2024年,Web3.0行业共发生760起链上安全事件",
+ "title": "B站2025年第一个大瓜,“代码投毒”报复用户",
+ "link": "https://www.freebuf.com/news/420334.html",
+ "description": "这不仅暴露了B站在内部管理和技术安全方面的漏洞,也引发了大众对用户信息安全的担忧。",
+ "body": "
最近的B站可以说是处于多事之秋,前面才有员工自曝操纵直播间抽奖概率,这几天又被曝出员工滥用职权,加载恶意代码攻击用户。这不仅暴露了B站在内部管理和技术安全方面的漏洞,也引发了大众对用户信息安全的担忧。
涉事员工倪袁成是B站网页端DanmakuX弹幕引擎的开发和优化负责人。根据B站网友“老变态了了了”发布的消息,2025年1月,倪袁成因为与两名用户在站内发生了口角,心生怨恨,随后利",
+ "category": "资讯",
+ "pubDate": "Mon, 20 Jan 2025 18:08:20 +0800"
+ },
+ {
+ "title": "验证码对抗之殇:Clickfix最新钓鱼事件分析报告",
+ "link": "https://www.freebuf.com/articles/paper/420320.html",
+ "description": "腾讯云安全科恩实验室威胁情报中心捕获到了多起国外黑灰产团伙通过Clickfix社工钓鱼手法对windows系统用户进行攻击的事件。",
+ "body": "
曾几何时,验证码是横亘在人与机器之间的那道数字藩篱,以看似简单的交互,守护着虚拟世界的秩序。然而,当人工智能的浪潮席卷而来,昔日泾渭分明的界限开始变得模糊不清。黑产团伙敏锐地捕捉到这种变化带来的“插件介绍:Tutor LMS Pro是一个智能、简单且可扩展的WordPress LMS插件,它配备了革命性的拖放系统来创建丰富的课程,丰富而简单。Tutor LMS*不仅让你能够在线传播您的知识,也可以帮助你通过在线销售课程赚钱。它提供了对发生的交易的进行完全控制的设施。
漏洞概述:
由于对用户提供的参数",
- "category": "漏洞",
- "pubDate": "Thu, 02 Jan 2025 20:44:33 +0800"
+ "title": "解读出国劳务:表面邀请拍戏,实则人口交易,走上小路,却是末路!",
+ "link": "https://www.freebuf.com/news/420316.html",
+ "description": "近日,中国演员王星赴泰拍戏失联一事引发网友广泛关注,好在几经周折,王星本人最终还是安然回国。",
+ "body": "
近日,中国演员王星赴泰拍戏失联一事引发网友广泛关注,好在几经周折,王星本人最终还是安然回国。失联期间,元芳持续关注事件进展,其中一系列在网络上流传的有关“买卖王星”的TG聊天截图,引起了元芳的注意。
元芳从中提取出关键发言账号信息,通过 重明-网络犯罪情报分析平台搜索引擎对相应用户ID进行检索溯源,本来只是想找找看有没有什么有价值的线索,但实际的",
+ "category": "资讯",
+ "pubDate": "Mon, 20 Jan 2025 16:08:39 +0800"
+ },
+ {
+ "title": "FreeBuf早报 | 网信办启动春节网络环境整治行动;美网络攻击我国某研究院细节公布",
+ "link": "https://www.freebuf.com/news/420305.html",
+ "description": "为了营造喜庆祥和的春节网络氛围,中央网信办决定即日起开展为期1个月的“清朗·2025年春节网络环境整治”专项行动。",
+ "body": "
全球动态
1. 中方对美情报机构对华网络攻击表示严重关切
针对美国情报机构对中国企业机构进行网络攻击一事,中国外交部17日在例行记者会上指出,中方对此表示严重关切,敦促美方立即停止相关恶意活动。 【
黑客IntelBroker宣称已经入侵惠普企业公司(HPE),并公布了诸如源代码、证书和个人身份信息(PII)等敏感数据,这些数据如今可在线售卖。
声名狼藉的Int",
+ "category": "资讯",
+ "pubDate": "Mon, 20 Jan 2025 14:31:01 +0800"
+ },
+ {
+ "title": "无需拆机!Windows 11 BitLocker加密文件被破解",
+ "link": "https://www.freebuf.com/news/420297.html",
+ "description": "“bitpixie”漏洞通过利用Windows启动管理器的降级攻击,使攻击者可以在不物理篡改设备的情况下绕过安全启动。",
+ "body": "
混沌通信大会 (38C3)上,安全研究员Thomas Lambertz展示了一个名为“bitpixie”(CVE-2023-2",
+ "category": "资讯",
+ "pubDate": "Mon, 20 Jan 2025 14:10:38 +0800"
+ },
+ {
+ "title": "黑客滥用微软VSCode 远程隧道绕过安全工具",
+ "link": "https://www.freebuf.com/news/420277.html",
+ "description": "微软VSCode 远程隧道功能正被攻击者利用,以绕过安全措施部署恶意脚本。",
+ "body": "
据Cyber Security News消息,微软VSCode 远程隧道功能正被攻击者利用,以绕过安全措施部署恶意脚本。
一场重大网路攻击酿成灾难,下一波攻击又来势汹涌汹涌,前任总统(劳勃狄尼洛饰)必须查明幕后黑手、查清真相。然而,真正的威胁究竟是损害外部还是内部危险?
#劳勃狄尼洛首次亮相Netflix影集,全新迷你影集《零日风暴》2月20日首播。
OpenAI的ChatGPT爬虫似乎能够对任意网站发起分布式拒绝服务(DDoS)攻击,而OpenAI尚未承认这",
+ "category": "资讯",
+ "pubDate": "Mon, 20 Jan 2025 10:40:16 +0800"
+ },
+ {
+ "title": "网络安全领域研究人员遭遇假PoC专项攻击",
+ "link": "https://www.freebuf.com/news/420252.html",
+ "description": "这些假PoC攻击事件凸显了网络安全领域面临的严峻挑战。",
+ "body": "一、事件概述
近期,网络安全领域接连曝出针对研究人员的假PoC(概念验证)攻击事件,引发业界高度关注。2024年12月,微软在当月的补丁星期二更新中修复了两个关键的LDAP漏洞,分别是CVE-2024-49112和CVE-2024-49113。其中,CVE-2024-49113是一个拒绝服务(DoS)漏洞。然而,就在漏洞修",
+ "category": "资讯",
+ "pubDate": "Mon, 20 Jan 2025 10:00:12 +0800"
}
]
\ No newline at end of file
diff --git a/resources/JSON/github_keyword.json b/resources/JSON/github_keyword.json
index f1f31ed..8a8d28a 100644
--- a/resources/JSON/github_keyword.json
+++ b/resources/JSON/github_keyword.json
@@ -1,11 +1,11 @@
[
{
- "link": "https://github.com/xiangyuecn/AreaCity-JsSpider-StatsGov",
- "name": "AreaCity-JsSpider-StatsGov",
- "created_at": "2018-11-28T05:11:35Z",
- "description": "省市区县乡镇三级或四级城市数据,带拼音标注、坐标、行政区域边界范围;2025年01月14日最新采集,提供csv格式文件,支持在线转成多级联动js代码、通用json格式,提供软件转成shp、geojson、sql、导入数据库;带浏览器里面运...",
- "author": "xiangyuecn",
- "language": "JavaScript",
+ "link": "https://github.com/peiqiF4ck/WebFrameworkTools-5.1-main",
+ "name": "WebFrameworkTools-5.1-main",
+ "created_at": "2023-01-08T05:21:26Z",
+ "description": "本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更...",
+ "author": "peiqiF4ck",
+ "language": "C#",
"keyword": "sql注入"
},
{
@@ -17,6 +17,33 @@
"language": "Java",
"keyword": "sql注入"
},
+ {
+ "link": "https://github.com/ballcat-projects/ballcat",
+ "name": "ballcat",
+ "created_at": "2019-10-20T12:18:53Z",
+ "description": "😸一个快速开发脚手架,快速搭建企业级后台管理系统,并提供多种便捷starter进行功能扩展。主要功能包括前后台用户分离,菜单权限,数据权限,定时任务,访问日志,操作日志,异常日志,统一异常处理,XSS过滤,SQL防注...",
+ "author": "ballcat-projects",
+ "language": "Java",
+ "keyword": "sql注入"
+ },
+ {
+ "link": "https://github.com/JaveleyQAQ/SQL-Injection-Scout",
+ "name": "SQL-Injection-Scout",
+ "created_at": "2025-01-03T08:42:22Z",
+ "description": "SQL Injection Scout 是一个用于 Burp Suite 的扩展,专为帮助安全研究人员和开发人员检测和分析 SQL 注入漏洞而设计。该扩展提供了丰富的配置选项和直观的用户界面,便于用户自定义扫描和分析过程。",
+ "author": "JaveleyQAQ",
+ "language": null,
+ "keyword": "sql注入"
+ },
+ {
+ "link": "https://github.com/xiangyuecn/AreaCity-JsSpider-StatsGov",
+ "name": "AreaCity-JsSpider-StatsGov",
+ "created_at": "2018-11-28T05:11:35Z",
+ "description": "省市区县乡镇三级或四级城市数据,带拼音标注、坐标、行政区域边界范围;2025年01月14日最新采集,提供csv格式文件,支持在线转成多级联动js代码、通用json格式,提供软件转成shp、geojson、sql、导入数据库;带浏览器里面运...",
+ "author": "xiangyuecn",
+ "language": "JavaScript",
+ "keyword": "sql注入"
+ },
{
"link": "https://github.com/zlt2000/microservices-platform",
"name": "microservices-platform",
@@ -44,15 +71,6 @@
"language": "Vue",
"keyword": "sql注入"
},
- {
- "link": "https://github.com/JaveleyQAQ/SQL-Injection-Scout",
- "name": "SQL-Injection-Scout",
- "created_at": "2025-01-03T08:42:22Z",
- "description": "SQL Injection Scout 是一个用于 Burp Suite 的扩展,专为帮助安全研究人员和开发人员检测和分析 SQL 注入漏洞而设计。该扩展提供了丰富的配置选项和直观的用户界面,便于用户自定义扫描和分析过程。",
- "author": "JaveleyQAQ",
- "language": null,
- "keyword": "sql注入"
- },
{
"link": "https://github.com/henryxm/autumn",
"name": "autumn",
@@ -135,49 +153,13 @@
"keyword": "sql注入"
},
{
- "link": "https://github.com/abyssdawn/poc_scan_web",
- "name": "poc_scan_web",
- "created_at": "2024-09-20T02:46:03Z",
- "description": "全自动化漏洞扫描系统。包括poc扫描、sql注入漏洞扫描、资产收集(模仿fofa)等功能。",
- "author": "abyssdawn",
- "language": null,
- "keyword": "sql注入"
- },
- {
- "link": "https://github.com/jisec001/lade",
- "name": "lade",
- "created_at": "2024-12-21T07:12:58Z",
- "description": "某ladeX企业级开发平台 noticelist SQL 注入漏洞",
- "author": "jisec001",
+ "link": "https://github.com/20142995/CNVD_crawler",
+ "name": "CNVD_crawler",
+ "created_at": "2024-09-02T10:54:53Z",
+ "description": null,
+ "author": "20142995",
"language": "Python",
- "keyword": "sql注入"
- },
- {
- "link": "https://github.com/jisec001/da_hua",
- "name": "da_hua",
- "created_at": "2024-12-21T07:03:47Z",
- "description": "大华 DSS 数字监控系统存在SQL 注入漏洞复现",
- "author": "jisec001",
- "language": "Python",
- "keyword": "sql注入"
- },
- {
- "link": "https://github.com/jisec001/suite",
- "name": "suite",
- "created_at": "2024-12-21T07:02:37Z",
- "description": "SuiteCRM SQL注入漏洞",
- "author": "jisec001",
- "language": "Python",
- "keyword": "sql注入"
- },
- {
- "link": "https://github.com/keai714/CRM-index.php-SQL",
- "name": "CRM-index.php-SQL",
- "created_at": "2024-12-21T04:38:18Z",
- "description": "灵当CRM系统index.php存在SQL注入漏洞",
- "author": "keai714",
- "language": "Python",
- "keyword": "sql注入"
+ "keyword": "cnvd"
},
{
"link": "https://github.com/20142995/wxvl",
@@ -189,11 +171,11 @@
"keyword": "cnvd"
},
{
- "link": "https://github.com/20142995/CNVD_crawler",
- "name": "CNVD_crawler",
- "created_at": "2024-09-02T10:54:53Z",
- "description": null,
- "author": "20142995",
+ "link": "https://github.com/liuguolong139/CNVD-2024-33023",
+ "name": "CNVD-2024-33023",
+ "created_at": "2025-01-16T04:46:44Z",
+ "description": "CNVD-2024-33023 Python poc",
+ "author": "liuguolong139",
"language": "Python",
"keyword": "cnvd"
},
@@ -350,15 +332,6 @@
"language": "Python",
"keyword": "cnvd"
},
- {
- "link": "https://github.com/eeeeeeeeee-code/e0e1-cnvd",
- "name": "e0e1-cnvd",
- "created_at": "2024-05-07T12:49:40Z",
- "description": "cnvd 范围扩展收集工具",
- "author": "eeeeeeeeee-code",
- "language": "Python",
- "keyword": "cnvd"
- },
{
"link": "https://github.com/Janhsu/DockerAPITool",
"name": "DockerAPITool",
@@ -521,6 +494,15 @@
"language": "Python",
"keyword": "漏洞POC"
},
+ {
+ "link": "https://github.com/adysec/nuclei_poc",
+ "name": "nuclei_poc",
+ "created_at": "2024-05-07T03:03:34Z",
+ "description": "Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有14w+POC,已校验有效性并去重)",
+ "author": "adysec",
+ "language": "Python",
+ "keyword": "漏洞POC"
+ },
{
"link": "https://github.com/126789t/poc_everyday",
"name": "poc_everyday",
@@ -531,12 +513,12 @@
"keyword": "漏洞POC"
},
{
- "link": "https://github.com/adysec/nuclei_poc",
- "name": "nuclei_poc",
- "created_at": "2024-05-07T03:03:34Z",
- "description": "Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有14wPOC,已校验有效性并去重)",
- "author": "adysec",
- "language": "Python",
+ "link": "https://github.com/Shelter1234/VulneraLab",
+ "name": "VulneraLab",
+ "created_at": "2024-02-26T14:14:29Z",
+ "description": "该项目收集了很多厂商产品CMS的漏洞环境,以web为主。漏洞环境主要以Dockerfile的文件形式呈现,用户只需一键启动相应漏斗环境,使用项目文章中提供的poc,便可进行复现。",
+ "author": "Shelter1234",
+ "language": "PLpgSQL",
"keyword": "漏洞POC"
},
{
@@ -657,19 +639,10 @@
"keyword": "漏洞POC"
},
{
- "link": "https://github.com/NingXin2002/XETUX-POC",
- "name": "XETUX-POC",
- "created_at": "2024-12-19T10:22:14Z",
- "description": "XETUX 系统 dynamiccontent.properties.xhtml 远程代码执行漏洞POC",
- "author": "NingXin2002",
- "language": "Python",
- "keyword": "漏洞POC"
- },
- {
- "link": "https://github.com/cultureelerfgoed/sparql",
- "name": "sparql",
- "created_at": "2018-03-27T11:51:01Z",
- "description": "In deze repositories worden openbare SPARQL queries verzameld die gebruikt worden op linked datasets van de RCE",
+ "link": "https://github.com/cultureelerfgoed/rce-thesauri-backup",
+ "name": "rce-thesauri-backup",
+ "created_at": "2023-10-17T12:00:47Z",
+ "description": "Automatic thesauri backups from RCE PoolParty",
"author": "cultureelerfgoed",
"language": "Python",
"keyword": "RCE"
@@ -683,6 +656,15 @@
"language": "Shell",
"keyword": "RCE"
},
+ {
+ "link": "https://github.com/ArtemCyberLab/Project-Exploiting-CVE-2024-27198-RCE-Vulnerability",
+ "name": "Project-Exploiting-CVE-2024-27198-RCE-Vulnerability",
+ "created_at": "2025-01-22T00:09:41Z",
+ "description": "In this project, I exploited the CVE-2024-27198-RCE vulnerability to perform a remote code execution (RCE) attack on a vulnerable TeamCity server.",
+ "author": "ArtemCyberLab",
+ "language": null,
+ "keyword": "RCE"
+ },
{
"link": "https://github.com/StevenRCE0/StevenRCE0",
"name": "StevenRCE0",
@@ -692,6 +674,15 @@
"language": null,
"keyword": "RCE"
},
+ {
+ "link": "https://github.com/MrSnowmanASOY/FantasyRCE",
+ "name": "FantasyRCE",
+ "created_at": "2025-01-16T07:50:53Z",
+ "description": "A race datapack for a server, adding racism to minecraft one step at a time.",
+ "author": "MrSnowmanASOY",
+ "language": "mcfunction",
+ "keyword": "RCE"
+ },
{
"link": "https://github.com/XiaomingX/proxy-pool",
"name": "proxy-pool",
@@ -702,29 +693,11 @@
"keyword": "RCE"
},
{
- "link": "https://github.com/cultureelerfgoed/rce-thesauri-backup",
- "name": "rce-thesauri-backup",
- "created_at": "2023-10-17T12:00:47Z",
- "description": "Automatic thesauri backups from RCE PoolParty",
- "author": "cultureelerfgoed",
- "language": "Python",
- "keyword": "RCE"
- },
- {
- "link": "https://github.com/rcevulndev/rcevulndev.github.io",
- "name": "rcevulndev.github.io",
- "created_at": "2021-06-03T19:56:44Z",
- "description": null,
- "author": "rcevulndev",
- "language": "HTML",
- "keyword": "RCE"
- },
- {
- "link": "https://github.com/bo0l3an/CVE-2024-49112-PoC",
- "name": "CVE-2024-49112-PoC",
- "created_at": "2025-01-08T01:56:41Z",
- "description": "CVE-2024-49112 LDAP RCE PoC and Metasploit Module",
- "author": "bo0l3an",
+ "link": "https://github.com/brightio/penelope",
+ "name": "penelope",
+ "created_at": "2021-06-05T20:32:27Z",
+ "description": "Penelope Shell Handler",
+ "author": "brightio",
"language": "Python",
"keyword": "RCE"
},
@@ -738,131 +711,113 @@
"keyword": "RCE"
},
{
- "link": "https://github.com/darksideoftheshmoo/rcell2.examples",
- "name": "rcell2.examples",
- "created_at": "2022-04-15T19:52:23Z",
- "description": "Example notebooks and sample data for rcell2",
- "author": "darksideoftheshmoo",
+ "link": "https://github.com/element-security/check-point-gateways-rce",
+ "name": "check-point-gateways-rce",
+ "created_at": "2025-01-21T13:16:24Z",
+ "description": "Check Point Security Gateways RCE via CVE-2021-40438",
+ "author": "element-security",
+ "language": "Python",
+ "keyword": "RCE"
+ },
+ {
+ "link": "https://github.com/LIR794/TG_BOT_RCE",
+ "name": "TG_BOT_RCE",
+ "created_at": "2024-11-24T19:24:37Z",
+ "description": null,
+ "author": "LIR794",
+ "language": "Python",
+ "keyword": "RCE"
+ },
+ {
+ "link": "https://github.com/deandevl/RcensusPkg",
+ "name": "RcensusPkg",
+ "created_at": "2024-12-31T16:58:32Z",
+ "description": "Contains R functions for obtaining data and Tiger simple feature geometries from the US Census API",
+ "author": "deandevl",
"language": "R",
"keyword": "RCE"
},
{
- "link": "https://github.com/fl4m3-s/Cleo_Unauth_RCE",
- "name": "Cleo_Unauth_RCE",
- "created_at": "2025-01-14T03:32:36Z",
- "description": "Proof of concept to use an arbitrary file write to achieve Remote Code Execution in Cleo Harmony, VLTrader, and LexiCom before 5.8.0.24.",
- "author": "fl4m3-s",
- "language": "Python",
- "keyword": "RCE"
- },
- {
- "link": "https://github.com/shelldivers/Just1RCe",
- "name": "Just1RCe",
- "created_at": "2024-11-12T11:05:01Z",
- "description": "irc",
- "author": "shelldivers",
- "language": "C++",
- "keyword": "RCE"
- },
- {
- "link": "https://github.com/darksideoftheshmoo/rcell2-cellid",
- "name": "rcell2-cellid",
- "created_at": "2022-10-11T15:29:22Z",
- "description": "R package bundling Cell-ID and tools to optimize its performance.",
- "author": "darksideoftheshmoo",
- "language": "C",
- "keyword": "RCE"
- },
- {
- "link": "https://github.com/leistimo/RCET_ThirdSemester",
- "name": "RCET_ThirdSemester",
- "created_at": "2022-03-29T21:15:03Z",
+ "link": "https://github.com/instructure/canvas-rce-api",
+ "name": "canvas-rce-api",
+ "created_at": "2018-05-21T15:14:09Z",
"description": null,
- "author": "leistimo",
+ "author": "instructure",
+ "language": "JavaScript",
+ "keyword": "RCE"
+ },
+ {
+ "link": "https://github.com/Jose4RCE/Jose4RCE",
+ "name": "Jose4RCE",
+ "created_at": "2025-01-21T16:41:36Z",
+ "description": null,
+ "author": "Jose4RCE",
"language": null,
"keyword": "RCE"
},
{
- "link": "https://github.com/canonai/New-RCE-script-",
- "name": "New-RCE-script-",
- "created_at": "2025-01-13T15:37:02Z",
- "description": "Python programming language script, easy to run, and still have to do it in a home lab or something. Enjoy our work!",
- "author": "canonai",
+ "link": "https://github.com/Huber-group-EMBL/INTeRCePT",
+ "name": "INTeRCePT",
+ "created_at": "2025-01-21T15:55:08Z",
+ "description": null,
+ "author": "Huber-group-EMBL",
+ "language": "JavaScript",
+ "keyword": "RCE"
+ },
+ {
+ "link": "https://github.com/deandevl/RcensusPkg_Examples",
+ "name": "RcensusPkg_Examples",
+ "created_at": "2025-01-19T21:46:41Z",
+ "description": "Provides examples in using RcensusPkg",
+ "author": "deandevl",
+ "language": "JavaScript",
+ "keyword": "RCE"
+ },
+ {
+ "link": "https://github.com/jamimma/RCEE",
+ "name": "RCEE",
+ "created_at": "2025-01-21T13:36:38Z",
+ "description": "This project is a complete redesign of the official website for Ramchandra College of Engineering (RCCE). It showcases a modern, responsive, and user-friendly interface designed to enhance the user experience for students, staff, and visitors.",
+ "author": "jamimma",
+ "language": null,
+ "keyword": "RCE"
+ },
+ {
+ "link": "https://github.com/kit4py/CVE-2024-41570",
+ "name": "CVE-2024-41570",
+ "created_at": "2025-01-21T09:41:05Z",
+ "description": "Automated Reverse Shell Exploit via WebSocket | Havoc-C2-SSRF with RCE",
+ "author": "kit4py",
"language": "Python",
"keyword": "RCE"
},
{
- "link": "https://github.com/N4s1rl1/Limesurvey-6.6.4-RCE",
- "name": "Limesurvey-6.6.4-RCE",
- "created_at": "2025-01-13T14:34:14Z",
- "description": "Getting RCE (Remote Code Execution) for LimeSurvey version 6.6.4.",
- "author": "N4s1rl1",
+ "link": "https://github.com/sebr-dev/Havoc-C2-SSRF-to-RCE",
+ "name": "Havoc-C2-SSRF-to-RCE",
+ "created_at": "2025-01-21T06:12:33Z",
+ "description": "This is a modified version of the CVE-2024-41570 SSRF PoC from @chebuya chained with the auth RCE exploit from @hyperreality. This exploit executes code remotely to a target due to multiple vulnerabilities in Havoc C2 Framework. (https://github.com/HavocFramework/Havoc) ",
+ "author": "sebr-dev",
"language": "Python",
"keyword": "RCE"
},
{
- "link": "https://github.com/rhtap-rhdh-qe/o2b6rce2e-dotnet-basic-gitops",
- "name": "o2b6rce2e-dotnet-basic-gitops",
- "created_at": "2025-01-13T06:31:46Z",
- "description": "This is GitOps repository for o2b6rce2e-dotnet-basic",
- "author": "rhtap-rhdh-qe",
- "language": null,
- "keyword": "RCE"
- },
- {
- "link": "https://github.com/rhtap-rhdh-qe/o2b6rce2e-dotnet-basic",
- "name": "o2b6rce2e-dotnet-basic",
- "created_at": "2025-01-13T06:31:40Z",
- "description": "This is o2b6rce2e-dotnet-basic",
- "author": "rhtap-rhdh-qe",
- "language": "HTML",
- "keyword": "RCE"
- },
- {
- "link": "https://github.com/Nikhil-Pachpande/web-crawler",
- "name": "web-crawler",
- "created_at": "2023-02-03T03:13:13Z",
- "description": "This project is a simple web crawler and web security scanner that identifies vulnerabilities such as SQLi, XSS, CSRF, SSRF, LFI, and RCE on a given set of URLs.",
- "author": "Nikhil-Pachpande",
+ "link": "https://github.com/Freitaszkb/BloodHost3r",
+ "name": "BloodHost3r",
+ "created_at": "2025-01-21T03:30:43Z",
+ "description": "Ferramenta para encontrar vulnerabilidade de RCE",
+ "author": "Freitaszkb",
"language": "Python",
"keyword": "RCE"
},
{
- "link": "https://github.com/yangrchen/collab-runner-rce",
- "name": "collab-runner-rce",
- "created_at": "2024-12-28T05:31:53Z",
- "description": "Realtime collaborative code runner using Firecracker microVMs.",
- "author": "yangrchen",
- "language": "Go",
+ "link": "https://github.com/RonF98/CVE-2024-11972-POC",
+ "name": "CVE-2024-11972-POC",
+ "created_at": "2025-01-13T15:44:08Z",
+ "description": "CVE-2024-11972 in Hunk Companion <1.9.0 allows unauthenticated attackers to exploit insecure REST API endpoints and install vulnerable plugins, risking RCE, SQLi, XSS, and backdoors.",
+ "author": "RonF98",
+ "language": "Python",
"keyword": "RCE"
},
- {
- "link": "https://github.com/alienfxfiend/Prelude-in-C",
- "name": "Prelude-in-C",
- "created_at": "2022-09-21T20:30:37Z",
- "description": "xL AUX *~My Journey Into Programming~* *~My Learning Path~* *~Diary Of A Reverse Engineer~* *~Legacy of RCE Chronicles & Code Mastery~* *~Gdev Kdev Primer Sysdev 101 Capture The Flag CTF Macro Excerpt [Codemasters]~* *~Steep Learning Curve~* :comet: —Cybernetic Crew Brb乇√iレ◥Çレ₳Ñ◤",
- "author": "alienfxfiend",
- "language": null,
- "keyword": "RCE"
- },
- {
- "link": "https://github.com/cpkkcb/fuzzDicts",
- "name": "fuzzDicts",
- "created_at": "2020-11-26T04:51:29Z",
- "description": "渗透测试路径字典,爆破字典。内容来自互联网和实战积累。",
- "author": "cpkkcb",
- "language": null,
- "keyword": "渗透测试"
- },
- {
- "link": "https://github.com/arch3rPro/PST-Bucket",
- "name": "PST-Bucket",
- "created_at": "2023-04-24T06:49:11Z",
- "description": "Scoop-Buket for Penetration Suite Toolkit - Windows渗透测试工具仓库For Scoop",
- "author": "arch3rPro",
- "language": "PowerShell",
- "keyword": "渗透测试"
- },
{
"link": "https://github.com/whoopscs/scoop-security",
"name": "scoop-security",
@@ -872,6 +827,15 @@
"language": "PowerShell",
"keyword": "渗透测试"
},
+ {
+ "link": "https://github.com/lintx0/link-tools",
+ "name": "link-tools",
+ "created_at": "2025-01-21T16:51:01Z",
+ "description": "link-tools为一款Windows GUI界面的渗透测试工具箱(bat启动器),支持拖拉新增工具(脚本、文件夹),支持自定义运行参数和备注,支持bat批量运行脚本,支持RapidScanner端口扫描结果服务指纹联动工具,可协助安全运维人员快速...",
+ "author": "lintx0",
+ "language": null,
+ "keyword": "渗透测试"
+ },
{
"link": "https://github.com/adysec/ARL",
"name": "ARL",
@@ -881,6 +845,60 @@
"language": "Python",
"keyword": "渗透测试"
},
+ {
+ "link": "https://github.com/Leeyangee/leeyangee.github.io",
+ "name": "leeyangee.github.io",
+ "created_at": "2023-06-19T02:22:19Z",
+ "description": "个人博客,关于渗透测试和审计,请访问 leeyabug.top",
+ "author": "Leeyangee",
+ "language": "HTML",
+ "keyword": "渗透测试"
+ },
+ {
+ "link": "https://github.com/arch3rPro/PST-Bucket",
+ "name": "PST-Bucket",
+ "created_at": "2023-04-24T06:49:11Z",
+ "description": "Scoop-Buket for Penetration Suite Toolkit - Windows渗透测试工具仓库For Scoop",
+ "author": "arch3rPro",
+ "language": "PowerShell",
+ "keyword": "渗透测试"
+ },
+ {
+ "link": "https://github.com/7r1UMPH/usernamedeformer",
+ "name": "usernamedeformer",
+ "created_at": "2025-01-21T01:51:33Z",
+ "description": "根据名字列表生成用户名,用于渗透测试。",
+ "author": "7r1UMPH",
+ "language": "Python",
