使用ptrace注入shellcode",
|
||||
"link": "https://xz.aliyun.com/t/16668",
|
||||
"published": "2024-12-09T22:42:19+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16668",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "基于armv7l架构的进程注入研究——使用ptrace注入shellcode"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "Apache Common Jelly浅析",
|
||||
"link": "https://xz.aliyun.com/t/16667",
|
||||
"published": "2024-12-09T22:13:02+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16667",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "Apache Common Jelly浅析"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "PolarD&N--2024冬季个人挑战赛--Crypto-WP",
|
||||
"link": "https://xz.aliyun.com/t/16666",
|
||||
"published": "2024-12-09T22:00:48+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16666",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "PolarD&N--2024冬季个人挑战赛--Crypto-WP"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "Web安全--业务逻辑漏洞篇",
|
||||
"link": "https://xz.aliyun.com/t/16665",
|
||||
"published": "2024-12-09T21:57:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16665",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "Web安全--业务逻辑漏洞篇"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2024 polarctf 冬季个人挑战赛 web wp",
|
||||
"link": "https://xz.aliyun.com/t/16664",
|
||||
"published": "2024-12-09T21:40:37+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16664",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2024 polarctf 冬季个人挑战赛 web wp"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "JsonPickle调试分析原理及WAF绕过",
|
||||
"link": "https://xz.aliyun.com/t/16661",
|
||||
"published": "2024-12-09T21:01:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16661",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "JsonPickle调试分析原理及WAF绕过"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "求被异或算法加密文件的KEY的骚操作",
|
||||
"link": "https://xz.aliyun.com/t/16659",
|
||||
"published": "2024-12-09T17:19:38+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16659",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "求被异或算法加密文件的KEY的骚操作"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "从国城杯Ez_Gallery实现寻找WSGIRef内存马和Response响应头外带以及栈帧回显的尝试",
|
||||
"link": "https://xz.aliyun.com/t/16657",
|
||||
"published": "2024-12-09T15:55:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16657",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "从国城杯Ez_Gallery实现寻找WSGIRef内存马和Response响应头外带以及栈帧回显的尝试"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "kernel从小白到大神(六)-USMA",
|
||||
"link": "https://xz.aliyun.com/t/16656",
|
||||
"published": "2024-12-09T15:53:42+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16656",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "kernel从小白到大神(六)-USMA"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "一道题了解虚拟机本身的机制实现的shellcode",
|
||||
"link": "https://xz.aliyun.com/t/16655",
|
||||
"published": "2024-12-09T15:36:44+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16655",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "一道题了解虚拟机本身的机制实现的shellcode"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "protobuf脱壳二进制漏洞总结",
|
||||
"link": "https://xz.aliyun.com/t/16654",
|
||||
"published": "2024-12-09T14:47:44+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16654",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "protobuf脱壳二进制漏洞总结"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "分享一次 C++ PWN 出题经历——深入研究异常处理机制",
|
||||
"link": "https://xz.aliyun.com/t/16652",
|
||||
"published": "2024-12-09T14:40:53+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16652",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "分享一次 C++ PWN 出题经历——深入研究异常处理机制"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "实现xxl-job-executor 1.9.2阉割版Jetty服务的Handler内存马",
|
||||
"link": "https://xz.aliyun.com/t/16651",
|
||||
"published": "2024-12-09T13:49:53+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16651",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "实现xxl-job-executor 1.9.2阉割版Jetty服务的Handler内存马"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "域渗透入门靶机之HTB-Administrator",
|
||||
"link": "https://xz.aliyun.com/t/16650",
|
||||
"published": "2024-12-09T13:35:23+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16650",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "域渗透入门靶机之HTB-Administrator"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "对pyramid框架无回显的学习---以一道ctf题目为例",
|
||||
"link": "https://xz.aliyun.com/t/16653",
|
||||
"published": "2024-12-09T12:10:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16653",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "对pyramid框架无回显的学习---以一道ctf题目为例"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "ATT&CK红队评估实战靶场二",
|
||||
"link": "https://xz.aliyun.com/t/16648",
|
||||
"published": "2024-12-09T12:04:52+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16648",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "ATT&CK红队评估实战靶场二"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "[强网杯2024 Final] PWN1-heap 详解 (AES+2.31 unlink)",
|
||||
"link": "https://xz.aliyun.com/t/16647",
|
||||
"published": "2024-12-09T11:01:22+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16647",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "[强网杯2024 Final] PWN1-heap 详解 (AES+2.31 unlink)"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "某某新闻逆向分析",
|
||||
"link": "https://xz.aliyun.com/t/16646",
|
||||
"published": "2024-12-09T10:38:07+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16646",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "某某新闻逆向分析"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "免杀基础-线程劫持",
|
||||
"link": "https://xz.aliyun.com/t/16645",
|
||||
"published": "2024-12-09T09:50:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16645",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "免杀基础-线程劫持"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2024 强网杯决赛PWN部分解",
|
||||
"link": "https://xz.aliyun.com/t/16642",
|
||||
"published": "2024-12-08T23:39:16+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16642",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2024 强网杯决赛PWN部分解"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "Windows hook框架Detours踩坑",
|
||||
"link": "https://xz.aliyun.com/t/16641",
|
||||
"published": "2024-12-08T22:48:32+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16641",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "Windows hook框架Detours踩坑"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2024“国城杯”网络安全挑战大赛web方向部分wp",
|
||||
"link": "https://xz.aliyun.com/t/16640",
|
||||
"published": "2024-12-08T22:06:01+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16640",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2024“国城杯”网络安全挑战大赛web方向部分wp"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "Apache Commons Jelly漏洞分析",
|
||||
"link": "https://xz.aliyun.com/t/16637",
|
||||
"published": "2024-12-08T21:00:20+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16637",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "Apache Commons Jelly漏洞分析"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "polar2024冬季个人挑战赛 re部分题解",
|
||||
"link": "https://xz.aliyun.com/t/16636",
|
||||
"published": "2024-12-08T20:47:19+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16636",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "polar2024冬季个人挑战赛 re部分题解"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "从2024年网鼎杯半决赛入门IOT————IOT网络协议分析babyRTP",
|
||||
"link": "https://xz.aliyun.com/t/16635",
|
||||
"published": "2024-12-08T20:35:18+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16635",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "从2024年网鼎杯半决赛入门IOT————IOT网络协议分析babyRTP"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "入门级badusb框架的实现",
|
||||
"link": "https://xz.aliyun.com/t/16633",
|
||||
"published": "2024-12-08T17:11:38+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16633",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "入门级badusb框架的实现"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "内存马生成工具JMG的哥斯拉插件:jmgg",
|
||||
"link": "https://xz.aliyun.com/t/16632",
|
||||
@ -202,7 +672,7 @@
|
||||
{
|
||||
"title": "浅析异常线程检测逻辑(unbacked)",
|
||||
"link": "https://xz.aliyun.com/t/16598",
|
||||
"published": "2024-12-07T10:30:27+08:00",
|
||||
"published": "2024-12-07T10:30:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16598",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
@ -528,475 +998,5 @@
|
||||
"@type": "html",
|
||||
"#text": "从零构建:我的漏洞扫描器之旅"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "CS代码审计配合Jdbc反序列化漏洞的利用",
|
||||
"link": "https://xz.aliyun.com/t/16536",
|
||||
"published": "2024-12-03T23:58:20+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16536",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "CS代码审计配合Jdbc反序列化漏洞的利用"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "从案例中学习 IoT 固件仿真——D-Link DIR-605L(FW_113) 运行环境修复",
