update
This commit is contained in:
parent
3c83bd6602
commit
574fc326cd
40
Core.py
40
Core.py
@ -12,8 +12,8 @@ import time
|
||||
import yaml
|
||||
import requests
|
||||
from datetime import datetime, timedelta
|
||||
from FeishuSendBot import SendToFeishu, gen_sign
|
||||
from QiweiSendBot import SendToWX
|
||||
from SendCore.FeishuSendBot import SendToFeishu, gen_sign
|
||||
from SendCore.QiweiSendBot import SendToWX
|
||||
from media.common import run, seebug_main, M_4hou_main, anquanke_main, sec_wiki_main, huawei_main, doonsec_main, qianxin_main
|
||||
from media.freebuf import freebuf_main
|
||||
from media.xianzhi import xianzhi_main
|
||||
@ -29,7 +29,7 @@ from loguru import logger
|
||||
# 清除所有已有的日志记录器配置
|
||||
logger.remove()
|
||||
|
||||
logger.add("./log/spider.log",
|
||||
logger.add("./log/core.log",
|
||||
format="{time:YYYY-MM-DD HH:mm:ss} - {level} - {name}:{function}:{line} - {message}",
|
||||
rotation="100 MB",
|
||||
compression="zip",
|
||||
@ -71,14 +71,14 @@ def check_avaliable(info, title, webhook_url, timestamp, sign):
|
||||
def send_job(time_1):
|
||||
# 爬取数据
|
||||
logger.info("正在启动各爬虫并获取资源中...")
|
||||
# seebug_main()
|
||||
# anquanke_main()
|
||||
# huawei_main()
|
||||
# doonsec_main()
|
||||
# qianxin_main()
|
||||
# freebuf_main()
|
||||
# xianzhi_main()
|
||||
# M_4hou_main()
|
||||
seebug_main()
|
||||
anquanke_main()
|
||||
huawei_main()
|
||||
doonsec_main()
|
||||
qianxin_main()
|
||||
freebuf_main()
|
||||
xianzhi_main()
|
||||
M_4hou_main()
|
||||
|
||||
# 分析各个数据源的结果
|
||||
reslt_4hou = Src_4hou(time_1)
|
||||
@ -121,14 +121,15 @@ signal.signal(signal.SIGTERM, signal_handler) # kill命令
|
||||
|
||||
|
||||
def main_loop(choice):
|
||||
n = 0
|
||||
if choice == 1:
|
||||
n = 0
|
||||
while True:
|
||||
try:
|
||||
# 执行任务
|
||||
logger.info(f"第{n+1}次执行,当前时间为:{datetime.now().strftime('%Y-%m-%d %H:%M:%S')}")
|
||||
n += 1 # 每次循环递增 n
|
||||
logger.info(f"第{n}次执行,当前时间为:{datetime.now().strftime('%Y-%m-%d %H:%M:%S')}")
|
||||
send_job(e_hour)
|
||||
time.sleep(e_hour * 60 * 60 - 5 * 60)
|
||||
time.sleep(e_hour * 60 * 60 - 3 * 60)
|
||||
|
||||
except Exception as e:
|
||||
logger.error(f"发生错误: {e}, 程序已暂停")
|
||||
@ -136,13 +137,14 @@ def main_loop(choice):
|
||||
# logger.info(result)
|
||||
exit()
|
||||
elif choice == 0:
|
||||
n = 0
|
||||
# 设置每天的特定时间点执行job函数
|
||||
logger.info(f"第{n+1}次执行准备开始。")
|
||||
schedule.every().day.at("09:05").do(send_job, 12)
|
||||
schedule.every().day.at("12:05").do(send_job, 3)
|
||||
schedule.every().day.at("15:05").do(send_job, 3)
|
||||
schedule.every().day.at("18:05").do(send_job, 3)
|
||||
schedule.every().day.at("21:05").do(send_job, 3)
|
||||
schedule.every().day.at("09:00").do(send_job, 12)
|
||||
schedule.every().day.at("12:00").do(send_job, 3)
|
||||
schedule.every().day.at("15:00").do(send_job, 3)
|
||||
schedule.every().day.at("18:00").do(send_job, 3)
|
||||
schedule.every().day.at("21:00").do(send_job, 3)
|
||||
|
||||
while True:
|
||||
schedule.run_pending()
|
||||
|
@ -1,4 +1,4 @@
|
||||
from FeishuSendBot import SendToFeishu, gen_sign
|
||||
from SendCore.FeishuSendBot import SendToFeishu, gen_sign
|
||||
|
||||
webhook_url, timestamp, sign = gen_sign()
|
||||
|
File diff suppressed because one or more lines are too long
@ -1,4 +1,124 @@
|
||||
[
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302706",
|
||||
"title": "SAP 修复了 NetWeaver 的 Adobe Document Services 中的关键 SSRF 缺陷",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityaffairs",
|
||||
"pubDate": "2024-12-13 10:16:47"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302691",
|
||||
"title": "新恶意软件技术可利用 Windows UI 框架规避 EDR 工具",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "TheHackersNews",
|
||||
"pubDate": "2024-12-13 10:15:35"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302703",
|
||||
"title": "AuthQuake 缺陷允许跨 Azure、Office 365 帐户绕过 MFA",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "hackread",
|
||||
"pubDate": "2024-12-13 10:15:11"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302697",
|
||||
"title": "欧洲刑警组织拆除了15个国家的27个DDOS攻击平台;管理员被捕",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "TheHackersNews",
|
||||
"pubDate": "2024-12-13 10:13:59"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302713",
|
||||
"title": "助力人才强国战略,360以实战人才为核心打造产教融合新业态",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "微信",
|
||||
"pubDate": "2024-12-13 10:13:44"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302717",
|
||||
"title": "实战分享:构建高效平台型C2的经验总结",
|
||||
"author": " 360安全应急响应中心",
|
||||
"description": null,
|
||||
"source": null,
|
||||
"pubDate": "2024-12-13 09:49:41"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302710",
|
||||
"title": "Dell 敦促立即更新以修复 Critical Power Manager 漏洞",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "hackread",
|
||||
"pubDate": "2024-12-12 16:59:00"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302700",
|
||||
"title": "Krispy Kreme 网络攻击扰乱了美国的在线订购",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "hackread",