+ "keyword": "渗透测试"
+ },
+ {
+ "link": "https://github.com/pattonant/autopen",
+ "name": "autopen",
+ "created_at": "2025-01-19T17:30:08Z",
+ "description": "AutoPen是一款功能强大的自动化渗透测试工具,专为安全研究人员、渗透测试工程师和网络安全爱好者设计。它集成了多种高级安全测试功能,能够自动化完成信息收集、漏洞扫描、安全评估等任务,帮助用户快速发现目标系统...",
+ "author": "pattonant",
+ "language": "Python",
+ "keyword": "渗透测试"
+ },
+ {
+ "link": "https://github.com/kkbo8005/mitan",
+ "name": "mitan",
+ "created_at": "2024-04-03T09:59:12Z",
+ "description": "密探渗透测试工具包含资产信息收集,子域名爆破,搜索语法,资产测绘(FOFA,Hunter,quake, ZoomEye),指纹识别,敏感信息采集,文件扫描、端口扫描、批量信息权重查询、密码字典等功能",
+ "author": "kkbo8005",
+ "language": null,
+ "keyword": "渗透测试"
+ },
+ {
+ "link": "https://github.com/vsdwef/James_synthesis_tooL",
+ "name": "James_synthesis_tooL",
+ "created_at": "2024-11-25T08:50:21Z",
+ "description": "旨在帮助技术人员在日常渗透测试或攻防演练中对于漏洞及指纹的积累,形成自己强大的漏洞库及指纹库。相比于nuclei脚本可能会相对无脑简化!且采用GUI设置,使用起来也更加方便!",
+ "author": "vsdwef",
+ "language": null,
+ "keyword": "渗透测试"
+ },
{
"link": "https://github.com/INotGreen/XiebroC2",
"name": "XiebroC2",
@@ -890,6 +908,15 @@
"language": "Go",
"keyword": "渗透测试"
},
+ {
+ "link": "https://github.com/cpkkcb/fuzzDicts",
+ "name": "fuzzDicts",
+ "created_at": "2020-11-26T04:51:29Z",
+ "description": "渗透测试路径字典,爆破字典。内容来自互联网和实战积累。",
+ "author": "cpkkcb",
+ "language": null,
+ "keyword": "渗透测试"
+ },
{
"link": "https://github.com/doimet/AuxTools",
"name": "AuxTools",
@@ -899,15 +926,6 @@
"language": null,
"keyword": "渗透测试"
},
- {
- "link": "https://github.com/kkbo8005/mitan",
- "name": "mitan",
- "created_at": "2024-04-03T09:59:12Z",
- "description": "密探渗透测试工具包含资产信息收集,子域名爆破,搜索语法,资产测绘(FOFA,Hunter,quake, ZoomEye),指纹识别,敏感信息采集,文件扫描、端口扫描、批量信息权重查询、密码字典等功能",
- "author": "kkbo8005",
- "language": null,
- "keyword": "渗透测试"
- },
{
"link": "https://github.com/birdhan/SecurityTools",
"name": "SecurityTools",
@@ -917,15 +935,6 @@
"language": null,
"keyword": "渗透测试"
},
- {
- "link": "https://github.com/Leeyangee/leeyangee.github.io",
- "name": "leeyangee.github.io",
- "created_at": "2023-06-19T02:22:19Z",
- "description": "个人博客,关于渗透测试和审计,请访问 leeyabug.top",
- "author": "Leeyangee",
- "language": "HTML",
- "keyword": "渗透测试"
- },
{
"link": "https://github.com/SurrealSky/web_security",
"name": "web_security",
@@ -935,15 +944,6 @@
"language": "Python",
"keyword": "渗透测试"
},
- {
- "link": "https://github.com/vsdwef/James_synthesis_tooL",
- "name": "James_synthesis_tooL",
- "created_at": "2024-11-25T08:50:21Z",
- "description": "旨在帮助技术人员在日常渗透测试或攻防演练中对于漏洞及指纹的积累,形成自己强大的漏洞库及指纹库。相比于nuclei脚本可能会相对无脑简化!且采用GUI设置,使用起来也更加方便!",
- "author": "vsdwef",
- "language": null,
- "keyword": "渗透测试"
- },
{
"link": "https://github.com/yuning029/PenSafe",
"name": "PenSafe",
@@ -972,58 +972,49 @@
"keyword": "渗透测试"
},
{
- "link": "https://github.com/Mr-xn/Penetration_Testing_POC",
- "name": "Penetration_Testing_POC",
- "created_at": "2019-07-24T03:37:55Z",
- "description": "渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms",
- "author": "Mr-xn",
- "language": "HTML",
- "keyword": "渗透测试"
+ "link": "https://github.com/B0T1eR/ysoSimple",
+ "name": "ysoSimple",
+ "created_at": "2025-01-01T09:39:20Z",
+ "description": "ysoSimple:简易的Java漏洞利用工具,集成Java反序列化,Hessian反序列化,XStream反序列化,SnakeYaml反序列化,Shiro550,JSF反序列化,SSTI模板注入,JdbcAttackPayload,JNDIAttack,字节码生成。",
+ "author": "B0T1eR",
+ "language": "Java",
+ "keyword": "反序列化"
},
{
- "link": "https://github.com/mohdkey/easy_bash",
- "name": "easy_bash",
- "created_at": "2024-12-29T09:06:56Z",
- "description": "渗透测试用的集成bash脚本,目前还在doing",
- "author": "mohdkey",
- "language": "Shell",
- "keyword": "渗透测试"
+ "link": "https://github.com/peiqiF4ck/WebFrameworkTools-5.1-main",
+ "name": "WebFrameworkTools-5.1-main",
+ "created_at": "2023-01-08T05:21:26Z",
+ "description": "本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更...",
+ "author": "peiqiF4ck",
+ "language": "C#",
+ "keyword": "反序列化"
},
{
- "link": "https://github.com/hanc00l/nemo_go",
- "name": "nemo_go",
- "created_at": "2021-07-29T08:13:25Z",
- "description": "Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。",
- "author": "hanc00l",
- "language": "JavaScript",
- "keyword": "渗透测试"
+ "link": "https://github.com/my6521/WWB.BufferSerializer",
+ "name": "WWB.BufferSerializer",
+ "created_at": "2025-01-13T07:49:55Z",
+ "description": "一个非常简单的二进制序列化和反序列化工具",
+ "author": "my6521",
+ "language": "C#",
+ "keyword": "反序列化"
},
{
- "link": "https://github.com/Toddli468/Pentest-Scoop-Bucket",
- "name": "Pentest-Scoop-Bucket",
- "created_at": "2024-08-13T07:57:06Z",
- "description": "渗透测试相关工具脚本的Scoop软件仓库",
- "author": "Toddli468",
- "language": "PowerShell",
- "keyword": "渗透测试"
+ "link": "https://github.com/HangZhouShuChengKeJi/ZBWJson",
+ "name": "ZBWJson",
+ "created_at": "2021-01-18T03:02:52Z",
+ "description": "iOS json 序列化 、反序列化库",
+ "author": "HangZhouShuChengKeJi",
+ "language": "Objective-C",
+ "keyword": "反序列化"
},
{
- "link": "https://github.com/IronShell018/Penetration_test_Resources",
- "name": "Penetration_test_Resources",
- "created_at": "2024-10-24T06:30:33Z",
- "description": "网络安全、渗透测试相关资源收集整理",
- "author": "IronShell018",
- "language": null,
- "keyword": "渗透测试"
- },
- {
- "link": "https://github.com/en0th/ElectricRat",
- "name": "ElectricRat",
- "created_at": "2023-02-22T01:04:21Z",
- "description": "电气鼠靶场系统是一种带有漏洞的Web应用程序,旨在为Web安全渗透测试学习者提供学习和实践的机会。The Electrical Mouse Target Range System is a web application with vulnerabilities designed to provide learning and practice opportunities for web security penetrat...",
- "author": "en0th",
- "language": "JavaScript",
- "keyword": "渗透测试"
+ "link": "https://github.com/B0T1eR/JSFTomcatExample",
+ "name": "JSFTomcatExample",
+ "created_at": "2025-01-15T12:45:05Z",
+ "description": "JSFTomcatExample: 用Tomcat搭建的JSF框架简单Demo,用于学习和研究JSF反序列化。",
+ "author": "B0T1eR",
+ "language": "Java",
+ "keyword": "反序列化"
},
{
"link": "https://github.com/y1shiny1shin/Seri",
@@ -1061,24 +1052,6 @@
"language": null,
"keyword": "反序列化"
},
- {
- "link": "https://github.com/my6521/WWB.BufferSerializer",
- "name": "WWB.BufferSerializer",
- "created_at": "2025-01-13T07:49:55Z",
- "description": "一个非常简单的二进制序列化和反序列化工具",
- "author": "my6521",
- "language": "C#",
- "keyword": "反序列化"
- },
- {
- "link": "https://github.com/B0T1eR/ysoSimple",
- "name": "ysoSimple",
- "created_at": "2025-01-01T09:39:20Z",
- "description": "ysoSimple:简易的Java漏洞利用工具,集成Java反序列化,Hessian反序列化,XStream反序列化,SnakeYaml反序列化,Shiro550,JSF反序列化,SSTI模板注入,JdbcAttackPayload,JNDIAttack,字节码生成。",
- "author": "B0T1eR",
- "language": "Java",
- "keyword": "反序列化"
- },
{
"link": "https://github.com/Ape1ron/SpringAopInDeserializationDemo1",
"name": "SpringAopInDeserializationDemo1",
@@ -1152,58 +1125,58 @@
"keyword": "反序列化"
},
{
- "link": "https://github.com/yukuyoulei/ConfigExcel",
- "name": "ConfigExcel",
- "created_at": "2022-01-30T09:41:10Z",
- "description": "【ConfigExcel】 excel导出成C#类并填充数据,省去序列化和反序列化的消耗。以前是不能热更,不往这方面想,能热更了为啥lua能当配置表C#就不行",
- "author": "yukuyoulei",
- "language": "C#",
- "keyword": "反序列化"
+ "link": "https://github.com/ngc660sec/NGCBot",
+ "name": "NGCBot",
+ "created_at": "2022-12-12T03:40:22Z",
+ "description": "一个基于✨HOOK机制的微信机器人,支持🌱安全新闻定时推送【FreeBuf,先知,安全客,奇安信攻防社区】,👯Kfc文案,⚡漏洞查询,⚡手机号归属地查询,⚡知识库查询,🎉星座查询,⚡天气查询,🌱摸鱼日历,⚡微步威胁...",
+ "author": "ngc660sec",
+ "language": "Python",
+ "keyword": "攻防"
},
{
- "link": "https://github.com/Xstephe/RPC-",
- "name": "RPC-",
- "created_at": "2024-07-21T04:59:19Z",
- "description": "集群和分布式概念以及原理 RPC远程过程调用原理以及实现 Protobuf数据序列化和反序列化协议 ZooKeeper分布式一致性协调服务应用以及编程 muduo网络库编程 conf配置文件读取 异步日志 CMake构建项目集成编译环境 ",
- "author": "Xstephe",
- "language": "Makefile",
- "keyword": "反序列化"
+ "link": "https://github.com/DPCau/UESTC-Network-Security-Attack-and-Defense",
+ "name": "UESTC-Network-Security-Attack-and-Defense",
+ "created_at": "2024-09-04T09:16:35Z",
+ "description": "UESTC电子科技大学网络安全攻防期末复习知识总结",
+ "author": "DPCau",
+ "language": null,
+ "keyword": "攻防"
},
{
- "link": "https://github.com/Oceanzbz/JavaSecStu",
- "name": "JavaSecStu",
- "created_at": "2024-12-29T06:08:47Z",
- "description": "Java反序列化的一些学习记录",
- "author": "Oceanzbz",
- "language": "Java",
- "keyword": "反序列化"
+ "link": "https://github.com/hhuayuan/spiderbuf",
+ "name": "spiderbuf",
+ "created_at": "2023-07-24T17:53:41Z",
+ "description": "Spiderbuf 是一个python爬虫学习及练习网站: 保姆式引导关卡 + 免费在线视频教程,从Python环境的搭建到最简单的网页爬取,让零基础的小白也能获得成就感。 在已经入门的基础上强化练习,在矛与盾的攻防中不断提高技术水平...",
+ "author": "hhuayuan",
+ "language": "Python",
+ "keyword": "攻防"
},
{
- "link": "https://github.com/triplexlove/javasocket",
- "name": "javasocket",
- "created_at": "2024-08-26T17:22:56Z",
- "description": "java实现反序列化建立socket连接",
- "author": "triplexlove",
- "language": "Java",
- "keyword": "反序列化"
+ "link": "https://github.com/h4m5t/SecNotes",
+ "name": "SecNotes",
+ "created_at": "2023-05-24T13:30:28Z",
+ "description": "SecNotes: 记录安全学习之路。包含红蓝攻防,安全运营,甲方安全建设,威胁情报,安全事件响应,蜜罐,安全证书考试等。",
+ "author": "h4m5t",
+ "language": null,
+ "keyword": "攻防"
},
{
- "link": "https://github.com/zschong/dns",
- "name": "dns",
- "created_at": "2024-12-20T12:18:59Z",
- "description": "dns报文序列化、反序列化(组包、拆包)",
- "author": "zschong",
- "language": "C",
- "keyword": "反序列化"
+ "link": "https://github.com/coronatusvi/VoiceAntiSpoofingAI",
+ "name": "VoiceAntiSpoofingAI",
+ "created_at": "2024-12-31T10:28:20Z",
+ "description": "VoiceAntiSpoofingAI A cutting-edge AI-based system for detecting and preventing voice spoofing attacks. Enhance the security of voice authentication systems with advanced anti-spoofing technology. VoiceAntiSpoofingAI 一个基于人工智能的尖端系统,用于检测和防止语音欺骗攻击...",
+ "author": "coronatusvi",
+ "language": "Jupyter Notebook",
+ "keyword": "攻防"
},
{
- "link": "https://github.com/j05070415/QSerializer",
- "name": "QSerializer",
- "created_at": "2024-08-11T10:42:34Z",
- "description": "基于Qt的QDataStream,做了一层封装,实现Qt数据和自定义结构体类的序列号和反序列化,简化使用流程",
- "author": "j05070415",
- "language": "C++",
- "keyword": "反序列化"
+ "link": "https://github.com/vsdwef/James_synthesis_tooL",
+ "name": "James_synthesis_tooL",
+ "created_at": "2024-11-25T08:50:21Z",
+ "description": "旨在帮助技术人员在日常渗透测试或攻防演练中对于漏洞及指纹的积累,形成自己强大的漏洞库及指纹库。相比于nuclei脚本可能会相对无脑简化!且采用GUI设置,使用起来也更加方便!",
+ "author": "vsdwef",
+ "language": null,
+ "keyword": "攻防"
},
{
"link": "https://github.com/zhou274/Forestdefense",
@@ -1232,24 +1205,6 @@
"language": "Python",
"keyword": "攻防"
},
- {
- "link": "https://github.com/vsdwef/James_synthesis_tooL",
- "name": "James_synthesis_tooL",
- "created_at": "2024-11-25T08:50:21Z",
- "description": "旨在帮助技术人员在日常渗透测试或攻防演练中对于漏洞及指纹的积累,形成自己强大的漏洞库及指纹库。相比于nuclei脚本可能会相对无脑简化!且采用GUI设置,使用起来也更加方便!",
- "author": "vsdwef",
- "language": null,
- "keyword": "攻防"
- },
- {
- "link": "https://github.com/ngc660sec/NGCBot",
- "name": "NGCBot",
- "created_at": "2022-12-12T03:40:22Z",
- "description": "一个基于✨HOOK机制的微信机器人,支持🌱安全新闻定时推送【FreeBuf,先知,安全客,奇安信攻防社区】,👯Kfc文案,⚡漏洞查询,⚡手机号归属地查询,⚡知识库查询,🎉星座查询,⚡天气查询,🌱摸鱼日历,⚡微步威胁...",
- "author": "ngc660sec",
- "language": "Python",
- "keyword": "攻防"
- },
{
"link": "https://github.com/CJ-Labs/zk-red-packet",
"name": "zk-red-packet",
@@ -1268,15 +1223,6 @@
"language": null,
"keyword": "攻防"
},
- {
- "link": "https://github.com/coronatusvi/VoiceAntiSpoofingAI",
- "name": "VoiceAntiSpoofingAI",
- "created_at": "2024-12-31T10:28:20Z",
- "description": "VoiceAntiSpoofingAI A cutting-edge AI-based system for detecting and preventing voice spoofing attacks. Enhance the security of voice authentication systems with advanced anti-spoofing technology. VoiceAntiSpoofingAI 一个基于人工智能的尖端系统,用于检测和防止语音欺骗攻击...",
- "author": "coronatusvi",
- "language": "Jupyter Notebook",
- "keyword": "攻防"
- },
{
"link": "https://github.com/official-free12/an_gY",
"name": "an_gY",
@@ -1286,15 +1232,6 @@
"language": null,
"keyword": "攻防"
},
- {
- "link": "https://github.com/hhuayuan/spiderbuf",
- "name": "spiderbuf",
- "created_at": "2023-07-24T17:53:41Z",
- "description": "Spiderbuf 是一个python爬虫学习及练习网站: 保姆式引导关卡 + 免费在线视频教程,从Python环境的搭建到最简单的网页爬取,让零基础的小白也能获得成就感。 在已经入门的基础上强化练习,在矛与盾的攻防中不断提高技术水平...",
- "author": "hhuayuan",
- "language": "Python",
- "keyword": "攻防"
- },
{
"link": "https://github.com/AJCDN003/jubilant-tribble",
"name": "jubilant-tribble",
@@ -1340,24 +1277,6 @@
"language": "Shell",
"keyword": "攻防"
},
- {
- "link": "https://github.com/AJCDN003/supreme-lamp",
- "name": "supreme-lamp",
- "created_at": "2024-12-18T04:25:10Z",
- "description": "AJCDNCDN服务:支持无限抗攻击🛡🛡、非绕美🇺🇸、本地抗和国内加速,免实名可测试✅,享受极速网络和强大防御。🎆🎆🥰🥰 🟢 TG:@ajcdn003",
- "author": "AJCDN003",
- "language": null,
- "keyword": "攻防"
- },
- {
- "link": "https://github.com/CakeSystem/RMS",
- "name": "RMS",
- "created_at": "2023-08-15T18:52:23Z",
- "description": "CakeSystem-RMS本地隧道、数据压缩、加密、公网连接数压缩的强大本地客户端,极限降低延迟,防止中间人攻击, 最大限度提升安全性及矿场利润。 Powerful local client for local tunnel, data compression, encryption, and public network connection number c...",
- "author": "CakeSystem",
- "language": "Shell",
- "keyword": "攻防"
- },
{
"link": "https://github.com/Xnuvers007/webshells",
"name": "webshells",
@@ -1367,6 +1286,15 @@
"language": "Python",
"keyword": "webshell"
},
+ {
+ "link": "https://github.com/MCSManager/MCSManager",
+ "name": "MCSManager",
+ "created_at": "2017-11-12T01:41:58Z",
+ "description": "Free, Secure, Distributed, Modern Control Panel for Minecraft and most Steam Game Servers.",
+ "author": "MCSManager",
+ "language": "TypeScript",
+ "keyword": "webshell"
+ },
{
"link": "https://github.com/macOnGit/sam-webshell",
"name": "sam-webshell",
@@ -1377,30 +1305,39 @@
"keyword": "webshell"
},
{
- "link": "https://github.com/1llsion/shell",
- "name": "shell",
- "created_at": "2024-01-25T16:39:04Z",
- "description": "just webshell",
- "author": "1llsion",
+ "link": "https://github.com/X3RX3SSec/HackThePlanet",
+ "name": "HackThePlanet",
+ "created_at": "2025-01-21T19:05:43Z",
+ "description": "Fully Functional PHP Webshell",
+ "author": "X3RX3SSec",
"language": "PHP",
"keyword": "webshell"
},
{
- "link": "https://github.com/exploit-haxor/webshell",
- "name": "webshell",
- "created_at": "2024-12-13T23:46:35Z",
- "description": "webshell",
- "author": "exploit-haxor",
- "language": "PHP",
+ "link": "https://github.com/HackfutSec/DeadZone",
+ "name": "DeadZone",
+ "created_at": "2025-01-21T16:55:50Z",
+ "description": "GHOST - Shell Status Finder is a tool that checks the validity of URLs, determines if they are live or dead, and logs the results in a CSV file, handling redirects and network errors.",
+ "author": "HackfutSec",
+ "language": "Python",
"keyword": "webshell"
},
{
- "link": "https://github.com/zhaojh329/rttys",
- "name": "rttys",
- "created_at": "2018-01-17T13:31:34Z",
- "description": "Access your device's terminal from anywhere via the web.",
- "author": "zhaojh329",
- "language": "Go",
+ "link": "https://github.com/hackingyseguridad/fuzzer",
+ "name": "fuzzer",
+ "created_at": "2018-08-11T16:37:52Z",
+ "description": "fuzzer http ( hackingyseguridad.com ) busca ficheros interesantes en un sitio web",
+ "author": "hackingyseguridad",
+ "language": "Shell",
+ "keyword": "webshell"
+ },
+ {
+ "link": "https://github.com/GanestSeven/webshell-raw-txt",
+ "name": "webshell-raw-txt",
+ "created_at": "2024-07-06T10:01:46Z",
+ "description": "Main shell code",
+ "author": "GanestSeven",
+ "language": "PHP",
"keyword": "webshell"
},
{
@@ -1412,15 +1349,6 @@
"language": "PHP",
"keyword": "webshell"
},
- {
- "link": "https://github.com/0xWhoami35/Webshell",
- "name": "Webshell",
- "created_at": "2022-12-28T03:27:23Z",
- "description": null,
- "author": "0xWhoami35",
- "language": "PHP",
- "keyword": "webshell"
- },
{
"link": "https://github.com/dromara/orion-visor",
"name": "orion-visor",
@@ -1431,11 +1359,29 @@
"keyword": "webshell"
},
{
- "link": "https://github.com/PranavArya37/webshell",
+ "link": "https://github.com/MLT-0x539/Non-alphanumeric-PHP-shells",
+ "name": "Non-alphanumeric-PHP-shells",
+ "created_at": "2025-01-21T01:39:00Z",
+ "description": "Some examples of PHP webshells incorporating non-alphanumericism.",
+ "author": "MLT-0x539",
+ "language": "PHP",
+ "keyword": "webshell"
+ },
+ {
+ "link": "https://github.com/MLT-0x539/Fake-404-page-webshell-PHP",
+ "name": "Fake-404-page-webshell-PHP",
+ "created_at": "2025-01-21T01:36:31Z",
+ "description": "A lightweight fully functional webshell disguised as a HTTP 404 error page",
+ "author": "MLT-0x539",
+ "language": "PHP",
+ "keyword": "webshell"
+ },
+ {
+ "link": "https://github.com/aditi-dsi/webshell",
"name": "webshell",
- "created_at": "2025-01-08T08:27:16Z",
+ "created_at": "2025-01-19T20:41:25Z",
"description": null,
- "author": "PranavArya37",
+ "author": "aditi-dsi",
"language": "TypeScript",
"keyword": "webshell"
},
@@ -1449,38 +1395,11 @@
"keyword": "webshell"
},
{
- "link": "https://github.com/MCSManager/MCSManager",
- "name": "MCSManager",
- "created_at": "2017-11-12T01:41:58Z",
- "description": "Free, Secure, Distributed, Modern Control Panel for Minecraft and most Steam Game Servers.",
- "author": "MCSManager",
- "language": "TypeScript",
- "keyword": "webshell"
- },
- {
- "link": "https://github.com/pen4uin/java-memshell-generator",
- "name": "java-memshell-generator",
- "created_at": "2023-06-03T19:49:29Z",
- "description": "一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.",
- "author": "pen4uin",
- "language": "Java",
- "keyword": "webshell"
- },
- {
- "link": "https://github.com/Yavuzlar/Yavuzlar-WebShell",
- "name": "Yavuzlar-WebShell",
- "created_at": "2024-12-31T00:19:55Z",
- "description": "Yavuzlar WebShell: Web tabanlı bir shell uygulaması. Kullanıcılar, web üzerinden dosya yöneticisi, terminal ve reverse shell gibi güvenlik araçlarına erişebilir. PHP ve CSS kullanarak minimalist bir tasarımda, yönetimsel işlemler ve siber güvenlik simülasyonları için geliştirilmi...",
- "author": "Yavuzlar",
- "language": "PHP",
- "keyword": "webshell"
- },
- {
- "link": "https://github.com/cr1f/P.A.S.-Fork",
- "name": "P.A.S.-Fork",
- "created_at": "2020-12-01T18:45:52Z",
- "description": "A modified version of the well-known webshell - P.A.S. by Profexer. Tries to solve the problem of detecting some requests and responses by various WAF/IDS.",
- "author": "cr1f",
+ "link": "https://github.com/exploit-haxor/webshell",
+ "name": "webshell",
+ "created_at": "2024-12-13T23:46:35Z",
+ "description": "webshell",
+ "author": "exploit-haxor",
"language": "PHP",
"keyword": "webshell"
},
@@ -1494,49 +1413,49 @@
"keyword": "webshell"
},
{
- "link": "https://github.com/AabyssZG/WebShell-Bypass-Guide",
- "name": "WebShell-Bypass-Guide",
- "created_at": "2023-03-18T02:04:11Z",
- "description": "从零学习Webshell免杀手册",
- "author": "AabyssZG",
+ "link": "https://github.com/nyingimaina/jattac.libs.webshell",
+ "name": "jattac.libs.webshell",
+ "created_at": "2024-10-18T13:13:51Z",
+ "description": null,
+ "author": "nyingimaina",
+ "language": "TypeScript",
+ "keyword": "webshell"
+ },
+ {
+ "link": "https://github.com/aels/wso-ng",
+ "name": "wso-ng",
+ "created_at": "2021-12-20T18:41:23Z",
+ "description": "The new generation of famous WSO web shell. With perks included",
+ "author": "aels",
+ "language": "PHP",
+ "keyword": "webshell"
+ },
+ {
+ "link": "https://github.com/CloudyKhan/crossweb",
+ "name": "crossweb",
+ "created_at": "2025-01-18T07:29:31Z",
+ "description": "An interactive, password protected, aspx webshell with file upload capabilities and directory management.",
+ "author": "CloudyKhan",
+ "language": "PHP",
+ "keyword": "webshell"
+ },
+ {
+ "link": "https://github.com/Boubouss/Webshell",
+ "name": "Webshell",
+ "created_at": "2025-01-17T10:29:41Z",
+ "description": null,
+ "author": "Boubouss",
"language": null,
"keyword": "webshell"
},
{
- "link": "https://github.com/sagsooz/Bypass-Webshell",
- "name": "Bypass-Webshell",
- "created_at": "2023-07-30T21:11:26Z",
- "description": "Prvi8 PHP AND ASPX Web Shells ( Bypasser Web Shells ) NEW !",
- "author": "sagsooz",
- "language": "PHP",
- "keyword": "webshell"
- },
- {
- "link": "https://github.com/S-Tazar/webshell-collection",
- "name": "webshell-collection",
- "created_at": "2024-08-01T05:46:10Z",
- "description": null,
- "author": "S-Tazar",
- "language": "PHP",
- "keyword": "webshell"
- },
- {
- "link": "https://github.com/cpkarma/Reborn-PHP-Bypass-Webshell",
- "name": "Reborn-PHP-Bypass-Webshell",
- "created_at": "2024-12-29T07:26:44Z",
- "description": "A php shell which will bypass firewalls.",
- "author": "cpkarma",
- "language": "PHP",
- "keyword": "webshell"
- },
- {
- "link": "https://github.com/ceren77/Webshell",
- "name": "Webshell",
- "created_at": "2025-01-07T18:12:46Z",
- "description": "HTML, CSS ve PHP dilleri kullanılarak yazılmış bir webshell uygulamasıdır",
- "author": "ceren77",
- "language": "PHP",
- "keyword": "webshell"
+ "link": "https://github.com/ChinaRan0/HuntBack",
+ "name": "HuntBack",
+ "created_at": "2024-12-22T10:27:31Z",
+ "description": "针对护网行动中红队溯源工具",
+ "author": "ChinaRan0",
+ "language": "Python",
+ "keyword": "红队"
},
{
"link": "https://github.com/azx1573/frontend-algorithms",
@@ -1556,15 +1475,6 @@