|
||||
"link": "https://xz.aliyun.com/t/16535",
|
||||
"published": "2024-12-03T23:57:40+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16535",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "从案例中学习 IoT 固件仿真——D-Link DIR-605L(FW_113) 运行环境修复"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "某云音乐为例-反调试绕过,栈回溯,web算法逆向",
|
||||
"link": "https://xz.aliyun.com/t/16534",
|
||||
"published": "2024-12-03T23:50:24+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16534",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "某云音乐为例-反调试绕过,栈回溯,web算法逆向"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2024睿抗网络安全初赛0解题——nopassword详解",
|
||||
"link": "https://xz.aliyun.com/t/16533",
|
||||
"published": "2024-12-03T22:29:02+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16533",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2024睿抗网络安全初赛0解题——nopassword详解"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "某省移动网络安全技能竞赛决赛 个人赛第一名wp",
|
||||
"link": "https://xz.aliyun.com/t/16532",
|
||||
"published": "2024-12-03T21:45:11+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16532",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "某省移动网络安全技能竞赛决赛 个人赛第一名wp"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "Apache NiFi 高版本命令执行利用",
|
||||
"link": "https://xz.aliyun.com/t/16531",
|
||||
"published": "2024-12-03T20:44:14+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16531",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "Apache NiFi 高版本命令执行利用"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "WuCup 第一届“吾杯”网络安全技能大赛 WriteUp",
|
||||
"link": "https://xz.aliyun.com/t/16529",
|
||||
"published": "2024-12-03T17:34:27+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16529",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "WuCup 第一届“吾杯”网络安全技能大赛 WriteUp"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "记一次Go SSTI打SSRF到任意文件读",
|
||||
"link": "https://xz.aliyun.com/t/16527",
|
||||
"published": "2024-12-03T16:52:38+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16527",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "记一次Go SSTI打SSRF到任意文件读"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "极客大挑战 web week3&week4",
|
||||
"link": "https://xz.aliyun.com/t/16526",
|
||||
"published": "2024-12-03T16:48:02+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16526",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "极客大挑战 web week3&week4"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "jeepay v2.4.0反射型xss+存储型xss分析",
|
||||
"link": "https://xz.aliyun.com/t/16524",
|
||||
"published": "2024-12-03T15:40:58+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16524",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "jeepay v2.4.0反射型xss+存储型xss分析"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "JDBC Attack漫谈",
|
||||
"link": "https://xz.aliyun.com/t/16523",
|
||||
"published": "2024-12-03T14:51:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16523",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "JDBC Attack漫谈"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2024鹏城杯线下赛复现",
|
||||
"link": "https://xz.aliyun.com/t/16522",
|
||||
"published": "2024-12-03T14:42:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16522",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2024鹏城杯线下赛复现"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "MemoryModule的远程反射dll加载与一些没有实现的想法",
|
||||
"link": "https://xz.aliyun.com/t/16521",
|
||||
"published": "2024-12-03T11:58:34+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16521",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "MemoryModule的远程反射dll加载与一些没有实现的想法"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "禅道18.x-20.x版本漏洞挖掘思路分析",
|
||||
"link": "https://xz.aliyun.com/t/16520",
|
||||
"published": "2024-12-03T11:29:24+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16520",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "禅道18.x-20.x版本漏洞挖掘思路分析"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "THM靶场-Lookup-通关WriteUp",
|
||||
"link": "https://xz.aliyun.com/t/16517",
|
||||
"published": "2024-12-03T00:58:39+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16517",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "THM靶场-Lookup-通关WriteUp"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "哥斯拉源码解读+如何绕过waf检测",
|
||||
"link": "https://xz.aliyun.com/t/16515",
|
||||
"published": "2024-12-02T22:23:11+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16515",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "哥斯拉源码解读+如何绕过waf检测"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "反沙盒?一文足以",
|
||||
"link": "https://xz.aliyun.com/t/16514",
|
||||
"published": "2024-12-02T22:21:58+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16514",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "反沙盒?一文足以"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "unicorn模拟执行在逆向中的妙用-以2024古剑山India Pale Ale为例",
|
||||
"link": "https://xz.aliyun.com/t/16513",
|
||||
"published": "2024-12-02T21:16:53+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16513",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "unicorn模拟执行在逆向中的妙用-以2024古剑山India Pale Ale为例"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "IoT 安全从零到掌握:超详尽入门指南(实战篇)",
|
||||
"link": "https://xz.aliyun.com/t/16511",
|
||||
"published": "2024-12-02T20:23:35+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16511",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "IoT 安全从零到掌握:超详尽入门指南(实战篇)"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "记一次溯源真实案例",
|
||||
"link": "https://xz.aliyun.com/t/16510",
|
||||
"published": "2024-12-02T19:29:36+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16510",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "记一次溯源真实案例"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "IoT 安全从零到掌握:超详尽入门指南(基础篇)",
|
||||
"link": "https://xz.aliyun.com/t/16512",
|
||||
"published": "2024-12-02T18:17:18+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16512",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "IoT 安全从零到掌握:超详尽入门指南(基础篇)"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2024 武数杯 RHG",
|
||||
"link": "https://xz.aliyun.com/t/16475",
|
||||
"published": "2024-12-02T16:17:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16475",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2024 武数杯 RHG"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2024年第一届吾杯解题writeup",
|
||||
"link": "https://xz.aliyun.com/t/16503",
|
||||
"published": "2024-12-01T23:40:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16503",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2024年第一届吾杯解题writeup"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "记一次RAT的感染过程详细分析",
|
||||
"link": "https://xz.aliyun.com/t/16502",
|
||||
"published": "2024-12-01T23:10:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16502",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "记一次RAT的感染过程详细分析"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2024古剑山初赛WP",
|
||||
"link": "https://xz.aliyun.com/t/16501",
|
||||
"published": "2024-12-01T20:34:07+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16501",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2024古剑山初赛WP"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2024吾杯网络安全技能大赛ctf-web方向",
|
||||
"link": "https://xz.aliyun.com/t/16500",
|
||||
"published": "2024-12-01T19:49:39+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16500",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2024吾杯网络安全技能大赛ctf-web方向"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "记某次金融小程序数据加密及签名逆向",
|
||||
"link": "https://xz.aliyun.com/t/16497",
|
||||
"published": "2024-12-01T17:20:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16497",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "记某次金融小程序数据加密及签名逆向"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2024网鼎杯初赛和半决赛部分题解---PWN",
|
||||
"link": "https://xz.aliyun.com/t/16495",
|
||||
"published": "2024-12-01T16:43:53+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16495",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2024网鼎杯初赛和半决赛部分题解---PWN"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2024 强网拟态决赛web 部分wp",
|
||||
"link": "https://xz.aliyun.com/t/16489",
|
||||
"published": "2024-12-01T14:49:39+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16489",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2024 强网拟态决赛web 部分wp"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "动态逃逸杀软的艺术",
|
||||
"link": "https://xz.aliyun.com/t/16486",
|
||||
"published": "2024-12-01T10:12:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16486",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "动态逃逸杀软的艺术"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "样本分析-DarkComet远控木马",