|
||||
"pubDate": "2024-12-12 15:52:15"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302694",
|
||||
"title": "Ivanti 修复了其 CSA 解决方案中的一个最高严重性漏洞",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityaffairs",
|
||||
"pubDate": "2024-12-12 15:36:03"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302688",
|
||||
"title": "整合Apple Intelligence后,ChatGPT陷入困境",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "Decrypt",
|
||||
"pubDate": "2024-12-12 15:14:52"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302685",
|
||||
"title": "WordPress Plugin Automations SQL注入漏洞",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "CN-SEC",
|
||||
"pubDate": "2024-12-12 15:07:56"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302675",
|
||||
"title": "木马“卷王”再度升级传播手段,360全方位遏制银狐变种",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "微信",
|
||||
"pubDate": "2024-12-12 14:40:28"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302672",
|
||||
"title": "目标 Android 用户:伪装成流行应用程序的 AppLite 木马",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-12 14:30:50"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302669",
|
||||
"title": "CVE-2024-53247:Splunk 安全网关应用程序漏洞允许远程执行代码",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-12 14:23:31"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302666",
|
||||
"title": "CVE-2024-53677 (CVSS 9.5): Apache Struts 中的严重漏洞允许远程执行代码",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-12 14:17:02"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302661",
|
||||
"title": "ChatGPT 和 Sora 下线:OpenAI 在全球中断中争先恐后地恢复服务",
|
||||
@ -38,125 +158,5 @@
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-12 11:28:04"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302654",
|
||||
"title": "恶意 npm 软件包模仿 ESLint 插件,窃取敏感数据",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-12 11:20:48"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302651",
|
||||
"title": "Zloader 木马利用新颖的 DNS 隧道协议增强规避能力",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-12 11:07:59"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302648",
|
||||
"title": "BadRAM 漏洞 (CVE-2024-21944): 研究人员发现 AMD SEV 中的安全漏洞",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-12 11:01:36"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302646",
|
||||
"title": "美国证券交易委员会推进纽约证券交易所提交的文件,以上市Bitwise比特币和以太坊ETF",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "Cointelegraph.com News",
|
||||
"pubDate": "2024-12-12 10:52:47"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/301903",
|
||||
"title": "与业界共鸣!赛宁网安引领“实用型靶场”建设,呼吁用户导向",
|
||||
"author": " XCTF联赛小秘",
|
||||
"description": null,
|
||||
"source": null,
|
||||
"pubDate": "2024-12-11 17:30:19"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302630",
|
||||
"title": "银狐团伙再出新招——Web漏洞成切入点",
|
||||
"author": " 安全KER小助手",
|
||||
"description": null,
|
||||
"source": null,
|
||||
"pubDate": "2024-12-11 16:58:12"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302623",
|
||||
"title": "唯一入选两大应用场景案例! 360打造城市安全运营的“天津模式”",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "微信",
|
||||
"pubDate": "2024-12-11 15:17:16"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302620",
|
||||
"title": "CVE-2024-11639 (CVSS 10) – Ivanti Cloud Services 应用程序中存在严重缺陷:建议立即修补",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-11 15:06:37"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302617",
|
||||
"title": "美国 CISA 将 Microsoft Windows CLFS 驱动程序缺陷添加到其已知利用漏洞目录中",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityaffairs",
|
||||
"pubDate": "2024-12-11 14:45:16"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302614",
|
||||
"title": "谷歌浏览器修补高严重性漏洞 - CVE-2024-12381 和 CVE-2024-12382",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-11 14:38:33"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302611",
|
||||
"title": "攻击者主动利用 Cleo 文件传输软件(CVE-2024-50623)中的漏洞",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "helpnetsecurity",
|
||||
"pubDate": "2024-12-11 14:30:30"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302608",
|
||||
"title": "微软在 “12 月补丁星期二 ”中解决了 CVE-2024-49138 严重零日漏洞和 72 个其他漏洞",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-11 11:34:18"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302605",
|
||||
"title": "施耐德电气警告 Modicon 控制器存在严重漏洞 - CVE-2024-11737 (CVSS 9.8)",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-11 11:26:19"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302602",
|
||||
"title": "Apache Superset 在最新版本中修补多个安全漏洞",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-11 11:22:12"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302599",
|
||||
"title": "CVE-2024-52335 (CVSS 9.8):Siemens Healthineers 解决了医学成像软件中的关键缺陷",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-11 11:15:00"
|
||||
}
|
||||
]
|
2640
JSON/doonsec.json
2640
JSON/doonsec.json
File diff suppressed because it is too large
Load Diff
@ -1,4 +1,92 @@
|
||||
[
|
||||
{
|
||||
"title": "FreeBuf周报 | Meta多款应用全球宕机;SaaS巨头被勒索攻击",