"language": "Go",
"keyword": "红队"
},
- {
- "link": "https://github.com/ChinaRan0/HuntBack",
- "name": "HuntBack",
- "created_at": "2024-12-22T10:27:31Z",
- "description": "针对护网行动中红队溯源工具",
- "author": "ChinaRan0",
- "language": "Python",
- "keyword": "红队"
- },
{
"link": "https://github.com/ranhn/Goby-Poc",
"name": "Goby-Poc",
@@ -1690,725 +1600,5 @@
"author": "xzajyjs",
"language": "Python",
"keyword": "红队"
- },
- {
- "link": "https://github.com/mthcht/awesome-lists",
- "name": "awesome-lists",
- "created_at": "2022-12-11T10:45:11Z",
- "description": "Awesome Security lists for SOC/CERT/CTI",
- "author": "mthcht",
- "language": "GLSL",
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/xophae/moonwalk",
- "name": "moonwalk",
- "created_at": "2025-01-13T18:07:12Z",
- "description": "Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.",
- "author": "xophae",
- "language": null,
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/edoardottt/secfiles",
- "name": "secfiles",
- "created_at": "2022-05-25T15:10:01Z",
- "description": "My useful files for penetration tests, security assessments, bug bounty and other security related stuff",
- "author": "edoardottt",
- "language": "Shell",
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/BStyls/Simple-RunPE-Process-Hollowing",
- "name": "Simple-RunPE-Process-Hollowing",
- "created_at": "2025-01-14T15:16:17Z",
- "description": "The RunPE program is written in C# to execute a specific executable file within another files memory using the ProcessHollowing technique.",
- "author": "BStyls",
- "language": "C#",
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/jm33-m0/emp3r0r",
- "name": "emp3r0r",
- "created_at": "2020-01-25T08:55:08Z",
- "description": "Linux/Windows post-exploitation framework made by linux user",
- "author": "jm33-m0",
- "language": "Go",
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/ibnaleem/gosearch",
- "name": "gosearch",
- "created_at": "2024-11-09T23:47:22Z",
- "description": "🔍 OSINT tool for searching people's digital footprint and leaked passwords across various social networks, written in Go.",
- "author": "ibnaleem",
- "language": "Go",
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/laramies/theHarvester",
- "name": "theHarvester",
- "created_at": "2011-01-01T20:40:15Z",
- "description": "E-mails, subdomains and names Harvester - OSINT ",
- "author": "laramies",
- "language": "Python",
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/CedarvilleCyber/RedTeamVault",
- "name": "RedTeamVault",
- "created_at": "2024-06-17T00:18:17Z",
- "description": "Red Team TTP Obsidian Vault",
- "author": "CedarvilleCyber",
- "language": null,
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/swisskyrepo/PayloadsAllTheThings",
- "name": "PayloadsAllTheThings",
- "created_at": "2016-10-18T07:29:07Z",
- "description": "A list of useful payloads and bypass for Web Application Security and Pentest/CTF",
- "author": "swisskyrepo",
- "language": "Python",
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/maxDcb/C2Implant",
- "name": "C2Implant",
- "created_at": "2023-04-26T12:17:42Z",
- "description": "Windows C++ Implant for Exploration C2",
- "author": "maxDcb",
- "language": "C++",
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/maxDcb/C2Core",
- "name": "C2Core",
- "created_at": "2023-04-26T06:32:18Z",
- "description": "Core Submodule of Exploration C2 ",
- "author": "maxDcb",
- "language": "C++",
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/D1se0/h4cker_b00k",
- "name": "h4cker_b00k",
- "created_at": "2024-06-28T16:29:43Z",
- "description": "Welcome to h4cker_b00k, a sheet where the write up's of different CTF's are to learn ethical hacking...",
- "author": "D1se0",
- "language": null,
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/CyberSecurityUP/Offensive-Windows-Drivers-Development",
- "name": "Offensive-Windows-Drivers-Development",
- "created_at": "2025-01-14T15:52:35Z",
- "description": null,
- "author": "CyberSecurityUP",
- "language": "C",
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/tkmru/awesome-edr-bypass",
- "name": "awesome-edr-bypass",
- "created_at": "2023-04-19T18:01:21Z",
- "description": "Awesome EDR Bypass Resources For Ethical Hacking",
- "author": "tkmru",
- "language": null,
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/h4m5t/VulnAlert",
- "name": "VulnAlert",
- "created_at": "2025-01-04T14:19:48Z",
- "description": "基于Django 的漏洞管理预警系统",
- "author": "h4m5t",
- "language": "CSS",
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/Oni-kuki/RedTeam-Operator_Workstation",
- "name": "RedTeam-Operator_Workstation",
- "created_at": "2024-12-24T00:46:41Z",
- "description": "This project automates the setup of work environments for Red Team operators, enabling faster deployment and operational readiness.",
- "author": "Oni-kuki",
- "language": "PowerShell",
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/ait-testbed/attackmate",
- "name": "attackmate",
- "created_at": "2023-04-28T11:00:16Z",
- "description": "AttackMate is an attack orchestration tool that executes full attack-chains based on playbooks.",
- "author": "ait-testbed",
- "language": "Python",
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/LOLBAS-Project/LOLBAS",
- "name": "LOLBAS",
- "created_at": "2018-06-08T22:11:05Z",
- "description": "Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)",
- "author": "LOLBAS-Project",
- "language": "XSLT",
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/t3l3machus/ACEshark",
- "name": "ACEshark",
- "created_at": "2024-12-28T10:42:29Z",
- "description": "ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminating the need for tools like accesschk.exe or other non-native binaries.",
- "author": "t3l3machus",
- "language": "Python",
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/yaklang/yakit",
- "name": "yakit",
- "created_at": "2021-10-12T02:15:42Z",
- "description": "Cyber Security ALL-IN-ONE Platform",
- "author": "yaklang",
- "language": "TypeScript",
- "keyword": "redteam"
- },
- {
- "link": "https://github.com/huqiang252/InformationGathering",
- "name": "InformationGathering",
- "created_at": "2024-06-20T08:25:28Z",
- "description": "信息收集",
- "author": "huqiang252",
- "language": "Python",
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/huan-cdm/info_scan",
- "name": "info_scan",
- "created_at": "2023-11-11T13:56:19Z",
- "description": "自动化漏洞扫描系统,一键完成相关漏洞扫描和信息收集、资产处理、IP基础信息探测,系统采用B/S架构,系统分为源码安装和配置好环境的虚拟机,项目会持续更新,欢迎在Issues中提交需求,如果对您有所帮助,欢迎留下宝贵...",
- "author": "huan-cdm",
- "language": "Python",
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/GrassWorkshop/wxapkg_infosearch",
- "name": "wxapkg_infosearch",
- "created_at": "2025-01-15T01:05:22Z",
- "description": "一款微信小程序源码包信息收集工具,根据已有项目改编",
- "author": "GrassWorkshop",
- "language": "Python",
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/709343767/phoenix",
- "name": "phoenix",
- "created_at": "2022-03-19T12:50:26Z",
- "description": "“phoenix” 是一个灵活可配置的开源监控平台,主要用于监控应用程序、服务器、数据库、网络、tcp端口和http接口,通过实时收集、汇聚和分析监控信息,实现在发现异常时立刻推送告警信息,并且提供了可视化系统进行配置...",
- "author": "709343767",
- "language": "Java",
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/lxl66566/my-college-files",
- "name": "my-college-files",
- "created_at": "2022-09-14T14:58:14Z",
- "description": "ECUST 华东理工大学 信息工程专业 资料全收集",
- "author": "lxl66566",
- "language": "Typst",
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/guchangan1/All-Defense-Tool",
- "name": "All-Defense-Tool",
- "created_at": "2022-04-25T11:45:06Z",
- "description": "本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全...",
- "author": "guchangan1",
- "language": null,
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/xunmaw001/Restaurant-ordering-system",
- "name": "Restaurant-ordering-system",
- "created_at": "2025-01-13T13:01:45Z",
- "description": "基于 Spring Boot 和 Vue 的餐厅点餐系统是一款便捷的餐饮管理工具。系统集成了菜单管理,可随时更新菜品信息;餐桌管理,便于安排顾客就餐;点餐功能,支持顾客自助点餐;订单处理,能高效处理订单并进行收银操作;还包...",
- "author": "xunmaw001",
- "language": "JavaScript",
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/JoeanAmier/XHS-Downloader",
- "name": "XHS-Downloader",
- "created_at": "2023-08-16T11:03:36Z",
- "description": "小红书链接提取/作品采集工具:提取账号发布、收藏、点赞、专辑作品链接;提取搜索结果作品、用户链接;采集小红书作品信息;提取小红书作品下载地址;下载小红书无水印作品文件",
- "author": "JoeanAmier",
- "language": "Python",
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/kkbo8005/mitan",
- "name": "mitan",
- "created_at": "2024-04-03T09:59:12Z",
- "description": "密探渗透测试工具包含资产信息收集,子域名爆破,搜索语法,资产测绘(FOFA,Hunter,quake, ZoomEye),指纹识别,敏感信息采集,文件扫描、端口扫描、批量信息权重查询、密码字典等功能",
- "author": "kkbo8005",
- "language": null,
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/h1thub/SecureJS",
- "name": "SecureJS",
- "created_at": "2025-01-13T06:35:00Z",
- "description": "SecureJS 是一款功能强大的工具,旨在通过模拟浏览器行为从目标网站收集所有相关链接(包括加载的所有资源链接和页面中存在的所有链接),访问这些链接(主要是 JavaScript 文件),并扫描其中的敏感信息,如令牌、密钥、...",
- "author": "h1thub",
- "language": "Go",
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/CyrilSLi/12306-wechat-apis",
- "name": "12306-wechat-apis",
- "created_at": "2025-01-10T05:54:22Z",
- "description": "12306 微信小程序信息类 API 收集",
- "author": "CyrilSLi",
- "language": null,
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/dromara/dax-pay",
- "name": "dax-pay",
- "created_at": "2024-02-16T13:08:06Z",
- "description": "免费开源的支付网关,支持支付宝、微信、云闪付等通道,提供收单、退款、对账、分账等功能,通过HTTP方式进行调用,不与其他系统产生耦合关联,可以快速集成到各种系统中,提供可视化界面进行管理,便于实现统一的支...",
- "author": "dromara",
- "language": "Java",
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/xunmaw001/Comic-website",
- "name": "Comic-website",
- "created_at": "2025-01-10T14:27:18Z",
- "description": "基于 Spring Boot + Vue 的漫画网站,是一个漫画爱好者的聚集地。该系统提供丰富的漫画资源,支持漫画分类、搜索、在线阅读、收藏等功能。前端 Vue 为用户带来舒适的阅读界面和流畅操作体验;后端 Spring Boot 保证系统稳定,实...",
- "author": "xunmaw001",
- "language": "JavaScript",
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/xxm1995/dax-pay-h5",
- "name": "dax-pay-h5",
- "created_at": "2024-02-16T13:12:56Z",
- "description": "免费开源的支付网关,支持支付宝、微信、云闪付等通道,提供收单、退款、聚合支付、组合支付、对账、分账等功能,同时扩展了更多支付方式,如储值卡、现金卡等,通过HTTP方式进行调用,不与其他系统产生耦合关联,可...",
- "author": "xxm1995",
- "language": "TypeScript",
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/peng456/rabbitmq_note",
- "name": "rabbitmq_note",
- "created_at": "2019-03-07T08:16:45Z",
- "description": "rabbitmq 的总结blog.信息收集。面试的时候,这些都需要。知识需要输出,沉淀,才会进入的大脑。记住看过一遍的事,大脑是会遗忘的。",
- "author": "peng456",
- "language": null,
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/s7safe/masnmapscan-GO",
- "name": "masnmapscan-GO",
- "created_at": "2025-01-09T05:41:18Z",
- "description": "masnmapscan的Golang版本,接入自动化流程体系中,对收集到的子域名进行端口扫描,并进入下一个流程,适用于自动化渗透、自动化信息收集、自动化资产测绘、Bug Bounty",
- "author": "s7safe",
- "language": "Go",
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/testnet0/testnet",
- "name": "testnet",
- "created_at": "2024-06-14T11:29:17Z",
- "description": "TestNet资产管理系统(资产管理|信息收集|暴露面管理|子域名扫描|C段扫描|端口扫描|漏洞扫描|Hunter|Fofa)",
- "author": "testnet0",
- "language": "Shell",
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/haishikeji/QHY-QJL-XCX",
- "name": "QHY-QJL-XCX",
- "created_at": "2025-01-07T08:17:21Z",
- "description": "群接龙主要用于微信好友和微信群之间各种接龙场景,如:活动报名、团购、收集信息、活动互动的、社群通知等。支持模板市场、AI生成模板、数据管理、数据导出功能。",
- "author": "haishikeji",
- "language": "Java",
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/haishikeji/QT-JYZ-YY",
- "name": "QT-JYZ-YY",
- "created_at": "2025-01-07T08:02:03Z",
- "description": "加油站运营系统是一个集成了多种功能的综合管理平台,系统提供H5、小程序,支持微信支付、支付宝支付、拉卡拉支付。帮助加油站实现高效、精准的运营管理。该系统涵盖了从员工管理、广告投放(如轮播图广告、优惠活动...",
- "author": "haishikeji",
- "language": "Java",
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/haishikeji/ZF-ZHZX-QS",
- "name": "ZF-ZHZX-QS",
- "created_at": "2025-01-07T07:32:41Z",
- "description": "智慧政协系统是一款集成了提案管理、履职跟踪、社情民意收集、会议活动安排、委员信息管理等多功能的政协工作平台,包含APP和WEB两端。该系统通过WEB端为政协工作人员提供全面的政协事务管理功能,包括公告发布、提案...",
- "author": "haishikeji",
- "language": "Vue",
- "keyword": "信息收集"
- },
- {
- "link": "https://github.com/ItzNotJorz/cursor-free-vip",
- "name": "cursor-free-vip",
- "created_at": "2025-01-11T22:09:51Z",
- "description": "自动绕过 Cursor Ai 机制,免费升级使用Pro 功能: You've reached your trial request limit. / Too many free trial accounts used on this machine. Please upgrade to pro. We have this limit in place to prevent abuse. Please let us know if you believe this is a mistake.",
- "author": "ItzNotJorz",
- "language": null,
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/NgxuAnGMH/github-DNS",
- "name": "github-DNS",
- "created_at": "2023-06-06T17:04:37Z",
- "description": "自动更新获取常用域名服务的即时IP,可以配合SwitchHosts进行一键修改。这样可以绕过相关限制,以及省去DNS查询解析。",
- "author": "NgxuAnGMH",
- "language": "Java",
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/byname66/SerializeJava",
- "name": "SerializeJava",
- "created_at": "2024-12-29T15:11:19Z",
- "description": "SerializeJava是用Go语言+GUI库Fyne开发的,展示JAVA序列化流以及集成一键插入脏数据,UTF过长编码绕WAF(Utf OverLoad Encoding),修改类SerializeVersionUID功能的图形化工具。",
- "author": "byname66",
- "language": "Go",
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/topvpntool/gfw",
- "name": "gfw",
- "created_at": "2025-01-13T01:18:10Z",
- "description": "科学上网,指的是使用特定的软件或工具,以绕过防火长城的方式,从而可以访问被屏蔽的海外网站和资源。在中国,这种方式也被称为“翻墙”,是为了将本地IP地址伪装成外国IP地址,以便访问被屏蔽的资源。",
- "author": "topvpntool",
- "language": null,
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/pxx917144686/Stay_pxx",
- "name": "Stay_pxx",
- "created_at": "2025-01-07T15:07:20Z",
- "description": "(hook)绕过 Stay 安全机制!许可证检查和其他授权功能,激活。",
- "author": "pxx917144686",
- "language": "Makefile",
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/passeway/Snell",
- "name": "Snell",
- "created_at": "2024-04-07T06:01:04Z",
- "description": "Snell 协议是一种用于网络代理的加密协议,主要应用于科学上网和数据传输,专门为绕过防火墙和网络审查设计。",
- "author": "passeway",
- "language": "Shell",
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/racpast/SNIBypassGUI",
- "name": "SNIBypassGUI",
- "created_at": "2024-12-15T09:11:13Z",
- "description": "一个通过 Nginx 反向代理实现绕过 SNI 阻断的工具。",
- "author": "racpast",
- "language": "C#",
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/OnlineMo/Renew_X_Auto_Pardon",
- "name": "Renew_X_Auto_Pardon",
- "created_at": "2025-01-11T10:19:20Z",
- "description": "利用python实现 Microsoft365 E5 Renew X 自动特赦,可绕过自动特赦时间要大于30的限制",
- "author": "OnlineMo",
- "language": "Python",
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/TXZcombo/-",
- "name": "-",
- "created_at": "2025-01-11T12:01:52Z",
- "description": "虚拟机检测及绕过反检测源代码-Python3",
- "author": "TXZcombo",
- "language": null,
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/leveryd/x-waf",
- "name": "x-waf",
- "created_at": "2024-12-04T09:37:29Z",
- "description": "让\"WAF绕过\"变得简单",
- "author": "leveryd",
- "language": null,
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/daijunhaoMinecraft/WPFLauncher_Hook",
- "name": "WPFLauncher_Hook",
- "created_at": "2024-09-21T03:05:02Z",
- "description": "网易我的世界发烧平台绕过,但是Hook盒子方法",
- "author": "daijunhaoMinecraft",
- "language": "C#",
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/bzym2/MidiPull",
- "name": "MidiPull",
- "created_at": "2025-01-08T12:22:09Z",
- "description": "另类思路绕过MIDISHOW",
- "author": "bzym2",
- "language": "Python",
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/Qin3Yu/PasteAssistant_v.2.0",
- "name": "PasteAssistant_v.2.0",
- "created_at": "2024-06-27T16:06:53Z",
- "description": "模拟键盘输入的文本粘贴,绕过学习通等网站的禁用复制粘贴检测,支持中英双语粘贴。",
- "author": "Qin3Yu",
- "language": "Python",
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/pojz/zentao-getshell",
- "name": "zentao-getshell",
- "created_at": "2025-01-08T09:07:23Z",
- "description": "禅道认证绕过后台命令执行Getshell",
- "author": "pojz",
- "language": "Go",
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/K-R-DRUVA/Cursor-help",
- "name": "Cursor-help",
- "created_at": "2025-01-03T08:38:56Z",
- "description": "绕过免费路径的演练",
- "author": "K-R-DRUVA",
- "language": "Python",
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/durunsong/kilyicms",
- "name": "kilyicms",
- "created_at": "2024-07-09T12:57:10Z",
- "description": "这是一个国际化全栈中后台解决方案, 支持16种语言切换,前端: vue3, typescript, vite5, pinia, element-plus, unocss, sass, 后端Nodejs, express, MySQL/PostgreSQL, Redis的管理后台项目, ⬇预览: 网络需要绕过大陆⬇",
- "author": "durunsong",
- "language": "TypeScript",
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/pxx917144686/Surge_pxx",
- "name": "Surge_pxx",
- "created_at": "2025-01-04T00:06:03Z",
- "description": "(hook)绕过 Surge 安全机制!模拟许可证检查和其他授权功能,激活。",
- "author": "pxx917144686",
- "language": "Logos",
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/0xCaner/DoH-ECH-Demo",
- "name": "DoH-ECH-Demo",
- "created_at": "2024-12-18T02:16:08Z",
- "description": "使用DoH + ECH实现的简单的Https和Websocket请求demo,可绕过GFW,用于研究流量隐藏技术",
- "author": "0xCaner",
- "language": "Go",
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/qyzhaojinxi/bypass_pairipcore",
- "name": "bypass_pairipcore",
- "created_at": "2024-06-27T05:44:20Z",
- "description": "bypass pairip,bypass google play protect with pairipcore,绕过play保护,修复apk,防止闪退。xapk merge to apk;apks to apk;remove sign check,unlimited money for unity game",
- "author": "qyzhaojinxi",
- "language": "JavaScript",
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/kingru005511/360tianyu-slider-bypass",
- "name": "360tianyu-slider-bypass",
- "created_at": "2025-01-02T10:15:43Z",
- "description": "360天御滑块验证绕过 http://use.my-api.ip-ddns.com 登录360对应网站登录校验 三六零天御滑块验证Bypass 360天御验证码 三六零天御滑块验证码",
- "author": "kingru005511",
- "language": null,
- "keyword": "绕过"
- },
- {
- "link": "https://github.com/Ripo-s/Bitrat-Hvnc-Rat-Remote-Control-Av-Bypass",
- "name": "Bitrat-Hvnc-Rat-Remote-Control-Av-Bypass",
- "created_at": "2025-01-14T13:20:33Z",
- "description": "BitRAT CrackedIt is meticulously constructed utilizing the C++ programming language. It stands as the most recent iteration of the premier PC RAT for the year 2023. Regarded as a prized tool",
- "author": "Ripo-s",
- "language": "C++",
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/webRemi/ghostAccess",
- "name": "ghostAccess",
- "created_at": "2025-01-14T19:06:58Z",
- "description": "Bypassing AV is the goal of the tool actually in build",
- "author": "webRemi",
- "language": "C",
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/Easysploit/easysploit-server",
- "name": "easysploit-server",
- "created_at": "2024-12-13T17:36:14Z",
- "description": "Easier to exploit, bypass AV with fileless reverse tcp. (Faster, Easier, More comfortable ever)",
- "author": "Easysploit",
- "language": "Python",
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/Easysploit/easysploit-client",
- "name": "easysploit-client",
- "created_at": "2024-12-16T18:46:14Z",
- "description": "Easier to exploit, automated code generation, AV bypass, admin privilege escalation. (Faster, Easier, More comfortable ever)",
- "author": "Easysploit",
- "language": "Python",
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/yinsel/BypassAV",
- "name": "BypassAV",
- "created_at": "2024-08-03T07:17:36Z",
- "description": "一款基于PE Patch技术的后渗透免杀工具,支持32位和64位",
- "author": "yinsel",
- "language": "C++",
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/Nathanfnt/Berry-Avenue-RP",
- "name": "Berry-Avenue-RP",
- "created_at": "2025-01-10T07:49:42Z",
- "description": "Berry Avenue RP Script Hack Cheat Pastebin No Key OP GUI Keyless 2024 auto farm Macro scriptblox Github Discord BONK HUB Download Roblox Exploit Executor Lua 100% UNC Undetected Byfron Bypass No ban Free Solara Mobile and PC Speed hub redz hub copy and paste Berry Avenue script – (IceHub)",
- "author": "Nathanfnt",
- "language": null,
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/Os-MoZ/BypassAv",
- "name": "BypassAv",
- "created_at": "2025-01-03T16:48:58Z",
- "description": null,
- "author": "Os-MoZ",
- "language": null,
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/ShkudW/Reverser",
- "name": "Reverser",
- "created_at": "2024-08-16T13:07:23Z",
- "description": "Reverse is a Python-based tool designed to create a Revshell payload in a variety of file types: PS1, BAT, VBS and HTA The tool knows how to generate payloads with obfuscation that work with coding to bypass various AV tools.",
- "author": "ShkudW",
- "language": "Python",
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/Speeder-bit/Berry-Avenue-RP",
- "name": "Berry-Avenue-RP",
- "created_at": "2024-12-22T21:58:45Z",
- "description": "Berry Avenue RP Script Hack Cheat Pastebin No Key OP GUI Keyless 2024 auto farm Macro scriptblox Github Discord BONK HUB Download Roblox Exploit Executor Lua 100% UNC Undetected Byfron Bypass No ban Free Solara Mobile and PC Speed hub redz hub copy and paste Berry Avenue script – (IceHub)",
- "author": "Speeder-bit",
- "language": null,
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/libalpm64/Leviware",
- "name": "Leviware",