|
||||
"link": "https://xz.aliyun.com/t/16485",
|
||||
"published": "2024-11-30T23:44:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16485",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "样本分析-DarkComet远控木马"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "某省移动竞赛决赛个人赛 部分wp",
|
||||
"link": "https://xz.aliyun.com/t/16484",
|
||||
"published": "2024-11-30T23:13:25+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16484",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "某省移动竞赛决赛个人赛 部分wp"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "NtUserInjectKeyboardInput函数绕过杀软屏幕锁定模拟键鼠",
|
||||
"link": "https://xz.aliyun.com/t/16483",
|
||||
"published": "2024-11-30T21:33:34+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16483",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "NtUserInjectKeyboardInput函数绕过杀软屏幕锁定模拟键鼠"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2024“中华武数杯” 全国网络攻防精英赛",
|
||||
"link": "https://xz.aliyun.com/t/16482",
|
||||
"published": "2024-11-30T19:10:43+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16482",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2024“中华武数杯” 全国网络攻防精英赛"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2024河南省第六届“金盾信安杯”网络与数据安全大赛 线上挑战赛re&misc&crypto",
|
||||
"link": "https://xz.aliyun.com/t/16480",
|
||||
"published": "2024-11-30T18:55:48+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16480",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2024河南省第六届“金盾信安杯”网络与数据安全大赛 线上挑战赛re&misc&crypto"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2024 金盾杯 wp",
|
||||
"link": "https://xz.aliyun.com/t/16478",
|
||||
"published": "2024-11-30T18:13:31+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16478",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2024 金盾杯 wp"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2024古剑山Pwn方向全部题解",
|
||||
"link": "https://xz.aliyun.com/t/16474",
|
||||
"published": "2024-11-30T15:48:05+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16474",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2024古剑山Pwn方向全部题解"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "江苏移动“建材赋能”线下个人决赛crypto三道0解题",
|
||||
"link": "https://xz.aliyun.com/t/16473",
|
||||
"published": "2024-11-30T14:12:46+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16473",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "江苏移动“建材赋能”线下个人决赛crypto三道0解题"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2024古剑山 pwn 详解",
|
||||
"link": "https://xz.aliyun.com/t/16471",
|
||||
"published": "2024-11-30T13:52:46+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16471",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2024古剑山 pwn 详解"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "提示词注入攻击",
|
||||
"link": "https://xz.aliyun.com/t/16470",
|
||||
"published": "2024-11-30T13:42:51+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16470",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "提示词注入攻击"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2024 古剑山web&pwn&re&misc wp",
|
||||
"link": "https://xz.aliyun.com/t/16469",
|
||||
"published": "2024-11-30T13:06:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16469",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "2024 古剑山web&pwn&re&misc wp"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "codeql实战练习-micro_service_seclab",
|
||||
"link": "https://xz.aliyun.com/t/16468",
|
||||
"published": "2024-11-30T12:31:46+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16468",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "codeql实战练习-micro_service_seclab"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "某某热点app登录sign值逆向分析",
|
||||
"link": "https://xz.aliyun.com/t/16466",
|
||||
"published": "2024-11-30T11:09:28+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16466",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "某某热点app登录sign值逆向分析"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "样本分析 基于 rust 的恶意软件 SSLoad",
|
||||
"link": "https://xz.aliyun.com/t/16465",
|
||||
"published": "2024-11-30T02:54:12+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16465",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "样本分析 基于 rust 的恶意软件 SSLoad"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "基于JavaSecLab 一款综合Java漏洞平台的学习思考(一)",
|
||||
"link": "https://xz.aliyun.com/t/16464",
|
||||
"published": "2024-11-30T01:03:18+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16464",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "基于JavaSecLab 一款综合Java漏洞平台的学习思考(一)"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "某web应用远程代码执行漏洞-反序列化分析",
|
||||
"link": "https://xz.aliyun.com/t/16463",
|
||||
"published": "2024-11-30T00:14:34+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16463",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "某web应用远程代码执行漏洞-反序列化分析"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "SpringMVC的URI解析和权限绕过",
|
||||
"link": "https://xz.aliyun.com/t/16462",
|
||||
"published": "2024-11-29T21:48:43+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16462",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "SpringMVC的URI解析和权限绕过"
|
||||
}
|
||||
}
|
||||
]
|
48
QiweiSendBot.py
Normal file
48
QiweiSendBot.py
Normal file
@ -0,0 +1,48 @@
|
||||
#!/usr/bin/python
|
||||
# -*- coding: UTF-8 -*-
|
||||
|
||||
import requests
|
||||
import json
|
||||
import hashlib
|
||||
import base64
|
||||
import hmac
|
||||
import time
|
||||
import yaml
|
||||
|
||||
with open('./config.yaml', 'r', encoding="utf-8") as file:
|
||||
config = yaml.safe_load(file)
|
||||
webhook_url = f"https://qyapi.weixin.qq.com/cgi-bin/webhook/send?key={config['wx_key']}"
|
||||
# print(webhook_url)
|
||||
|
||||
def SendToWX(body, header):
|
||||
url = webhook_url
|
||||
payload = {
|
||||
'msgtype': 'markdown',
|
||||
'markdown': {
|
||||
'content': f'''
|
||||
# {header}
|
||||
{body}
|
||||
'''
|
||||
}
|
||||
}
|
||||
response = requests.post(url, json=payload)
|
||||
try:
|
||||
response_data = json.loads(response.content)
|
||||
if response_data.get('errmsg') == 'ok':
|
||||
return f"企业微信发送 {header} 成功"
|
||||
else:
|
||||
return f"{header} 发送失败: 其他错误,请检查请求参数是否正确!\n原因:{response_data.get('errmsg')}"
|
||||
except json.JSONDecodeError as e:
|
||||
return f"{header} JSON解析错误: {e}"
|
||||
# print(sign)
|
||||
# print(response.content)
|
||||
|
||||
msg = '''
|
||||
#### 文章
|
||||
测试消息
|
||||
[测试链接](masonliu.com)
|
||||
'''
|
||||
|
||||
if __name__ == '__main__':
|
||||
response = SendToWX(msg, "测试消息")
|
||||
print(response)
|
Binary file not shown.
BIN
__pycache__/QiweiSendBot.cpython-312.pyc
Normal file
BIN
__pycache__/QiweiSendBot.cpython-312.pyc
Normal file
Binary file not shown.
11
config.yaml
11
config.yaml
@ -1,5 +1,12 @@
|
||||
key: aa04a02f-d7bf-4279-bd48-44c4f28c8f74
|
||||
secret: 4tq65T4jm1MO2IlxvHxBWe
|
||||
# 飞书相关配置信息
|
||||
fs_activate: True
|
||||
fs_key: aa04a02f-d7bf-4279-bd48-44c4f28c8f74
|
||||
fs_secret: 4tq65T4jm1MO2IlxvHxBWe
|
||||
|
||||
# 企业微信相关配置信息
|
||||
wx_activate: False
|
||||
wx_key: 9a3dd6ff-75d6-4208-bc4b-77724a5805d6
|
||||
|
||||
# 邮件配置
|
||||
mail_host: smtp.masonliu.com #设置服务器
|
||||
mail_user: test@masonliu.com #用户名
|
||||
|
BIN
db/4hou.db
BIN
db/4hou.db
Binary file not shown.
BIN
db/anquanke.db
BIN
db/anquanke.db
Binary file not shown.
BIN
db/doonsec.db
BIN
db/doonsec.db
Binary file not shown.
BIN
db/freebuf.db
BIN
db/freebuf.db
Binary file not shown.
BIN
db/qianxin.db
BIN
db/qianxin.db
Binary file not shown.
BIN
db/seebug.db
BIN
db/seebug.db
Binary file not shown.
BIN
db/xianzhi.db
BIN
db/xianzhi.db
Binary file not shown.
@ -0,0 +1,763 @@
|
||||
#### 文章:Qwen2.5-Coder 技术报告
|
||||
|
||||
**类型**:经验心得
|
||||
**链接**:https://paper.seebug.org/3252/
|
||||
**上传时间**:2024-12-11 16:46:00
|
||||
公众号:简单的机器学习
|
||||
原文链接:https://mp.weixin.qq.com/s/EiV7x403sVqVcABo_qd2kg
|
||||
引言
|
||||
Qwen2.5-Coder 系列是阿里巴巴团队推出的一款重要的代码生成模型,相比其前代 CodeQwen1.5,该系列在多个方面进行了显著的升级。Qwen2.5-Coder 系列包括两个模型:Qwen2.5-Coder-1.5B 和 Qwen2.5-Co...
|
||||
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Qwen2 源码阅读——核心代码跟读
|
||||
|
||||
**类型**:经验心得
|
||||
**链接**:https://paper.seebug.org/3251/
|
||||
**上传时间**:2024-12-11 16:45:00
|
||||
公众号:简单的机器学习
|
||||
原文链接:https://mp.weixin.qq.com/s/PVSPNfv0I8_cxgPTmOes5w
|
||||
我们继续使用上一节使用的样例文本:
|
||||
[&quot;你好啊&quot;, &quot;简单的机器学习是为了让机器学习变得更简单而存在的&quot;]
|
||||
|
||||
|
||||
这个样例产生的tokens结果为:
|
||||
{'input_ids': tensor([[108386, 10392...
|
||||
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Qwen2 源码阅读——环境准备和说明
|
||||
|
||||
**类型**:经验心得
|
||||
**链接**:https://paper.seebug.org/3250/
|
||||
**上传时间**:2024-12-11 16:24:00
|
||||
公众号:简单的机器学习
|
||||
原文链接:https://mp.weixin.qq.com/s/kxrc50ZumITVaTE1wtinlg
|
||||
下面的源码内容来自transformers代码库中:transformers-4.45.2/src/transformers/models/qwen2/modeling_qwen2.py。
|
||||
实验准备
|
||||
首先我们下载一些Qwen2需要的配置数据。下载地址:http...