|
||||
"link": "https://www.freebuf.com/news/417679.html",
|
||||
"description": "总结推荐本周的热点资讯、安全事件、一周好文和省心工具,保证大家不错过本周的每一个重点!",
|
||||
"body": "<p>各位 Buffer 周末好,以下是本周「FreeBuf周报」,我们总结推荐了本周的热点资讯、安全事件、一周好文和省心工具,保证大家不错过本周的每一个重点!<img src=\"https://image.3001.net/images/20220923/1663923572_632d7574ead5a97f52086.jpg!small\" alt=\"\" /></p><h2 id=\"h2-1\">",
|
||||
"category": "资讯",
|
||||
"pubDate": "Fri, 13 Dec 2024 17:34:03 +0800"
|
||||
},
|
||||
{
|
||||
"title": "大利好,国家发展改革委颁布《电力监控系统安全防护规定》",
|
||||
"link": "https://www.freebuf.com/news/417661.html",
|
||||
"description": "本次修订对原《规定》做了多方的修改,并新增13条,修订后共六章37条。",
|
||||
"body": "<p>近日,国家发展改革委颁布了新修订的《电力监控系统安全防护规定》(国家发展改革委2024年第27号令,以下简称《规定》),自2025年1月1日起施行,原《电力监控系统安全防护规定》(国家发展改革委2014年第14号令)同时废止。为便于各有关方面准确理解和把握政策内容,国家能源局有关负责同志接受采访,回答了记者提问。</p><h2 id=\"h2-1\">修订背景</h2><p>原《规定》于2014",
|
||||
"category": "资讯",
|
||||
"pubDate": "Fri, 13 Dec 2024 15:59:44 +0800"
|
||||
},
|
||||
{
|
||||
"title": "大众和斯柯达曝12个组合漏洞,攻击者可在10米内无接触入侵",
|
||||
"link": "https://www.freebuf.com/news/417642.html",
|
||||
"description": "网络安全研究人员发现斯柯达和大众汽车的某些车型的车载娱乐系统中存在多个漏洞,这些漏洞可能让黑客远程跟踪并访问用户的敏感数据。",
|
||||
"body": "<p>网络安全研究人员发现斯柯达和大众汽车的某些车型的车载娱乐系统中存在多个漏洞,这些漏洞可能让黑客远程跟踪并访问用户的敏感数据。</p><p><img src=\"https://image.3001.net/images/20241213/1734068619_675bc98bf3440f7b36739.jpg!small\" alt=\"\" /></p><p>专门从事汽车网络安全的公司PCAuto",
|
||||
"category": "资讯",
|
||||
"pubDate": "Fri, 13 Dec 2024 13:42:33 +0800"
|
||||
},
|
||||
{
|
||||
"title": "美国为何悬赏1000万美元,抓一个四川技术宅?",
|
||||
"link": "https://www.freebuf.com/articles/neopoints/417627.html",
|
||||
"description": "最近,美国国务院宣布了一个重磅消息,对一名中国籍黑客关天峰及其所涉团队实施悬赏通缉。",
|
||||
"body": "<img src=\"https://image.3001.net/images/20241213/1734055902_675b97deac12550f42f03.jpg!small\" alt=\"\" width=\"690\" height=\"801\" />最近,美国国务院宣布了一个重磅消息,对一名中国籍黑客关天峰及其所涉团队实施悬赏通缉。美国财政部也在一份声明中表示,已对总部位于成都的四川无声信息技",
|
||||
"category": "观点",
|
||||
"pubDate": "Fri, 13 Dec 2024 10:13:45 +0800"
|
||||
},
|
||||
{
|
||||
"title": "FreeBuf早报 | 微软Azure多因素验证一小时内就被破解;虹膜写真或致信息泄露",
|
||||
"link": "https://www.freebuf.com/news/417598.html",
|
||||
"description": "由于存在一个关键漏洞,研究人员在大约一个小时内就破解了微软 Azure 的多因素身份验证(MFA)方法。",
|
||||
"body": "<h2 id=\"h2-1\">全球动态</h2><h3 id=\"h3-1\">1. 国家网信办:网安标委要加快推动《人工智能生成合成内容标识方法》等标准的研制发布,强化自动驾驶等相关网络安全标准研究</h3><p>2024年12月8日-11日,全国<span id=\"bk_90.BK0655\">网络安全</span><span id=\"bkquote_90.BK0655\"></span>标准化技术委员",
|
||||
"category": "资讯",
|
||||
"pubDate": "Thu, 12 Dec 2024 17:42:59 +0800"
|
||||
},
|
||||
{
|
||||
"title": "白帽世界大会 | HACKPROVE WORLD 2025全议题公布",
|
||||
"link": "https://www.freebuf.com/fevents/417597.html",
|
||||
"description": "报名方式:https://www.hackprove.com/events/conference",
|
||||
"body": "<p><img src=\"https://image.3001.net/images/20241212/1733997927_675ab5673dd5179597e18.png!small\" alt=\"\" width=\"673\" height=\"1200\" /></p><p style=\"text-align:center;\"><strong>报名方式:</strong></p><p><stron",
|
||||
"category": "活动",
|
||||
"pubDate": "Thu, 12 Dec 2024 16:58:43 +0800"
|
||||
},
|
||||
{
|
||||
"title": "Go语言低门槛背后的风险,初级勒索攻击或致解密无门",
|
||||
"link": "https://www.freebuf.com/articles/417575.html",
|
||||
"description": "该样本会利用 AES 进行数据加密,并将加密秘钥发送至 youtube.com ,导致被加密文件完全无法恢复。",
|
||||
"body": "<p>Go 语言凭借其高效的并发处理能力和强大的标准库支持等特点,在开发效率和性能上具有一定的优势,备受软件开发者青睐。然而,这种优势也吸引了部分初学者以及勒索组织的目光,他们利用 Go 语言编写勒索病毒并进行传播,催生了各种基于 Go 语言的勒索实验样本和勒索组织样本。<br />近期,火绒工程师在日常关注安全动态时发现一个基于 Go 语言的勒索样本。分析发现,该样本会利用 AES 进行数据加密",
|
||||
"category": "观点",
|
||||
"pubDate": "Thu, 12 Dec 2024 15:03:31 +0800"
|
||||
},
|
||||
{
|
||||
"title": "ServiceNow安全漏洞之探讨:CVE-2024系列深度分析",
|
||||
"link": "https://www.freebuf.com/articles/web/417571.html",
|
||||
"description": "本文将深入探讨这三项漏洞的技术细节及其潜在影响,揭示如何通过了解并应对这些风险,以保护企业数据的完整性和安全。",
|
||||
"body": "<h2 id=\"h2-1\"><strong><b>前言</b></strong></h2><p>在当今数字化飞速发展的时代,企业越来越依赖复杂的云服务平台来推动业务创新与增长。然而,这些平台的广泛使用也伴随着潜在的安全风险,尤其是在处理敏感数据时。近期,关于ServiceNow的一系列关键漏洞(CVE-2024-4879、CVE-2024-5178 和 CVE-2024-5217)的披露,再次引发",
|
||||
"category": "Web安全",
|
||||
"pubDate": "Thu, 12 Dec 2024 14:46:21 +0800"
|
||||
},
|
||||
{
|
||||
"title": "CISP-PTE:记录文件上传系统靶机做题思路(拿Key)",
|
||||
"link": "https://www.freebuf.com/articles/web/417556.html",
|
||||
"description": "记录CISP-PTE文件上传系统靶场解题思路,本系统共3个Key,考验的是整体的渗透思路流程,欢迎各位小白或者大佬进行交流学习!",
|
||||
"body": "<h1><b>一、</b><strong><b>使用fscan扫描端口,查看哪些网站</b></strong></h1><p>发现只有一个文件上传系统:http://10.0.0.152:27689</p><p><img src=\"https://image.3001.net/images/20241212/1733974839_675a5b3784486446b5dcb.png!small\" a",
|
||||
"category": "Web安全",
|
||||
"pubDate": "Thu, 12 Dec 2024 12:07:35 +0800"
|
||||
},
|
||||
{
|
||||
"title": "CISP-PTE:记录基础题靶机做题思路",
|
||||
"link": "https://www.freebuf.com/articles/web/417551.html",
|
||||
"description": "记录CISP-PTE基础题靶场解题思路,本文共5题,包括:SQL注入、文件上传、文件包含、命令执行、日志分析。",
|
||||
"body": "<h1><strong><b>一、SQL注入</b></strong></h1><p>经过测试发现:空格(%20)、#、union被过滤替换为空,但是<strong>空格(%20)可以使用%0a或%0d绕过</strong>、<strong>#可以使用%23绕过、union可以双写绕过</strong></p><h2 id=\"h2-1\"><strong>(1)测试发现有4个字段:</strong>",
|
||||
"category": "Web安全",
|
||||