- "created_at": "2024-12-04T23:42:57Z",
- "description": "A ransomware coded in python, bypasses all AV's and EDRs except Kaspersky. (If PYArmor is used)",
- "author": "libalpm64",
- "language": "Python",
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/tuangu2609/bypass-AV-techniques-research",
- "name": "bypass-AV-techniques-research",
- "created_at": "2024-12-19T13:17:59Z",
- "description": null,
- "author": "tuangu2609",
- "language": "C++",
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/EvilBytecode/EDR-XDR-AV-Bypass-Shellcode-Loader",
- "name": "EDR-XDR-AV-Bypass-Shellcode-Loader",
- "created_at": "2024-12-15T18:10:57Z",
- "description": "Bypassing Major EDR's with staged shellcode, custom getmodulehandleW and getprocaddress, veh syscalls & more.",
- "author": "EvilBytecode",
- "language": "C",
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/temporaryJustice/run-shellcode-in-memory",
- "name": "run-shellcode-in-memory",
- "created_at": "2024-11-21T23:25:35Z",
- "description": "Can run a payload shellcode in-memory by injecting a process. (does not bypass AV).",
- "author": "temporaryJustice",
- "language": "C++",
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/scs-labrat/corruptme",
- "name": "corruptme",
- "created_at": "2024-12-09T00:50:53Z",
- "description": "CorruptMe is a research and testing tool designed to manipulate Word documents (`.docx`) and ZIP files by corrupting specific structures. These manipulations are intended for studying file recovery, AV evasion, and malware detection bypass mechanisms",
- "author": "scs-labrat",
- "language": "Python",
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/brosck/Condor",
- "name": "Condor",
- "created_at": "2022-09-04T14:29:40Z",
- "description": "「🛡️」AVs/EDRs Evasion tool",
- "author": "brosck",
- "language": "Python",
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/Lucasvdcngs/Berry-Avenue-RP",
- "name": "Berry-Avenue-RP",
- "created_at": "2024-12-06T04:49:16Z",
- "description": "Roblox Berry Avenue RP Script Hack Cheat Exploit Executor Injector GUI Lua 100% UNC DECOMPILER Best Keyless No Key Undetected Macros Pastebin Working 2024 (Working PC/Mobile/Android/IOS) Free Download NO BAN Bypassing Byfron Bypass Anti-cheat Solara OP Autofarm Admin Tools Commands Backdoor Access ...",
- "author": "Lucasvdcngs",
- "language": null,
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/Hemanth2332/av_bypass_keylogger",
- "name": "av_bypass_keylogger",
- "created_at": "2024-12-03T18:35:51Z",
- "description": null,
- "author": "Hemanth2332",
- "language": "C#",
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/4lm4n4ch/Robotino_LineFollower_With_ObstacleAvoidance",
- "name": "Robotino_LineFollower_With_ObstacleAvoidance",
- "created_at": "2024-12-04T13:26:34Z",
- "description": "A Robotino project focusing on line following and obstacle avoidance. The robot uses sensors for path tracking, detects obstacles, and adjusts its path to bypass them. Features include collision detection, real-time obstacle handling, and smooth path recovery. Implemented step-by-step for efficient...",
- "author": "4lm4n4ch",
- "language": null,
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/vivashu27/AMSI-Bypass",
- "name": "AMSI-Bypass",
- "created_at": "2024-03-01T14:26:16Z",
- "description": "Contains One-liner to bypass AMSI integrated with various modern AV engines ",
- "author": "vivashu27",
- "language": null,
- "keyword": "bypass av"
- },
- {
- "link": "https://github.com/Th3l3mic/IP_AV_Bypass",
- "name": "IP_AV_Bypass",
- "created_at": "2024-12-01T14:36:07Z",
- "description": "Shellcode to IPv4 ",
- "author": "Th3l3mic",
- "language": null,
- "keyword": "bypass av"
}
]
\ No newline at end of file
diff --git a/resources/JSON/qianxin.json b/resources/JSON/qianxin.json
index eba47e5..989fba3 100644
--- a/resources/JSON/qianxin.json
+++ b/resources/JSON/qianxin.json
@@ -1,72 +1,72 @@
[
{
- "guid": "https://forum.butian.net/share/4011",
- "title": "结合阿里云通义灵码辅助新手小白快速代码审计的最佳实践",
- "description": "本文介绍了作者在数据安全比赛中遇到的一个开源框架的代码审计过程。作者使用了多种工具,特别是“通义灵码”,帮助发现了多个高危漏洞,包括路径遍历、文件上传、目录删除、SQL注入和XSS漏洞。文章详细描述了如何利用这些工具进行漏洞定位和验证,并分享了使用“通义灵码”的心得和体验。最后,作者总结了AI在代码审计中的优势和不足,并展望了未来的发展方向。",
+ "guid": "https://forum.butian.net/share/4063",
+ "title": "2.35版本以下堆沙盒绕过模板总结带例题",
+ "description": "总结了2.35版本以下堆沙盒绕过的各种模板,包括2.27,2.29,2.31的原理和模板还有对应例题",
"source": "subject",
- "pubDate": "2025-01-06 10:00:00"
+ "pubDate": "2025-01-22 10:00:02"
},
{
- "guid": "https://forum.butian.net/share/4002",
- "title": "Windows进程",
- "description": "进程这个观念我们现在都已经很熟悉了,进程是一个程序的运行实例,进程我们可以看做是操作系统为应用程序提供的资源容器,比如内存空间,文件句柄,设备以及网络连接等等。",
+ "guid": "https://forum.butian.net/share/4062",
+ "title": "巧用Chrome-CDP远程调用Debug突破JS逆向",
+ "description": "CDP远程调用非常方便,他允许我们直接可以通过代码来操作浏览器完成一系列行为,希望通过我的这篇文章让师傅们对其有一定了解,学习并赋能与我们的渗透测试与安全研究工作之中,提升效率!",
"source": "subject",
- "pubDate": "2025-01-06 09:00:02"
+ "pubDate": "2025-01-22 09:00:01"
},
{
- "guid": "https://forum.butian.net/share/3992",
- "title": "一次窃取程序的恶意样本分析",
- "description": "一次窃取程序的恶意样本分析",
+ "guid": "https://forum.butian.net/share/4060",
+ "title": "windows com组件模糊测试入门",
+ "description": "windows com组件模糊测试入门\r\n什么是windows com组件\r\ncom全称是Component Object Model,即组件对象模型。按照微软官方的说法,COM 是一个平台无关的、分布式的、面向对象的系统,用于创建可交...",
"source": "subject",
- "pubDate": "2025-01-03 10:00:00"
+ "pubDate": "2025-01-21 10:00:02"
},
{
- "guid": "https://forum.butian.net/share/3993",
- "title": "Sodinokibi详细分析",
- "description": "一、基本信息\r\nREvil,也被称为Sodinokibi或简称Sodin,它在2019年4月被首次发现。这种恶意软件会在感染了用户的电脑后加密文件,并删除任何留下的赎金提示信息。这些消息会告知受害者必须支付一...",
+ "guid": "https://forum.butian.net/share/4055",
+ "title": "实战 | 微信小程序EDUSRC渗透漏洞复盘",
+ "description": "这里给师傅们总结下我们在进行漏洞挖掘过程中需要注意的细节,比如我们在看到一个功能点多个数据包的时候,我们需要去挨个分析里面的数据包构造,进而分析数据包的走向,去了解数据包的一个业务逻辑,特别是微信小程序",
"source": "subject",
- "pubDate": "2025-01-03 09:00:00"
+ "pubDate": "2025-01-21 08:00:02"
},
{
- "guid": "https://forum.butian.net/share/4006",
- "title": "代码审计 - MCMS v5.4.1 0day挖掘",
- "description": "记一次 MCMS v5.4.1 代码审计,编号为 CVE-2024-42990&CVE-2024-42991。本文由笔者首发于先知社区的技术文章板块:https://xz.aliyun.com/t/16630",
+ "guid": "https://forum.butian.net/share/4050",
+ "title": "浅谈恶意样本の反沙箱分析",
+ "description": "说实话单纯的静态免杀其实不是很难,只要通过足够新颖的加壳手段就能够成功将木马加载到内存中,但是抵御不了蓝队(比如微步云沙箱)使用沙箱的动态分析,所以通常只能够免杀小一天就上传了病毒库,从而免杀失效了。\r\n\r\n本文就是来介绍几种反沙箱的思路来帮助红队搞出耐得住沙箱考验的payload",
"source": "subject",
- "pubDate": "2025-01-02 10:00:00"
+ "pubDate": "2025-01-20 10:00:00"
},
{
- "guid": "https://forum.butian.net/share/3991",
- "title": "lighttpd溢出漏洞构造ROP链",
- "description": "前几天打了下强网杯决赛,想着分享一下思路",
+ "guid": "https://forum.butian.net/share/4053",
+ "title": "在 JSP 中优雅的注入 Spring 内存马",
+ "description": "JSP 下注入 Spring 内存马 & Spring Hack 无条件的一种方法",
"source": "subject",
- "pubDate": "2025-01-02 09:00:01"
+ "pubDate": "2025-01-20 09:00:00"
},
{
- "guid": "https://forum.butian.net/share/4017",
- "title": "文件读取漏洞实战利用",
- "description": "实战场景下的两个任意文件读取漏洞利用。",
+ "guid": "https://forum.butian.net/share/4048",
+ "title": "探寻Bottle框架内存马",
+ "description": "在某次测试时候 碰见了一个叫bottle的框架 于是探寻了下在实际中可应用的注入内存马的方法",
"source": "subject",
- "pubDate": "2024-12-31 10:00:02"
+ "pubDate": "2025-01-17 10:00:01"
},
{
- "guid": "https://forum.butian.net/share/3970",
- "title": "挖矿病毒处置总结",
- "description": "处理过的挖矿病毒隐藏自身的方式总结及处置方法总结",
+ "guid": "https://forum.butian.net/share/4046",
+ "title": "使用汇编代码实现反向shell",
+ "description": "本章为笔者在学习过程中的学习记录,其目的是使用python的keystone引擎来一步步实现一个完整的反向shell,这种方法相对麻烦,但主要是为了理解汇编代码的运行过程。",
"source": "subject",
- "pubDate": "2024-12-31 09:00:00"
+ "pubDate": "2025-01-17 09:00:00"
},
{
- "guid": "https://forum.butian.net/share/3968",
- "title": "一些vmpwn的详细总结",
- "description": "总结一些常见vmpwn题的打法,数据越界泄露libc,通过偏移数据处理来得到危险函数地址等常见漏洞,会结合两道例题来进行讲解",
+ "guid": "https://forum.butian.net/share/4041",
+ "title": "Pipe管道利用",
+ "description": "关于Pipe管道的安全技术分享",
"source": "subject",
- "pubDate": "2024-12-30 10:00:01"
+ "pubDate": "2025-01-16 09:30:00"
},
{
- "guid": "https://forum.butian.net/share/3955",
- "title": "样本分析:formbook 恶意软件浅析",
- "description": "样本\r\nIOC\r\nMD5:749dfc8bf52422ce77ed59a60c2f395e\r\nSHA1:d0593187a473a19564a67819050023c9144b30c2\r\nSHA256: 5c205cffc83f7be274773fb1c3aa356b29d97e4d62a83e79c5fd52eadc3ed695\r\n概述\r\n语言:C...",
+ "guid": "https://forum.butian.net/share/4045",
+ "title": "x86_shellcode的一些总结",
+ "description": "本文章会涉及到各种shellcode的原理和撰写,然后还有可见字符串漏洞的撰写和原理,以及工具梭哈和 一些针对不同orw情况的模板shellcode",
"source": "subject",
- "pubDate": "2024-12-30 09:00:01"
+ "pubDate": "2025-01-16 09:00:00"
}
]
\ No newline at end of file
diff --git a/resources/JSON/seebug.json b/resources/JSON/seebug.json
index a9e2b9d..99c7f28 100644
--- a/resources/JSON/seebug.json
+++ b/resources/JSON/seebug.json
@@ -1,4 +1,44 @@
[
+ {
+ "title": "盘点 2024 年备受关注的那些高风险漏洞\n",
+ "link": "https://paper.seebug.org/3268/",
+ "description": "作者:知道创宇404实验室\n2024年,网络安全领域接连曝出了一系列高危漏洞,这些漏洞不仅影响范围广泛,而且破坏力极大,对全球的网络安全构成了严峻挑战。以下是我们从今年的安全漏洞应急中总结出的一些颇具危害性和影响力的网络安全漏洞,排名不分先后,当然,我们也从Seebug漏洞平台访问数据和ZoomEye网络空间搜索引擎对应搜索出来的受影响量级中筛选出了排名相对靠前的漏洞,附在文末供大家参考。通...\n",
+ "pubDate": "Tue, 21 Jan 2025 07:17:00 +0000",
+ "guid": "https://paper.seebug.org/3268/",
+ "category": "404专栏"
+ },
+ {
+ "title": "Love and hate under war: The GamaCopy organization, which imitates the Russian Gamaredon, uses military - related bait to launch attacks on Russia\n",
+ "link": "https://paper.seebug.org/3270/",
+ "description": "Author:Knownsec 404 Advanced Threat Intelligence team\nDate: January 21, 2025\n中文版:https://paper.seebug.org/3269\nRecently, our team discovered attack samples targeting Russian-speaking targets during...\n",
+ "pubDate": "Tue, 21 Jan 2025 02:17:00 +0000",
+ "guid": "https://paper.seebug.org/3270/",
+ "category": "威胁情报"
+ },
+ {
+ "title": "战争下的相爱相杀,疑似GamaCopy组织利用军事诱饵对俄发起攻击\n",
+ "link": "https://paper.seebug.org/3269/",
+ "description": "作者:知道创宇404高级威胁情报团队\n英文版:https://paper.seebug.org/3270\n近期,团队在威胁狩猎过程中,发现了针对俄语区目标的攻击样本。团队还关联到另外一个样本,两个样本在运行流程是一致的,并且使用的诱饵主题也是相同的。\n通过对样本的分析和关联,本次样本具备以下特点:\n\n利用军事设施相关内容为诱饵发起攻击。\n使用7z自解压程序(SFX)释放和加载后续载荷。\n利用...\n",
+ "pubDate": "Mon, 20 Jan 2025 09:25:00 +0000",
+ "guid": "https://paper.seebug.org/3269/",
+ "category": "威胁情报"
+ },
+ {
+ "title": "探索大型语言模型在Android恶意软件语义分析与分类中的应用\n",
+ "link": "https://paper.seebug.org/3267/",
+ "description": "作者:Brandon J Walton, Mst Eshita Khatun, James M Ghawaly, Aisha Ali-Gombe.\n译者:知道创宇404实验室翻译组\n原文链接:https://arxiv.org/abs/2501.04848\n摘要\n恶意软件分析是一项复杂的过程,涉及对恶意软件功能、来源和潜在影响的检查与评估。通常,这一艰巨的任务需要对软件进行详细剖析,以理解其...\n",
+ "pubDate": "Tue, 14 Jan 2025 06:48:00 +0000",
+ "guid": "https://paper.seebug.org/3267/",
+ "category": "AI安全"
+ },
+ {
+ "title": "Self-changing Data Type - CVE-2024-40676 漏洞分析\n",
+ "link": "https://paper.seebug.org/3266/",
+ "description": "作者:canyie\n原文链接:https://blog.canyie.top/2024/11/07/self-changing-data-type/\n今年 10 月份的时候,Android 安全公告用 CVE-2024-40676 的编号公布了一个很奇怪的 patch。 \nAccountManagerService checkKeyIntent() 负责检查 account authent...\n",
+ "pubDate": "Fri, 10 Jan 2025 08:46:00 +0000",
+ "guid": "https://paper.seebug.org/3266/",
+ "category": "漏洞分析"
+ },
{
"title": "基于差分隐私的检索增强生成\n",
"link": "https://paper.seebug.org/3265/",
@@ -78,45 +118,5 @@
"pubDate": "Fri, 20 Dec 2024 01:14:00 +0000",
"guid": "https://paper.seebug.org/3255/",
"category": "AI安全"
- },
- {
- "title": "Apache Struts2 文件上传逻辑绕过(CVE-2024-53677)(S2-067)\n",
- "link": "https://paper.seebug.org/3256/",
- "description": "作者:y4tacker\n原文链接:https://y4tacker.github.io/2024/12/16/year/2024/12/Apache-Struts2-文件上传逻辑绕过-CVE-2024-53677-S2-067/\n前言\nApache官方公告又更新了一个Struts2的漏洞,考虑到很久没有发无密码的博客了,再加上漏洞的影响并不严重,因此公开分享利用的思路。\n分析\n影响版本\nSt...\n",
- "pubDate": "Thu, 19 Dec 2024 08:37:00 +0000",
- "guid": "https://paper.seebug.org/3256/",
- "category": "漏洞分析"
- },
- {
- "title": "越狱破解马斯克最新AI-Grok2揭秘:特朗普赢得大选背后,AI的推波助澜\n",
- "link": "https://paper.seebug.org/3254/",
- "description": "作者:洺熙(米斯特Ai安全组核心成员)\n原文链接:https://mp.weixin.qq.com/s/thSJwKA7RbEueQ7iYsThFQ\n序言\n你可曾想过,马斯克的Ai Grok2大脑里究竟藏着什么秘密?\n本文将带你潜入X平台最新AI模型Grok2的“大脑”,通过对其核心指令——系统Prompt的深度解码,揭开马斯克打造的这款AI的神秘面纱\n我们将一起探索:\n\n从越狱谷歌Gemi...\n",
- "pubDate": "Wed, 18 Dec 2024 06:02:00 +0000",
- "guid": "https://paper.seebug.org/3254/",
- "category": "AI安全"
- },
- {
- "title": "AI 作为新型黑客:开发进攻性安全代理\n",
- "link": "https://paper.seebug.org/3253/",
- "description": "作者:Leroy Jacob Valencia\n译者:知道创宇404实验室翻译组\n原文链接:https://arxiv.org/pdf/2406.07561\n摘要\n在网络安全这一宏大领域内,由防御性措施向主动防御的转变对于守护数字基础设施的安全至关重要。本文深入探讨了AI在主动防御网络安全中的角色,尤其是通过研发一个名为ReaperAI的独立AI代理,该代理被设计来模拟和实施网络攻击。借助于...\n",
- "pubDate": "Fri, 13 Dec 2024 07:50:00 +0000",
- "guid": "https://paper.seebug.org/3253/",
- "category": "AI安全"
- },
- {
- "title": "Qwen2.5-Coder 技术报告\n",
- "link": "https://paper.seebug.org/3252/",
- "description": "公众号:简单的机器学习\n原文链接:https://mp.weixin.qq.com/s/EiV7x403sVqVcABo_qd2kg\n引言\nQwen2.5-Coder 系列是阿里巴巴团队推出的一款重要的代码生成模型,相比其前代 CodeQwen1.5,该系列在多个方面进行了显著的升级。Qwen2.5-Coder 系列包括两个模型:Qwen2.5-Coder-1.5B 和 Qwen2.5-Co...\n",
- "pubDate": "Wed, 11 Dec 2024 16:46:00 +0000",
- "guid": "https://paper.seebug.org/3252/",
- "category": "经验心得"
- },
- {
- "title": "Qwen2 源码阅读——核心代码跟读\n",
- "link": "https://paper.seebug.org/3251/",
- "description": "公众号:简单的机器学习\n原文链接:https://mp.weixin.qq.com/s/PVSPNfv0I8_cxgPTmOes5w\n我们继续使用上一节使用的样例文本:\n["你好啊", "简单的机器学习是为了让机器学习变得更简单而存在的"]\n\n\n这个样例产生的tokens结果为:\n{'input_ids': tensor([[108386, 10392...\n",
- "pubDate": "Wed, 11 Dec 2024 16:45:00 +0000",
- "guid": "https://paper.seebug.org/3251/",
- "category": "经验心得"
}
]
\ No newline at end of file
diff --git a/resources/JSON/sougou-wx.json b/resources/JSON/sougou-wx.json
index 93e734d..026ac30 100644
--- a/resources/JSON/sougou-wx.json
+++ b/resources/JSON/sougou-wx.json
@@ -2,70 +2,70 @@
"银行测试": [
{
"title": "工商银行福建自贸试验区平潭片区分行、福州分行、福州鼓楼支行被处罚 累计罚款130万元",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYgdSqkS15CaGM-st-w9ouw1qXa8Fplpd9rhRoqSTHcrfaL8N5x8vCAPh6VHguc5261-VtdLLQb2SJRMcRYLgFVDbbROQWWIBC-knqKSKBUPtL-MHksuAAWCsFtyyOgbRQl0sZD1GQa9Cfclwur7HsaJpxfGUSj8ln68fipKlE57sTgi_-J6M0aPtaUbQMKWkh4GX96hhX83pQ_LeJW-Rhtg..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=8EC3DD0F824E20B1C0C7EA75A1B82A58C16F166F67871C6C",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZVJ2ZZBTou4bOqv7z--_GAlqXa8Fplpd9zHGYqlalT_VJfHDwO02w2ubGj6ACF2k2sCzsIsgR4GhI4L_qnp_v4V9Ua596Obr-lOwJLzSFD4EOMu9ZMumPtDHSwDplYMtaBqrGxdbQjGnA7ARKXsg7FmoJfE-U2yV7ggUz3yBpaUr9EVYC2DfmvqhJLZUOsMufJoKUtO8QUTmq3X8EKMKOIA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=D1AF7B42106647D6A6A18BE4E83B9D57A73D275C6790698D",
"description": "近日,福建省银保监局对工商银行福建自贸试验区平潭片区分行、福州分行、福州鼓楼支行开出罚单,罚款合计130万元,4名当事人被...",
"author": "观八闽",
"pubDate": "2022-02-22 15:30:56"
},
{
"title": "央行出手!支付宝们正式被“收编”了!",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYgdSqkS15CaGM-st-w9ouw1qXa8Fplpd9qhhFEUOMaVMV_6dTXI2WX4oGJw8OEdwwYVnwEUoKhJI2FuHOHpuPa2JtvXf_rPEpccH-m52xNFMrALDuNbcuJohjag6wQmP4lAKrSKTMipqb8ldk8u-9o_kaDJrPcV6SvbR3k0huRdG13QnEqoTx1_xoKmG6L3Rd4QyYY49B90hCy6umSSPEsg..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=8EC3DD0F824E20B1C0C7EA75A1B82A58C16F166F67871C6C",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZVJ2ZZBTou4bOqv7z--_GAlqXa8Fplpd9vCKR6_KOD86weyJtyDXvuPB2ZkUaGIyQwRDv-oue22VJrJW-WjJWbZAu6cad5tPelPzLtv1Lwxu4iyHDCcmcabpXC1X0WaaA4xln6MP2dgarr0xpk5odhX1kWStfnfvj4Z6Z2lq8I1TrmwZ3NjM7mICVKVuf8hXbSgXZgprj6MUY-UZGbO56rA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=D1AF7B42106647D6A6A18BE4E83B9D57A73D275C6790698D",
"description": "根据央行要求,目前,已有20余家支付机构和银行完成了接入网联平台的工作.央行副行长范一飞此前曾强调,网联平台的目的即提高...",
"author": "人民网",
"pubDate": "2017-10-17 11:43:30"
},
{
"title": "美联储最新消息!要求银行多备“家底”,特别是→",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYgdSqkS15CaGM-st-w9ouw1qXa8Fplpd9QOdGQTIaTObmLd1UsoJp28Ug2nQjBhfHvVdQ6Fstm-4IP024BCSNbdDtWwd52ceau2FpNciYilkOvNeysKbmy1IfJ5MKkSw_S2HELKfFMbnGqIRBnQB_b5ejG9xDGR1kTcyvEDm34K-3ZBgj81RMxhiB4xSpApRngIpIkHq24uB535pjGOOjYg..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=8EC3DD0F824E20B1C0C7EA75A1B82A58C16F166F67871C6C",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZVJ2ZZBTou4bOqv7z--_GAlqXa8Fplpd9ss8CigRbhT_yMa4YqOu96E7Xh0U9c0BAbvoB6c3I3c4DAEyT01f-1lIvf8U9cDwz9LOCmyYK9mK7kheh35rpjQG2Usw7E-63flovrxorx8E1VfWiFHJPhYv-iLgGfd_7OU18FY5YCIbcgrAOAqCmwLrc-SQ9N9bqrXoyjzescGQNGbbB75bUeA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=D1AF7B42106647D6A6A18BE4E83B9D57A73D275C6790698D",
"description": "扩大美联储年度银行压力测试范围等. 美国银行业游说团体:更高的资本要求将推升借贷成本今年3月以来,美国硅谷银行、签名银行...",
"author": "央视财经",
"pubDate": "2023-07-12 16:15:05"
},
{
"title": "平安银行、宁波银行等试水支付宝信用卡取现功能,缘何引发舆论争议?",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYgdSqkS15CaGM-st-w9ouw1qXa8Fplpd9U5OF2ACRxNnLbQxf03q7r8u7XUnVZTeVE4nkSz0PwDTMAjmQuFHTtta7Wr06HIXrWRkZPSoMcd4dcendsmGEdIL1pxyqMm6AO9S6Sq7Sivg9V0SAyE2-JrlQMwu_9WL--z0YjdTGy9qQ4sT_tBFrc3SWY8eHa7foGUB4CxJhmUZQ_LeJW-Rhtg..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=8EC3DD0F824E20B1C0C7EA75A1B82A58C16F166F67871C6C",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZVJ2ZZBTou4bOqv7z--_GAlqXa8Fplpd9aPDFhYC8n_PNja9JhuLl9kxF6yapTbed5HRMDTnDwzN9XVcW1w1wQeH3VmAIy6GBJWowvMxfjekqshLLGAuai8aOcmULjtXq1IIkfngfrEGt_F4mQS3hxgxZAyaKanzRGibtH4X2P47JDWNOs6bkOr3BzwJ2E4sc4ALha0IAQRlQL0Hr9Gyd3Q..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=D1AF7B42106647D6A6A18BE4E83B9D57A73D275C6790698D",
"description": "话题#微信支付宝测试信用卡取现#与#有银行试水信用卡取现:年利率超18%#分别登上微博、头条热搜榜.(来源:人民众云)(来源...",
"author": "人民网舆情数据中心",
"pubDate": "2022-08-31 19:55:10"
},
{
"title": "支付宝微信拉响警报!40多家银行联合起来,要“抢”你手机",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYgdSqkS15CaGM-st-w9ouw1qXa8Fplpd9qhhFEUOMaVMV_6dTXI2WX4oGJw8OEdwwYVnwEUoKhJI2FuHOHpuPawyX6vkab5SGyZCSYCNNMFuUMJFJtJxVjBC_Gn0KWSdVS9hAcGpvlvNiQIiFV3nkm5Xjy9_0IhCcFYPtNahEBZs9ex4arp3ank-D-3IG9F8zlzoMIQrKewA5eBgmN3LoYQ..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=8EC3DD0F824E20B1C0C7EA75A1B82A58C16F166F67871C6C",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZVJ2ZZBTou4bOqv7z--_GAlqXa8Fplpd9vCKR6_KOD86weyJtyDXvuPB2ZkUaGIyQwRDv-oue22VJrJW-WjJWbTdGRMwa_653aBQyU47D6FlkqSKzl6e1ffSkU6QpugmafsejFJCUl6__wiHN6alHh_wMDl4D0BPCjsCgkLkk-CpBfsOHm55Uy61fWckpbRhi-ejLc7uOxLENGbbB75bUeA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=D1AF7B42106647D6A6A18BE4E83B9D57A73D275C6790698D",
"description": "招商银行等全国性商业银行,另有近60家商业银行正在加紧测试并即将开通,年内其他主要银行也将基本实现全部开通.受理方面,全...",
"author": "人民网",
"pubDate": "2017-05-29 08:02:43"
},
{
"title": "美国又一银行倒闭!美联储怎么办?中国受影响大吗?",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYgdSqkS15CaGM-st-w9ouw1qXa8Fplpd9rNagPmxwjOE27wtfsirXywKNqtIY_UB-WqOHZguU8Nk00JGnYLXX5uNN56wrmpDKyR25zYI_7M-vy4E2IqX4YAcCCjNjreH6GdMF7d-YKrSG2NkyM0mNfQFQZWPwbdTuVGL8wFNHgbggQCG5y-Dz6m7ah34bClrEHdD_SlPI9xf0OK9DLfgmPA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=8EC3DD0F824E20B1C0C7EA75A1B82A58C16F166F67871C6C",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZVJ2ZZBTou4bOqv7z--_GAlqXa8Fplpd9WymiMDeKO_fhN5VvStj6hFNGQmFzkNC4cwOup0nFvpXtmPIGjThDzS-G0i2LhVkycd4R8o7iwhRBidlSIpHl1qod-Q5Cnb-oZeztTQ1lTy3D-dIUyWmCORYm4hDqgjGm8AfEntrJp45Wcvwwy4Gr1L0wxV0sO3jAIwv9_HXHgvde0WC6Sbi7DA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=D1AF7B42106647D6A6A18BE4E83B9D57A73D275C6790698D",
"description": "规定资产超过500亿美元的银行必须参加美联储年度压力测试,旨在通过更严格监管避免2008年国际金融危机重演.特朗普上台后,将...",
"author": "新华网思客",
"pubDate": "2023-05-05 13:51:35"
},
{
"title": "银行月榜:大行拼命玩“七夕”,微博为何失宠了?",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYgdSqkS15CaGM-st-w9ouw1qXa8Fplpd9U5OF2ACRxNnLbQxf03q7r8u7XUnVZTeVE4nkSz0PwDTMAjmQuFHTtkOOwpS7QNWZfj7J2d-Sq079RqJaT8mEwlAdtC1V8Q7GGx7o9yI8-RqiWlJXwXx8NYfxl8f0OsKzKXPVRcPnmANCPpfN-KMeE9dsNuMAAZYbfb4hG0uBhTS54z_tGSZTqA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=8EC3DD0F824E20B1C0C7EA75A1B82A58C16F166F67871C6C",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZVJ2ZZBTou4bOqv7z--_GAlqXa8Fplpd9aPDFhYC8n_PNja9JhuLl9kxF6yapTbed5HRMDTnDwzN9XVcW1w1wQSjIVyN3uhxTqStfkC2YdJd5CLbtO2v1Ikx8fybmPaKjraVlKeXJyyEUNOiMClRHotBpj9olJy2-MNz2AI--yTLVfD86FkCU7guPnCx4CAO9oRRg5ZuiETsHpHkoPMgL3A..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=D1AF7B42106647D6A6A18BE4E83B9D57A73D275C6790698D",
"description": "新媒体管家中国银行业新媒体8月排行榜,进入总榜TOP10的银行分别是:中国工商银行、中国银行、中国建设银行、上海浦东发展银...",
"author": "人民网舆情数据中心",
"pubDate": "2017-09-14 08:16:46"
},
{
"title": "【月榜】12月银行新媒体:工行成功问鼎 上海银行挤进前10",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DDhhw_cmWmzsfy8RImedEk6VgrFeYQugDlpmUNjkvxgvOqXyesYm_zYIpLvlCDM0AmAb0chvsD2fNyhCa8My6Bb-qjlExxIFttyhUQaZsCVtv3xb71Sa6r9ZTma9nR-jBnBcq7_vYLV53c1tpARGY_wMmV95nnREF-XH7MSZGz6MxI276v7hj8etuA22uSlmmQLGdQeR7pI3xg7PiGc7Ivj3HjkyfweHc4-1qTWZuRONFtzelMgH1Xb1q3oE7vwIwWviUqMB_VCSiZqwg0yoRFw.&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=8EC3DD0F824E20B1C0C7EA75A1B82A58C16F166F67871C6C",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DEdXGAxkkb-4YUzE4CSGQjeVgrFeYQugDlpmUNjkvxgvOqXyesYm_zYIpLvlCDM0AmAb0chvsD2fNyhCa8My6Bb-qjlExxIFttyhUQaZsCVtv3xb71Sa6r9ZTma9nR-jBnBcq7_vYLV53c1tpARGY_wMmV95nnREF-XH7MSZGz6MxI276v7hj8etuA22uSlmmQLGdQeR7pI3LQ2q4RtFD6M1s0Dc4LpO5wy8KM5mA5n8tAOlWETac2080W518x-5tm7Ax68ZBx0KiZqwg0yoRFw.&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=D1AF7B42106647D6A6A18BE4E83B9D57A73D275C6790698D",