|
||||
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Windows 远程桌面服务漏洞允许攻击者执行远程代码
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417532.html
|
||||
**上传时间**:2024-12-12 10:58:24
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:网络安全童话与皇帝的新衣
|
||||
**类型**:观点
|
||||
**链接**:https://www.freebuf.com/articles/neopoints/417559.html
|
||||
**上传时间**:2024-12-12 10:46:00
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Facebook、Instagram、WhatsApp 集体遭遇全球宕机
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417521.html
|
||||
**上传时间**:2024-12-12 09:47:16
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:大量用户吐槽,Microsoft 365 又大面积宕机
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417504.html
|
||||
**上传时间**:2024-12-11 17:44:34
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:FreeBuf早报 | 欧盟《网络弹性法案》正式生效;俄罗斯通过断网演练主权互联网可用性
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417493.html
|
||||
**上传时间**:2024-12-11 17:26:54
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:ChatGPT 和 Sora 下线:OpenAI 在全球中断中争先恐后地恢复服务
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302661
|
||||
**上传时间**:2024-12-12 11:36:50
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:DataSecOps:一种新的数据安全落地框架
|
||||
**作者**: 0xtuhao
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/302325
|
||||
**上传时间**:2024-12-12 11:35:47
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:安全无感,移动端的零因子认证
|
||||
**作者**: 易安联零信任
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/301964
|
||||
**上传时间**:2024-12-12 11:31:36
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:喜报 | 悬镜安全中标海通证券SCA软件成分分析工具采购项目
|
||||
**作者**: 悬镜安全
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/301926
|
||||
**上传时间**:2024-12-12 11:28:11
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:CVE-2024-11274: GitLab 漏洞暴露用户账户
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302657
|
||||
**上传时间**:2024-12-12 11:28:04
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:恶意 npm 软件包模仿 ESLint 插件,窃取敏感数据
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302654
|
||||
**上传时间**:2024-12-12 11:20:48
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Zloader 木马利用新颖的 DNS 隧道协议增强规避能力
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302651
|
||||
**上传时间**:2024-12-12 11:07:59
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:BadRAM 漏洞 (CVE-2024-21944): 研究人员发现 AMD SEV 中的安全漏洞
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302648
|
||||
**上传时间**:2024-12-12 11:01:36
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:美国证券交易委员会推进纽约证券交易所提交的文件,以上市Bitwise比特币和以太坊ETF
|
||||
**作者**: 安全客
|
||||
**来源**:Cointelegraph.com News
|
||||
**链接**:https://www.anquanke.com/post/id/302646
|
||||
**上传时间**:2024-12-12 10:52:47
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:与业界共鸣!赛宁网安引领“实用型靶场”建设,呼吁用户导向
|
||||
**作者**: XCTF联赛小秘
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/301903
|
||||
**上传时间**:2024-12-11 17:30:19
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:银狐团伙再出新招——Web漏洞成切入点
|
||||
**作者**: 安全KER小助手
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/302630
|
||||
**上传时间**:2024-12-11 16:58:12
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:唯一入选两大应用场景案例! 360打造城市安全运营的“天津模式”
|
||||
**作者**: 安全客
|
||||
**来源**:微信
|
||||
**链接**:https://www.anquanke.com/post/id/302623
|
||||
**上传时间**:2024-12-11 15:17:16
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:CVE-2024-11639 (CVSS 10) – Ivanti Cloud Services 应用程序中存在严重缺陷:建议立即修补
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302620
|
||||
**上传时间**:2024-12-11 15:06:37
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:美国 CISA 将 Microsoft Windows CLFS 驱动程序缺陷添加到其已知利用漏洞目录中
|
||||
**作者**: 安全客
|
||||
**来源**:securityaffairs
|
||||
**链接**:https://www.anquanke.com/post/id/302617
|
||||
**上传时间**:2024-12-11 14:45:16
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:谷歌浏览器修补高严重性漏洞 - CVE-2024-12381 和 CVE-2024-12382
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302614
|
||||
**上传时间**:2024-12-11 14:38:33
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:攻击者主动利用 Cleo 文件传输软件(CVE-2024-50623)中的漏洞
|
||||
**作者**: 安全客
|
||||
**来源**:helpnetsecurity
|
||||
**链接**:https://www.anquanke.com/post/id/302611
|
||||
**上传时间**:2024-12-11 14:30:30
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Ultralytics 人工智能模型被劫持 利用加密货币挖矿程序感染数千人
|
||||
**作者**:胡金鱼
|
||||
**链接**:https://www.4hou.com/posts/vwRM
|
||||
**上传时间**:2024-12-12 12:00:00
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:「众智维科技」获数千万B1轮融资
|
||||
**作者**:企业资讯
|
||||
**链接**:https://www.4hou.com/posts/PGg2
|
||||
**上传时间**:2024-12-12 11:31:33
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:喜讯!爱加密荣获“鸿蒙NEXT SDK星河奖”
|
||||
**作者**:爱加密
|
||||
**链接**:https://www.4hou.com/posts/QXjZ
|
||||
**上传时间**:2024-12-12 11:31:13
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:隐私政策精讲(下):基本要素分析与实例(2)
|
||||
**作者**:企业资讯
|
||||
**链接**:https://www.4hou.com/posts/qo6k
|
||||
**上传时间**:2024-12-11 15:21:49
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Qwen2.5-Coder 技术报告
|
||||
|
||||
**类型**:经验心得
|
||||
**链接**:https://paper.seebug.org/3252/
|
||||
**上传时间**:2024-12-11 16:46:00
|
||||
公众号:简单的机器学习
|
||||
原文链接:https://mp.weixin.qq.com/s/EiV7x403sVqVcABo_qd2kg
|
||||
引言
|
||||
Qwen2.5-Coder 系列是阿里巴巴团队推出的一款重要的代码生成模型,相比其前代 CodeQwen1.5,该系列在多个方面进行了显著的升级。Qwen2.5-Coder 系列包括两个模型:Qwen2.5-Coder-1.5B 和 Qwen2.5-Co...
|
||||
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Qwen2 源码阅读——核心代码跟读
|
||||
|
||||
**类型**:经验心得
|
||||
**链接**:https://paper.seebug.org/3251/
|
||||
**上传时间**:2024-12-11 16:45:00
|
||||
公众号:简单的机器学习
|
||||
原文链接:https://mp.weixin.qq.com/s/PVSPNfv0I8_cxgPTmOes5w
|
||||
我们继续使用上一节使用的样例文本:
|
||||
[&quot;你好啊&quot;, &quot;简单的机器学习是为了让机器学习变得更简单而存在的&quot;]
|
||||
|
||||
|
||||
这个样例产生的tokens结果为:
|
||||
{'input_ids': tensor([[108386, 10392...
|
||||
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Qwen2 源码阅读——环境准备和说明
|
||||
|
||||
**类型**:经验心得
|
||||
**链接**:https://paper.seebug.org/3250/
|
||||
**上传时间**:2024-12-11 16:24:00
|
||||
公众号:简单的机器学习
|
||||
原文链接:https://mp.weixin.qq.com/s/kxrc50ZumITVaTE1wtinlg
|
||||
下面的源码内容来自transformers代码库中:transformers-4.45.2/src/transformers/models/qwen2/modeling_qwen2.py。
|
||||
实验准备
|
||||
首先我们下载一些Qwen2需要的配置数据。下载地址:http...