"pubDate": "Thu, 12 Dec 2024 11:30:41 +0800"
|
||||
},
|
||||
{
|
||||
"title": "企业TISAX认证——从0到1设施指南(1)保姆级教程",
|
||||
"link": "https://www.freebuf.com/articles/compliance/402074.html",
|
||||
"description": "TISAX是为信息安全评估提供一种标准化的方法,以增强供应链中各参与方的信任度。",
|
||||
"body": "<h2 id=\"h2-1\"><strong>前言</strong></h2><p>TISAX(Trusted Information Security Assessment Exchange)认证作为汽车行业和相关领域内的一项重要安全评估标准,其目的是为信息安全评估提供一种标准化的方法,以增强供应链中各参与方的信任度。对于希望在汽车行业中保持竞争力的企业而言,获得TISAX认证不仅是一个目标,更是",
|
||||
"category": "标准与合规",
|
||||
"pubDate": "Thu, 12 Dec 2024 11:20:41 +0800"
|
||||
},
|
||||
{
|
||||
"title": "Windows 远程桌面服务漏洞允许攻击者执行远程代码",
|
||||
"link": "https://www.freebuf.com/news/417532.html",
|
||||
@ -16,18 +104,34 @@
|
||||
"pubDate": "Thu, 12 Dec 2024 10:46:00 +0800"
|
||||
},
|
||||
{
|
||||
"title": "Facebook、Instagram、WhatsApp 集体遭遇全球宕机",
|
||||
"title": "关键的Windows UI自动化框架漏洞允许黑客绕过EDR",
|
||||
"link": "https://www.freebuf.com/news/417529.html",
|
||||
"description": "攻击者利用了Windows UIA来执行多种恶意活动,可巧妙地避开端点检测和响应(EDR)解决方案的监控。",
|
||||
"body": "<p>一种新近开发的技术,利用了Windows的一个辅助功能框架——UI Automation(UIA),来执行多种恶意活动,同时巧妙地避开了端点检测和响应(EDR)解决方案的监控。</p><p><img src=\"https://image.3001.net/images/20241212/1733971878_675a4fa6c85ad699f1b12.jpg!small\" alt=\"\" />",
|
||||
"category": "资讯",
|
||||
"pubDate": "Thu, 12 Dec 2024 10:40:20 +0800"
|
||||
},
|
||||
{
|
||||
"title": "OpenAI、Facebook、Instagram、WhatsApp 集体全球宕机",
|
||||
"link": "https://www.freebuf.com/news/417521.html",
|
||||
"description": "周三下午,Facebook、Instagram、Threads 和 WhatsApp 遭遇了全球性的大规模服务中断。",
|
||||
"body": "<p>周三下午,Facebook、Instagram、Threads 和 WhatsApp 遭遇了全球性的大规模服务中断,不同地区的用户受到的影响程度各异。<img src=\"https://image.3001.net/images/20241212/1733968733_675a435dab53b91c9fa44.png!small\" alt=\"\" width=\"690\" height=\"38",
|
||||
"category": "资讯",
|
||||
"pubDate": "Thu, 12 Dec 2024 09:47:16 +0800"
|
||||
},
|
||||
{
|
||||
"title": "保姆级——从0到1建设认证ISO27001管理体系",
|
||||
"link": "https://www.freebuf.com/articles/compliance/417515.html",
|
||||
"description": "ISO 27001作为国际认可的信息安全管理体系标准,为组织提供了一个系统的框架,以保障其信息安全,提升市场竞争力。本文将详细介绍ISO/IEC 27001:2022标准如何从零开始,逐步建设并成功获",
|
||||
"body": "<p><strong>前言:</strong>ISO 27001作为国际认可的信息安全管理体系标准,为组织提供了一个系统的框架,以保障其信息安全,提升市场竞争力。本文将详细介绍ISO/IEC 27001:2022标准如何从零开始,逐步建设并成功获得ISO 27001管理体系认证。</p><h2 id=\"h2-1\">1、什么是27001信息安全管理体系认证</h2><p>ISO 27001信息安全管",
|
||||
"category": "标准与合规",
|
||||
"pubDate": "Wed, 11 Dec 2024 23:12:45 +0800"
|
||||
},
|
||||
{
|
||||
"title": "大量用户吐槽,Microsoft 365 又大面积宕机",
|
||||
"link": "https://www.freebuf.com/news/417504.html",
|
||||
"description": "该中断导致用户无法访问 Microsoft 365 的Web 应用程序和 Microsoft 365 管理中心。",
|
||||
"body": "<p>微软正在调查一次普遍的中断,该中断导致用户无法访问 Microsoft 365 的Web 应用程序和 Microsoft 365 管理中心。这个问题影响了试图通过 Web 浏览器连接 Outlook 、OneDrive 和其他 Office 365 应用程序的用户。</p><p>这次中断发生几个小时前,影响到的用户遇到了错误信息,显示“我们正在遭遇服务中断。您打开的所有文件都已保存。在中断解",
|
||||
"body": "<p>微软正在调查一次普遍的中断,该中断导致用户无法访问 Microsoft 365 的Web 应用程序和 Microsoft 365 管理中心。这个问题影响了试图通过 Web 浏览器连接 Outlook 、OneDrive 和其他 Office 365 应用程序的用户。</p><p><img src=\"https://image.3001.net/images/20241213/17340772",
|
||||
"category": "资讯",
|
||||
"pubDate": "Wed, 11 Dec 2024 17:44:34 +0800"
|
||||
},
|
||||
@ -54,109 +158,5 @@
|
||||
"body": "<p>据Cyber Security News消息,卡巴斯基发现,一项仍在持续的攻击行为正利用盗版软件传播RedLine数据窃取程序,目标是一些俄国企业。</p><p>报告表明,该攻击活动开始于 2024 年 1 月,通过俄罗斯一些在线论坛向目标发送了包含RedLine数据窃取程序的HPDxLIB 激活工具,该工具主要用来激活一些商业软件。</p><p><img src=\"https://imag",
|
||||
"category": "资讯",
|
||||
"pubDate": "Wed, 11 Dec 2024 11:15:39 +0800"
|
||||
},
|
||||
{
|
||||
"title": "Ivanti最严重的 CSA 认证绕过漏洞曝光",
|
||||
"link": "https://www.freebuf.com/news/417406.html",
|
||||
"description": "12月11日,Ivanti 向客户发出警告,提醒其 CSA 解决方案存在一个新的最高严重性的认证绕过漏洞。",
|
||||
"body": "<p>12月11日,Ivanti 向客户发出警告,提醒其 Cloud Services Appliance (CSA)解决方案存在一个新的最高严重性的认证绕过漏洞。<img src=\"https://image.3001.net/images/20241211/1733886752_67590320ef3afcac9e46e.png!small\" alt=\"\" /></p><p>这个安全漏洞(编号",
|
||||
"category": "资讯",
|
||||
"pubDate": "Wed, 11 Dec 2024 11:12:55 +0800"
|
||||
},
|
||||
{
|
||||
"title": "渗透测试 | ViewState反序列化漏洞详解",
|
||||
"link": "https://www.freebuf.com/articles/web/417387.html",
|
||||
"description": "在一次测试过程中遇到了这个ViewState的反序列化漏洞,本文学习一下viewstate的漏洞原理以及利用方式。",
|
||||
"body": "<h2 id=\"h2-1\">前言</h2><p>在一次测试过程中遇到了这个ViewState的反序列化漏洞,当时对于利用方式以及原理都不太清楚,因此有了这边文章,学习一下viewstate的漏洞原理以及利用方式。</p><h2 id=\"h2-2\">ViewState基础介绍</h2><h3 id=\"h3-1\">ViewState机制</h3><p>ViewState 是 ASP.NET(Activ",
|
||||
"category": "Web安全",
|
||||
"pubDate": "Tue, 10 Dec 2024 19:54:40 +0800"
|
||||
},
|
||||
{
|
||||
"title": "《2024全球AI网络安全产品洞察报告》正式发布 | FreeBuf咨询",
|
||||
"link": "https://www.freebuf.com/consult/417383.html",
|
||||
"description": "FreeBuf咨询联合天融信、蚂蚁集团、瑞数信息,共同撰写、发布报告,重点研究网安行业AI安全产品的市场规模、商业模式、发展挑战等。",
|
||||
"body": "<p>2024年3月,Microsoft Security Copilot正式发布,是全球首款真正意义上的AI安全产品,借助微软庞大的全球威胁情报和每天数十万亿个信源提供的信息,以快速检测、响应来帮助企业更好地应对当下日益严峻的网络安全形势。</p><p>例如用户可以向 Security Copilot 询问特定时间段内的可疑用户登录情况;甚至可以使用它来创建概述事件及其攻击链的 PowerPoi",
|
||||
"category": "咨询",
|
||||
"pubDate": "Tue, 10 Dec 2024 19:05:37 +0800"
|
||||
},
|
||||
{