"description": "本榜单共对部分国内银行12月份的新媒体综合能力进行考核,涵盖包括政策性银行、邮政储蓄银行、国有商业银行、股份制商业银行、...",
"author": "人民网舆情数据中心",
"pubDate": "2017-01-12 17:06:08"
},
{
"title": "警惕 犯罪分子用美容卡到ATM机就能提走你银行卡里的钱 还有这事?",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DDhhw_cmWmzsfy8RImedEk6VgrFeYQugDhBEf4EF8oKrfbCgxSgKqyUQcR05EK0k2hs0mar4IMdiYNuh71rRq0c8vtA-WXRH5TNIk2koF_4gcbjtzha5D27Z5Ex1_ZWZybngqsDxgDgrhQ7fIpmsTTEAmms046vdata00huqHG2Z4m7y8WmQnSlissa5-yfF6Tcjc8o-otmMscpQq9cKnWTHcnA0HNPYvhXatOQ_n7twwDNqe9-JiCo5nEI8ooTdukLFRUmb0_nziZqwg0yoRFw.&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=8EC3DD0F824E20B1C0C7EA75A1B82A58C16F166F67871C6C",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DEdXGAxkkb-4YUzE4CSGQjeVgrFeYQugDhBEf4EF8oKrfbCgxSgKqyUQcR05EK0k2hs0mar4IMdiYNuh71rRq0c8vtA-WXRH5TNIk2koF_4gcbjtzha5D27Z5Ex1_ZWZybngqsDxgDgrhQ7fIpmsTTEAmms046vdata00huqHG2Z4m7y8WmQnSlissa5-yfF6Tcjc8o-otmMknVSjThfxnakac6hZ0A51m0h56Yfltd8X6KlCWe4r0J4pBP9nxXGmYam4HSJrIuNiZqwg0yoRFw.&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=D1AF7B42106647D6A6A18BE4E83B9D57A73D275C6790698D",
"description": "近日,广西玉林警方破获了一起银行卡系列诈骗案,打掉了一个专门伪造银行卡的犯罪团伙.直到案件破获时,很多受害者还不知道自...",
"author": "央视新闻",
"pubDate": "2017-01-14 16:40:10"
},
{
"title": "一周内连续三家美国银行“爆雷”!会否演变成金融危机?",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYgdSqkS15CaGM-st-w9ouw1qXa8Fplpd9rNagPmxwjOE27wtfsirXywKNqtIY_UB-WqOHZguU8Nk00JGnYLXX5mquKHp2P9d4DFHRvtXv0UwBOSo32vP6I6GHRClFzPuDBfOOsMhADRkGt7bFflDASUPd_F6FZAJhgskZj9dPSp7GB15iASPu76Qg4k5dpcBM2S7ZA33ujNZj3x9Nw6p-Fg..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=8EC3DD0F824E20B1C0C7EA75A1B82A58C16F166F67871C6C",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZVJ2ZZBTou4bOqv7z--_GAlqXa8Fplpd9WymiMDeKO_fhN5VvStj6hFNGQmFzkNC4cwOup0nFvpXtmPIGjThDzaTe_eog5sBzSEl3tdM79uSHkuSjXbbqihWrrzzdCtGEmiKJVgV5NHj24_6PNylGMIPQe1bPP6Ynl4Oq84MGlr6luCEmXPxpghF6t7hyWboeVTPjuaZtZDR5LU3lqtPw9g..&type=2&query=%E9%93%B6%E8%A1%8C%E6%B5%8B%E8%AF%95&token=D1AF7B42106647D6A6A18BE4E83B9D57A73D275C6790698D",
"description": "“压力测试本是帮助银行评估资产风险的有效手段,这(监管“松绑”)为硅谷银行的关闭埋下了伏笔.”新加坡国立大学客座教授白...",
"author": "新华网思客",
"pubDate": "2023-03-16 10:44:22"
@@ -74,142 +74,142 @@
"APP逆向": [
{
"title": "AndroidApp常见逆向工具和使用技巧",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DDhhw_cmWmzs0BbZ7TK0caiVgrFeYQugDrGFFTyF4j-fIHKmKiWmh_gT1RIk9nIJTomqza81rARJOjZaCXpGyzZr8ZRNe7_PnoyTi_CaSvQnwfm9fgyvvBMGMaUdyBm9-rIkYKlAX-Dj9vW8_i_qrPyk_5Ok-VIGL8Puv9ti7dcGDU1CviXYnFzuSNq_fyLpgrGOxwXysI1AdH1-6NDlA140Gkrz_XK5XBN2W_mfzAo_O1mvY93dg2FnkWDHcnE8vZJ6fmRI7ixUiZqwg0yoRFw.&type=2&query=APP%E9%80%86%E5%90%91&token=8EC424C2884729B9CACFE27CAB1B4EFACA92882F67871C72",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DEdXGAxkkb-4wKz3c_ko8DGVgrFeYQugDrGFFTyF4j-fIHKmKiWmh_gT1RIk9nIJTomqza81rARJOjZaCXpGyzZr8ZRNe7_PnoyTi_CaSvQnwfm9fgyvvBMGMaUdyBm9-rIkYKlAX-Dj9vW8_i_qrPyk_5Ok-VIGL8Puv9ti7dcGDU1CviXYnFzuSNq_fyLpgrGOxwXysI1AyC_nS3wnZj0iNsJLywZ6RbaykOSlSwU4dYRZMjPjPFpirNjC3rXHVWm7P7BUaCMkiZqwg0yoRFw.&type=2&query=APP%E9%80%86%E5%90%91&token=D1AFA70D740323B2C3C5EE808C330A53C3796D7A67906993",
"description": "前言本文将主要介绍个人在AndroidApp逆向分析时常用到的一些工具和小技巧.说起Android 逆向,就不得不提到常用的逆向分析神...",
"author": "黑白之道",
"pubDate": "2016-10-26 10:17:15"
},
{
"title": "一文了解安卓APP逆向分析与保护机制",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYLS5roOHYMHOM-st-w9ouw1qXa8Fplpd9X2bhg7N5xvfFi3u_YUeARb8YXBkHanOGcidVxO8cw-fCbtjR4EMdVmWR3iyh-E-4ebAWXFj-gdMsdZTotE4jn5p9icW0XZ_hz_lW_RCWS6NHDI5wyCuJsx39aax8AKZqXPcICIPYbxhN-gifK-Orn5VpOExHfwXWxgg-eeXTzVUSYTqT4eyLmA..&type=2&query=APP%E9%80%86%E5%90%91&token=8EC424C2884729B9CACFE27CAB1B4EFACA92882F67871C72",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZK5YZrY9O7_nOqv7z--_GAlqXa8Fplpd9Fh3XIYrMAGv8DFrr22hvP7lXc8UxwhPrmt35a3KpBu6ny2zYHVUy0SsOJjskydDvO3wLOPnpaQCaSR8p2UO7B9BkbwobdSIikD8FDX-9J0O3kPWJiNfaiEAGC8U7o5bKP7YigLRNhrAshrUjZ0KgzMPkolrcIHbL_lGqUy072-WrCDCayYmfpA..&type=2&query=APP%E9%80%86%E5%90%91&token=D1AFA70D740323B2C3C5EE808C330A53C3796D7A67906993",
"description": "安卓APP逆向保护作为开发工作中的重要内容,一直是网易云易盾致力于提供的应用服务.“后续,我们将在SO加密保护方面进行更...",
"author": "FreeBuf",
"pubDate": "2018-03-31 18:12:34"
},
{
"title": "记某APP登录逆向解密过程",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYLS5roOHYMHOM-st-w9ouw1qXa8Fplpd9II7Vh_mr6GjLFczSpmCFj5fRjzd-z69k9l3xUU8T-UAgP318sWFtg7bVpQUtu0jnX1FTSap7nASbrywFaao_ahDwUGO_xmtrchivfF33Ik0jBk3snXw816lVMm0CHoSnFpS3yJ0UWgvFujz37jCuqJWKuP63a_3ZOWvx9NQnVbJflztgI7RZ1g..&type=2&query=APP%E9%80%86%E5%90%91&token=8EC424C2884729B9CACFE27CAB1B4EFACA92882F67871C72",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZK5YZrY9O7_nOqv7z--_GAlqXa8Fplpd9-x80KM2ExBnuTLaCGHND4pnodWQPfS713l4o4wsrc482IPoKr1Um2HzgvxA0EybWw16OdaRSypMDI0pnF6VUUW1g0c3Gfij7f-NC6j_yPRVOfC1THeHO8UiywAE1Cgs6g6myVY3KoX_zVVm4Sy_n5-_QV12l5zpNEdNaBfgoAUzyPfCoem7FzA..&type=2&query=APP%E9%80%86%E5%90%91&token=D1AFA70D740323B2C3C5EE808C330A53C3796D7A67906993",
"description": "0x00 前言最近在学习APP逆向相关的知识,刚好拿到了一个APP目标,该APP登录过程存在加密,所以记录下逆向破解的过程.0x01 ...",
"author": "黑白之道",
"pubDate": "2024-05-03 08:36:47"
},
{
"title": "FlutterAPP逆向实践",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYLS5roOHYMHOM-st-w9ouw1qXa8Fplpd9SS7O9-TOAQq_aytedZw9y-6rqCRj4gJV1R06K_JHUTp249UCALqkex7EbPx7oKq7dCdvtKXouZB_ezLxDwp7u96RqnipBwzJCqZDAP1de3co9zc0QEe7sp4f6elfYRiRlpFa2UTUcwjrsr1Q6TALaEvedV67UlpLI2IxdELttQX6zvkPgoArRQ..&type=2&query=APP%E9%80%86%E5%90%91&token=8EC424C2884729B9CACFE27CAB1B4EFACA92882F67871C72",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZK5YZrY9O7_nOqv7z--_GAlqXa8Fplpd92U8oVlW74XCy_hT5Z6fd3wg-E2l-K3Eibp5tKtnEOT7Ai4Lo9w2wJqnCwd5sG8uHKKIVqSswHQv9WTr8JgCIA3Va7QM70SQPj1a_JGOrOlB-nr_k7Ye9gelIGGR6XqpSVCz9r6uIzM_J9_ojCoSIG0pdsdNo8Zink5oRK5NLzTjI3OTRHYU2og..&type=2&query=APP%E9%80%86%E5%90%91&token=D1AFA70D740323B2C3C5EE808C330A53C3796D7A67906993",
"description": "本文为看雪论坛优秀文章看雪论坛作者ID:Imyang很长一段时间对于Flutter的app逆向都比较头疼,它不像纯Java app那样可以使用jadx-...",
"author": "看雪学苑",
"pubDate": "2022-07-21 17:59:03"
},
- {
- "title": "抖音APP逆向:附带抓包与6神算法探索",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYLS5roOHYMHOM-st-w9ouw1qXa8Fplpd9c854Ys4If4OUfsVWxv1m1FOevAHzMpEp-bBVxcGEP4FWu2rRIo5DOiy12-5BsMFNV6Sya2FLqQaBunkDL_vkPmE8h17sIoR-Kc-ztQ_S2-Opa6TnS6aJq1cbrSNYZ9hWDGDWmKJUbXRNcYkVEoeQymnhCGtBRX7pgaIn3-AeUN_zAjcIGepUqA..&type=2&query=APP%E9%80%86%E5%90%91&token=8EC424C2884729B9CACFE27CAB1B4EFACA92882F67871C72",
- "description": "走进抖音APP逆向的世界,结合抓包技术和传说中的“6神算法”,一起揭开其神秘面纱.环境准备:基础工具搭建重点内容:安装必...",
- "author": "彪哥in讲py",
- "pubDate": "2025-01-03 13:10:22"
- },
{
"title": "APP逆向神器之Frida【Android初级篇】",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYLS5roOHYMHOM-st-w9ouw1qXa8Fplpd9y1Qey4TDHPFnwfED5CCSTC_4FU14Q9qN2bss3Wk2SsLnKFwM74jQ6UKvskh30n8gkqfKCegExufF1_bbt3HTDZFc_htOgCafDVN78Wi2ulTgG7t05BoiW-MGGKazMQtkukp-EXYyhJQOvLmvUokxLqiEPDFDYy4bjJBJ9_QAvV8Y-UZGbO56rA..&type=2&query=APP%E9%80%86%E5%90%91&token=8EC424C2884729B9CACFE27CAB1B4EFACA92882F67871C72",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZK5YZrY9O7_nOqv7z--_GAlqXa8Fplpd9MLT0_HWdfepul4uZd1-sqYjPkDJOBTX5ScPMk3ZLze1YYmLdlbLd9YCQywu7Xx_1aUhDbwM6kCW1mdmmd62zqOC1HFgIx7CyM88tmpkmbLYRTF_uAp4oOyGfhJfYCbzPACNT3uQyHhHKzZ8SL37ZftbXDnx54uXZtynVfH9EJNny08OLTBhW0A..&type=2&query=APP%E9%80%86%E5%90%91&token=D1AFA70D740323B2C3C5EE808C330A53C3796D7A67906993",
"description": "说到逆向APP,很多人首先想到的都是反编译,但是单看反编译出来的代码很难得知某个函数在被调用时所传入的参数和它返回的值,...",
"author": "NightTeam",
"pubDate": "2019-07-03 09:00:11"
},
{
- "title": "APP逆向之SO必备分析手法",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYLS5roOHYMHOM-st-w9ouw1qXa8Fplpd9DekuFrSah2MDLH3d1ABtfHiSq42IHf6dIeSPj1pf9G3jmZsNOMQFOpfzTKux7Jnd_xoORBUeoNoXKqDKCw1Qv6JzpsQo0--02RFk0JKQMmEVISvYyNT5d3V6ZCUddf_KT4wP-kBee03XyWSJLlDKHrSyjVUQD3eA4ZFUO1m11YndrgozfSg6bw..&type=2&query=APP%E9%80%86%E5%90%91&token=8EC424C2884729B9CACFE27CAB1B4EFACA92882F67871C72",
- "description": "APP逆向过程中,需要对dex文件和elf文件进行分析,又因现在各APP都有各种代码保护手法,因此都需要进行动态分析.今天就分享...",
- "author": "编码安全",
- "pubDate": "2023-04-07 08:31:00"
- },
- {
- "title": "对某数藏类app逆向安全分析",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYLS5roOHYMHOM-st-w9ouw1qXa8Fplpd9TBe0Cy2M0PMHAsDTkWG1XCgridKRYXPmTOJTEuQ_HkomuFNwiPBMpAZXe8TaJkLqpAXTX02VYshcMw9ShVaDRR_whO3gQ4P4PUM0qhAu7-f8Yal_i9MYUItxgxhVwVI9e1HlnC5bS4eb1ckRRupTKMm-iF2vJ-NCh-QWLvjJh1Zj3x9Nw6p-Fg..&type=2&query=APP%E9%80%86%E5%90%91&token=8EC424C2884729B9CACFE27CAB1B4EFACA92882F67871C72",
- "description": "对uni-app开发的某app逆向分析不过今天这个app有点不同,我感觉是值得记录的,所以准备再写一篇有关这个的分析首先,打开这个...",
- "author": "编角料",
- "pubDate": "2023-03-10 18:32:22"
+ "title": "某文APP逆向抓取分析",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZK5YZrY9O7_nOqv7z--_GAlqXa8Fplpd9A2w6H1-L671_cpd7DIwb6HxM8Tg2skDofI5uP0eqZVyT-ZKz1dMK-N9zbOh5JytwuQMI9Iw1eklR9NU_YschWd8WuSVWZGneifUlgUO0DdmQZj7acxftXS57wN0R3gkTLGLP4v_ZS9l8vkYgT1vinXbGqACn98KJShDScdzRj9TYl_Q5RRZQjg..&type=2&query=APP%E9%80%86%E5%90%91&token=D1AFA70D740323B2C3C5EE808C330A53C3796D7A67906993",
+ "description": "逆向app一定要多练习,这样才能在实践中找到自己的不懂之处,才能够成长.好啦,今天的逆向小文章就到此结束啦,童鞋们下篇文...",
+ "author": "猿人学Python",
+ "pubDate": "2020-05-07 20:19:43"
},
{
"title": "APP逆向系列(一)",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYLS5roOHYMHOM-st-w9ouw1qXa8Fplpd9wMOpBnCfE3dg3oov0U35WJcchc1r8AswXk0mlXzRDPozNfkwT3nBR1SqqTNqkENWehFUIiOyiinHbYHVHqxzCujUsJzqpdtQaLay1F2XExFt1qOLHbtaCMz4L18n7QXOxbOI6GK54uHq1TKbjPZnVajlf0i46OkVbJS8-NBnSD2TJmCU1UgHwQ..&type=2&query=APP%E9%80%86%E5%90%91&token=8EC424C2884729B9CACFE27CAB1B4EFACA92882F67871C72",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZK5YZrY9O7_nOqv7z--_GAlqXa8Fplpd9lKEFNQl0rrlenp4wiJ8SXvf80-YxmieIEjsgWR3J5xNlBAk-V1FIXL1qCf8pITgwKB66yt9Sj5cdNFS7YUvPcOjBqWON9It4wh94ZyOOgTSe1t7XJPgtKizTsNmaXttc6IEvnYYYefYytHrekPzji63WAkJb4HNnNRzgBtY_RGZ5LU3lqtPw9g..&type=2&query=APP%E9%80%86%E5%90%91&token=D1AFA70D740323B2C3C5EE808C330A53C3796D7A67906993",
"description": "APP逆向系列(一)最近在解决APP逆向问题,之前都是不系统的学习,知道工具,知道hook,但是跟某些金融比起来还是差点意思...",
"author": "呼啦啦安全",
"pubDate": "2024-04-14 11:12:10"
},
{
- "title": "APP逆向sign签名算法:Python实战指南",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYLS5roOHYMHOM-st-w9ouw1qXa8Fplpd9BFWAUHaIeovflPuJQwjMACirLwaa4ZDc_PA19BDpqx6zWZ2Zqm0u_hD-JaXB6KjOmTKDetHcQqRP5vqUhoVoODGop2kQDwoXCEjwq68bCoNh6DOZnTVbsguXGEFA2NShd4-zsHRToI51fFnTDh0nMaNKfL2_aAVocmGauHRr2wY6Ebq8fk9diw..&type=2&query=APP%E9%80%86%E5%90%91&token=8EC424C2884729B9CACFE27CAB1B4EFACA92882F67871C72",
- "description": "在APP逆向分析领域,sign签名算法无疑是一个核心且复杂的话题.今天,咱们就来聊聊这个话题,话不多说,直接进入正题.环境准...",
- "author": "雷雷讲py",
- "pubDate": "2025-01-03 09:40:29"
+ "title": "APP逆向之SO必备分析手法",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZK5YZrY9O7_nOqv7z--_GAlqXa8Fplpd93QJZ_u6DtVBLCm5tIS1c4tgwdDeovk5qtt-Bk3ddgLhihS-O339CSoz3v5anw9Ye_G7S6Q3N8uYjNsyO--xiYd-3e_pv-8Dg_nq8TS6llOg-7aLr_T2yfgg65zCaHguXgFkG_6yja0R3-pvL3sGSyABm_ux1OvssSOHWu61Gkb7FcvUoAZZH7Q..&type=2&query=APP%E9%80%86%E5%90%91&token=D1AFA70D740323B2C3C5EE808C330A53C3796D7A67906993",
+ "description": "APP逆向过程中,需要对dex文件和elf文件进行分析,又因现在各APP都有各种代码保护手法,因此都需要进行动态分析.今天就分享...",
+ "author": "编码安全",
+ "pubDate": "2023-04-07 08:31:00"
+ },
+ {
+ "title": "好用的APP逆向工具",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZK5YZrY9O7_nOqv7z--_GAlqXa8Fplpd9z3opM6K7omYoqQdItmBEbfQ0WnB_BhFgbn949veAQ7OzJoMWhEd-66EQQaxs_c2buizi4n44NhKmIOewTtBrR96f_CAhpxvjVdenCun64ZB1eWbkaXAGcDTZJqPyBYuYGIBcuTawofZ0jrgkBmbFPrCriDDeVxgOKgjoYz2pRmtAe0f8bRARvQ..&type=2&query=APP%E9%80%86%E5%90%91&token=D1AFA70D740323B2C3C5EE808C330A53C3796D7A67906993",
+ "description": "从此APP逆向快人一步Apkdb概述《Android APK+Dex文件反编译及回编译工具》 简称:APKDB.是一款,针对Android OS系统APK...",
+ "author": "素人一鸣",
+ "pubDate": "2025-01-16 15:58:50"
+ },
+ {
+ "title": "对某数藏类app逆向安全分析",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZK5YZrY9O7_nOqv7z--_GAlqXa8Fplpd9pDYDmo_6WbPmVpOz58Jw8jKLqWBpDx5FF2Gs-FMfbVxtEvJOilYPIgFYzPK4vkVky_nV98DTRup51rNXBda2oKmU7oWltoViI84BiKP-Dy-lIv1Wj5vGjLX9zGBlOR_UE5meSB4JJfkodeosb-nPKPrjwV6QzPrMUKFnD6TBUESfxjh3za6jWA..&type=2&query=APP%E9%80%86%E5%90%91&token=D1AFA70D740323B2C3C5EE808C330A53C3796D7A67906993",
+ "description": "对uni-app开发的某app逆向分析不过今天这个app有点不同,我感觉是值得记录的,所以准备再写一篇有关这个的分析首先,打开这个...",
+ "author": "编角料",
+ "pubDate": "2023-03-10 18:32:22"
}
],
"渗透测试": [
{
"title": "200万年薪!人民网这个岗位等你来!",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYBpYT56pYcVaM-st-w9ouw1qXa8Fplpd9qhhFEUOMaVMV_6dTXI2WX4oGJw8OEdwwYVnwEUoKhJI2FuHOHpuPa_plC5_ZJUUkLLIU2NwkV0Aty3GmpgU9meXdUReGoasbcmzUULiaWYWq6jIz4UBCCqI1SBeBb3jEb9yTd7cYC2t6KD-nXNjg6dxQ7wKKpsSHrbpSz_G5k61FH6In5Ei3zg..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=8EC4650477BBD54534331E805713330535F8F76F67871C78",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ7sSphQ4AIV3Oqv7z--_GAlqXa8Fplpd9vCKR6_KOD86weyJtyDXvuPB2ZkUaGIyQwRDv-oue22VJrJW-WjJWbW7umqEKhc-ffZiOymcpZuwFEdV2co-OaYS1WW8r2sRfpdIz1lnDH_S0pCw2N5saCbBkrHJFsNuFEELa-zoRJad9ORg0w6ALekOupoSt0ok0-Ybc4yPGCcpS6t2rFt2rnA..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=D1AFD20E7A0C2BBCCCCAE78884885C33CC24DC6167906998",
"description": "服务器及应用进行渗透测试等信息安全相关工作;3、关注最新的安全动态和漏洞信息,及时修复业务系统相关漏洞.任职资格:1、全...",
"author": "人民网",
"pubDate": "2018-08-03 15:22:17"
},
{
"title": "人社部拟新增10个新职业,看看自己能干点啥",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYBpYT56pYcVaM-st-w9ouw1qXa8Fplpd9qDsFRFV-ZzXfCvj94FC6YOCmQFB9BWWWafAk6KRdyQctNO0VF5P6p39phm7usO2ZeyAcvf4A6Wd4e_4QVLFnuk3PkBQYVLsbm0T79C8mbjjstYEBKZzvVUTGSWWaFmuY5XT6GuIMRofAHQAzNZ3vqh4i4P3lNj0cuF15pqZ8V7rS-e4Yz84xMA..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=8EC4650477BBD54534331E805713330535F8F76F67871C78",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ7sSphQ4AIV3Oqv7z--_GAlqXa8Fplpd9M5KIC-0rGvxrKrOE4yeaVB6jc9d8AW15FEbXjOLlcPp1-EZxVpENWkfxV-10Mav2T78uXAmjVAOefeDuF4cLKoC8Fu_b3bij_cQT4ySRNEffksrd64MBextydOvCsxoiSM-jGcEWUUNroyU4YeFsDHNwt-TxIhSa2NrUqYy87xv1AfaFW2DefQ..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=D1AFD20E7A0C2BBCCCCAE78884885C33CC24DC6167906998",
"description": "直播销售员信息安全测试员通过对评测目标的网络和系统进行渗透测试,发现安全问题并提出改进建议,使网络和系统免受恶意攻击的...",
"author": "人民网海南频道",
"pubDate": "2020-05-13 14:27:12"
},
{
"title": "“徐玉玉案”涉案19岁黑客杜天禹受审 获刑6年",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYBpYT56pYcVaM-st-w9ouw1qXa8Fplpd9kG3AVxFmsfwybgm7fy7_melAZgfjVgt8Lho_Dlc2y7w9EjKkgqCWr-ieTiC-MrLHpVnsFUCCq6UET7GzfBZqxfJBmSuZbz95GaKlQDGpiQrNlDqt0p8i-z8Z3F0sIi8oM9GgU6xYxxyFcAiERQFjQXZr5CEtnZSR0RAtzTPdsTXFcvUoAZZH7Q..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=8EC4650477BBD54534331E805713330535F8F76F67871C78",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ7sSphQ4AIV3Oqv7z--_GAlqXa8Fplpd9RsusdENeiGVElJrChdjvPNX1fkjozfz_F6fy-DJlS_RvnZqWbCJpksJoA15S_Hqd_3i-kL4Xs7KDzA7X8A4xhqmfzh63-HT6s1HZXbR-HRAxbf8_sK0eg67RHN2IMxYAwECVfhiGanzUmM23iMTlqTss7K9PXKpbMOArGZaJ9_fy08OLTBhW0A..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=D1AFD20E7A0C2BBCCCCAE78884885C33CC24DC6167906998",
"description": "他成为了一家公司的渗透测试程序技术员,“职责就是测试网站的漏洞,提出修复建议”,每月工资六七千元. 杜天禹业余时间经常...",
"author": "新华网",
"pubDate": "2017-08-24 14:13:15"
},
{
"title": "中新网招新了!打工人,速来!",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYBpYT56pYcVaM-st-w9ouw1qXa8Fplpd9j3-2h4QLLOmN4d3w9rfzotkbCZKH75C8KhZsaQycPPuDKoI3EBBOkPDnaE9d67308CCnovBzXpB1ZFnROyLlVvtJ7e0rnko_54Ou1WmjjSqpRKq-qqIJFf8OXmnsprU4zNhWbCKgveYvp_GMRPLf_KUbLHgxM_kObknL--RqEtJf_71bqkOtiw..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=8EC4650477BBD54534331E805713330535F8F76F67871C78",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ7sSphQ4AIV3Oqv7z--_GAlqXa8Fplpd95OuhsEbLC57Qio8rhMngNxQ-vEVsbkF8HGScjeHMoX_Tn9cetiQ3iOxnV3ZC6M71ljIugnocwRayxpiw6-7WPdrgNjMAjrCos7tQ0kHdbHCRQJxwta5mDqc8mVlULy3snI5CoAaHnbJTB0wznThx5-ADm-EoU4hRZyl7oZWhCAzs46dn8Efgxg..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=D1AFD20E7A0C2BBCCCCAE78884885C33CC24DC6167906998",
"description": "具备独立开展渗透测试的能力;2、熟悉常见Web和移动安全漏洞分析与防范,包括SQL注入、XSS、CSRF等OWASPTOP10 安全风...",
"author": "中国新闻网",
"pubDate": "2020-11-03 15:52:39"
},
{
"title": "人社部拟新增10个新职业,网友疯狂@李佳琦",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYBpYT56pYcVaM-st-w9ouw1qXa8Fplpd9t4_S6H3nsRQkDz8GIoA1XcSVyrdi1GefED2vttBjAwDfNdktfkUULLz48tTCTLyJpUz1ruE66Obxz8e43aFvDJEDgs-6AxsFj1elB2EJFkR6qQMRQVb0kpA7-hcq6Mx_b4rgEwHlWBzdvsFf_Vri6p4mq2WE0l8BB91IcC7ClCvYl_Q5RRZQjg..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=8EC4650477BBD54534331E805713330535F8F76F67871C78",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ7sSphQ4AIV3Oqv7z--_GAlqXa8Fplpd98TDUbjC5H1Xa1oN67VNw5rKFcsG1D03eqW3KUFdUcHzSEUqMq_A9nQjTPsVZZPiOkE8Uyh-K_oDDeDuTbGUUgo2Uh0zUDlMVW01FkZthHOGXVHwjGiiDmIZLXsyprFWWShIhG_j9OdrQY6vQivX-QFzw0F0SW5PbJqKX1p1OtVKE8RsmObDbtQ..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=D1AFD20E7A0C2BBCCCCAE78884885C33CC24DC6167906998",
"description": "信息安全测试员通过对评测目标的网络和系统进行渗透测试,发现安全问题并提出改进建议,使网络和系统免受恶意攻击的人员.社群...",
"author": "光明网",
"pubDate": "2020-05-12 18:12:17"
},
{
"title": "柠檬“上海户口、百万房补”?你也不是没有机会!",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYBpYT56pYcVaM-st-w9ouw1qXa8Fplpd9qhhFEUOMaVMV_6dTXI2WX4oGJw8OEdwwYVnwEUoKhJI2FuHOHpuPa0XkfCGfpKqpmgePJTIT3MqdUyLc8FumCOoy8y2xppMjTLV3Lp47oOiTkE5z_kbRrZL05aGPT2ZF2hRIkOtXU1Gk1hTT4jZEimGzN4JLhucmlO5icazpOGNFH6In5Ei3zg..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=8EC4650477BBD54534331E805713330535F8F76F67871C78",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ7sSphQ4AIV3Oqv7z--_GAlqXa8Fplpd9vCKR6_KOD86weyJtyDXvuPB2ZkUaGIyQwRDv-oue22VJrJW-WjJWbXg7rMz4y5aCaGmAduDd8oYEnsCJNxnouw4DA67TrJ5lR-ReEQdsMnsrDpqQKM7mlH0I-dw6uGhTiCRo4ksSdJC8-UPAd_nwGVR54YceD_PJHlAKZvz3U9iq3X8EKMKOIA..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=D1AFD20E7A0C2BBCCCCAE78884885C33CC24DC6167906998",
"description": "信息安全攻防渗透测试和信息审核评估成为网络安全维护的关键环节,此次发布的5个工种里,信息安全测试员、互联网信息审核员的...",
"author": "人民网",
"pubDate": "2020-07-10 19:38:53"
},
{
"title": "撒贝宁惊现滑雪场!硬核测评来了→",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYBpYT56pYcVaM-st-w9ouw1qXa8Fplpd9QOdGQTIaTObmLd1UsoJp28Ug2nQjBhfHvVdQ6Fstm-4IP024BCSNbQDIawWPPmTCmRLx9i13LDhoZC1nnZ8bTIywmaIA3dr-5mRrWYDwl14SqEBBVy3mjrtOwbjh66uwKzLmREOCdEnJboCYbSjP5cZ60HYo6flPZe8ahDk5XDsYJSSFPgfogQ..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=8EC4650477BBD54534331E805713330535F8F76F67871C78",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ7sSphQ4AIV3Oqv7z--_GAlqXa8Fplpd9ss8CigRbhT_yMa4YqOu96E7Xh0U9c0BAbvoB6c3I3c4DAEyT01f-1gAJPi-uLeSDzVgAoUbeHg5gjJ8qIpcAuNaYTmSEVnsi0pBXrOagW8PQ2oVD18D68aHEfYSD-nvnlTuFDMsuvXFUkS99sCyYQxV3fwgwckp-gyadaqMUOxGq3X8EKMKOIA..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=D1AFD20E7A0C2BBCCCCAE78884885C33CC24DC6167906998",
"description": "试纸放入衣服内并进入淋水装置水珠在衣服面料表层滑过却始终无法渗透入小撒身上的羽绒服实验结束测验试纸整洁如新严苛如撒贝宁...",
"author": "央视财经",
"pubDate": "2022-12-30 15:14:23"
},
{
"title": "【提醒】妹子们注意!上海消保委测试了40款知名面膜,结果...",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYBpYT56pYcVaM-st-w9ouw1qXa8Fplpd9QOdGQTIaTObmLd1UsoJp28Ug2nQjBhfHvVdQ6Fstm-4IP024BCSNbUSR-1-pv1BAfcoe0NV0Meyppjk4Y7mnFmRPgqzVOfLQ04mmkbPErrdEp1b3-98VHu5WNkdl3_M1Es8d9IsKXzVFXp5hmztU8Sjhi9w_5QNTnHNQD_cGelJS6t2rFt2rnA..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=8EC4650477BBD54534331E805713330535F8F76F67871C78",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ7sSphQ4AIV3Oqv7z--_GAlqXa8Fplpd9ss8CigRbhT_yMa4YqOu96E7Xh0U9c0BAbvoB6c3I3c4DAEyT01f-1nxS5zk00z-gYcdUc7sC_gsl8k3sY0WMXy_tFbdEzgy7re0AEItUNr3TvhcYwUKidcWsIsO2z3qtWLgjL0szXxp0M0cXL-cSasncT6xJbOKBAwrO_AWNp0U89kyxDwoXvg..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=D1AFD20E7A0C2BBCCCCAE78884885C33CC24DC6167906998",
"description": "4小时保湿功效分别进行了测试.全部样品均通过激素筛查今年6月国家药品监督管理局通告了27批次不合格化妆品,其中多批次为面膜...",
"author": "央视财经",
"pubDate": "2018-10-09 06:45:24"
},
{
"title": "李佳琦们要“转正”了!",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYBpYT56pYcVaM-st-w9ouw1qXa8Fplpd9qhhFEUOMaVMV_6dTXI2WX4oGJw8OEdwwYVnwEUoKhJI2FuHOHpuPazoQbTOwUoq99UzIEhppoaSgTAzQ-AyjiPmq_uzbSQZN30Fx05V91TzDYvQ0aZ5H86QuYT6EkrjNjtdM4OmYdXj8euNgn7zhBFAjftMp0TtS7Oq0HubfG5R6VKrzu_4XKA..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=8EC4650477BBD54534331E805713330535F8F76F67871C78",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ7sSphQ4AIV3Oqv7z--_GAlqXa8Fplpd9vCKR6_KOD86weyJtyDXvuPB2ZkUaGIyQwRDv-oue22VJrJW-WjJWbX7E2NUksseVecS-zPq5ZTCt4te3nn8ZvRtGHaptLJqZehPm-aPT1g3cmt-ohWYPzeLbEWLZMNkoCNZesFuC6f6D_MPj9g3s6FE8O854_8gbjFAGKEsUIEHs46dn8Efgxg..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=D1AFD20E7A0C2BBCCCCAE78884885C33CC24DC6167906998",
"description": "信息安全测试员通过对评测目标的网络和系统进行渗透测试,发现安全问题并提出改进建议,使网络和系统免受恶意攻击的人员.社群...",
"author": "人民网",
"pubDate": "2020-05-12 19:02:37"
},
{
"title": "撒贝宁现身滑雪场,硬核测评“小汉堡”",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYBpYT56pYcVaM-st-w9ouw1qXa8Fplpd9zlHbF8gxj7EGssOPTd2IvMx5S0ON1zeUFHf1s66aDGU2jlSed1g6RjB7DEtuh3fGfPGVBjuatAKkShHzcHshGcaLuCrCRjtkzCU4ZmphVL1em06lwAJh0NBcqeaI5kje3IGShRIYmsS4-Dgf2jIgYCLp6_GWYKd9YRubsJSyhSOFW6cwuUnkdA..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=8EC4650477BBD54534331E805713330535F8F76F67871C78",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ7sSphQ4AIV3Oqv7z--_GAlqXa8Fplpd9QpRxgAL8K-_aNOjyfTqUYlJdh9QhUpbZ7Kpi_SUbwriq-KaDJqTyqcw4tiPHZ4UC0GWLHS215zl9h32uDsgIxFXHZLUhpd0VR55OSD50G3QsViD8bQlYchdDEM8CQDgaTo_75KW9Ywp26ZajvA3iP5B8_mq_hXaJDuFJ98ETRJbzAjcIGepUqA..&type=2&query=%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95&token=D1AFD20E7A0C2BBCCCCAE78884885C33CC24DC6167906998",