|
||||
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Windows 远程桌面服务漏洞允许攻击者执行远程代码
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417532.html
|
||||
**上传时间**:2024-12-12 10:58:24
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:网络安全童话与皇帝的新衣
|
||||
**类型**:观点
|
||||
**链接**:https://www.freebuf.com/articles/neopoints/417559.html
|
||||
**上传时间**:2024-12-12 10:46:00
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Facebook、Instagram、WhatsApp 集体遭遇全球宕机
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417521.html
|
||||
**上传时间**:2024-12-12 09:47:16
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:大量用户吐槽,Microsoft 365 又大面积宕机
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417504.html
|
||||
**上传时间**:2024-12-11 17:44:34
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:FreeBuf早报 | 欧盟《网络弹性法案》正式生效;俄罗斯通过断网演练主权互联网可用性
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417493.html
|
||||
**上传时间**:2024-12-11 17:26:54
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:ChatGPT 和 Sora 下线:OpenAI 在全球中断中争先恐后地恢复服务
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302661
|
||||
**上传时间**:2024-12-12 11:36:50
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:DataSecOps:一种新的数据安全落地框架
|
||||
**作者**: 0xtuhao
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/302325
|
||||
**上传时间**:2024-12-12 11:35:47
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:安全无感,移动端的零因子认证
|
||||
**作者**: 易安联零信任
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/301964
|
||||
**上传时间**:2024-12-12 11:31:36
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:喜报 | 悬镜安全中标海通证券SCA软件成分分析工具采购项目
|
||||
**作者**: 悬镜安全
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/301926
|
||||
**上传时间**:2024-12-12 11:28:11
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:CVE-2024-11274: GitLab 漏洞暴露用户账户
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302657
|
||||
**上传时间**:2024-12-12 11:28:04
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:恶意 npm 软件包模仿 ESLint 插件,窃取敏感数据
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302654
|
||||
**上传时间**:2024-12-12 11:20:48
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Zloader 木马利用新颖的 DNS 隧道协议增强规避能力
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302651
|
||||
**上传时间**:2024-12-12 11:07:59
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:BadRAM 漏洞 (CVE-2024-21944): 研究人员发现 AMD SEV 中的安全漏洞
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302648
|
||||
**上传时间**:2024-12-12 11:01:36
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:美国证券交易委员会推进纽约证券交易所提交的文件,以上市Bitwise比特币和以太坊ETF
|
||||
**作者**: 安全客
|
||||
**来源**:Cointelegraph.com News
|
||||
**链接**:https://www.anquanke.com/post/id/302646
|
||||
**上传时间**:2024-12-12 10:52:47
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:与业界共鸣!赛宁网安引领“实用型靶场”建设,呼吁用户导向
|
||||
**作者**: XCTF联赛小秘
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/301903
|
||||
**上传时间**:2024-12-11 17:30:19
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:银狐团伙再出新招——Web漏洞成切入点
|
||||
**作者**: 安全KER小助手
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/302630
|
||||
**上传时间**:2024-12-11 16:58:12
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:唯一入选两大应用场景案例! 360打造城市安全运营的“天津模式”
|
||||
**作者**: 安全客
|
||||
**来源**:微信
|
||||
**链接**:https://www.anquanke.com/post/id/302623
|
||||
**上传时间**:2024-12-11 15:17:16
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:CVE-2024-11639 (CVSS 10) – Ivanti Cloud Services 应用程序中存在严重缺陷:建议立即修补
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302620
|
||||
**上传时间**:2024-12-11 15:06:37
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:美国 CISA 将 Microsoft Windows CLFS 驱动程序缺陷添加到其已知利用漏洞目录中
|
||||
**作者**: 安全客
|
||||
**来源**:securityaffairs
|
||||
**链接**:https://www.anquanke.com/post/id/302617
|
||||
**上传时间**:2024-12-11 14:45:16
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:谷歌浏览器修补高严重性漏洞 - CVE-2024-12381 和 CVE-2024-12382
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302614
|
||||
**上传时间**:2024-12-11 14:38:33
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:攻击者主动利用 Cleo 文件传输软件(CVE-2024-50623)中的漏洞
|
||||
**作者**: 安全客
|
||||
**来源**:helpnetsecurity
|
||||
**链接**:https://www.anquanke.com/post/id/302611
|
||||
**上传时间**:2024-12-11 14:30:30
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Ultralytics 人工智能模型被劫持 利用加密货币挖矿程序感染数千人
|
||||
**作者**:胡金鱼
|
||||
**链接**:https://www.4hou.com/posts/vwRM
|
||||
**上传时间**:2024-12-12 12:00:00
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:「众智维科技」获数千万B1轮融资
|
||||
**作者**:企业资讯
|
||||
**链接**:https://www.4hou.com/posts/PGg2
|
||||
**上传时间**:2024-12-12 11:31:33
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:喜讯!爱加密荣获“鸿蒙NEXT SDK星河奖”
|
||||
**作者**:爱加密
|
||||
**链接**:https://www.4hou.com/posts/QXjZ
|
||||
**上传时间**:2024-12-12 11:31:13
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:隐私政策精讲(下):基本要素分析与实例(2)
|
||||
**作者**:企业资讯
|
||||
**链接**:https://www.4hou.com/posts/qo6k
|
||||
**上传时间**:2024-12-11 15:21:49
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Windows 远程桌面服务漏洞允许攻击者执行远程代码
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417532.html
|
||||
**上传时间**:2024-12-12 10:58:24
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:网络安全童话与皇帝的新衣
|
||||
**类型**:观点
|
||||
**链接**:https://www.freebuf.com/articles/neopoints/417559.html
|
||||
**上传时间**:2024-12-12 10:46:00
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Facebook、Instagram、WhatsApp 集体遭遇全球宕机
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417521.html
|
||||
**上传时间**:2024-12-12 09:47:16
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:ChatGPT 和 Sora 下线:OpenAI 在全球中断中争先恐后地恢复服务
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302661
|
||||
**上传时间**:2024-12-12 11:36:50
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:DataSecOps:一种新的数据安全落地框架
|
||||
**作者**: 0xtuhao
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/302325
|
||||
**上传时间**:2024-12-12 11:35:47
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:安全无感,移动端的零因子认证
|
||||
**作者**: 易安联零信任
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/301964
|
||||
**上传时间**:2024-12-12 11:31:36
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:喜报 | 悬镜安全中标海通证券SCA软件成分分析工具采购项目
|
||||
**作者**: 悬镜安全
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/301926
|
||||
**上传时间**:2024-12-12 11:28:11
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:CVE-2024-11274: GitLab 漏洞暴露用户账户
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302657
|
||||
**上传时间**:2024-12-12 11:28:04
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:恶意 npm 软件包模仿 ESLint 插件,窃取敏感数据
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302654
|
||||
**上传时间**:2024-12-12 11:20:48
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Zloader 木马利用新颖的 DNS 隧道协议增强规避能力
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302651
|
||||
**上传时间**:2024-12-12 11:07:59
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:BadRAM 漏洞 (CVE-2024-21944): 研究人员发现 AMD SEV 中的安全漏洞
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302648
|
||||
**上传时间**:2024-12-12 11:01:36
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:美国证券交易委员会推进纽约证券交易所提交的文件,以上市Bitwise比特币和以太坊ETF
|
||||
**作者**: 安全客
|
||||
**来源**:Cointelegraph.com News
|
||||
**链接**:https://www.anquanke.com/post/id/302646
|
||||
**上传时间**:2024-12-12 10:52:47
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Ultralytics 人工智能模型被劫持 利用加密货币挖矿程序感染数千人
|
||||
**作者**:胡金鱼
|
||||
**链接**:https://www.4hou.com/posts/vwRM
|
||||
**上传时间**:2024-12-12 12:00:00
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:「众智维科技」获数千万B1轮融资
|
||||
**作者**:企业资讯
|
||||
**链接**:https://www.4hou.com/posts/PGg2
|
||||
**上传时间**:2024-12-12 11:31:33
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:喜讯!爱加密荣获“鸿蒙NEXT SDK星河奖”
|
||||
**作者**:爱加密
|
||||
**链接**:https://www.4hou.com/posts/QXjZ
|
||||