|
||||
"title": "FreeBuf早报 | FBI建议用暗号戳穿语音克隆骗局;印度制药巨头遭到黑客攻击",
|
||||
"link": "https://www.freebuf.com/news/417351.html",
|
||||
"description": "近日,美国联邦调查局(FBI)发布了一项重要建议:与家人设置一个专属“暗号”或“暗语”,以应对日益猖獗的AI语音克隆骗局。",
|
||||
"body": "<h2 id=\"h2-1\">全球动态</h2><h3 id=\"h3-1\">1. 公安部重拳打击黑客犯罪保障网络安全</h3><p>近日,记者从公安部获悉,2022年以来,全国公安机关共侦破黑客类犯罪案件2430起、抓获犯罪嫌疑人7092名,有效斩断了以黑客犯罪为核心的黑产链条,切实保障了网络与数据安全,有力维护了网络空间正常秩序。 【<a href=\"https://www.workercn.cn",
|
||||
"category": "资讯",
|
||||
"pubDate": "Tue, 10 Dec 2024 15:51:54 +0800"
|
||||
},
|
||||
{
|
||||
"title": "解决ova文件导入至vmware出现不可恢复错误的问题",
|
||||
"link": "https://www.freebuf.com/sectool/390811.html",
|
||||
"description": "解决ova文件导入至vmware出现的不可恢复错误的问题",
|
||||
"body": "<p>最近在打vulnhub靶机时,有时候下载的.ova文件导入进vmware里面,但是无法修改网络模式,一点击就会出现不可恢复错误</p><p>这里我用me and my girlfriend靶机做测试</p><p>刚开始就正常导入,在vmware左侧空白处右键选择导入的靶机</p><p><img src=\"https://image.3001.net/images/20240126/17062",
|
||||
"category": "工具",
|
||||
"pubDate": "Tue, 10 Dec 2024 14:54:55 +0800"
|
||||
},
|
||||
{
|
||||
"title": "防火墙服务配置漏洞波及多家全球财富100强公司",
|
||||
"link": "https://www.freebuf.com/news/417317.html",
|
||||
"description": "摩根大通、Visa、英特尔、伯克希尔·哈撒韦和联合健康等,都被发现受到了影响。",
|
||||
"body": "<p>据Cyber Security News消息,网络安全研究团队 Zafran 最近在 Web 应用程序防火墙 (WAF) 服务配置中发现了一个被称为“BreakingWAF”的安全漏洞,该漏洞容易让许多财富 100强、1000强的公司受到网络攻击。</p><p class=\"tinymce-p\"><img src=\"https://image.3001.net/images/20241210",
|
||||
"category": "资讯",
|
||||
"pubDate": "Tue, 10 Dec 2024 11:27:49 +0800"
|
||||
},
|
||||
{
|
||||
"title": "SaaS巨头被勒索攻击,泄露680GB数据",
|
||||
"link": "https://www.freebuf.com/news/417312.html",
|
||||
"description": "Termite 勒索软件团伙正式宣称对软件即服务(SaaS)提供商 Blue Yonder 的11 月攻击负责。",
|
||||
"body": "<p>Termite 勒索软件团伙正式宣称对软件即服务(SaaS)提供商 Blue Yonder 的11 月攻击负责。Blue Yonder(前身为 JDA Software,作为 Panasonic 子公司运营)是总部位于亚利桑那州的供应链软件供应商,为零售商、制造商和物流供应商提供全球服务。</p><p><img src=\"https://image.3001.net/images/20241",
|
||||
"category": "资讯",
|
||||
"pubDate": "Tue, 10 Dec 2024 11:11:55 +0800"
|
||||
},
|
||||
{
|
||||
"title": " 可接管账户权限,DeepSeek 和 Claude AI 存在命令注入漏洞",
|
||||
"link": "https://www.freebuf.com/news/417305.html",
|
||||
"description": "本文揭示了 DeepSeek 人工智能聊天机器人中的一个现已修补的安全漏洞的详细信息。",
|
||||
"body": "<p>本文揭示了 DeepSeek 人工智能聊天机器人中的一个现已修补的安全漏洞的详细信息,如果成功利用,黑客可通过输入注入攻击方式控制受害者的账户。</p><p><img src=\"https://image.3001.net/images/20241210/1733798584_6757aab87b3f982df37cd.png!small\" alt=\"\" /></p><p>安全研究人员 Jo",
|
||||
"category": "资讯",
|
||||
"pubDate": "Tue, 10 Dec 2024 10:43:31 +0800"
|
||||
},
|
||||
{
|
||||
"title": "俄罗斯APT组织打击乌克兰国防企业",
|
||||
"link": "https://www.freebuf.com/news/417299.html",
|
||||
"description": "根据一份新的报告,疑似俄罗斯的APT组织正在对乌克兰的军事和国防企业发动新的间谍活动。",
|
||||
"body": "<p>根据一份新的报告,疑似俄罗斯的APT组织正在对乌克兰的军事和国防企业发动新的间谍活动。</p><p>乌克兰军事计算机应急响应团队(MIL.CERT-UA)追踪到该活动的威胁行为者,代号为 UAC-0185 。该组织通过伪装成邀请函的钓鱼邮件,诱骗人们参加上周在基辅举行的一场合法国防会议。<img src=\"https://image.3001.net/images/20241210/1733",
|
||||
"category": "资讯",
|
||||
"pubDate": "Tue, 10 Dec 2024 10:21:26 +0800"
|
||||
},
|
||||
{
|
||||
"title": "Linux应急响应思路和技巧(一):进程分析篇",
|
||||
"link": "https://www.freebuf.com/articles/system/401918.html",
|
||||
"description": "本文总结自网宿安全演武实验室安全应急响应团队日常工作实践",
|
||||
"body": "<h2 id=\"h2-1\">前言</h2><p>本文总结自网宿安全演武实验室安全应急响应团队日常工作实践,主要介绍在Linux服务器环境出现明确或疑似的被入侵表现之后,安全人员如何在服务器系统中确认入侵结果,执行入侵后的溯源取证、入口定位、行为还原、后门定位等工作,以便及时清理病毒后门、加固系统,降低入侵影响。</p><h2 id=\"h2-2\">应急响应流程</h2><p>在实际安全事件处理中,应",
|
||||
"category": "系统安全",
|
||||
"pubDate": "Mon, 09 Dec 2024 20:12:21 +0800"
|
||||
},
|
||||
{
|
||||
"title": "Linux应急响应思路和技巧(二):文件分析篇",
|
||||
"link": "https://www.freebuf.com/articles/system/413395.html",
|
||||
"description": "Linux系统一切皆文件,攻击本身与系统的交互也离不开文件,凭据访问、持久化、防御绕过、恶意样本落盘、提权等攻击阶段都会涉及到文件。",
|
||||
"body": "<h2 id=\"h2-1\"><b>前言</b></h2><p>在上一篇中,我们介绍了应急响应整体流程和如何从进程入手进行主机侧应急排查。</p><p><a href=\"articles/system/401918.html\" target=\"_blank\" rel=\"noreferrer noopener\">Linux应急响应思路和技巧(一):进程分析篇</a><br /></p><p>本篇我们将",
|
||||
"category": "系统安全",
|
||||
"pubDate": "Mon, 09 Dec 2024 20:10:21 +0800"
|
||||
},
|
||||
{
|
||||
"title": "腾讯云首届金融安全峰会圆满举办,让安全价值看得见",
|
||||
"link": "https://www.freebuf.com/articles/417280.html",
|
||||
"description": "12月6日,2024首届腾讯云金融安全峰会在上海成功举办。",
|
||||
"body": "<p>作为数字经济的重要组成部分之一,金融行业的发展与稳定一直备受关注。国家高度重视金融行业的数字化转型与安全建设,金融企业加速信息技术融合创新改造升级。中国人民银行等7部门联合印发的《推动数字金融高质量发展行动方案》提出,以数据要素和数字技术为关键驱动,加快推进金融机构数字化转型,夯实数字金融发展基础。</p><p>随着金融科技进入4.0时代,以人工智能(AI)、大数据、云计算和区块链等新兴技术",
|
||||
"category": "活动",
|
||||
"pubDate": "Mon, 09 Dec 2024 19:24:40 +0800"
|
||||
},
|
||||
{
|
||||
"title": "FreeBuf早报 | 普通用户手机发现间谍软件Pegasus;软件供应链巨头被勒索软件入侵",
|
||||
"link": "https://www.freebuf.com/news/417247.html",
|
||||
"description": "Termite 勒索软件团伙已正式声称对软件即服务提供商 Blue Yonder 的攻击行为负责,称窃取了 680GB 文件。",
|
||||
"body": "<h2 id=\"h2-1\">全球动态</h2><h3 id=\"h3-1\">1. 国家安全部:“天之骄子”泄露重要涉密事项,获刑10年</h3><p>据国家安全部微信号12月9日消息,长期以来,境外间谍情报机关将我党政机关、企事业单位工作人员视为拉拢策反、渗透利用的重点目标。近日,国家安全机关破获一起间谍案,涉案人员安某曾是众人眼中的“天之骄子”,却因未能抵御境外间谍情报机关的圈套诱惑,最终身陷囹圄",
|
||||
"category": "资讯",
|
||||
"pubDate": "Mon, 09 Dec 2024 16:10:28 +0800"
|
||||
}
|
||||
]
|
@ -1,4 +1,18 @@