"description": "层滑过却始终无法渗透入小撒身上的羽绒服实验结束测验试纸整洁如新严苛如小撒也对极光小汉堡的防水性能刮目相看防水测试100分...",
"author": "央视新闻",
"pubDate": "2022-12-30 18:03:44"
@@ -218,217 +218,217 @@
"手机银行漏洞": [
{
"title": "什么操作?一男子发现银行网银端漏洞,存50元取50万,收获3000万",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYAIfPdNsjkleM-st-w9ouw1qXa8Fplpd92qG-YUDuw2cKCKXEijUUwzmJ7LovMb9TK-xo6XmlKI8WTNaY5-SY58cqk1mlByBRCmPmcPx04njC2vGprTRkD8dlexVLDFa83kOaEAU6FbNGDQ6Ms-2LwveLyIsfiaCvFHgfk9SVtXI-wVkb-oMIH8UiAS3ewJf-2uhfP-HNbZo89kyxDwoXvg..&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4A381945936A7D6D0FD63B5AE5DE6D787502D67871C7D",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ-Z2P9BxIW8LOqv7z--_GAlqXa8Fplpd9R5a3JsIKJZgohq3m8v5mGn3xEkC39-vENPW3M3YN-eUvl6CkFrfa2YxCDykRjos_xCwMyfJqsBGlPGGieaXpOKRjzA1GSaD3bhJ0lPEpY9m8AJTLcp-zaFBEv86chIYsoF2gd_e3GVlfQt2ozXteZVFCdmtvTd03cLj3HU9H0ij0OK9DLfgmPA..&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1AFFE21D9AE8E1F6F68422D21F767966F4A98DC6790699E",
"description": "他发现上海某银行的网银有漏洞,可以修改定期存单金额和贷款金额,比如存款改成50元,贷款改成50万,就能套现50万.半年内他...",
"author": "木火通明",
"pubDate": "2019-04-23 21:42:11"
},
{
"title": "银行手机app存重大漏洞,用户分166笔套取资金300万未被发现",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYAIfPdNsjkleM-st-w9ouw1qXa8Fplpd9OtUjCS5QQKGyCdvG4y99pRo-WqXYr6-ax5N0Jf357hkjlFfw28s2lD-RSafLbG5nzUq4wcC3SrLNZu0SGOdOZfqitEq8tNyDcatItR0cA20o1k5CdHmld6EmeBFgDejKW0S6bFRcljrDp2eUqkg7nsweMqTwzNZ0kv_xxLnZsMYtPujwwRB2Pw..&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4A381945936A7D6D0FD63B5AE5DE6D787502D67871C7D",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ-Z2P9BxIW8LOqv7z--_GAlqXa8Fplpd9xVhy9OTbkCfriOx6asm8OI0Zz7zB6S7h4PmspIX-ELXRRItnAoXMaVMjEDe1G_Ojv_8j88Xqbi37bAXfnoUNgvAugLu5xkEKGujoejbOJVsv66nKI4YHqZ7YvEarDPBdQQ5Un8-YwKE1jSlPSqOMqt8HOeSXtI5mix5-w7cf1-Z535pjGOOjYg..&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1AFFE21D9AE8E1F6F68422D21F767966F4A98DC6790699E",
"description": "银行app存重大漏洞判决书显示,朱某系平顶山银行用户,为了更方便的使用各类业务,朱某在手机上下载了平顶山银行app,绑定了...",
"author": "支付百科",
"pubDate": "2020-03-19 19:33:50"
},
{
"title": "手机银行漏洞:五行代码可转走银行250亿美元存款",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DDhhw_cmWmzsvZ5dnU_l9ICVgrFeYQugDkbox_qHQILDSiF38SaauBfqy2K3HYei7upHkg-JUbg6cdKGl9uj14eWOwHcT_M6tCJqbi9mD7ihv-AKW45ZJaJjKVEYPEpjr3vMz_imG_YfMjZ6IcYXkYeyysg7Ep5txHE-1kFTdXu0k1i_7a7Piw-SzdHavYB6ZE67RWhLBFYsaE49eEpb7wvr3Rkj_eAguhj133NVu3yhIj5FQbbvpHHSidwJi73JtZF04wix2W4iiZqwg0yoRFw.&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4A381945936A7D6D0FD63B5AE5DE6D787502D67871C7D",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DEdXGAxkkb-4ccluG6pWZhOVgrFeYQugDkbox_qHQILDSiF38SaauBfqy2K3HYei7upHkg-JUbg6cdKGl9uj14eWOwHcT_M6tCJqbi9mD7ihv-AKW45ZJaJjKVEYPEpjr3vMz_imG_YfMjZ6IcYXkYeyysg7Ep5txHE-1kFTdXu0k1i_7a7Piw-SzdHavYB6ZE67RWhLBFYsdolrzjXqj1pLnD8uWvrudhCMWot8BieLb2RzJwWX9iT4VrhNhgA8kVVaS2qYQBl8iZqwg0yoRFw.&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1AFFE21D9AE8E1F6F68422D21F767966F4A98DC6790699E",
"description": "一名安全研究员发现印度一家大银行手机应用存在漏洞,可使他轻松偷走250亿美元.去年年末,安全研究员萨提亚·普拉卡什在一家...",
"author": "安全牛",
"pubDate": "2016-05-19 11:48:56"
},
{
"title": "黑客攻击发现:多家手机银行APP存漏洞",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DDhhw_cmWmzsvZ5dnU_l9ICVgrFeYQugDpII3pXlhB4cu4QQVVNjVmAappCK6q5S16c49JwWaZSxh6K1ZbFnBuvxOAGz10wsWDCGOVaVbb4pV_vNEfPvSlDh69B_ygeCeHyP2pP4-9OYzmM9EgVrwn3UJ9paHwZeQ8yY46If-pFETSS-0YEV8fETpKlqv5RkewRoBiPd-aG9TbuA-A-b-ksJTIujAoBVrQqBy-CpHX8pLpuaQb-j6CrT4CIew68eseJhFYuDAG71iZqwg0yoRFw.&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4A381945936A7D6D0FD63B5AE5DE6D787502D67871C7D",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DEdXGAxkkb-4ccluG6pWZhOVgrFeYQugDpII3pXlhB4cu4QQVVNjVmAappCK6q5S16c49JwWaZSxh6K1ZbFnBuvxOAGz10wsWDCGOVaVbb4pV_vNEfPvSlDh69B_ygeCeHyP2pP4-9OYzmM9EgVrwn3UJ9paHwZeQ8yY46If-pFETSS-0YEV8fETpKlqv5RkewRoBiPd-aG9gDwTTMmZuzjcwzyFhPO2nRAyjp6FV9VZanb98rO0XSjUwzGKY80HLV0Gx6COKz_hiZqwg0yoRFw.&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1AFFE21D9AE8E1F6F68422D21F767966F4A98DC6790699E",
"description": "手机银行存在的漏洞让人担忧.参赛队伍介绍说,通过对国内20家银行提供给消费者的、基于安卓系统的20个手机银行APP进行攻击...",
"author": "E安全",
"pubDate": "2016-09-05 11:36:23"
},
{
"title": "某银行手机APP现支付漏洞3天被盗刷40多万",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DDhhw_cmWmzsvZ5dnU_l9ICVgrFeYQugDt6m0Zx5D-v1Rwjk3P2iLUhEZ-LRrvFkVfsvQ7RvizarNGtYcShVf1nwcLufi6L-Gk7jKfOPejPKPrq1E8X8xtcLtMuSAR7jeYn91RFWK5aCBjj3TewmabqUEL84ZxANtI9op8YjndHKzRF4Q4i9YVEPKrHFAjjttHYqLtFFSwSzkxnNXBuILBBup8Cqq7Tsq0zd7F6ZsjUO5DyPzMFB0eYVGVIycMg0zvxqYKydtZc1iZqwg0yoRFw.&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4A381945936A7D6D0FD63B5AE5DE6D787502D67871C7D",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DEdXGAxkkb-4ccluG6pWZhOVgrFeYQugDt6m0Zx5D-v1Rwjk3P2iLUhEZ-LRrvFkVfsvQ7RvizarNGtYcShVf1nwcLufi6L-Gk7jKfOPejPKPrq1E8X8xtcLtMuSAR7jeYn91RFWK5aCBjj3TewmabqUEL84ZxANtI9op8YjndHKzRF4Q4i9YVEPKrHFAjjttHYqLtFFSwSzyes-Ge369j3Co-sFbQAhKsPTEcOyYNKnZjXr3PeMRzDc1aFCsg8rsLC0brfg2qmeiZqwg0yoRFw.&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1AFFE21D9AE8E1F6F68422D21F767966F4A98DC6790699E",
"description": "银行手机APP新上线的支付功能被人发现了漏洞,3天内数十名客户的信用卡遭盗刷,共损失40余万元!银行立即停止这项支付功能,...",
"author": "支付界",
"pubDate": "2016-06-16 09:00:18"
},
{
"title": "警惕!手机银行APP也会存在高危漏洞",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DDhhw_cmWmzsvZ5dnU_l9ICVgrFeYQugDtWJbbJ5gmKdyIb1BwsnXrNcyHcjzrvJNVi8JqrNdaI95E24oXpjz7s0tde0UUnVQU2wSvBGSiqEcBJf6JtGOEEuTsHBXh_3zfXPq_UwJRT6DOmgAA8E1-31epqYloXWzrX1ue8j2gDrpYPwWiONnLh_fKqELnf6cslD4qCPNdksQEagkS3beCUFZ-6USo-pcP3YXwdKGmIrE6pSepaYL_0U7_cMO2EAHzFkUu3Dh9ZpiZqwg0yoRFw.&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4A381945936A7D6D0FD63B5AE5DE6D787502D67871C7D",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DEdXGAxkkb-4ccluG6pWZhOVgrFeYQugDtWJbbJ5gmKdyIb1BwsnXrNcyHcjzrvJNVi8JqrNdaI95E24oXpjz7s0tde0UUnVQU2wSvBGSiqEcBJf6JtGOEEuTsHBXh_3zfXPq_UwJRT6DOmgAA8E1-31epqYloXWzrX1ue8j2gDrpYPwWiONnLh_fKqELnf6cslD4qCPNdksQkoh1Sh9dJgKapgqEmlMlCvUs-o76bFk2D-dM70XIA9Cfc4SXbgsSam1TvQpJGHbiZqwg0yoRFw.&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1AFFE21D9AE8E1F6F68422D21F767966F4A98DC6790699E",
"description": "实验室的工程师通过实验发现此次测试的手机银行APP普遍存在高危漏洞,用户在进行转账交易时,黑客能够通过一定的技术手段劫持...",
"author": "中国信通院CAICT",
"pubDate": "2017-03-15 14:13:34"
},
{
"title": "部分三星手机指纹安全漏洞爆发 中国银行:App已关停",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYAIfPdNsjkleM-st-w9ouw1qXa8Fplpd9GBNTUPO0R_T1uK-TpcR0Bpu5tyFGgFGabdsxGeNBjZscAx0srPykO-jFxlpJmL6CHFCH7b0T7_Dao4r1RuSFARZR6sEhR2uM4QHMGXXpow0ZHJCKf7YPzRrKsSSd6_t2hzUiMbPE4Y_atdDVE02jnoNRKcOqRaUZngDNBeNYhFbvzHZXxeLdyg..&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4A381945936A7D6D0FD63B5AE5DE6D787502D67871C7D",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ-Z2P9BxIW8LOqv7z--_GAlqXa8Fplpd90_MKY9BV-a_tzIegx12UuuuWaPLscBeVc4qYrn8ZgwH9zPn1-rYQA7okzHUXoZIqiGX2I0iRL53CsOS0hSavBhV2ypKgwO4bXCOnI4C2TWnG90SJCWGubxl5Cwv1el9yD3KN6c93CCFWpCZbJEefE8W7__mhpfrp_8qYNhP-iHktPujwwRB2Pw..&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1AFFE21D9AE8E1F6F68422D21F767966F4A98DC6790699E",
"description": "两款手机和Tab S6平板指纹识别存在漏洞问题,中国银行决定关闭手机银行(包括境内版个人手机银行、境外版个人手机银行企业手机...",
"author": "银行科技研究社",
"pubDate": "2019-10-23 12:18:17"
},
{
"title": "有人利用手机银行漏洞疯狂作案30余起,崇仁人警惕!……",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYAIfPdNsjkleM-st-w9ouw1qXa8Fplpd9zQ1Vfqmm-833UlHLfkNjzraYNmow7gfQmhjTiJYywxSBp4A1AXuwxHaBnQweacTo8BgpwSEM0esRY43HDD6H0sHvmxudJZVfQE8mVKkPxfDACOc0_w9fHNzPSlF9tbrFhHMSkqA0u9vyQW_hZTHYpimwwS9gbx_6K4hWq-4Y9RjvzHZXxeLdyg..&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4A381945936A7D6D0FD63B5AE5DE6D787502D67871C7D",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ-Z2P9BxIW8LOqv7z--_GAlqXa8Fplpd9m5cb0s6JR_zNCEHz6i52VIFSpCqjLWk5J5P7KDVtCs0rVHWxH8XmEiwxsgfUQ8dBLgMBlmTfT9IJnVZNsFMRAl_vVO-1MQkMkOOXyoRIOLz_NxmZFqdUIH6GA3f5tfWm0j1Wrd2rlZaJIh4ryBTdn-9mBXU2Qh5-GdJojfO6gqs89kyxDwoXvg..&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1AFFE21D9AE8E1F6F68422D21F767966F4A98DC6790699E",
"description": "支付货款受害人手机接收到了到账信息可是到银行查询却未实际到账怀疑被诈骗刑侦大队民警接报后立即展开调查经民警努力追捕犯罪...",
"author": "乐享崇仁",
"pubDate": "2019-09-12 22:35:10"
},
{
"title": "警惕!有人利用手机银行漏洞疯狂作案30余起……",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYAIfPdNsjkleM-st-w9ouw1qXa8Fplpd92UMYIjv1iSdywM-d1jO8jVz8qtKI5XppALPBGF_O0lOaS_nggT-x5nPHuERm3UQI85pQvAcRNSTGc0OsJafSPvWDMBXpZF72LkaSgKQ9j4cKTIdMQ5rvbDa9Z72L5IvFRctUFDBUAIMWYL5vjawE6l4JjSkg4W7XackzCZ8OpCUCYioxHkzTmA..&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4A381945936A7D6D0FD63B5AE5DE6D787502D67871C7D",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ-Z2P9BxIW8LOqv7z--_GAlqXa8Fplpd9SamOCvhwx0d6CdZsiIUih7kLI9EpFh8bw0knJ6uHDIvPFEidt9VIvot456Cs-EitOt1KjbyuuWMxkm9Pqcodh5r6t7-CpXT5EboJIg6GGFdn48NJOLAJfwtr0G0aumvXnXccrNuPNREQiTm53HUFCEr13RD74cn9k71IYgxmdxd6VKrzu_4XKA..&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1AFFE21D9AE8E1F6F68422D21F767966F4A98DC6790699E",
"description": "行账号但受害人手机仍能接收到银行预转账信息此时受害人误认为钱款已到账实际上手机银行端比对银行账号错误后该笔银行转账会退...",
"author": "玉山生活",
"pubDate": "2019-09-15 17:21:04"
},
{
"title": "【警惕】当心!手机绑定银行卡,这个安全漏洞很危险!",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DDhhw_cmWmzsvZ5dnU_l9ICVgrFeYQugDibtzWmjNxBtVVQdk0bYDh2I2V0fYBaY4964c3qVs00IYi0PRrVDUG0VsiyakpaPjz8b6EcO6e4sFMZtp7TY0cgI6qFbWRY287fuiHWKVHhAtJWPn9orQQizCy_pnEt8HKVEgJk6G2t6oGqCkbVU5bZOZ-9hS32ygSLff1YnhUUatIqQYOMlGNW_Nssy-N7jJGR4EThcddlYvn2S8hUmzX9fukBQSbS2WWHASkWj7QcqiZqwg0yoRFw.&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4A381945936A7D6D0FD63B5AE5DE6D787502D67871C7D",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DEdXGAxkkb-4ccluG6pWZhOVgrFeYQugDibtzWmjNxBtVVQdk0bYDh2I2V0fYBaY4964c3qVs00IYi0PRrVDUG0VsiyakpaPjz8b6EcO6e4sFMZtp7TY0cgI6qFbWRY287fuiHWKVHhAtJWPn9orQQizCy_pnEt8HKVEgJk6G2t6oGqCkbVU5bZOZ-9hS32ygSLff1YnhUUab7a7Ge9ltPPuAjBirQ5ibdQXc807f3X9oUuPzrt1lzx18VZkBAfRr0QNwFMBtIX0iZqwg0yoRFw.&type=2&query=%E6%89%8B%E6%9C%BA%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1AFFE21D9AE8E1F6F68422D21F767966F4A98DC6790699E",
"description": "手机丢失后先做6件事↓↓↓01致电运营商挂失手机号02致电银行冻结手机网银网络时代,这点特别重要!重要!重要!03手机绑定过支...",
"author": "集宁佰事通",
"pubDate": "2017-01-20 11:26:29"
}
],
"银行漏洞": [
- {
- "title": "银行漏洞改存单,50元变身50万,半年骗取3000万!这是什么骚操作?",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYu3mQsVP1yyaM-st-w9ouw1qXa8Fplpd9JadOgJUn_cP8GAl9hK6Y1jFwJ10FWq43ADKxbwPz4Uzx6mrWihNQyc1QX4yHiGB8jnlg5VwUZy5nIrh6vOGmPrBqKmj-8_K1xvJoQOw2OtZndFOY8w1g84aB4nyJGzThfDp7B90uj-4T7HWqSO4TurrmuQZ4koNDokQ3i8LRUW0GX_iHL9MadA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4E3CAB4791787F7F0DD42953BF0BEF7C8795C67871C82",
- "description": "犯罪嫌疑人马某最终如实交代了他利用银行漏洞进行贷款诈骗的行为.那么他又是如何发现银行这一漏洞的呢?据犯罪嫌疑人马某交代...",
- "author": "测试届的LV",
- "pubDate": "2019-06-10 08:18:15"
- },
{
"title": "银行漏洞还是储户大意?招行贵宾客户竟然这样被“套路”",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYu3mQsVP1yyaM-st-w9ouw1qXa8Fplpd9lbKl1LtAgbuGgpPqiNV98ZDA9ZSaP_XCG1nCi7ePS-J80bi7j6ZYbXmowfSmYevXA7zm-UoFK8Dk5FkcwzYXS2penyy_0A1JAf7ES2ut_gBAtcbba6_bWek-3C_YxSBRGH4OYLoX6vXq25pByv6TQ8yBbDScTooWKFKREtfiTv0SYTqT4eyLmA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4E3CAB4791787F7F0DD42953BF0BEF7C8795C67871C82",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0aUB9aI6uhjOqv7z--_GAlqXa8Fplpd91QfWQpjIAJaW83layKLh1VZ9Ren9N_a_qw0eNRcz9xLKKIPvb1DpvyT056VaMCnQSlpVQgbghkvpzWuvQrsVmO-XZvYY9YqB71UTGOX4OyMhI3ouZ9zqVGLmXj10loet697BoLLlj9xPR7jm1X_nC4V3Z5aqIlHSBlSccrJYSFiFW6cwuUnkdA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1B02BDA91E6C75627200A6468CCAC3627AFA9BE679069A3",
"description": "正规渠道转出资金银行漏洞还是储户大意?为何李某等人的账户会在其不知情的情况下顺利被他人支取出资金?交易过程中的银行短信...",
"author": "新浪财经",
"pubDate": "2020-07-21 15:52:31"
},
{
"title": "银行漏洞丢钱,中移动花式收费,谁来给我们一个交代?",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYu3mQsVP1yyaM-st-w9ouw1qXa8Fplpd9G4iCENSnZxzQN71udtIzF6CypZJDmx9Yj1F70e5NFjzB-NNXpNbpmunGkuH2h81rd8wsFckKXkivY-NC6JPLDhRa3jidUF9sIYJclzs9biBOF9qfxB1vfPwQK2gMSpyZ_cGzfCfl18K8BFrYLKFp118oXs8ZO03NIvuzW8iKuNz6zvkPgoArRQ..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4E3CAB4791787F7F0DD42953BF0BEF7C8795C67871C82",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0aUB9aI6uhjOqv7z--_GAlqXa8Fplpd9AV_F105sXKjgUfWd9EmqhDVGAcOZQNrtdmc4FKRGLCWS6ht8l2LFworcfmUQz2BnDF95C3i8H5Kejta0fsV1i82R0iMHgu_JbmT0_g_Z_g_V3qvFdXJvNIRhBwsxNF5OSc5vrK2gY9-1-YbeklR9R24jz9oIVF96UWRhPGN-Og3yPfCoem7FzA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1B02BDA91E6C75627200A6468CCAC3627AFA9BE679069A3",
"description": "银行给出的回复也就是杂费、服务费之类的正常说法,具体是什么银行也说不出来.民警将该案件上报,总队也觉得有些蹊跷,案件升...",
"author": "纽扣资讯网",
"pubDate": "2018-08-21 19:29:05"
},
+ {
+ "title": "银行漏洞改存单,50元变身50万,半年骗取3000万!这是什么骚操作?",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0aUB9aI6uhjOqv7z--_GAlqXa8Fplpd9mKT0DQUrRqb8BcrDQvD22xVFCARR8_K6I50421o4bAcZnvRX9hj5xKOp21ihQ9HwIYlgpdagvBTZEYVp7BXG5QjxFDC9Ay9DHpgaDCBRtfjFUj14VLWqrnrzNCe_28Plr-6K7gI13efqjXTDdMyazXrIMqaF5dAuwdDWgyumkZurCDCayYmfpA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1B02BDA91E6C75627200A6468CCAC3627AFA9BE679069A3",
+ "description": "犯罪嫌疑人马某最终如实交代了他利用银行漏洞进行贷款诈骗的行为.那么他又是如何发现银行这一漏洞的呢?据犯罪嫌疑人马某交代...",
+ "author": "测试届的LV",
+ "pubDate": "2019-06-10 08:18:15"
+ },
{
"title": "华人女生发现银行漏洞刷爆2千万,挥霍后竟无罪释放",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYu3mQsVP1yyaM-st-w9ouw1qXa8Fplpd9lJpbiLZRH1vJjkV2aUakzvX5OFviL3lBHM6YWh_8dMwKoOkW4r62CKhpB_4JiXwcS6YIdN73PWzIdGs7tj5w9V8Sxe0KJVQOIX0L3godNsUNS1jaO2HRWZ8d-6Sar66KBec9xHpcOQKmJKzgFk6tqd9zkhIm-rLiRcc-qHtrsLxCy6umSSPEsg..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4E3CAB4791787F7F0DD42953BF0BEF7C8795C67871C82",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0aUB9aI6uhjOqv7z--_GAlqXa8Fplpd9OmuA8nYXLl_VjNLyXI2_kJ_ks5sdQqCBdZiXwe9F99opJkuNWqfhwLKEF2Q3LuyRSkGRXZnlfpyBB44uHSCJP3HvTsDxvmULUiGUVubsRkMkclbVYcpqh7NROuOOJ0QaNQOhn797GvoF_efrh-HMTuJjFh_UReVfiwekxAFaKU7S-e4Yz84xMA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1B02BDA91E6C75627200A6468CCAC3627AFA9BE679069A3",
"description": "李佳欣租住的豪华公寓据悉,李佳欣在发现银行漏洞后疯狂消费,购买各种奢侈品,包括爱马仕、迪奥、香奈儿、卡地亚等,甚至在一...",
"author": "外交之声",
"pubDate": "2017-12-03 23:54:42"
},
{
"title": "2014年浙江大妈发现银行漏洞,一月内偷走5亿,警方:银行的责任",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYu3mQsVP1yyaM-st-w9ouw1qXa8Fplpd9y2wKLqRggIyzmeffQqYe13XJ6dtFD2G71eQ2qvIYnDDD3dk9eb2AxEIQCxY5dE5io8WO73JpBStJ98pXJgPyqwUk8743zTfjdaCDrfC8a-MFlkXPozZ_g5GrGfJGNuCgpC_Ug21LArhJ1mqDatK7rjpZQcqK9aDdnj8v5JdY6SXuL0unUdKkuw..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4E3CAB4791787F7F0DD42953BF0BEF7C8795C67871C82",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0aUB9aI6uhjOqv7z--_GAlqXa8Fplpd9S2Eo3tU5jDTsJukJn462S_znMvpv1N03eSCquBw8ozC8Kjf54NnFBVDNmKHvpWU6it1tMPJUFVFr6wPhORsG1k_s634cZg_uLnbgVKabqXTLbE4wqp2__wvLcYnsR06CLZyACeRIfcvYbg7zNe4M6Lq_CsIavlZKomCIJnR9itzS-e4Yz84xMA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1B02BDA91E6C75627200A6468CCAC3627AFA9BE679069A3",
"description": "她成功找到银行的漏洞,在一个月之内挪走了多家银行近五亿元的存款,直到一年后才东窗事发.事发后,涉事银行却推卸责任,引起...",
"author": "知书局",
"pubDate": "2023-02-03 18:20:39"
},
{
"title": "21岁女生利用银行漏洞奢靡消费近2500万元 被无罪释放",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYu3mQsVP1yyaM-st-w9ouw1qXa8Fplpd9vYcBvx1zJw63CYtjC1V6_G1kXfzCdKKVb304kNFKJqRUuH0ulnaip3W2KCb6ilLLVE1YaBtaAuJB7X2EoB1uUDFfqYTybAeqW7d3-nRV_tlesjIeWJAwQzqtrOeVq06ze1TxxZBCFasGyq4Phd0Eq8KDSebBf4R8aaNLkw7bRFSTJmCU1UgHwQ..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4E3CAB4791787F7F0DD42953BF0BEF7C8795C67871C82",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0aUB9aI6uhjOqv7z--_GAlqXa8Fplpd9APYiJWUV4H41oWMpviG-HZ6bMVg6iRdy_BoZqPkzBppNsHIpxW_7G49KjyA544DK1KESybwIHl50tAWv7t_jRrvIAINcrVgCBdtrtaQIKeiJUZPlm81Aqp4eeoffWLdf8qpNKdHmDKUixC-Es5Bi4l63VEsuy28uLfl2uXEqlTwtPujwwRB2Pw..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1B02BDA91E6C75627200A6468CCAC3627AFA9BE679069A3",
"description": "据悉,李佳欣在发现银行漏洞后疯狂消费,购买各种奢侈品,包括爱马仕、迪奥、香奈儿、卡地亚等,甚至在一天之内消费了30万澳元...",
"author": "澳网",
"pubDate": "2017-12-04 23:18:55"
},
{
"title": "让人惊悚的网络诈骗系列之“银行漏洞骗局”",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYu3mQsVP1yyaM-st-w9ouw1qXa8Fplpd9s4sxFwHnY-mZ7rORgFcvuJHZOSn9Y9ofAuB3bjswFCtMIDjlcpPf49ujNF-6ZvNvWTJjIGBIydChijs5IuKNlfQgjWmEn0fxZnEXBwp2y29qzNJHqB1a-X3E6klvu60E64_-cVYUjtwjlJmP1P7VBgKRoSa7IcUREFcBDG-HD3R5LU3lqtPw9g..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4E3CAB4791787F7F0DD42953BF0BEF7C8795C67871C82",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0aUB9aI6uhjOqv7z--_GAlqXa8Fplpd95tXO73yUIYxpZ2N1p9_DUIKNVkmpnSvd8imVtUhsFBM6XxGXkSyVGsfCBxcCKfyVcL--c7airK9DR_ynKFfAnBmYaFvhbLNfWg8nCXKzDzWAy7mQPy7TyqemaN6lVxJf4FcA09tUflzsWhpSQ8DHs6MaSKbGNUUK5ShefSxN2yWrCDCayYmfpA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1B02BDA91E6C75627200A6468CCAC3627AFA9BE679069A3",
"description": "随着网络环境的日趋复杂,网络诈骗也愈演愈烈,骗子可能不用偷你的银行卡、不用拿走你的身份证,只需通过一些手段获取你的私人...",
"author": "火绒安全",
"pubDate": "2017-09-11 17:23:47"
},
{
"title": "2013年,大妈发现银行漏洞,仅1个月就偷走银行5个亿",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYu3mQsVP1yyaM-st-w9ouw1qXa8Fplpd9zEhlbpNEfHY-AuiMNOlDLxiKs5O8wU6Q-HGnidyEihvA-WKuTsXxPKeRhsrWmXsaOEk4c8j87rLpFi63dh0fMGXmBZQjBCKgBOPhkjHowbabTPPJ84MKbtT64GwcYcsk4V7L-8HqOap1EFLj9DxdOUoOXGcmVOO9uT7BOin834MY-UZGbO56rA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4E3CAB4791787F7F0DD42953BF0BEF7C8795C67871C82",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0aUB9aI6uhjOqv7z--_GAlqXa8Fplpd9Q9y5NoSu3fPTEhbUtfboD7ffSVYQzD5XzTmaWk6LMtbVLPWKLJuIovkkYlwklEfVAhQ_pvTq3BZop9wivDl79SSTKmn6TMaFLi3h63AY09Mfo7PGnhHonJiKIwkGeuhUy45wB_CuIyhsAoANVt-rbrKh2kOI0XadFfa08WkRe1dCy6umSSPEsg..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1B02BDA91E6C75627200A6468CCAC3627AFA9BE679069A3",
"description": "2013年,大妈发现银行漏洞,仅1个月就偷走银行5个亿存到银行的钱,居然不翼而飞了?2013年3月,方德富在工商银行的天台支行,...",
"author": "灵枫历史阁",
"pubDate": "2023-06-04 17:49:26"
},
{
"title": "日报:银行漏洞一张支票可兑付多次;专家提示不要指望会降息",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYu3mQsVP1yyaM-st-w9ouw1qXa8Fplpd9mi7Ny_FFnhA35xtFluzDpc9Mnd4BayZPwaUQuq5PkS9hYHtYumuTWNuCI4e_8uEUZOc29w-gL7JAdZdAJr8mGthtpLK7cqq7OglLTOYQ_d9F82_zh1Z3SO7Pjy2TErlBkVhQbn5XNomsYV1ZA7Xf8Sh9hxqKbgYsuXsZeXhCXboC2Qmj7RgGwQ..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4E3CAB4791787F7F0DD42953BF0BEF7C8795C67871C82",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0aUB9aI6uhjOqv7z--_GAlqXa8Fplpd98QupOUv1qsdPWAzStrsMMAWaH52qDqvIZH4DqopbwqGNQqWLhSxHaFHSOYGXhaxGX0NO4_VkU17lBMRGQKgeEp0AqydnR5eWCoSyNrBy7-Qd92t1W3nkz-RLKevg22V7OgKHARff09PiWPNGQ5Ckqx92DyWf0nhV_TGp3flSWEEtPujwwRB2Pw..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1B02BDA91E6C75627200A6468CCAC3627AFA9BE679069A3",
"description": "银行漏洞一张支票可兑付多次卑诗企业主以亲身经历发出警告,称该公司一名前员工多次使用手机银行兑现多张支票.Glacier Media报...",
"author": "城市知道温哥华",
"pubDate": "2023-10-09 06:55:35"
},
{
- "title": "黑产利用光大银行漏洞,信用卡1万额度可提15万",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYu3mQsVP1yyaM-st-w9ouw1qXa8Fplpd9BqvK6Z-gNoxdE3Z1UMK1yh6KokykBVd5aqVHSBL4qhwHmyxsIJ-rhoezSniIPwMSTzzfN9WS84y1gnqNKJT7WbhmaoboULN0288W2vjafoMy9Sy9-i6VClOpXjHAIDq1oc6nNNdwPQ1ysqG0V9ugFnvKoptJa0x2S9SuzsiQTlr0OK9DLfgmPA..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=8EC4E3CAB4791787F7F0DD42953BF0BEF7C8795C67871C82",
- "description": "5月25日,雷锋网宅客频道(微信ID:letshome)从网络安全公司紫豹科技了解到,其情报团队监控到一起银行漏洞事件.紫豹科技相关...",
- "author": "可转债摊大饼",
- "pubDate": "2018-05-26 13:15:31"
+ "title": "这几种套现方式钻了银行漏洞!竟没有被封…",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0aUB9aI6uhjOqv7z--_GAlqXa8Fplpd9pHh2Wmpt9ARzRZOQ4kQsBr9f5x9ub8EW_b4f4oPihLb6_js2nXXjVYnVhhKQ1RIcJYX5xVspxXZljzj46SZxGoiBSvRN_Uuse5AlZlNMRAQaXUe7lZSpQNAWozonBknCJymElDf9IhohrWkle3_jtva3DRp0hY1_wUlrPsHMri0O8fIRwtipOg..&type=2&query=%E9%93%B6%E8%A1%8C%E6%BC%8F%E6%B4%9E&token=D1B02BDA91E6C75627200A6468CCAC3627AFA9BE679069A3",
+ "description": "不过随着银行监管越来越严,很多卡友也受到了处罚,卡姐有个朋友,堪称“套现小行家”,用信用卡套现了5万元.仍然在银行保持...",
+ "author": "来谈钱",
+ "pubDate": "2024-03-17 18:02:42"
}
],
"支付漏洞": [
- {
- "title": "史上最全移动支付漏洞案例 谁动了银行卡里的钱?",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DDhhw_cmWmzslQZuksADPUGVgrFeYQugDqr95PEUjTPeCjEDtUWlMFjnjBVP8MvhBB3rS-ONO8kWUyXnYwgoFpUbgnrKgIxixCCgP3PeeOCp-4-KGyD-MDLGBaPQAm5n4u5TKu2pEERBbVp5wVG_sJnPLaqVLQTbtqO8XPmq69L45iqF-gaWWwGT45bziwKiEvYbrg2FCKNgOTsSRz0nQ00TUwMBAIJ2LWq6e1bdhc6Lq8hJPgc9_8ruk899HhLU56D7-o7QYbF_iZqwg0yoRFw.&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=8EC525DFBE721D8DFCFAD7489FDDC504FD63312367871C88",
- "description": "雷锋网硬创公开课-移动支付漏洞案例@GeekPwn随着移动支付的普及,我们的生活变得越来越便利.我们甚至已经可以不带钱包、现...",
- "author": "GeekPwn",
- "pubDate": "2016-04-19 09:35:10"
- },
- {
- "title": "手机支付漏洞已成盗刷之源!小编教你如何防范!",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DDhhw_cmWmzslQZuksADPUGVgrFeYQugDndALL-7pI3oraek_dUHh9oi3Z6JTpwtmofwF_TsWuaziznq53yTuHU0TY6mSaDfaySSatUm8Q3moWHSxcguBZZMZVuXK0hVAcGyacQrUu5Ux6cGmLX7rcIdYhuFwg_cTwOGdVp36ey1X9nDqO-Kggd2_u5ze64Ec_9Bonpg0IFZAWN8qVBnpvQgp_1IxmUlipVisxxFjLhCrWaIgwh9rxuPTIk9hsOYS7KLSgGDqDXfiZqwg0yoRFw.&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=8EC525DFBE721D8DFCFAD7489FDDC504FD63312367871C88",