**上传时间**:2024-12-12 11:31:13
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Windows 远程桌面服务漏洞允许攻击者执行远程代码
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417532.html
|
||||
**上传时间**:2024-12-12 10:58:24
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:网络安全童话与皇帝的新衣
|
||||
**类型**:观点
|
||||
**链接**:https://www.freebuf.com/articles/neopoints/417559.html
|
||||
**上传时间**:2024-12-12 10:46:00
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Facebook、Instagram、WhatsApp 集体遭遇全球宕机
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417521.html
|
||||
**上传时间**:2024-12-12 09:47:16
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:ChatGPT 和 Sora 下线:OpenAI 在全球中断中争先恐后地恢复服务
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302661
|
||||
**上传时间**:2024-12-12 11:36:50
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:DataSecOps:一种新的数据安全落地框架
|
||||
**作者**: 0xtuhao
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/302325
|
||||
**上传时间**:2024-12-12 11:35:47
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:安全无感,移动端的零因子认证
|
||||
**作者**: 易安联零信任
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/301964
|
||||
**上传时间**:2024-12-12 11:31:36
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:喜报 | 悬镜安全中标海通证券SCA软件成分分析工具采购项目
|
||||
**作者**: 悬镜安全
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/301926
|
||||
**上传时间**:2024-12-12 11:28:11
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:CVE-2024-11274: GitLab 漏洞暴露用户账户
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302657
|
||||
**上传时间**:2024-12-12 11:28:04
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:恶意 npm 软件包模仿 ESLint 插件,窃取敏感数据
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302654
|
||||
**上传时间**:2024-12-12 11:20:48
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Zloader 木马利用新颖的 DNS 隧道协议增强规避能力
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302651
|
||||
**上传时间**:2024-12-12 11:07:59
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:BadRAM 漏洞 (CVE-2024-21944): 研究人员发现 AMD SEV 中的安全漏洞
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302648
|
||||
**上传时间**:2024-12-12 11:01:36
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:美国证券交易委员会推进纽约证券交易所提交的文件,以上市Bitwise比特币和以太坊ETF
|
||||
**作者**: 安全客
|
||||
**来源**:Cointelegraph.com News
|
||||
**链接**:https://www.anquanke.com/post/id/302646
|
||||
**上传时间**:2024-12-12 10:52:47
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Ultralytics 人工智能模型被劫持 利用加密货币挖矿程序感染数千人
|
||||
**作者**:胡金鱼
|
||||
**链接**:https://www.4hou.com/posts/vwRM
|
||||
**上传时间**:2024-12-12 12:00:00
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:「众智维科技」获数千万B1轮融资
|
||||
**作者**:企业资讯
|
||||
**链接**:https://www.4hou.com/posts/PGg2
|
||||
**上传时间**:2024-12-12 11:31:33
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:喜讯!爱加密荣获“鸿蒙NEXT SDK星河奖”
|
||||
**作者**:爱加密
|
||||
**链接**:https://www.4hou.com/posts/QXjZ
|
||||
**上传时间**:2024-12-12 11:31:13
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Windows 远程桌面服务漏洞允许攻击者执行远程代码
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417532.html
|
||||
**上传时间**:2024-12-12 10:58:24
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:网络安全童话与皇帝的新衣
|
||||
**类型**:观点
|
||||
**链接**:https://www.freebuf.com/articles/neopoints/417559.html
|
||||
**上传时间**:2024-12-12 10:46:00
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Facebook、Instagram、WhatsApp 集体遭遇全球宕机
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417521.html
|
||||
**上传时间**:2024-12-12 09:47:16
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:ChatGPT 和 Sora 下线:OpenAI 在全球中断中争先恐后地恢复服务
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302661
|
||||
**上传时间**:2024-12-12 11:36:50
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:DataSecOps:一种新的数据安全落地框架
|
||||
**作者**: 0xtuhao
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/302325
|
||||
**上传时间**:2024-12-12 11:35:47
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:安全无感,移动端的零因子认证
|
||||
**作者**: 易安联零信任
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/301964
|
||||
**上传时间**:2024-12-12 11:31:36
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:喜报 | 悬镜安全中标海通证券SCA软件成分分析工具采购项目
|
||||
**作者**: 悬镜安全
|
||||
**来源**:None
|
||||
**链接**:https://www.anquanke.com/post/id/301926
|
||||
**上传时间**:2024-12-12 11:28:11
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:CVE-2024-11274: GitLab 漏洞暴露用户账户
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302657
|
||||
**上传时间**:2024-12-12 11:28:04
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:恶意 npm 软件包模仿 ESLint 插件,窃取敏感数据
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302654
|
||||
**上传时间**:2024-12-12 11:20:48
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Zloader 木马利用新颖的 DNS 隧道协议增强规避能力
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302651
|
||||
**上传时间**:2024-12-12 11:07:59
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:BadRAM 漏洞 (CVE-2024-21944): 研究人员发现 AMD SEV 中的安全漏洞
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302648
|
||||
**上传时间**:2024-12-12 11:01:36
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:美国证券交易委员会推进纽约证券交易所提交的文件,以上市Bitwise比特币和以太坊ETF
|
||||
**作者**: 安全客
|
||||
**来源**:Cointelegraph.com News
|
||||
**链接**:https://www.anquanke.com/post/id/302646
|
||||
**上传时间**:2024-12-12 10:52:47
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Ultralytics 人工智能模型被劫持 利用加密货币挖矿程序感染数千人
|
||||
**作者**:胡金鱼
|
||||
**链接**:https://www.4hou.com/posts/vwRM
|
||||
**上传时间**:2024-12-12 12:00:00
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:「众智维科技」获数千万B1轮融资
|
||||
**作者**:企业资讯
|
||||
**链接**:https://www.4hou.com/posts/PGg2
|
||||
**上传时间**:2024-12-12 11:31:33
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:喜讯!爱加密荣获“鸿蒙NEXT SDK星河奖”
|
||||
**作者**:爱加密
|
||||
**链接**:https://www.4hou.com/posts/QXjZ
|
||||
**上传时间**:2024-12-12 11:31:13
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Windows 远程桌面服务漏洞允许攻击者执行远程代码
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417532.html
|
||||
**上传时间**:2024-12-12 10:58:24
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Facebook、Instagram、WhatsApp 集体遭遇全球宕机
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417521.html
|
||||
**上传时间**:2024-12-12 09:47:16
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:BadRAM 漏洞 (CVE-2024-21944): 研究人员发现 AMD SEV 中的安全漏洞
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302648
|
||||
**上传时间**:2024-12-12 11:01:36
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:美国证券交易委员会推进纽约证券交易所提交的文件,以上市Bitwise比特币和以太坊ETF
|
||||
**作者**: 安全客
|
||||
**来源**:Cointelegraph.com News
|
||||
**链接**:https://www.anquanke.com/post/id/302646
|
||||
**上传时间**:2024-12-12 10:52:47
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Windows 远程桌面服务漏洞允许攻击者执行远程代码
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417532.html
|
||||
**上传时间**:2024-12-12 10:58:24
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Facebook、Instagram、WhatsApp 集体遭遇全球宕机
|
||||
**类型**:资讯
|
||||
**链接**:https://www.freebuf.com/news/417521.html
|
||||
**上传时间**:2024-12-12 09:47:16
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:BadRAM 漏洞 (CVE-2024-21944): 研究人员发现 AMD SEV 中的安全漏洞
|
||||
**作者**: 安全客
|
||||
**来源**:securityonline
|
||||
**链接**:https://www.anquanke.com/post/id/302648
|
||||
**上传时间**:2024-12-12 11:01:36
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:美国证券交易委员会推进纽约证券交易所提交的文件,以上市Bitwise比特币和以太坊ETF
|
||||
**作者**: 安全客
|
||||
**来源**:Cointelegraph.com News
|
||||
**链接**:https://www.anquanke.com/post/id/302646
|
||||
**上传时间**:2024-12-12 10:52:47
|
||||
|
||||
----------------------------------------
|
@ -0,0 +1,175 @@
|
||||
#### 文章:【病毒分析】2024年网鼎杯朱雀组REVERSE02——关于勒索木马解密详解
|
||||
**来源**:subject
|
||||
**链接**:https://forum.butian.net/share/3981
|
||||
**上传时间**:2024-12-12 10:00:01
|
||||
**描述**:1.背景
|
||||
1.1 网鼎杯比赛介绍
|
||||
为深入贯彻落实习近平总书记关于网络强国的重要思想,全面践行总体国家安全观,充分调动社会力量积极性,挖掘和选拔网络安全实战化人才,进一步筑牢网络安全防线,在...