|
||||
[
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/3946",
|
||||
"title": "议题解读:How I use a novel approach to exploit a limited OOB on Ubuntu at Pwn2Own Vancouver 2024",
|
||||
"description": "议题介绍了一种新颖的 Linux 内核栈缓冲区越界写漏洞利用技巧,结合了内核栈分配机制和 ebpf 实现任意地址写修改 modprobe_path 完成利用。\n漏洞分析\n漏洞代码:\n\nnla_parse_nested 解析用户态...",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-13 10:16:35"
|
||||
},
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/3921",
|
||||
"title": "堆攻击tcache常见利用手法总结",
|
||||
"description": "本篇文章详细记录了笔者对于glibc堆中和有关tcache攻击的理解,同时对常见利用手法进行了分析复现",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-13 09:00:00"
|
||||
},
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/3981",
|
||||
"title": "【病毒分析】2024年网鼎杯朱雀组REVERSE02——关于勒索木马解密详解",
|
||||
@ -54,19 +68,5 @@
|
||||
"description": "本文章详细记录了笔者对qemu逃逸的理解,同时复现了两个经典的CTF中的qemu逃逸的题目,详细记录了复现的过程,希望对你学习qemu逃逸有所帮助",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-05 09:36:56"
|
||||
},
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/3912",
|
||||
"title": "基于ptrace的沙箱绕过",
|
||||
"description": "本文记录复现羊城杯hard-sandbox这道题的过程,并在途中学习了基于ptrace的沙箱绕过",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-04 10:00:01"
|
||||
},
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/3952",
|
||||
"title": "多轮对话越狱大模型",
|
||||
"description": "最近奇安信办的datacon有个AI安全赛道,其中的挑战之一就是与越狱相关的,不同的地方在于它关注的是多轮越狱",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-04 09:00:02"
|
||||
}
|
||||
]
|
@ -1,4 +1,12 @@
|
||||
[
|
||||
{
|
||||
"title": "AI 作为新型黑客:开发进攻性安全代理\n",
|
||||
"link": "https://paper.seebug.org/3253/",
|
||||
"description": "作者:Leroy Jacob Valencia\n译者:知道创宇404实验室翻译组\n原文链接:https://arxiv.org/pdf/2406.07561\n摘要\n在网络安全这一宏大领域内,由防御性措施向主动防御的转变对于守护数字基础设施的安全至关重要。本文深入探讨了AI在主动防御网络安全中的角色,尤其是通过研发一个名为ReaperAI的独立AI代理,该代理被设计来模拟和实施网络攻击。借助于...\n",
|
||||
"pubDate": "Fri, 13 Dec 2024 07:50:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3253/",
|
||||
"category": "AI安全"
|
||||
},
|
||||
{
|
||||
"title": "Qwen2.5-Coder 技术报告\n",
|
||||
"link": "https://paper.seebug.org/3252/",
|
||||
@ -110,13 +118,5 @@
|
||||
"pubDate": "Thu, 21 Nov 2024 02:19:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3238/",
|
||||
"category": "专题报告"
|
||||
},
|
||||
{
|
||||
"title": "Identify Infrastructure Linked To LockBit 3.0 Ransomware Affiliates By ZoomEye Enhanced New Syntax\n",
|
||||
"link": "https://paper.seebug.org/3239/",
|
||||
"description": "Author: Knownsec 404 team\nDate: November 20, 2024\n中文版:https://paper.seebug.org/3238/\n1. Abstract\nLockBit 3.0 is a well-known ransomware operated through a "Ransomware-as-a-Service" (RaaS) model. Th...\n",
|
||||
"pubDate": "Tue, 19 Nov 2024 03:20:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3239/",
|
||||
"category": "404 English Paper"
|
||||
}
|
||||
]
|
@ -2,7 +2,7 @@
|
||||
{
|
||||
"title": "『2024GeekCTF』stkbof-初识hexagon架构PWN",
|
||||
"link": "https://xz.aliyun.com/t/16695",
|
||||
"published": "2024-12-10T20:27:49+08:00",
|
||||
"published": "2024-12-10T20:27:00+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16695",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
@ -129,16 +129,6 @@
|
||||
"#text": "fastjson之parse和parseobject利用差异"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "某内部比赛web题解",
|
||||
"link": "https://xz.aliyun.com/t/16679",
|
||||
"published": "2024-12-10T12:16:40+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16679",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "某内部比赛web题解"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "2023巅峰极客-BabyURL复现分析",
|
||||
"link": "https://xz.aliyun.com/t/16678",
|
||||
@ -998,5 +988,15 @@
|
||||
"@type": "html",
|
||||
"#text": "从零构建:我的漏洞扫描器之旅"
|
||||
}
|
||||
},
|
||||
{
|
||||
"title": "CS代码审计配合Jdbc反序列化漏洞的利用",
|
||||
"link": "https://xz.aliyun.com/t/16536",
|
||||
"published": "2024-12-03T23:58:20+08:00",
|
||||
"id": "https://xz.aliyun.com/t/16536",
|
||||
"summary": {
|
||||
"@type": "html",
|
||||
"#text": "CS代码审计配合Jdbc反序列化漏洞的利用"
|
||||
}
|
||||
}
|
||||
]
|
14
README.md
14
README.md
@ -3,19 +3,6 @@ RSS订阅链接来源:https://github.com/zhengjim/Chinese-Security-RSS <br>
|
||||
使用python-json进行格式化,然后使用飞书webhook机器人进行发送 <br>
|
||||
config.yaml可指定大部分可能需要的参数 <br>
|
||||
|
||||
### 问题反馈 <br>
|
||||
- 准点发送的文章在定点推送模式下可能会被遗漏推送 <br>
|
||||
|
||||
### 下一步计划 <br>
|
||||
- 添加更多RSS订阅源 <br>
|
||||
- 将所有打印信息转为logging info并存档(已完成)<br>
|
||||
- 将logging info转为异步的loguru(已完成) <br>
|
||||
- 探查异常中断原因(已发现,获取rss源时的请求未做超时) <br>
|
||||
- 添加超时机制,防止程序异常卡死(已完成) <br>
|
||||
- 存档所有推送文章方便以后查看(已完成) <br>
|
||||
- 添加更多推送方式,如邮件、微信等 <br>
|
||||
- 创建Web网页以展示最新推送 <br>
|
||||
|
||||
### 日志相关
|
||||
请查看./log文件夹下内容 <br>
|
||||
|
||||
@ -33,6 +20,7 @@ centos: `yum install screen` <br>
|
||||
随后便可直接运行:`python Core.py` <br>
|
||||
web运行:`python ./web/app.py` <br>
|
||||
随后web网页将会在本地5000端口启动,访问即可,使用反向代理即可以域名映射到外网 <br>
|
||||
直接访问web域名即可查看历史推送,访问路径/log即可查看程序运行日志 <br>
|
||||
|
||||
### 配置 <br>
|
||||
首先先在飞书中创建群组,然后再创建WebHook机器人 <br>
|
||||
|
Binary file not shown.
Binary file not shown.