- "description": "手机明明揣在兜里,怎么支付宝和微信钱包里的钱就没了?你以为手机丢了只是损失一部手机吗?说不定紧跟着与手机(号)绑定的移...",
- "author": "电脑爱好者",
- "pubDate": "2016-05-20 17:30:26"
- },
- {
- "title": "就一加手机支付漏洞讨论在线支付中的安全风险",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYoaTz-IIoPgaM-st-w9ouw1qXa8Fplpd9X2bhg7N5xvfFi3u_YUeARb8YXBkHanOGcidVxO8cw-fCbtjR4EMdVv4tUOz9mk7i35ahnk4wJ4gBkt60u4fwSX4pvTILJ4MV1MhMdhz2hK6VGJjBsQPvUdYg359zA9hdJ2vpxyUFwKCOpp54ysB73v7LjRQ1nacz2I7qH2LW_RdhWLv6O878UA..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=8EC525DFBE721D8DFCFAD7489FDDC504FD63312367871C88",
- "description": "支付交易的处理是由CyberSource处理的,但是支付表单却仍然托管在OnePlus的基础设施中.如果攻击者拥有该页面的读写权限,那...",
- "author": "FreeBuf",
- "pubDate": "2018-02-12 19:17:27"
- },
{
"title": "天融信:《电子支付漏洞报告》重磅发布!",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYoaTz-IIoPgaM-st-w9ouw1qXa8Fplpd9pwOF7W4LO9YG42hf3dXZ7wLt6ZXX2ax1DJBQkJYXQQZ2Ghq_9DpFokvj30buiTN-M248XSLRtNDu95gN6rV-oCl3EoPh7K2PfOGfax10mhaOz9VeLjIX9P3B9DOhIHwSI07Bkc5dqdgohKvssMgIIENslEQGQB6qpd86wVG0vTJAe0f8bRARvQ..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=8EC525DFBE721D8DFCFAD7489FDDC504FD63312367871C88",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0K00mTeQ6RzOqv7z--_GAlqXa8Fplpd9FUBZyclKJzppnNaqf7khdjN2uFFWHfgbNBdOgu0AN8ihhIt6jlxYIAfdwEtEIisenyuvTbHdcdeKraTPArwnRvdUl8X8l3-w9yRHMbKr4fggTEwaPw94-uJhrJA4TUne51gxQ7y3ZvPUmNwJBhhku3ozjPYjF0P0EAO3v4ygrI5f_71bqkOtiw..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=D1B058559BEECE5D2D2B026E7D1054A52E0E62CD679069A8",
"description": "支付漏洞趋势3电子支付的安全风险3.1线下支付安全风险线下交易要求付款者必须持有有效支付工具,如银行卡和智能手机APP.银行...",
"author": "天融信",
"pubDate": "2023-07-12 18:21:06"
},
- {
- "title": "银行卡免密支付漏洞这么大!",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DDhhw_cmWmzslQZuksADPUGVgrFeYQugDuQ4kL7uR81Sd2Pr115nJuaGM5bMh5P11s3nipXYh7GfWqnDDAJY_PIfdbK8hCMlRkr3S_2VjJLus9RPhsk5RWH7sUYR0dd2wdL7a2QZgEM0OgnsQfgmP4ojfo-M4oiDVPRlI4SIFNmId2K64e_gRujQTWJyfib4dr5Q4nGwc20xugmhPFf39qNiyzOA8nyyAhMUkUEAIKcD2qktE1GEASs6Yeb1pDEr6wdVlCoRH7zfiZqwg0yoRFw.&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=8EC525DFBE721D8DFCFAD7489FDDC504FD63312367871C88",
- "description": "仔细想想,我们信用卡设定的自动还款也是一样,不需要密码,钱就划走了,还有去超市被商户扫支付宝和微信支付的付款码的时候,...",
- "author": "犀牛生意经",
- "pubDate": "2016-08-29 09:23:44"
- },
- {
- "title": "敏付科技存“支付漏洞”被约谈整改",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYoaTz-IIoPgaM-st-w9ouw1qXa8Fplpd90g7ytJnszwpoA2XHs14-DshlLc5NoF66KKS10bs5pCTls0RqriNvKevbnO3KqLBmiMM1smp5Gjsj_64n288Won2GJ2OZgpFZNV1FrZPPeKIyM_9ZK3WVdZRrwqu4LHqIsYeADMok3Cv-ffgsiuaLezybxOV590y8rSjRWG7ci2QtPujwwRB2Pw..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=8EC525DFBE721D8DFCFAD7489FDDC504FD63312367871C88",
- "description": "支付之家网(ZFZJ.CN) 支付之家网获悉,持牌支付机构敏付科技有限公司(简称“敏付”)因存在“支付漏洞”被北海市公安机关约...",
- "author": "支付之家网",
- "pubDate": "2022-01-24 08:00:21"
- },
{
"title": "利用支付漏洞套现1300万被判15年",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYoaTz-IIoPgaM-st-w9ouw1qXa8Fplpd9OtUjCS5QQKGyCdvG4y99pRo-WqXYr6-ax5N0Jf357hkjlFfw28s2lHfJvTC3R4-g4Vtcsh5eJx4V8-tVXle8FIItaeKUkXaappFjFMl4mqMeskHOcOJwW8YI_v2U33hgGTXau5AOkvqkEQ4c6iHYbpc7TeD2tyWvL07C4C3Vb_QO8fIRwtipOg..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=8EC525DFBE721D8DFCFAD7489FDDC504FD63312367871C88",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0K00mTeQ6RzOqv7z--_GAlqXa8Fplpd9xVhy9OTbkCfriOx6asm8OI0Zz7zB6S7h4PmspIX-ELXRRItnAoXMaQqiw0cp712l9OfgbQAYlqPj6PNNoiSeUdw8ieX7_wJS6B1B78__qrNurVFEwTrUqaYDkICI5tBUigDFaP2EOvnbjOzn7p7X70NYaZvt_yv0dKGuPBDSWoXI3OTRHYU2og..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=D1B058559BEECE5D2D2B026E7D1054A52E0E62CD679069A8",
"description": "利用支付漏洞,他在半年时间里收入1300万元,光用来打赏主播就花了400万元.撰文 | 张浩东出品 | 支付百科 今年8月份,一个17岁黑...",
"author": "支付百科",
"pubDate": "2022-01-03 13:54:08"
},
{
- "title": "某小程序的支付漏洞+任意地址删除",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYoaTz-IIoPgaM-st-w9ouw1qXa8Fplpd91wWSLqcexsaWc-yS2fJ--ozdXJqgjj86FPU4WTzEtOVKzj7BokQtUN8n_eGfesnzmGAB8Em7yXuaEoB-2LUFCT4aSxx6GEqu7h6B6xOVQyke6My65F2w6R3NG0yNpno_ZHs_UN-ymwo-m3C6e-AKDULxiFrch55K8O-Z5kiqoSItPujwwRB2Pw..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=8EC525DFBE721D8DFCFAD7489FDDC504FD63312367871C88",
- "description": "常见的逻辑漏洞有交易支付、密码修改、密码找回、越权修改、越权查询、突破限制等,下图是简单的逻辑漏洞总结,在挖掘的过程中...",
- "author": "狐狸说安全",
- "pubDate": "2023-09-14 14:25:44"
+ "title": "敏付科技存“支付漏洞”被约谈整改",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0K00mTeQ6RzOqv7z--_GAlqXa8Fplpd9wTdzBee7O2k8ExqdT1_3DwxLFIkXB4nq_NSl0PP-0qdZpln2nQqS73ax1H0izCZZpiDwJy_4qu3VLt4sxF9ZkbXXuJwR9nNhFD2Na4dWNJViHoFAC3If4LRCqb7Xjl76KEa431KeeOyzy-v0h98AoGaiucgpGGmxViRxinjF30kO8fIRwtipOg..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=D1B058559BEECE5D2D2B026E7D1054A52E0E62CD679069A8",
+ "description": "支付之家网(ZFZJ.CN) 支付之家网获悉,持牌支付机构敏付科技有限公司(简称“敏付”)因存在“支付漏洞”被北海市公安机关约...",
+ "author": "支付之家网",
+ "pubDate": "2022-01-24 08:00:21"
+ },
+ {
+ "title": "银行卡免密支付漏洞这么大!",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DEdXGAxkkb-4VWBshEBEZNGVgrFeYQugDuQ4kL7uR81Sd2Pr115nJuaGM5bMh5P11s3nipXYh7GfWqnDDAJY_PIfdbK8hCMlRkr3S_2VjJLus9RPhsk5RWH7sUYR0dd2wdL7a2QZgEM0OgnsQfgmP4ojfo-M4oiDVPRlI4SIFNmId2K64e_gRujQTWJyfib4dr5Q4nGwc20xEh0WNyMn01OUafeHdhv3xxm4ND7NmPq0rxWvcsyGTHFX2cnH9ZxIeLdVgVH2XfGwiZqwg0yoRFw.&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=D1B058559BEECE5D2D2B026E7D1054A52E0E62CD679069A8",
+ "description": "仔细想想,我们信用卡设定的自动还款也是一样,不需要密码,钱就划走了,还有去超市被商户扫支付宝和微信支付的付款码的时候,...",
+ "author": "犀牛生意经",
+ "pubDate": "2016-08-29 09:23:44"
+ },
+ {
+ "title": "就一加手机支付漏洞讨论在线支付中的安全风险",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0K00mTeQ6RzOqv7z--_GAlqXa8Fplpd9Fh3XIYrMAGv8DFrr22hvP7lXc8UxwhPrmt35a3KpBu6ny2zYHVUy0fzTmouD28uKucdB59exCwtVCeimLs4dn2JPBUmulZbNTAP4G5_gOfeROuE4dn7-AsFFDT2rm6if8GuWvgfh537hfTvtwelqT145vXTrHh_vOI2oNCrthFf1AfaFW2DefQ..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=D1B058559BEECE5D2D2B026E7D1054A52E0E62CD679069A8",
+ "description": "支付交易的处理是由CyberSource处理的,但是支付表单却仍然托管在OnePlus的基础设施中.如果攻击者拥有该页面的读写权限,那...",
+ "author": "FreeBuf",
+ "pubDate": "2018-02-12 19:17:27"
+ },
+ {
+ "title": "渗透测试之支付逻辑漏洞",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0K00mTeQ6RzOqv7z--_GAlqXa8Fplpd9-x80KM2ExBnuTLaCGHND4pnodWQPfS713l4o4wsrc482IPoKr1Um2KX9oy-H2wZpAC0-bguM9a6wpsHEs_stwZG7Pnkd13W3NB_vEpmc18f1BCp1yUI62z4PnNuDyHfxooHtUBL1in2xBTkSI9l-62SJ8n7Ehs0wNlM8bWPSIzgtPujwwRB2Pw..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=D1B058559BEECE5D2D2B026E7D1054A52E0E62CD679069A8",
+ "description": "支付逻辑漏洞分类:1、支付过程中可直接修改数据包中的支付金额这种漏洞应该是支付漏洞中最常见的,主要针对支付宝等需要第三...",
+ "author": "黑白之道",
+ "pubDate": "2020-05-03 10:23:30"
},
{
"title": "从最近的微信支付看XXE漏洞",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYoaTz-IIoPgaM-st-w9ouw1qXa8Fplpd9X2bhg7N5xvfFi3u_YUeARb8YXBkHanOGcidVxO8cw-fCbtjR4EMdVsRR2i5XL2ATXVR0OJ9ZW3VvBSGZtjdT6ORbZ2QSNz6CkoHsAsYvqdz-fl66PY31qY_PcjMrBMtzQs7clvFSBdZVnk4ZyS3yYgllYE2mV7qzHiLciCJDfm_s46dn8Efgxg..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=8EC525DFBE721D8DFCFAD7489FDDC504FD63312367871C88",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0K00mTeQ6RzOqv7z--_GAlqXa8Fplpd9Fh3XIYrMAGv8DFrr22hvP7lXc8UxwhPrmt35a3KpBu6ny2zYHVUy0U6-iFffsFZZKupXLyrvXSi38ERphi-I1mL123iNJTqJhWIn1jLi70QHLrc8BXKqNIrYSDC3SuFj8sJ83EgOBAXVz9hZNxHvL8kNcXA2dk33zhfqYkx7ep0HpHkoPMgL3A..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=D1B058559BEECE5D2D2B026E7D1054A52E0E62CD679069A8",
"description": "这就很能说明问题,于是老大让我对微信支付漏洞做漏洞研究并找出产品出问题的原因.所以才有了这篇文章.由于本文的初衷是为了...",
"author": "FreeBuf",
"pubDate": "2018-07-08 18:03:00"
},
{
- "title": "渗透测试之支付逻辑漏洞",
- "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS3CA22jpRmQYoaTz-IIoPgaM-st-w9ouw1qXa8Fplpd9II7Vh_mr6GjLFczSpmCFj5fRjzd-z69k9l3xUU8T-UAgP318sWFtg17m99svulstGUrPdpb6msrqD4IgbxNi4gCXJrw5GYzkc-H1kCIkyd9U8TrjirUCOSrMqHVIq14eVNYhNS2u4HC7ilu69LTuGQgedGth5C2sAiW1yIYOpK7S-e4Yz84xMA..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=8EC525DFBE721D8DFCFAD7489FDDC504FD63312367871C88",
- "description": "支付逻辑漏洞分类:1、支付过程中可直接修改数据包中的支付金额这种漏洞应该是支付漏洞中最常见的,主要针对支付宝等需要第三...",
+ "title": "逻辑漏洞 |支付漏洞学习",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0K00mTeQ6RzOqv7z--_GAlqXa8Fplpd9-x80KM2ExBnuTLaCGHND4pnodWQPfS713l4o4wsrc482IPoKr1Um2AwsjcBxBqzscxW4CeKA1NI3LGa8_-pH0OWAfBUFgUROSuQME650iJ_uW5kDB55_8B3mNJDsarqE8gTj1anAtfv-e87wRb4HTx-cwBXtHh5g2MqOsPA67Z_P28temKTOwg..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=D1B058559BEECE5D2D2B026E7D1054A52E0E62CD679069A8",
+ "description": "验证正常则对订单进行状态处理或为用户进行网站内入账等常见支付漏洞修改支付的价格支付三步曲 —— 订购、订单、付款三个步骤...",
"author": "黑白之道",
- "pubDate": "2020-05-03 10:23:30"
+ "pubDate": "2020-10-31 10:33:06"
+ },
+ {
+ "title": "手机支付漏洞已成盗刷之源!小编教你如何防范!",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6ft3wfAVofsP5Peu-UiA4DEdXGAxkkb-4VWBshEBEZNGVgrFeYQugDndALL-7pI3oraek_dUHh9oi3Z6JTpwtmofwF_TsWuaziznq53yTuHU0TY6mSaDfaySSatUm8Q3moWHSxcguBZZMZVuXK0hVAcGyacQrUu5Ux6cGmLX7rcIdYhuFwg_cTwOGdVp36ey1X9nDqO-Kggd2_u5ze64Ec_9Bonpg0IFZlD7FXtCuDS0qTyAiA4AISYTHyEWhmWzDDHK2A0ycAz8fI_OPt2xV_kDfTq-aCI8LiZqwg0yoRFw.&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=D1B058559BEECE5D2D2B026E7D1054A52E0E62CD679069A8",
+ "description": "手机明明揣在兜里,怎么支付宝和微信钱包里的钱就没了?你以为手机丢了只是损失一部手机吗?说不定紧跟着与手机(号)绑定的移...",
+ "author": "电脑爱好者",
+ "pubDate": "2016-05-20 17:30:26"
+ },
+ {
+ "title": "微信支付惊曝安全漏洞!0元就能买买买!官方称已修复",
+ "link": "https://weixin.sogou.com/link?url=dn9a_-gY295K0Rci_xozVXfdMkSQTLW6cwJThYulHEtVjXrGTiVgS5wC65iOYyCZ0K00mTeQ6RzOqv7z--_GAlqXa8Fplpd9t2415XxXWeWOd4x_q4Bx7HW4iE_621bUVqharOs6i6Vxvo1sihAVLQvK-fjfhcVB9C52dIU_AwfKxoegUlNfKGEwxEw6U7bDVmOg8XeMLrwOfCCjfurTzWwSV4omaPjIUe2-hhV84SH5dSRcxu13q0EQODWQeoUJ2zwrKahfkUF5LU3lqtPw9g..&type=2&query=%E6%94%AF%E4%BB%98%E6%BC%8F%E6%B4%9E&token=D1B058559BEECE5D2D2B026E7D1054A52E0E62CD679069A8",
+ "description": "陌陌的微信支付漏洞利用过程vivo的微信支付漏洞利用过程值得注意的是,目前漏洞的详细信息以及攻击方式已被公开,安全人员建议...",
+ "author": "中国网",
+ "pubDate": "2018-07-04 17:38:58"
}
]
}
\ No newline at end of file
diff --git a/resources/JSON/xianzhi.json b/resources/JSON/xianzhi.json
index 6cd90b0..5814478 100644
--- a/resources/JSON/xianzhi.json
+++ b/resources/JSON/xianzhi.json
@@ -1,4 +1,454 @@
[
+ {
+ "title": "从PAGE_GUARD HOOK 到内存扫描规避",
+ "link": "https://xz.aliyun.com/t/17046",
+ "published": "2025-01-07T12:31:52+08:00",
+ "id": "https://xz.aliyun.com/t/17046",
+ "summary": {
+ "@type": "html",
+ "#text": "从PAGE_GUARD HOOK 到内存扫描规避"
+ }
+ },
+ {
+ "title": "免杀基础-硬断Hook",
+ "link": "https://xz.aliyun.com/t/17045",
+ "published": "2025-01-07T12:31:25+08:00",
+ "id": "https://xz.aliyun.com/t/17045",
+ "summary": {
+ "@type": "html",
+ "#text": "免杀基础-硬断Hook"
+ }
+ },
+ {
+ "title": "记一次题型VM-软件系统安全赛-pwn-",
+ "link": "https://xz.aliyun.com/t/17043",
+ "published": "2025-01-07T01:21:16+08:00",
+ "id": "https://xz.aliyun.com/t/17043",
+ "summary": {
+ "@type": "html",
+ "#text": "记一次题型VM-软件系统安全赛-pwn-"
+ }
+ },
+ {
+ "title": "aws之创建后门实现持久化利用的方式",
+ "link": "https://xz.aliyun.com/t/17040",
+ "published": "2025-01-06T17:14:00+08:00",
+ "id": "https://xz.aliyun.com/t/17040",
+ "summary": {
+ "@type": "html",
+ "#text": "aws之创建后门实现持久化利用的方式"
+ }
+ },
+ {
+ "title": "Sharp4Rundll32:一款通过.NET反射实现Rundll32功能绕过安全防护的工具",
+ "link": "https://xz.aliyun.com/t/17038",
+ "published": "2025-01-06T15:54:34+08:00",
+ "id": "https://xz.aliyun.com/t/17038",
+ "summary": {
+ "@type": "html",
+ "#text": "Sharp4Rundll32:一款通过.NET反射实现Rundll32功能绕过安全防护的工具"
+ }
+ },
+ {
+ "title": "软件系统安全赛CachedVisitor详解——记一次对Redis+ssrf的详细分析",
+ "link": "https://xz.aliyun.com/t/17036",
+ "published": "2025-01-06T12:07:06+08:00",
+ "id": "https://xz.aliyun.com/t/17036",
+ "summary": {
+ "@type": "html",
+ "#text": "软件系统安全赛CachedVisitor详解——记一次对Redis+ssrf的详细分析"
+ }
+ },
+ {
+ "title": "Lua项目下SSRF利用Redis文件覆盖lua回显RCE",
+ "link": "https://xz.aliyun.com/t/17034",
+ "published": "2025-01-06T10:05:25+08:00",
+ "id": "https://xz.aliyun.com/t/17034",
+ "summary": {
+ "@type": "html",
+ "#text": "Lua项目下SSRF利用Redis文件覆盖lua回显RCE"
+ }
+ },
+ {
+ "title": "MaxKB远程命令执行漏洞分析(CVE-2024-56137)",
+ "link": "https://xz.aliyun.com/t/17031",
+ "published": "2025-01-05T22:37:00+08:00",
+ "id": "https://xz.aliyun.com/t/17031",
+ "summary": {
+ "@type": "html",
+ "#text": "MaxKB远程命令执行漏洞分析(CVE-2024-56137)"
+ }
+ },
+ {
+ "title": "codeql 之 SSRF 漏洞自动化 寻找",
+ "link": "https://xz.aliyun.com/t/17030",
+ "published": "2025-01-05T21:18:11+08:00",
+ "id": "https://xz.aliyun.com/t/17030",
+ "summary": {
+ "@type": "html",
+ "#text": "codeql 之 SSRF 漏洞自动化 寻找"
+ }
+ },
+ {
+ "title": "使用分支对抗进行webshell bypass",
+ "link": "https://xz.aliyun.com/t/17029",
+ "published": "2025-01-05T18:33:40+08:00",
+ "id": "https://xz.aliyun.com/t/17029",
+ "summary": {
+ "@type": "html",
+ "#text": "使用分支对抗进行webshell bypass"
+ }
+ },
+ {
+ "title": "Solon内存马构造",
+ "link": "https://xz.aliyun.com/t/17028",
+ "published": "2025-01-05T17:36:22+08:00",
+ "id": "https://xz.aliyun.com/t/17028",
+ "summary": {
+ "@type": "html",
+ "#text": "Solon内存马构造"
+ }
+ },
+ {
+ "title": "强网杯RS加密签名伪造及PyramidWeb利用栈帧打内存马",
+ "link": "https://xz.aliyun.com/t/17027",
+ "published": "2025-01-05T17:12:56+08:00",
+ "id": "https://xz.aliyun.com/t/17027",
+ "summary": {
+ "@type": "html",
+ "#text": "强网杯RS加密签名伪造及PyramidWeb利用栈帧打内存马"
+ }
+ },
+ {
+ "title": "XXE 在文件上传当中的应用",
+ "link": "https://xz.aliyun.com/t/17026",
+ "published": "2025-01-05T17:10:20+08:00",
+ "id": "https://xz.aliyun.com/t/17026",
+ "summary": {
+ "@type": "html",
+ "#text": "XXE 在文件上传当中的应用"
+ }
+ },
+ {
+ "title": "php木马的混淆免杀探究",
+ "link": "https://xz.aliyun.com/t/17023",
+ "published": "2025-01-05T13:29:00+08:00",
+ "id": "https://xz.aliyun.com/t/17023",
+ "summary": {
+ "@type": "html",
+ "#text": "php木马的混淆免杀探究"
+ }
+ },
+ {
+ "title": "ctf中的字节爆破",
+ "link": "https://xz.aliyun.com/t/17022",
+ "published": "2025-01-04T19:37:51+08:00",
+ "id": "https://xz.aliyun.com/t/17022",
+ "summary": {
+ "@type": "html",
+ "#text": "ctf中的字节爆破"
+ }
+ },
+ {
+ "title": "Thinkphp6高版本反序列化toString新链调试挖掘",
+ "link": "https://xz.aliyun.com/t/17019",
+ "published": "2025-01-04T13:17:14+08:00",
+ "id": "https://xz.aliyun.com/t/17019",
+ "summary": {
+ "@type": "html",
+ "#text": "Thinkphp6高版本反序列化toString新链调试挖掘"
+ }
+ },
+ {
+ "title": "探究Pker对opcode字节码的利用",
+ "link": "https://xz.aliyun.com/t/17018",
+ "published": "2025-01-04T11:11:08+08:00",
+ "id": "https://xz.aliyun.com/t/17018",
+ "summary": {
+ "@type": "html",
+ "#text": "探究Pker对opcode字节码的利用"
+ }
+ },
+ {
+ "title": "Yaml反序列化name标签打响应头回显",
+ "link": "https://xz.aliyun.com/t/17017",
+ "published": "2025-01-04T01:27:15+08:00",
+ "id": "https://xz.aliyun.com/t/17017",
+ "summary": {
+ "@type": "html",
+ "#text": "Yaml反序列化name标签打响应头回显"
+ }
+ },
+ {
+ "title": "Pickle反序列化中的字节码重写绕过",
+ "link": "https://xz.aliyun.com/t/17016",
+ "published": "2025-01-03T23:50:09+08:00",
+ "id": "https://xz.aliyun.com/t/17016",
+ "summary": {
+ "@type": "html",
+ "#text": "Pickle反序列化中的字节码重写绕过"
+ }
+ },
+ {
+ "title": "【Reverse-Crypto】深入逆向-密码篇-MD5算法详解以及代码编写",
+ "link": "https://xz.aliyun.com/t/17014",
+ "published": "2025-01-03T21:40:27+08:00",
+ "id": "https://xz.aliyun.com/t/17014",
+ "summary": {
+ "@type": "html",
+ "#text": "【Reverse-Crypto】深入逆向-密码篇-MD5算法详解以及代码编写"
+ }
+ },
+ {
+ "title": "ORW:侧信道时间盲注",
+ "link": "https://xz.aliyun.com/t/17011",
+ "published": "2025-01-03T21:22:32+08:00",
+ "id": "https://xz.aliyun.com/t/17011",
+ "summary": {
+ "@type": "html",
+ "#text": "ORW:侧信道时间盲注"
+ }
+ },
+ {
+ "title": "AWD:PWN流程与技巧总结",
+ "link": "https://xz.aliyun.com/t/17010",
+ "published": "2025-01-03T21:17:32+08:00",
+ "id": "https://xz.aliyun.com/t/17010",
+ "summary": {
+ "@type": "html",
+ "#text": "AWD:PWN流程与技巧总结"
+ }
+ },
+ {
+ "title": "信呼 OA 最新 sql 注入分析",
+ "link": "https://xz.aliyun.com/t/17007",
+ "published": "2025-01-03T16:54:52+08:00",
+ "id": "https://xz.aliyun.com/t/17007",
+ "summary": {
+ "@type": "html",
+ "#text": "信呼 OA 最新 sql 注入分析"
+ }
+ },
+ {
+ "title": "某小说vip破解代码分析",
+ "link": "https://xz.aliyun.com/t/17006",
+ "published": "2025-01-03T16:01:37+08:00",
+ "id": "https://xz.aliyun.com/t/17006",
+ "summary": {
+ "@type": "html",
+ "#text": "某小说vip破解代码分析"
+ }
+ },
+ {
+ "title": "Hoverfly 任意文件读取漏洞分析",
+ "link": "https://xz.aliyun.com/t/17004",
+ "published": "2025-01-03T15:39:34+08:00",
+ "id": "https://xz.aliyun.com/t/17004",
+ "summary": {
+ "@type": "html",
+ "#text": "Hoverfly 任意文件读取漏洞分析"
+ }
+ },
+ {
+ "title": "Sekiro+Yakit 热加载无痛绕sign",
+ "link": "https://xz.aliyun.com/t/17003",
+ "published": "2025-01-03T15:09:34+08:00",
+ "id": "https://xz.aliyun.com/t/17003",
+ "summary": {
+ "@type": "html",
+ "#text": "Sekiro+Yakit 热加载无痛绕sign"
+ }
+ },
+ {
+ "title": "cJSON库函数存在的堆溢出漏洞分析",
+ "link": "https://xz.aliyun.com/t/16999",
+ "published": "2025-01-02T20:58:51+08:00",
+ "id": "https://xz.aliyun.com/t/16999",
+ "summary": {
+ "@type": "html",
+ "#text": "cJSON库函数存在的堆溢出漏洞分析"
+ }
+ },
+ {
+ "title": "WP-0ops2024-pwn-",
+ "link": "https://xz.aliyun.com/t/16998",
+ "published": "2025-01-02T18:50:18+08:00",
+ "id": "https://xz.aliyun.com/t/16998",
+ "summary": {
+ "@type": "html",
+ "#text": "WP-0ops2024-pwn-"
+ }
+ },
+ {
+ "title": "Linux渗透实战之Hackademic: RTB1靶场提权",
+ "link": "https://xz.aliyun.com/t/16995",
+ "published": "2025-01-02T15:22:06+08:00",
+ "id": "https://xz.aliyun.com/t/16995",
+ "summary": {
+ "@type": "html",
+ "#text": "Linux渗透实战之Hackademic: RTB1靶场提权"
+ }
+ },
+ {
+ "title": "Sharp4UACPASS:一款通过调用CMSTP进程绕过UAC的工具",
+ "link": "https://xz.aliyun.com/t/16994",
+ "published": "2025-01-02T15:12:05+08:00",
+ "id": "https://xz.aliyun.com/t/16994",
+ "summary": {
+ "@type": "html",
+ "#text": "Sharp4UACPASS:一款通过调用CMSTP进程绕过UAC的工具"
+ }
+ },
+ {
+ "title": "传统Office结构下的后门和利用手段解析",
+ "link": "https://xz.aliyun.com/t/16993",
+ "published": "2025-01-02T14:54:47+08:00",
+ "id": "https://xz.aliyun.com/t/16993",
+ "summary": {
+ "@type": "html",
+ "#text": "传统Office结构下的后门和利用手段解析"
+ }
+ },
+ {
+ "title": "蚁景网安实验室-双层内网渗透虚拟仿真实战",
+ "link": "https://xz.aliyun.com/t/16992",
+ "published": "2025-01-02T14:51:14+08:00",
+ "id": "https://xz.aliyun.com/t/16992",
+ "summary": {
+ "@type": "html",
+ "#text": "蚁景网安实验室-双层内网渗透虚拟仿真实战"
+ }
+ },
+ {
+ "title": "春秋云镜—专业徽章—Initial",
+ "link": "https://xz.aliyun.com/t/16991",
+ "published": "2025-01-02T14:43:00+08:00",
+ "id": "https://xz.aliyun.com/t/16991",
+ "summary": {
+ "@type": "html",
+ "#text": "春秋云镜—专业徽章—Initial"
+ }
+ },
+ {
+ "title": "JAVA代码审计-StudentManager",
+ "link": "https://xz.aliyun.com/t/16990",
+ "published": "2025-01-02T11:32:05+08:00",
+ "id": "https://xz.aliyun.com/t/16990",
+ "summary": {
+ "@type": "html",
+ "#text": "JAVA代码审计-StudentManager"
+ }
+ },
+ {
+ "title": "伪装成Chrome安装程序传播银狐最新变种",
+ "link": "https://xz.aliyun.com/t/16989",
+ "published": "2025-01-02T07:46:43+08:00",
+ "id": "https://xz.aliyun.com/t/16989",
+ "summary": {
+ "@type": "html",
+ "#text": "伪装成Chrome安装程序传播银狐最新变种"
+ }
+ },
+ {
+ "title": "绕过App某加密企业版加固Frida检测",
+ "link": "https://xz.aliyun.com/t/16988",
+ "published": "2025-01-01T23:59:38+08:00",
+ "id": "https://xz.aliyun.com/t/16988",
+ "summary": {
+ "@type": "html",
+ "#text": "绕过App某加密企业版加固Frida检测"
+ }
+ },
+ {
+ "title": "无限安全靶场-月挑战靶场1",
+ "link": "https://xz.aliyun.com/t/16984",
+ "published": "2025-01-01T22:30:52+08:00",
+ "id": "https://xz.aliyun.com/t/16984",
+ "summary": {
+ "@type": "html",
+ "#text": "无限安全靶场-月挑战靶场1"
+ }
+ },
+ {
+ "title": "shiro codeql分析理解(附带完整ql代码)",
+ "link": "https://xz.aliyun.com/t/16983",
+ "published": "2025-01-01T20:07:25+08:00",
+ "id": "https://xz.aliyun.com/t/16983",
+ "summary": {
+ "@type": "html",
+ "#text": "shiro codeql分析理解(附带完整ql代码)"
+ }
+ },
+ {
+ "title": "前端加密对抗常见场景突破",
+ "link": "https://xz.aliyun.com/t/16981",
+ "published": "2025-01-01T17:09:23+08:00",
+ "id": "https://xz.aliyun.com/t/16981",
+ "summary": {
+ "@type": "html",
+ "#text": "前端加密对抗常见场景突破"
+ }
+ },
+ {
+ "title": "BurpSuite插件:OneScan - 递归目录扫描插件",
+ "link": "https://xz.aliyun.com/t/16980",
+ "published": "2025-01-01T12:22:35+08:00",
+ "id": "https://xz.aliyun.com/t/16980",
+ "summary": {
+ "@type": "html",
+ "#text": "BurpSuite插件:OneScan - 递归目录扫描插件"
+ }
+ },
+ {
+ "title": "CVE-2024-13025-Codezips 大学管理系统 faculty.php sql 注入分析及拓展",
+ "link": "https://xz.aliyun.com/t/16979",
+ "published": "2025-01-01T07:22:48+08:00",
+ "id": "https://xz.aliyun.com/t/16979",
+ "summary": {
+ "@type": "html",
+ "#text": "CVE-2024-13025-Codezips 大学管理系统 faculty.php sql 注入分析及拓展"
+ }
+ },
+ {
+ "title": "第二届CN-fnst::CTF WriteUp(web,misc,crypto,osint,pwn)",
+ "link": "https://xz.aliyun.com/t/16978",
+ "published": "2024-12-31T23:28:53+08:00",
+ "id": "https://xz.aliyun.com/t/16978",
+ "summary": {
+ "@type": "html",
+ "#text": "第二届CN-fnst::CTF WriteUp(web,misc,crypto,osint,pwn)"
+ }
+ },
+ {
+ "title": "禅道CMS开源版SQL注入漏洞分析",
+ "link": "https://xz.aliyun.com/t/16976",
+ "published": "2024-12-31T21:12:31+08:00",
+ "id": "https://xz.aliyun.com/t/16976",
+ "summary": {
+ "@type": "html",
+ "#text": "禅道CMS开源版SQL注入漏洞分析"
+ }
+ },
+ {