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:【漏洞通告】微软2024年12月安全更新通告
|
||||
**作者**:青藤实验室
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzI1NDQxMDE0NQ==&mid=2247485083&idx=1&sn=b0001d31a1da90591366a8795080ae1b)
|
||||
**上传时间**:2024-12-11 17:30:22
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:【工具分享】Nuclei GUI 管理工具(附12W+poc)
|
||||
**作者**:暗影网安实验室
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzIyNTIxNDA1Ng==&mid=2659211287&idx=1&sn=648b0bcf5231aa3c73bd8820bc05666c)
|
||||
**上传时间**:2024-12-11 17:20:45
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:干货 | 应急响应常见流程,详解6个关键步骤
|
||||
**作者**:马哥网络安全
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247568447&idx=1&sn=463292005dc4912c6cc2edaabca216dc)
|
||||
**上传时间**:2024-12-11 17:03:03
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:一次接口到源码泄露案例
|
||||
**作者**:UF安全团队
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzkzNTQwNjQ4OA==&mid=2247484028&idx=1&sn=194a2d97d4b8e720d9998d99eed8f61e)
|
||||
**上传时间**:2024-12-11 15:57:50
|
||||
**简介**:简单src案例分享
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:【漏洞通告】微软12月多个安全漏洞
|
||||
**作者**:启明星辰安全简讯
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzkzNzY5OTg2Ng==&mid=2247500373&idx=2&sn=de1d1f63dc8bc0f867a230507640bdc2)
|
||||
**上传时间**:2024-12-11 15:39:40
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:2024年12月微软补丁日多个高危漏洞安全风险通告
|
||||
**作者**:嘉诚安全
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzU4NjY4MDAyNQ==&mid=2247496850&idx=1&sn=21c9286190406da9b6d1eaf566c9289d)
|
||||
**上传时间**:2024-12-11 15:35:16
|
||||
**简介**:近日,嘉诚安全监测到Microsoft官方发布了12月份的安全更新公告,共修复了72个漏洞,鉴于漏洞危害较大,嘉诚安全提醒广大Microsoft用户尽快下载补丁更新,避免引发漏洞相关的网络安全事件。
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:资产管理工具TestNet
|
||||
**作者**:黑客仓库
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzU0MDUxMDEzNQ==&mid=2247489742&idx=1&sn=38637114689c4d4fa20919fc17cf0319)
|
||||
**上传时间**:2024-12-11 15:01:01
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Nuclei|图形化|轻量化刷漏洞神器|11000+poc
|
||||
**作者**:海底生残月
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzkyOTQyOTk3Mg==&mid=2247484928&idx=1&sn=0d5f72ae7989e53bcc477d6e0f275680)
|
||||
**上传时间**:2024-12-11 14:29:32
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:【病毒分析】2024年网鼎杯朱雀组REVERSE02——关于勒索木马解密详解
|
||||
**来源**:subject
|
||||
**链接**:https://forum.butian.net/share/3981
|
||||
**上传时间**:2024-12-12 10:00:01
|
||||
**描述**:1.背景
|
||||
1.1 网鼎杯比赛介绍
|
||||
为深入贯彻落实习近平总书记关于网络强国的重要思想,全面践行总体国家安全观,充分调动社会力量积极性,挖掘和选拔网络安全实战化人才,进一步筑牢网络安全防线,在...
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:【漏洞通告】微软2024年12月安全更新通告
|
||||
**作者**:青藤实验室
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzI1NDQxMDE0NQ==&mid=2247485083&idx=1&sn=b0001d31a1da90591366a8795080ae1b)
|
||||
**上传时间**:2024-12-11 17:30:22
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:【工具分享】Nuclei GUI 管理工具(附12W+poc)
|
||||
**作者**:暗影网安实验室
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzIyNTIxNDA1Ng==&mid=2659211287&idx=1&sn=648b0bcf5231aa3c73bd8820bc05666c)
|
||||
**上传时间**:2024-12-11 17:20:45
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:干货 | 应急响应常见流程,详解6个关键步骤
|
||||
**作者**:马哥网络安全
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247568447&idx=1&sn=463292005dc4912c6cc2edaabca216dc)
|
||||
**上传时间**:2024-12-11 17:03:03
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:一次接口到源码泄露案例
|
||||
**作者**:UF安全团队
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzkzNTQwNjQ4OA==&mid=2247484028&idx=1&sn=194a2d97d4b8e720d9998d99eed8f61e)
|
||||
**上传时间**:2024-12-11 15:57:50
|
||||
**简介**:简单src案例分享
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:【漏洞通告】微软12月多个安全漏洞
|
||||
**作者**:启明星辰安全简讯
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzkzNzY5OTg2Ng==&mid=2247500373&idx=2&sn=de1d1f63dc8bc0f867a230507640bdc2)
|
||||
**上传时间**:2024-12-11 15:39:40
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:2024年12月微软补丁日多个高危漏洞安全风险通告
|
||||
**作者**:嘉诚安全
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzU4NjY4MDAyNQ==&mid=2247496850&idx=1&sn=21c9286190406da9b6d1eaf566c9289d)
|
||||
**上传时间**:2024-12-11 15:35:16
|
||||
**简介**:近日,嘉诚安全监测到Microsoft官方发布了12月份的安全更新公告,共修复了72个漏洞,鉴于漏洞危害较大,嘉诚安全提醒广大Microsoft用户尽快下载补丁更新,避免引发漏洞相关的网络安全事件。
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:资产管理工具TestNet
|
||||
**作者**:黑客仓库
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzU0MDUxMDEzNQ==&mid=2247489742&idx=1&sn=38637114689c4d4fa20919fc17cf0319)
|
||||
**上传时间**:2024-12-11 15:01:01
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:Nuclei|图形化|轻量化刷漏洞神器|11000+poc
|
||||
**作者**:海底生残月
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzkyOTQyOTk3Mg==&mid=2247484928&idx=1&sn=0d5f72ae7989e53bcc477d6e0f275680)
|
||||
**上传时间**:2024-12-11 14:29:32
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:【病毒分析】2024年网鼎杯朱雀组REVERSE02——关于勒索木马解密详解
|
||||
**来源**:subject
|
||||
**链接**:https://forum.butian.net/share/3981
|
||||
**上传时间**:2024-12-12 10:00:01
|
||||
**描述**:1.背景
|
||||
1.1 网鼎杯比赛介绍
|
||||
为深入贯彻落实习近平总书记关于网络强国的重要思想,全面践行总体国家安全观,充分调动社会力量积极性,挖掘和选拔网络安全实战化人才,进一步筑牢网络安全防线,在...
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:【病毒分析】2024年网鼎杯朱雀组REVERSE02——关于勒索木马解密详解
|
||||
**来源**:subject
|
||||
**链接**:https://forum.butian.net/share/3981
|
||||
**上传时间**:2024-12-12 10:00:01
|
||||
**描述**:1.背景
|
||||
1.1 网鼎杯比赛介绍
|
||||
为深入贯彻落实习近平总书记关于网络强国的重要思想,全面践行总体国家安全观,充分调动社会力量积极性,挖掘和选拔网络安全实战化人才,进一步筑牢网络安全防线,在...
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:【病毒分析】2024年网鼎杯朱雀组REVERSE02——关于勒索木马解密详解
|
||||
**来源**:subject
|
||||
**链接**:https://forum.butian.net/share/3981
|
||||
**上传时间**:2024-12-12 10:00:01
|
||||
**描述**:1.背景
|
||||
1.1 网鼎杯比赛介绍
|
||||
为深入贯彻落实习近平总书记关于网络强国的重要思想,全面践行总体国家安全观,充分调动社会力量积极性,挖掘和选拔网络安全实战化人才,进一步筑牢网络安全防线,在...