17
UpdateLOG.md
Normal file
17
UpdateLOG.md
Normal file
@ -0,0 +1,17 @@
|
||||
### 从2024年12月15日开始记录
|
||||
|
||||
### 问题反馈 <br>
|
||||
- 准点发送的文章在定点推送模式下可能会被遗漏推送 <br>
|
||||
|
||||
### 下一步计划 <br>
|
||||
- 添加更多RSS订阅源(持续进行中) <br>
|
||||
- 将所有打印信息转为logging info并存档(已完成)<br>
|
||||
- 将logging info转为异步的loguru(已完成) <br>
|
||||
- 探查异常中断原因(已发现,获取rss源时的请求未做超时) <br>
|
||||
- 添加超时机制,防止程序异常卡死(已完成) <br>
|
||||
- 存档所有推送文章方便以后查看(已完成) <br>
|
||||
- 添加更多推送方式,如邮件、微信等 <br>
|
||||
- 创建Web网页以展示最新推送(info.masonliu.com) <br>
|
||||
|
||||
### 更新日志
|
||||
- 2024年12月15日:优化了文件结构,修复了日志记录时的小BUG,添加web展示日志功能 <br>
|
Binary file not shown.
BIN
db/4hou.db
BIN
db/4hou.db
Binary file not shown.
BIN
db/anquanke.db
BIN
db/anquanke.db
Binary file not shown.
BIN
db/doonsec.db
BIN
db/doonsec.db
Binary file not shown.
BIN
db/freebuf.db
BIN
db/freebuf.db
Binary file not shown.
BIN
db/qianxin.db
BIN
db/qianxin.db
Binary file not shown.
BIN
db/seebug.db
BIN
db/seebug.db
Binary file not shown.
BIN
db/xianzhi.db
BIN
db/xianzhi.db
Binary file not shown.
@ -1,3 +1,38 @@
|
||||
#### 文章:cve-2024-26229 漏洞分析
|
||||
**作者**:TtTeam
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=Mzg2NTk4MTE1MQ==&mid=2247486275&idx=1&sn=18c0bd580c1f76ce1aface83320fe3c2)
|
||||
**上传时间**:2024-12-15 00:00:59
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:免杀基础-线程劫持
|
||||
**作者**:船山信安
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247517664&idx=1&sn=88bf2b3381e0af1feb048e2134d3da6d)
|
||||
**上传时间**:2024-12-15 00:00:35
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:VUE|如何不使用Fuzz得到网站所有参数与接口?
|
||||
**作者**:迪哥讲事
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247496602&idx=1&sn=b23208b7113632dbea687ab88a6e3ef9)
|
||||
**上传时间**:2024-12-14 23:34:36
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:QR 码可绕过浏览器隔离,实现恶意 C2 通信
|
||||
**作者**:犀牛安全
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=Mzg3ODY0NTczMA==&mid=2247491770&idx=1&sn=ea35f88e6aa19b5b5f897c215e87a6e8)
|
||||
**上传时间**:2024-12-14 23:30:18
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:LDAP 攻防查询操作指南
|
||||
**作者**:securitainment
|
||||
**链接**:[点此访问](https://mp.weixin.qq.com/s?__biz=MzAxODM5ODQzNQ==&mid=2247485745&idx=1&sn=e31a21eb50a321b7644c58dd97cdea6e)
|
||||
**上传时间**:2024-12-14 21:39:20
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:【病毒分析】2024年网鼎杯朱雀组REVERSE02——关于勒索木马解密详解
|
||||
**来源**:subject
|
||||
**链接**:https://forum.butian.net/share/3981
|
||||
|
26
log/core.log
Normal file
26
log/core.log
Normal file
@ -0,0 +1,26 @@
|
||||
2024-12-15 01:27:36 - INFO - __main__:<module>:200 - 飞书发送 程序信息 成功
|
||||
2024-12-15 01:27:36 - INFO - __main__:<module>:203 - 飞书发送 RSS源状态 成功
|
||||
2024-12-15 01:27:36 - INFO - __main__:main_loop:129 - 第1次执行,当前时间为:2024-12-15 01:27:36
|
||||
2024-12-15 01:27:36 - INFO - __main__:send_job:73 - 正在启动各爬虫并获取资源中...
|
||||
2024-12-15 01:27:37 - INFO - media.common:seebug_main:89 - 数据已保存到 ./JSON/seebug.json!
|
||||
2024-12-15 01:27:37 - INFO - media.common:anquanke_main:125 - 数据已保存到 ./JSON/anquanke.json!
|
||||
2024-12-15 01:27:37 - INFO - media.common:huawei_main:161 - 数据已保存到 ./JSON/huawei.json!
|
||||
2024-12-15 01:27:37 - INFO - media.common:doonsec_main:179 - 数据已保存到 ./JSON/doonsec.json!
|
||||
2024-12-15 01:27:38 - INFO - media.common:qianxin_main:197 - 数据已保存到 ./JSON/qianxin.json!
|
||||
2024-12-15 01:27:38 - INFO - media.freebuf:freebuf_main:78 - 数据已保存到 ./JSON/freebuf.json!
|
||||
2024-12-15 01:27:39 - INFO - media.xianzhi:xianzhi_main:76 - 数据已保存到 ./JSON/xianzhi.json!
|
||||
2024-12-15 01:27:39 - INFO - media.common:M_4hou_main:107 - 数据已保存到 ./JSON/4hou.json!
|
||||
2024-12-15 01:27:39 - INFO - __main__:check_avaliable:69 - 嘶吼资讯数据为空,跳过执行。
|
||||
2024-12-15 01:27:39 - INFO - __main__:check_avaliable:69 - 安全客资讯数据为空,跳过执行。
|
||||
2024-12-15 01:27:39 - INFO - __main__:check_avaliable:55 - 洞见微信安全资讯 递送中(飞书):
|
||||
2024-12-15 01:27:40 - INFO - __main__:check_avaliable:57 - 飞书发送 洞见微信安全资讯 成功
|
||||
2024-12-15 01:28:10 - INFO - __main__:check_avaliable:62 - 洞见微信安全资讯 递送中(企业微信):
|
||||
2024-12-15 01:28:10 - INFO - __main__:check_avaliable:64 - 企业微信发送 洞见微信安全资讯 成功
|
||||
2024-12-15 01:28:40 - INFO - __main__:check_avaliable:69 - 先知社区资讯数据为空,跳过执行。
|
||||
2024-12-15 01:28:40 - INFO - __main__:check_avaliable:69 - FreeBuf资讯数据为空,跳过执行。
|
||||
2024-12-15 01:28:40 - INFO - __main__:check_avaliable:69 - 奇安信攻防社区资讯数据为空,跳过执行。
|
||||
2024-12-15 01:28:40 - INFO - __main__:check_avaliable:69 - Seebug社区资讯数据为空,跳过执行。
|
||||
2024-12-15 01:28:40 - INFO - __main__:send_job:102 - 执行完毕,等待下一次执行...
|
||||
2024-12-15 01:28:40 - INFO - __main__:send_job:105 - 飞书发送 单次运行结束 成功
|
||||
2024-12-15 01:28:41 - INFO - __main__:send_job:110 - 企业微信发送 单次运行结束 成功
|
||||
2024-12-15 01:48:58 - INFO - __main__:signal_handler:115 - 接收到退出信号,程序即将退出...