+ "title": "2024ImaginaryCTF 12月练习赛——部分Crypto题解分享",
+ "link": "https://xz.aliyun.com/t/16975",
+ "published": "2024-12-31T18:14:07+08:00",
+ "id": "https://xz.aliyun.com/t/16975",
+ "summary": {
+ "@type": "html",
+ "#text": "2024ImaginaryCTF 12月练习赛——部分Crypto题解分享"
+ }
+ },
+ {
+ "title": "JAVA代码审计-某报表平台",
+ "link": "https://xz.aliyun.com/t/16974",
+ "published": "2024-12-31T17:15:00+08:00",
+ "id": "https://xz.aliyun.com/t/16974",
+ "summary": {
+ "@type": "html",
+ "#text": "JAVA代码审计-某报表平台"
+ }
+ },
{
"title": "记一次渗透测试实战之Sea",
"link": "https://xz.aliyun.com/t/16972",
@@ -548,455 +998,5 @@
"@type": "html",
"#text": "企业上云的新攻击面分析"
}
- },
- {
- "title": "分享Fastjson反序列化漏洞原理+漏洞复现+实战案例+POC收集",
- "link": "https://xz.aliyun.com/t/16886",
- "published": "2024-12-23T17:29:43+08:00",
- "id": "https://xz.aliyun.com/t/16886",
- "summary": {
- "@type": "html",
- "#text": "分享Fastjson反序列化漏洞原理+漏洞复现+实战案例+POC收集"
- }
- },
- {
- "title": "ECH,新时代的域前置",
- "link": "https://xz.aliyun.com/t/16884",
- "published": "2024-12-23T16:17:20+08:00",
- "id": "https://xz.aliyun.com/t/16884",
- "summary": {
- "@type": "html",
- "#text": "ECH,新时代的域前置"
- }
- },
- {
- "title": "CSS Injection 从入门到精通",
- "link": "https://xz.aliyun.com/t/16879",
- "published": "2024-12-22T22:06:24+08:00",
- "id": "https://xz.aliyun.com/t/16879",
- "summary": {
- "@type": "html",
- "#text": "CSS Injection 从入门到精通"
- }
- },
- {
- "title": "2024 CISCN & 第二届长城杯铁人三项赛 0解Web BookManager 题解",
- "link": "https://xz.aliyun.com/t/16878",
- "published": "2024-12-22T20:46:30+08:00",
- "id": "https://xz.aliyun.com/t/16878",
- "summary": {
- "@type": "html",
- "#text": "2024 CISCN & 第二届长城杯铁人三项赛 0解Web BookManager 题解"
- }
- },
- {
- "title": "LitCTF2024--Crypto-wp",
- "link": "https://xz.aliyun.com/t/16875",
- "published": "2024-12-22T16:19:45+08:00",
- "id": "https://xz.aliyun.com/t/16875",
- "summary": {
- "@type": "html",
- "#text": "LitCTF2024--Crypto-wp"
- }
- },
- {
- "title": "kioptix level 3靶机getshell及提权(按oscp考证要求使用)",
- "link": "https://xz.aliyun.com/t/16874",
- "published": "2024-12-22T16:15:09+08:00",
- "id": "https://xz.aliyun.com/t/16874",
- "summary": {
- "@type": "html",
- "#text": "kioptix level 3靶机getshell及提权(按oscp考证要求使用)"
- }
- },
- {
- "title": "Linux渗透实战之HTB-Heal",
- "link": "https://xz.aliyun.com/t/16873",
- "published": "2024-12-22T15:13:56+08:00",
- "id": "https://xz.aliyun.com/t/16873",
- "summary": {
- "@type": "html",
- "#text": "Linux渗透实战之HTB-Heal"
- }
- },
- {
- "title": "春秋云境-多维挑战-CloudNet-WP",
- "link": "https://xz.aliyun.com/t/16872",
- "published": "2024-12-22T03:40:12+08:00",
- "id": "https://xz.aliyun.com/t/16872",
- "summary": {
- "@type": "html",
- "#text": "春秋云境-多维挑战-CloudNet-WP"
- }
- },
- {
- "title": "另辟蹊径的bypass方式",
- "link": "https://xz.aliyun.com/t/16871",
- "published": "2024-12-22T00:16:30+08:00",
- "id": "https://xz.aliyun.com/t/16871",
- "summary": {
- "@type": "html",
- "#text": "另辟蹊径的bypass方式"
- }
- },
- {
- "title": "国城杯线下web出题思路分享",
- "link": "https://xz.aliyun.com/t/16870",
- "published": "2024-12-21T23:05:12+08:00",
- "id": "https://xz.aliyun.com/t/16870",
- "summary": {
- "@type": "html",
- "#text": "国城杯线下web出题思路分享"
- }
- },
- {
- "title": "国城杯线下决赛master_ast题解",
- "link": "https://xz.aliyun.com/t/16869",
- "published": "2024-12-21T21:44:07+08:00",
- "id": "https://xz.aliyun.com/t/16869",
- "summary": {
- "@type": "html",
- "#text": "国城杯线下决赛master_ast题解"
- }
- },
- {
- "title": "暴力通关,PyAutoGUI解re游戏题——DASCTF2024最后一战RE部分题解",
- "link": "https://xz.aliyun.com/t/16867",
- "published": "2024-12-21T20:50:08+08:00",
- "id": "https://xz.aliyun.com/t/16867",
- "summary": {
- "@type": "html",
- "#text": "暴力通关,PyAutoGUI解re游戏题——DASCTF2024最后一战RE部分题解"
- }
- },
- {
- "title": "DASCTF 2024最后一战|寒夜破晓,冬至终章(部分wp)",
- "link": "https://xz.aliyun.com/t/16866",
- "published": "2024-12-21T20:16:12+08:00",
- "id": "https://xz.aliyun.com/t/16866",
- "summary": {
- "@type": "html",
- "#text": "DASCTF 2024最后一战|寒夜破晓,冬至终章(部分wp)"
- }
- },
- {
- "title": "2024 DASCTF const_python详解",
- "link": "https://xz.aliyun.com/t/16864",
- "published": "2024-12-21T19:51:16+08:00",
- "id": "https://xz.aliyun.com/t/16864",
- "summary": {
- "@type": "html",
- "#text": "2024 DASCTF const_python详解"
- }
- },
- {
- "title": "Zeropz-楚慧杯L组WP",
- "link": "https://xz.aliyun.com/t/16863",
- "published": "2024-12-21T19:44:53+08:00",
- "id": "https://xz.aliyun.com/t/16863",
- "summary": {
- "@type": "html",
- "#text": "Zeropz-楚慧杯L组WP"
- }
- },
- {
- "title": "Dirty Pagetable 学习 & 例题",
- "link": "https://xz.aliyun.com/t/16862",
- "published": "2024-12-21T19:23:38+08:00",
- "id": "https://xz.aliyun.com/t/16862",
- "summary": {
- "@type": "html",
- "#text": "Dirty Pagetable 学习 & 例题"
- }
- },
- {
- "title": "针对单一系统渗透测试",
- "link": "https://xz.aliyun.com/t/16861",
- "published": "2024-12-21T19:21:15+08:00",
- "id": "https://xz.aliyun.com/t/16861",
- "summary": {
- "@type": "html",
- "#text": "针对单一系统渗透测试"
- }
- },
- {
- "title": "Cross cache Attack技术细节分析",
- "link": "https://xz.aliyun.com/t/16860",
- "published": "2024-12-21T19:19:11+08:00",
- "id": "https://xz.aliyun.com/t/16860",
- "summary": {
- "@type": "html",
- "#text": "Cross cache Attack技术细节分析"
- }
- },
- {
- "title": "某某语音auth值生成分析",
- "link": "https://xz.aliyun.com/t/16859",
- "published": "2024-12-21T17:59:50+08:00",
- "id": "https://xz.aliyun.com/t/16859",
- "summary": {
- "@type": "html",
- "#text": "某某语音auth值生成分析"
- }
- },
- {
- "title": "蓝队—反钓鱼的策略提供",
- "link": "https://xz.aliyun.com/t/16858",
- "published": "2024-12-21T17:12:06+08:00",
- "id": "https://xz.aliyun.com/t/16858",
- "summary": {
- "@type": "html",
- "#text": "蓝队—反钓鱼的策略提供"
- }
- },
- {
- "title": "windows内核进程遍历常见方式",
- "link": "https://xz.aliyun.com/t/16857",
- "published": "2024-12-21T16:38:04+08:00",
- "id": "https://xz.aliyun.com/t/16857",
- "summary": {
- "@type": "html",
- "#text": "windows内核进程遍历常见方式"
- }
- },
- {
- "title": "ez_zhuawa出题记录",
- "link": "https://xz.aliyun.com/t/16856",
- "published": "2024-12-21T15:44:09+08:00",
- "id": "https://xz.aliyun.com/t/16856",
- "summary": {
- "@type": "html",
- "#text": "ez_zhuawa出题记录"
- }
- },
- {
- "title": "Windows内核回调",
- "link": "https://xz.aliyun.com/t/16855",
- "published": "2024-12-21T15:17:48+08:00",
- "id": "https://xz.aliyun.com/t/16855",
- "summary": {
- "@type": "html",
- "#text": "Windows内核回调"
- }
- },
- {
- "title": "Linux渗透实战之不一样的XSS",
- "link": "https://xz.aliyun.com/t/16853",
- "published": "2024-12-21T10:53:08+08:00",
- "id": "https://xz.aliyun.com/t/16853",
- "summary": {
- "@type": "html",
- "#text": "Linux渗透实战之不一样的XSS"
- }
- },
- {
- "title": "基于优化的大模型越狱技术分析与实战",
- "link": "https://xz.aliyun.com/t/16852",
- "published": "2024-12-20T21:17:55+08:00",
- "id": "https://xz.aliyun.com/t/16852",
- "summary": {
- "@type": "html",
- "#text": "基于优化的大模型越狱技术分析与实战"
- }
- },
- {
- "title": "2024年第九届“楚慧杯”湖北省网络与数据安全实践能力竞赛-RE",
- "link": "https://xz.aliyun.com/t/16850",
- "published": "2024-12-20T18:55:42+08:00",
- "id": "https://xz.aliyun.com/t/16850",
- "summary": {
- "@type": "html",
- "#text": "2024年第九届“楚慧杯”湖北省网络与数据安全实践能力竞赛-RE"
- }
- },
- {
- "title": "2024年第九届“楚慧杯”湖北省网络与数据安全实践能力竞赛 pwn全解",
- "link": "https://xz.aliyun.com/t/16849",
- "published": "2024-12-20T17:24:00+08:00",
- "id": "https://xz.aliyun.com/t/16849",
- "summary": {
- "@type": "html",
- "#text": "2024年第九届“楚慧杯”湖北省网络与数据安全实践能力竞赛 pwn全解"
- }
- },
- {
- "title": "代码审计-某物联网系统RCE",
- "link": "https://xz.aliyun.com/t/16848",
- "published": "2024-12-20T17:19:40+08:00",
- "id": "https://xz.aliyun.com/t/16848",
- "summary": {
- "@type": "html",
- "#text": "代码审计-某物联网系统RCE"
- }
- },
- {
- "title": "2024年第九届“楚慧杯”湖北省网络与数据安全实践能力竞赛 WP",
- "link": "https://xz.aliyun.com/t/16847",
- "published": "2024-12-20T17:10:07+08:00",
- "id": "https://xz.aliyun.com/t/16847",
- "summary": {
- "@type": "html",
- "#text": "2024年第九届“楚慧杯”湖北省网络与数据安全实践能力竞赛 WP"
- }
- },
- {
- "title": "某系统审计权限绕过-CVE-2024-9554",
- "link": "https://xz.aliyun.com/t/16845",
- "published": "2024-12-20T16:53:05+08:00",
- "id": "https://xz.aliyun.com/t/16845",
- "summary": {
- "@type": "html",
- "#text": "某系统审计权限绕过-CVE-2024-9554"
- }
- },
- {
- "title": "某系统代码审计到getshell",
- "link": "https://xz.aliyun.com/t/16841",
- "published": "2024-12-20T16:08:09+08:00",
- "id": "https://xz.aliyun.com/t/16841",
- "summary": {
- "@type": "html",
- "#text": "某系统代码审计到getshell"
- }
- },
- {
- "title": "2024年第九届“楚慧杯”湖北省网络与数据安全实践能力竞赛 web&pwn&Crypto",
- "link": "https://xz.aliyun.com/t/16846",
- "published": "2024-12-20T14:30:16+08:00",
- "id": "https://xz.aliyun.com/t/16846",
- "summary": {
- "@type": "html",
- "#text": "2024年第九届“楚慧杯”湖北省网络与数据安全实践能力竞赛 web&pwn&Crypto"
- }
- },
- {
- "title": "银狐黑产组织最新免杀样本详细分析",
- "link": "https://xz.aliyun.com/t/16837",
- "published": "2024-12-20T08:17:20+08:00",
- "id": "https://xz.aliyun.com/t/16837",
- "summary": {
- "@type": "html",
- "#text": "银狐黑产组织最新免杀样本详细分析"
- }
- },
- {
- "title": "初识AFL:工具安装与基本用法",
- "link": "https://xz.aliyun.com/t/16836",
- "published": "2024-12-20T03:07:30+08:00",
- "id": "https://xz.aliyun.com/t/16836",
- "summary": {
- "@type": "html",
- "#text": "初识AFL:工具安装与基本用法"
- }
- },
- {
- "title": "某渗透中代码审计到内网遨游",
- "link": "https://xz.aliyun.com/t/16835",
- "published": "2024-12-19T21:53:53+08:00",
- "id": "https://xz.aliyun.com/t/16835",
- "summary": {
- "@type": "html",
- "#text": "某渗透中代码审计到内网遨游"
- }
- },
- {
- "title": "Pointer Overflow CTF - 2024 Web全write up",
- "link": "https://xz.aliyun.com/t/16834",
- "published": "2024-12-19T20:58:58+08:00",
- "id": "https://xz.aliyun.com/t/16834",
- "summary": {
- "@type": "html",
- "#text": "Pointer Overflow CTF - 2024 Web全write up"
- }
- },
- {
- "title": "浅析实战攻防中的信息收集",
- "link": "https://xz.aliyun.com/t/16832",
- "published": "2024-12-19T16:32:00+08:00",
- "id": "https://xz.aliyun.com/t/16832",
- "summary": {
- "@type": "html",
- "#text": "浅析实战攻防中的信息收集"
- }
- },
- {
- "title": "Spring FatJar写文件到RCE分析",
- "link": "https://xz.aliyun.com/t/16831",
- "published": "2024-12-19T16:04:00+08:00",
- "id": "https://xz.aliyun.com/t/16831",
- "summary": {
- "@type": "html",
- "#text": "Spring FatJar写文件到RCE分析"
- }
- },
- {
- "title": "应急响应记录之水坑挂马事件分析与恢复",
- "link": "https://xz.aliyun.com/t/16829",
- "published": "2024-12-19T14:27:41+08:00",
- "id": "https://xz.aliyun.com/t/16829",
- "summary": {
- "@type": "html",
- "#text": "应急响应记录之水坑挂马事件分析与恢复"
- }
- },
- {
- "title": "万字长文窥探信息收集真正的艺术",
- "link": "https://xz.aliyun.com/t/16828",
- "published": "2024-12-19T13:57:53+08:00",
- "id": "https://xz.aliyun.com/t/16828",
- "summary": {
- "@type": "html",
- "#text": "万字长文窥探信息收集真正的艺术"
- }
- },
- {
- "title": "记一次5000万资产的渗透测试",
- "link": "https://xz.aliyun.com/t/16827",
- "published": "2024-12-19T12:34:52+08:00",
- "id": "https://xz.aliyun.com/t/16827",
- "summary": {
- "@type": "html",
- "#text": "记一次5000万资产的渗透测试"
- }
- },
- {
- "title": "一次 house of force 练习:HTB pwn - Fancy names",
- "link": "https://xz.aliyun.com/t/16825",
- "published": "2024-12-19T11:41:53+08:00",
- "id": "https://xz.aliyun.com/t/16825",
- "summary": {
- "@type": "html",
- "#text": "一次 house of force 练习:HTB pwn - Fancy names"
- }
- },
- {
- "title": "【CVE-2025-50379】利用cursor解读tomcat 条件竞争导致RCE漏洞",
- "link": "https://xz.aliyun.com/t/16824",
- "published": "2024-12-19T11:13:41+08:00",
- "id": "https://xz.aliyun.com/t/16824",
- "summary": {
- "@type": "html",
- "#text": "【CVE-2025-50379】利用cursor解读tomcat 条件竞争导致RCE漏洞"
- }
- },
- {
- "title": "面向GPTs的提示词注入攻击分析",
- "link": "https://xz.aliyun.com/t/16816",
- "published": "2024-12-18T23:23:30+08:00",
- "id": "https://xz.aliyun.com/t/16816",
- "summary": {
- "@type": "html",
- "#text": "面向GPTs的提示词注入攻击分析"
- }
- },
- {
- "title": "PE文件代码注入",
- "link": "https://xz.aliyun.com/t/16815",
- "published": "2024-12-18T23:11:47+08:00",
- "id": "https://xz.aliyun.com/t/16815",
- "summary": {
- "@type": "html",
- "#text": "PE文件代码注入"
- }
}
]
\ No newline at end of file
diff --git a/resources/db/github.db b/resources/db/github.db
deleted file mode 100644
index 9a85eee..0000000
Binary files a/resources/db/github.db and /dev/null differ
diff --git a/resources/db/sougou-wx.db b/resources/db/sougou-wx.db
deleted file mode 100644
index bd1afa6..0000000
Binary files a/resources/db/sougou-wx.db and /dev/null differ
diff --git a/resources/log/core.log b/resources/log/core.log
index f51fd72..e69de29 100644
--- a/resources/log/core.log
+++ b/resources/log/core.log
@@ -1,75 +0,0 @@
-2025-01-15 10:24:33 - INFO - __main__::279 - 程序正在运行当中。
-2025-01-15 10:24:43 - INFO - __main__:send_first_message:255 - 飞书发送 程序信息 成功
-2025-01-15 10:24:44 - INFO - __main__:send_first_message:257 - 飞书发送 首次运行提醒 成功
-2025-01-15 10:24:44 - INFO - __main__:main_job:195 - 发送程序启动,当前时间为:2025-01-15 10:24:44
-2025-01-15 10:24:44 - INFO - __main__:main_job:196 - 正在启动各爬虫并获取资源中...
-2025-01-15 10:24:45 - INFO - spider.sougou_wx:sougou_wx_main:96 - 关键词【银行测试】的微信公众号-Sogou搜索内容保存成功。
-2025-01-15 10:24:50 - INFO - spider.sougou_wx:sougou_wx_main:96 - 关键词【APP逆向】的微信公众号-Sogou搜索内容保存成功。
-2025-01-15 10:24:56 - INFO - spider.sougou_wx:sougou_wx_main:96 - 关键词【渗透测试】的微信公众号-Sogou搜索内容保存成功。
-2025-01-15 10:25:01 - INFO - spider.sougou_wx:sougou_wx_main:96 - 关键词【手机银行漏洞】的微信公众号-Sogou搜索内容保存成功。
-2025-01-15 10:25:07 - INFO - spider.sougou_wx:sougou_wx_main:96 - 关键词【银行漏洞】的微信公众号-Sogou搜索内容保存成功。
-2025-01-15 10:25:12 - INFO - spider.sougou_wx:sougou_wx_main:96 - 关键词【支付漏洞】的微信公众号-Sogou搜索内容保存成功。
-2025-01-15 10:25:18 - INFO - __main__:check_avaliable:65 - 飞书发送 微信公众号关键词相关内容 成功
-2025-01-15 10:25:33 - INFO - spider.github:github_main_keyword:56 - github_keyword:关键词【sql注入】获取开始。
-2025-01-15 10:25:39 - INFO - spider.github:github_main_keyword:56 - github_keyword:关键词【cnvd】获取开始。
-2025-01-15 10:25:45 - INFO - spider.github:github_main_keyword:56 - github_keyword:关键词【未授权】获取开始。
-2025-01-15 10:25:52 - INFO - spider.github:github_main_keyword:56 - github_keyword:关键词【漏洞POC】获取开始。
-2025-01-15 10:25:59 - INFO - spider.github:github_main_keyword:56 - github_keyword:关键词【RCE】获取开始。
-2025-01-15 10:26:05 - INFO - spider.github:github_main_keyword:56 - github_keyword:关键词【渗透测试】获取开始。
-2025-01-15 10:26:11 - INFO - spider.github:github_main_keyword:56 - github_keyword:关键词【反序列化】获取开始。
-2025-01-15 10:26:17 - INFO - spider.github:github_main_keyword:56 - github_keyword:关键词【攻防】获取开始。
-2025-01-15 10:26:24 - INFO - spider.github:github_main_keyword:56 - github_keyword:关键词【webshell】获取开始。
-2025-01-15 10:26:31 - INFO - spider.github:github_main_keyword:56 - github_keyword:关键词【红队】获取开始。
-2025-01-15 10:26:37 - INFO - spider.github:github_main_keyword:56 - github_keyword:关键词【redteam】获取开始。
-2025-01-15 10:26:44 - INFO - spider.github:github_main_keyword:56 - github_keyword:关键词【信息收集】获取开始。
-2025-01-15 10:26:50 - INFO - spider.github:github_main_keyword:56 - github_keyword:关键词【绕过】获取开始。
-2025-01-15 10:26:56 - INFO - spider.github:github_main_keyword:56 - github_keyword:关键词【bypass av】获取开始。
-2025-01-15 10:27:02 - INFO - spider.github:github_main_repo:108 - github_repo:项目【BeichenDream/Godzilla】更新情况获取开始。
-2025-01-15 10:27:08 - INFO - spider.github:github_main_repo:108 - github_repo:项目【rebeyond/Behinder】更新情况获取开始。
-2025-01-15 10:27:14 - INFO - spider.github:github_main_repo:108 - github_repo:项目【AntSwordProject/antSword】更新情况获取开始。
-2025-01-15 10:27:19 - INFO - spider.github:github_main_repo:108 - github_repo:项目【j1anFen/shiro_attack】更新情况获取开始。
-2025-01-15 10:27:20 - WARNING - spider.github:fetch_rss:46 - 请求 https://api.github.com/repos/j1anFen/shiro_attack/commits?per_page=1 时发生错误: 404 Client Error: Not Found for url: https://api.github.com/repos/j1anFen/shiro_attack/commits?per_page=1
-2025-01-15 10:27:25 - INFO - spider.github:github_main_repo:108 - github_repo:项目【yhy0/github-cve-monitor】更新情况获取开始。
-2025-01-15 10:27:31 - INFO - spider.github:github_main_repo:108 - github_repo:项目【gentilkiwi/mimikatz】更新情况获取开始。
-2025-01-15 10:27:37 - INFO - spider.github:github_main_repo:108 - github_repo:项目【ehang-io/nps】更新情况获取开始。
-2025-01-15 10:27:43 - INFO - spider.github:github_main_repo:108 - github_repo:项目【chaitin/xray】更新情况获取开始。
-2025-01-15 10:27:48 - INFO - spider.github:github_main_repo:108 - github_repo:项目【FunnyWolf/pystinger】更新情况获取开始。
-2025-01-15 10:27:54 - INFO - spider.github:github_main_repo:108 - github_repo:项目【L-codes/Neo-reGeorg】更新情况获取开始。
-2025-01-15 10:28:00 - INFO - spider.github:github_main_repo:108 - github_repo:项目【shadow1ng/fscan】更新情况获取开始。
-2025-01-15 10:28:05 - INFO - spider.github:github_main_repo:108 - github_repo:项目【SafeGroceryStore/MDUT】更新情况获取开始。
-2025-01-15 10:28:11 - INFO - spider.github:github_main_repo:108 - github_repo:项目【EdgeSecurityTeam/Vulnerability】更新情况获取开始。
-2025-01-15 10:28:12 - WARNING - spider.github:fetch_rss:46 - 请求 https://api.github.com/repos/EdgeSecurityTeam/Vulnerability/commits?per_page=1 时发生错误: 404 Client Error: Not Found for url: https://api.github.com/repos/EdgeSecurityTeam/Vulnerability/commits?per_page=1
-2025-01-15 10:28:17 - INFO - spider.github:github_main_repo:108 - github_repo:项目【Vme18000yuan/FreePOC】更新情况获取开始。
-2025-01-15 10:28:23 - INFO - spider.github:github_main_repo:108 - github_repo:项目【wy876/POC】更新情况获取开始。
-2025-01-15 10:28:28 - INFO - spider.github:github_main_release:153 - github_repo:项目【BeichenDream/Godzilla】发版情况获取开始。
-2025-01-15 10:28:34 - INFO - spider.github:github_main_release:153 - github_repo:项目【rebeyond/Behinder】发版情况获取开始。
-2025-01-15 10:28:40 - INFO - spider.github:github_main_release:153 - github_repo:项目【AntSwordProject/antSword】发版情况获取开始。
-2025-01-15 10:28:46 - INFO - spider.github:github_main_release:153 - github_repo:项目【j1anFen/shiro_attack】发版情况获取开始。
-2025-01-15 10:28:46 - WARNING - spider.github:fetch_rss:46 - 请求 https://api.github.com/repos/j1anFen/shiro_attack/releases?per_page=1 时发生错误: 404 Client Error: Not Found for url: https://api.github.com/repos/j1anFen/shiro_attack/releases?per_page=1
-2025-01-15 10:28:51 - INFO - spider.github:github_main_release:153 - github_repo:项目【yhy0/github-cve-monitor】发版情况获取开始。
-2025-01-15 10:28:52 - WARNING - spider.github:github_main_release:160 - github_repo:项目【yhy0/github-cve-monitor】不存在版本发布情况。
-2025-01-15 10:28:57 - INFO - spider.github:github_main_release:153 - github_repo:项目【gentilkiwi/mimikatz】发版情况获取开始。
-2025-01-15 10:29:03 - INFO - spider.github:github_main_release:153 - github_repo:项目【ehang-io/nps】发版情况获取开始。
-2025-01-15 10:29:09 - INFO - spider.github:github_main_release:153 - github_repo:项目【chaitin/xray】发版情况获取开始。
-2025-01-15 10:29:14 - INFO - spider.github:github_main_release:153 - github_repo:项目【FunnyWolf/pystinger】发版情况获取开始。
-2025-01-15 10:29:20 - INFO - spider.github:github_main_release:153 - github_repo:项目【L-codes/Neo-reGeorg】发版情况获取开始。
-2025-01-15 10:29:26 - INFO - spider.github:github_main_release:153 - github_repo:项目【shadow1ng/fscan】发版情况获取开始。
-2025-01-15 10:29:32 - INFO - spider.github:github_main_release:153 - github_repo:项目【SafeGroceryStore/MDUT】发版情况获取开始。
-2025-01-15 10:29:37 - INFO - spider.github:github_main_release:153 - github_repo:项目【EdgeSecurityTeam/Vulnerability】发版情况获取开始。
-2025-01-15 10:29:38 - WARNING - spider.github:fetch_rss:46 - 请求 https://api.github.com/repos/EdgeSecurityTeam/Vulnerability/releases?per_page=1 时发生错误: 404 Client Error: Not Found for url: https://api.github.com/repos/EdgeSecurityTeam/Vulnerability/releases?per_page=1
-2025-01-15 10:29:43 - INFO - spider.github:github_main_release:153 - github_repo:项目【Vme18000yuan/FreePOC】发版情况获取开始。
-2025-01-15 10:29:44 - WARNING - spider.github:github_main_release:160 - github_repo:项目【Vme18000yuan/FreePOC】不存在版本发布情况。
-2025-01-15 10:29:49 - INFO - spider.github:github_main_release:153 - github_repo:项目【wy876/POC】发版情况获取开始。
-2025-01-15 10:29:55 - INFO - spider.github:github_main_user:188 - github_user:作者【su18】更新情况获取开始。
-2025-01-15 10:30:00 - INFO - spider.github:github_main_user:188 - github_user:作者【BeichenDream】更新情况获取开始。
-2025-01-15 10:30:06 - INFO - spider.github:github_main_user:188 - github_user:作者【phith0n】更新情况获取开始。
-2025-01-15 10:30:12 - INFO - spider.github:github_main_user:188 - github_user:作者【zhzyker】更新情况获取开始。
-2025-01-15 10:30:18 - INFO - spider.github:github_main_user:188 - github_user:作者【lijiejie】更新情况获取开始。
-2025-01-15 10:30:23 - INFO - spider.github:github_main_user:188 - github_user:作者【projectdiscovery】更新情况获取开始。
-2025-01-15 10:30:29 - INFO - spider.github:github_main_user:188 - github_user:作者【HavocFramework】更新情况获取开始。
-2025-01-15 10:30:36 - INFO - __main__:check_avaliable:65 - 飞书发送 Github项目监控-关键词监控 成功
-2025-01-15 10:30:51 - INFO - __main__:check_avaliable:88 - Github项目监控-项目更新情况数据为空,跳过执行。
-2025-01-15 10:30:51 - INFO - __main__:check_avaliable:65 - 飞书发送 Github项目监控-大佬工具 成功
-2025-01-15 10:31:06 - INFO - __main__:check_avaliable:88 - Github项目监控-项目版本发布监测数据为空,跳过执行。
-2025-01-15 10:31:06 - INFO - __main__:main_job:205 - 单次运行结束,等待下一次运行...
-2025-01-15 10:31:50 - INFO - __main__:signal_handler:51 - 接收到退出信号,程序即将退出...
diff --git a/spider/__pycache__/github.cpython-312.pyc b/spider/__pycache__/github.cpython-312.pyc
index 57e49d9..6491a06 100644
Binary files a/spider/__pycache__/github.cpython-312.pyc and b/spider/__pycache__/github.cpython-312.pyc differ