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:【病毒分析】2024年网鼎杯朱雀组REVERSE02——关于勒索木马解密详解
|
||||
**来源**:subject
|
||||
**链接**:https://forum.butian.net/share/3981
|
||||
**上传时间**:2024-12-12 10:00:01
|
||||
**描述**:1.背景
|
||||
1.1 网鼎杯比赛介绍
|
||||
为深入贯彻落实习近平总书记关于网络强国的重要思想,全面践行总体国家安全观,充分调动社会力量积极性,挖掘和选拔网络安全实战化人才,进一步筑牢网络安全防线,在...
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:【病毒分析】2024年网鼎杯朱雀组REVERSE02——关于勒索木马解密详解
|
||||
**来源**:subject
|
||||
**链接**:https://forum.butian.net/share/3981
|
||||
**上传时间**:2024-12-12 10:00:01
|
||||
**描述**:1.背景
|
||||
1.1 网鼎杯比赛介绍
|
||||
为深入贯彻落实习近平总书记关于网络强国的重要思想,全面践行总体国家安全观,充分调动社会力量积极性,挖掘和选拔网络安全实战化人才,进一步筑牢网络安全防线,在...
|
||||
|
||||
----------------------------------------
|
@ -0,0 +1,35 @@
|
||||
2024-12-12 13:40:47 - INFO - __main__:<module>:192 - 飞书发送 程序信息 成功
|
||||
2024-12-12 13:40:48 - INFO - __main__:<module>:195 - 飞书发送 RSS源状态 成功
|
||||
2024-12-12 13:40:48 - INFO - __main__:<module>:198 - 企业微信发送 程序信息 成功
|
||||
2024-12-12 13:40:48 - INFO - __main__:<module>:201 - 企业微信发送 RSS源状态 成功
|
||||
2024-12-12 13:40:48 - INFO - __main__:main_loop:121 - 第1次执行,当前时间为:2024-12-12 13:40:48
|
||||
2024-12-12 13:40:48 - INFO - __main__:send_job:69 - 正在启动各爬虫并获取资源中...
|
||||
2024-12-12 13:40:48 - INFO - __main__:check_avaliable:55 - 嘶吼资讯 递送中(飞书):
|
||||
2024-12-12 13:40:49 - INFO - __main__:check_avaliable:57 - 飞书发送 嘶吼资讯 成功
|
||||
2024-12-12 13:41:19 - INFO - __main__:check_avaliable:60 - 嘶吼资讯 递送中(企业微信):
|
||||
2024-12-12 13:41:19 - INFO - __main__:check_avaliable:62 - 企业微信发送 嘶吼资讯 成功
|
||||
2024-12-12 13:41:49 - INFO - __main__:check_avaliable:55 - 安全客资讯 递送中(飞书):
|
||||
2024-12-12 13:41:50 - INFO - __main__:check_avaliable:57 - 飞书发送 安全客资讯 成功
|
||||
2024-12-12 13:42:20 - INFO - __main__:check_avaliable:60 - 安全客资讯 递送中(企业微信):
|
||||
2024-12-12 13:42:20 - INFO - __main__:check_avaliable:62 - 企业微信发送 安全客资讯 成功
|
||||
2024-12-12 13:42:50 - INFO - __main__:check_avaliable:55 - 洞见微信安全资讯 递送中(飞书):
|
||||
2024-12-12 13:42:51 - INFO - __main__:check_avaliable:57 - 飞书发送 洞见微信安全资讯 成功
|
||||
2024-12-12 13:43:21 - INFO - __main__:check_avaliable:60 - 洞见微信安全资讯 递送中(企业微信):
|
||||
2024-12-12 13:43:21 - INFO - __main__:check_avaliable:62 - 企业微信发送 洞见微信安全资讯 成功
|
||||
2024-12-12 13:43:51 - INFO - __main__:check_avaliable:65 - 先知社区资讯数据为空,跳过执行。
|
||||
2024-12-12 13:43:51 - INFO - __main__:check_avaliable:55 - FreeBuf资讯 递送中(飞书):
|
||||
2024-12-12 13:43:51 - INFO - __main__:check_avaliable:57 - 飞书发送 FreeBuf资讯 成功
|
||||
2024-12-12 13:44:21 - INFO - __main__:check_avaliable:60 - FreeBuf资讯 递送中(企业微信):
|
||||
2024-12-12 13:44:22 - INFO - __main__:check_avaliable:62 - 企业微信发送 FreeBuf资讯 成功
|
||||
2024-12-12 13:44:52 - INFO - __main__:check_avaliable:55 - 奇安信攻防社区资讯 递送中(飞书):
|
||||
2024-12-12 13:44:52 - INFO - __main__:check_avaliable:57 - 飞书发送 奇安信攻防社区资讯 成功
|
||||
2024-12-12 13:45:22 - INFO - __main__:check_avaliable:60 - 奇安信攻防社区资讯 递送中(企业微信):
|
||||
2024-12-12 13:45:22 - INFO - __main__:check_avaliable:62 - 企业微信发送 奇安信攻防社区资讯 成功
|
||||
2024-12-12 13:45:52 - INFO - __main__:check_avaliable:55 - Seebug社区资讯 递送中(飞书):
|
||||
2024-12-12 13:45:53 - INFO - __main__:check_avaliable:57 - 飞书发送 Seebug社区资讯 成功
|
||||
2024-12-12 13:46:23 - INFO - __main__:check_avaliable:60 - Seebug社区资讯 递送中(企业微信):
|
||||
2024-12-12 13:46:23 - INFO - __main__:check_avaliable:62 - 企业微信发送 Seebug社区资讯 成功
|
||||
2024-12-12 13:46:53 - INFO - __main__:send_job:98 - 执行完毕,等待下一次执行...
|
||||
2024-12-12 13:46:53 - INFO - __main__:send_job:101 - 飞书发送 单次运行结束 成功
|
||||
2024-12-12 13:46:54 - INFO - __main__:send_job:104 - 企业微信发送 单次运行结束 成功
|
||||
2024-12-12 13:47:40 - INFO - __main__:signal_handler:107 - 接收到退出信号,程序即将退出...
|
Binary file not shown.
Binary file not shown.
Binary file not shown.
@ -29,15 +29,22 @@ headers = {
|
||||
"Accept-Language": "zh-CN,zh;q=0.9"
|
||||
}
|
||||
|
||||
# def fetch_rss(url, headers):
|
||||
# try:
|
||||
# response = requests.get(url, headers=headers)
|
||||
# response.raise_for_status() # 检查请求是否成功
|
||||
# return response.content
|
||||
# except RequestException as e:
|
||||
# logger.error(f"请求 {url} 时发生错误: {e}")
|
||||
# return None # 返回None表示请求失败
|
||||
def fetch_rss(url, headers, timeout=20):
|
||||
doonsec_headers = {
|
||||
"User-Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:133.0) Gecko/20100101 Firefox/133.0",
|
||||
"Accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8",
|
||||
"Accept-Language": "zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2",
|
||||
"Accept-Encoding": "gzip, deflate, br",
|
||||
"Upgrade-Insecure-Requests": "1",
|
||||
"Sec-Fetch-Dest": "document",
|
||||
"Sec-Fetch-Mode": "navigate",
|
||||
"Sec-Fetch-Site": "none",
|
||||
"Sec-Fetch-User": "?1",
|
||||
"Priority": "u=0, i",
|
||||
"Te": "trailers",
|
||||
"Connection": "keep-alive"
|
||||
}
|
||||
|
||||
def fetch_rss(url, headers, timeout=60):
|
||||
try:
|
||||
response = requests.get(url, headers=headers, timeout=timeout)
|
||||
response.raise_for_status() # 检查请求是否成功
|
||||
@ -156,7 +163,7 @@ def huawei_main():
|
||||
# 洞见微信聚合爬虫
|
||||
def doonsec_main():
|
||||
url = "https://wechat.doonsec.com/bayes_rss.xml"
|
||||
rss_content = fetch_rss(url, headers)
|
||||
rss_content = fetch_rss(url, doonsec_headers)
|
||||
|
||||
if rss_content is None:
|
||||
logger.warning("无法获取洞见微信聚合RSS内容,跳过保存操作。")
|
||||
|
Loading…
Reference in New Issue
Block a user