|
@ -1,4 +1,7 @@
|
||||
pyyaml
|
||||
xmltodict
|
||||
flask
|
||||
schedule
|
||||
requests
|
||||
python-dateutil
|
||||
loguru
|
||||
|
85
web/app.py
85
web/app.py
@ -1,3 +1,64 @@
|
||||
# from flask import Flask, jsonify, render_template
|
||||
# import os
|
||||
|
||||
# app = Flask(__name__)
|
||||
|
||||
# # 配置文件路径
|
||||
# BASE_DIR = os.path.dirname(os.path.abspath(__file__))
|
||||
# PARENT_DIR = os.path.dirname(BASE_DIR) # 上一个文件夹
|
||||
# SEC_NEWS_PATH = os.path.join(PARENT_DIR, 'history', 'sec_news.md')
|
||||
# TECH_PASSAGE_PATH = os.path.join(PARENT_DIR, 'history', 'tech_passage.md')
|
||||
|
||||
# # print(f"Sec News Path: {SEC_NEWS_PATH}")
|
||||
# # print(f"Tech Passage Path: {TECH_PASSAGE_PATH}")
|
||||
|
||||
# @app.route('/')
|
||||
# def index():
|
||||
# return render_template('index.html')
|
||||
|
||||
# # 替换输出内容
|
||||
# def replace_content(content):
|
||||
# content = content.replace('####', '###')
|
||||
# # content = content.replace('\n\n', '###')
|
||||
# return content
|
||||
|
||||
# @app.route('/get-sec-news')
|
||||
# def get_sec_news():
|
||||
# print(f"尝试打开安全新闻历史推送文件: {SEC_NEWS_PATH}")
|
||||
# try:
|
||||
# with open(SEC_NEWS_PATH, 'r', encoding='utf-8') as file:
|
||||
# content = file.read()
|
||||
# content = replace_content(content)
|
||||
# return jsonify({'content': content}), 200
|
||||
# except FileNotFoundError:
|
||||
# print(f"文件缺失: {SEC_NEWS_PATH}")
|
||||
# return jsonify({'error': '安全新闻历史推送文件缺失!'}), 404
|
||||
# except Exception as e:
|
||||
# print(f"读取时出错: {SEC_NEWS_PATH}, 原因: {str(e)}")
|
||||
# return jsonify({'error': str(e)}), 500
|
||||
|
||||
# @app.route('/get-tech-passage')
|
||||
# def get_tech_passage():
|
||||
# print(f"尝试打开技术文章历史推送文件: {TECH_PASSAGE_PATH}")
|
||||
# try:
|
||||
# with open(TECH_PASSAGE_PATH, 'r', encoding='utf-8') as file:
|
||||
# content = file.read()
|
||||
# content = replace_content(content)
|
||||
# return jsonify({'content': content}), 200
|
||||
# except FileNotFoundError:
|
||||
# print(f"文件缺失: {TECH_PASSAGE_PATH}")
|
||||
# return jsonify({'error': '技术文章历史推送文件缺失!'}), 404
|
||||
# except Exception as e:
|
||||
# print(f"读取时出错: {TECH_PASSAGE_PATH}, 原因: {str(e)}")
|
||||
# return jsonify({'error': str(e)}), 500
|
||||
|
||||
# def run_server():
|
||||
# app.run(host='0.0.0.0', port=5000)
|
||||
|
||||
# if __name__ == '__main__':
|
||||
# app.run(debug=False) # 在生产环境中应设置为 False
|
||||
|
||||
#file:e:\Self-Tool-Code\PyBot\web\app.py
|
||||
from flask import Flask, jsonify, render_template
|
||||
import os
|
||||
|
||||
@ -8,20 +69,17 @@ BASE_DIR = os.path.dirname(os.path.abspath(__file__))
|
||||
PARENT_DIR = os.path.dirname(BASE_DIR) # 上一个文件夹
|
||||
SEC_NEWS_PATH = os.path.join(PARENT_DIR, 'history', 'sec_news.md')
|
||||
TECH_PASSAGE_PATH = os.path.join(PARENT_DIR, 'history', 'tech_passage.md')
|
||||
|
||||
# print(f"Sec News Path: {SEC_NEWS_PATH}")
|
||||
# print(f"Tech Passage Path: {TECH_PASSAGE_PATH}")
|
||||
|
||||
@app.route('/')
|
||||
def index():
|
||||
return render_template('index.html')
|
||||
CORE_LOG_PATH = os.path.join(PARENT_DIR, 'log', 'core.log') # 新增日志文件路径
|
||||
|
||||
# 替换输出内容
|
||||
def replace_content(content):
|
||||
content = content.replace('####', '###')
|
||||
# content = content.replace('\n\n', '###')
|
||||
return content
|
||||
|
||||
@app.route('/')
|
||||
def index():
|
||||
return render_template('index.html')
|
||||
|
||||
@app.route('/get-sec-news')
|
||||
def get_sec_news():
|
||||
print(f"尝试打开安全新闻历史推送文件: {SEC_NEWS_PATH}")
|
||||
@ -52,8 +110,17 @@ def get_tech_passage():
|
||||
print(f"读取时出错: {TECH_PASSAGE_PATH}, 原因: {str(e)}")
|
||||
return jsonify({'error': str(e)}), 500
|
||||
|
||||
@app.route('/log')
|
||||
def get_log():
|
||||
print(f"尝试打开核心日志文件: {CORE_LOG_PATH}")
|
||||
# 读取日志文件内容
|
||||
with open(CORE_LOG_PATH, 'r', encoding='utf-8') as file:
|
||||
log_content = file.read()
|
||||
# 将日志内容传递给模板
|
||||
return render_template('log.html', log_content=log_content)
|
||||
|
||||
def run_server():
|
||||
app.run(host='0.0.0.0', port=5000)
|
||||
|
||||
if __name__ == '__main__':
|
||||
app.run(debug=False) # 在生产环境中应设置为 False
|
||||
app.run(debug=True) # 在生产环境中应设置为 False
|
53
web/templates/log.html
Normal file
53
web/templates/log.html
Normal file
@ -0,0 +1,53 @@
|
||||
<!DOCTYPE html>
|
||||
<html lang="en">
|
||||
<head>
|
||||
<meta charset="UTF-8">
|
||||
<title>日志查询</title>
|
||||
<!-- 引入 Layui 的 CSS -->
|
||||
<link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/layui-src/dist/css/layui.css">
|
||||
<script src="https://cdn.jsdelivr.net/npm/marked/marked.min.js"></script>
|
||||
<style>
|
||||
body {
|
||||
font-family: Arial, sans-serif;
|
||||
margin: 20px;
|
||||
}
|
||||
h1 {
|
||||
color: #333;
|
||||
}
|
||||
#markdown-content {
|
||||
white-space: pre-wrap; /* Preserve whitespace and wrap lines */
|
||||
}
|
||||
</style>
|
||||
</head>
|
||||
<body>
|
||||
<div class="layui-container">
|
||||
<h1 class="layui-title">程序运行日志</h1>
|
||||
<pre>{{ log_content }}</pre>
|
||||
<div id="markdown-content" class="layui-card-body"></div>
|
||||
</div>
|
||||
|
||||
<!-- 引入 Layui 的 JS -->
|
||||
<script src="https://cdn.jsdelivr.net/npm/layui-src/dist/layui.js"></script>
|
||||
<!-- <script>
|
||||
layui.use(['layer'], function(){
|
||||
var layer = layui.layer;
|
||||
|
||||
fetch('/get-log')
|
||||
.then(response => response.json())
|
||||
.then(data => {
|
||||
if (data.content) {
|
||||
const htmlContent = marked.parse(data.content);
|
||||
document.getElementById('markdown-content').innerHTML = htmlContent;
|
||||
} else {
|
||||
document.getElementById('markdown-content').innerHTML = '<p>Error loading markdown.</p>';
|
||||
}
|
||||
})
|
||||
.catch(error => {
|
||||
console.error('Error fetching the markdown:', error);
|
||||
document.getElementById('markdown-content').innerHTML = '<p>Failed to load markdown.</p>';
|
||||
layer.msg('Failed to load markdown.', {icon: 5});
|
||||
});
|
||||
});
|
||||
</script> -->
|
||||
</body>
|
||||
</html>
|
Loading…
Reference in New Issue
Block a user