Compare commits
2 Commits
Author | SHA1 | Date | |
---|---|---|---|
d4d1acdb72 | |||
353f1db25d |
98
Core.py
98
Core.py
@ -24,6 +24,7 @@ from GotoSend.xianzhi import Src_xianzhi
|
||||
from GotoSend.freebuf import Src_freebuf
|
||||
from GotoSend.qianxin import Src_qianxin
|
||||
from GotoSend.seebug import Src_seebug
|
||||
from config.check_config import get_core_config, get_debug_config
|
||||
from loguru import logger
|
||||
|
||||
# 清除所有已有的日志记录器配置
|
||||
@ -35,21 +36,20 @@ logger.add("./log/core.log",
|
||||
compression="zip",
|
||||
encoding="utf-8")
|
||||
# shell终端打印日志
|
||||
# logger.add(lambda msg: print(msg),
|
||||
# format="{time:YYYY-MM-DD HH:mm:ss} - {level} - {name}:{function}:{line} - {message}")
|
||||
debug = get_debug_config()
|
||||
if debug == "True":
|
||||
logger.add(lambda msg: print(msg),
|
||||
format="{time:YYYY-MM-DD HH:mm:ss} - {level} - {name}:{function}:{line} - {message}")
|
||||
|
||||
# 加载参数
|
||||
with open('./config.yaml', 'r', encoding="utf-8") as file:
|
||||
config = yaml.safe_load(file)
|
||||
# sleep_time = int(f"{config['sleep_time']}")
|
||||
e_hour = int(f"{config['e_hour']}")
|
||||
choice = int(f"{config['circle']}")
|
||||
fs_activate = f"{config['fs_activate']}"
|
||||
wx_activate = f"{config['wx_activate']}"
|
||||
ding_activate = f"{config['ding_activate']}"
|
||||
lx_activate = f"{config['lx_activate']}"
|
||||
def signal_handler(sig, frame):
|
||||
logger.info("接收到退出信号,程序即将退出...")
|
||||
sys.exit(0)
|
||||
|
||||
# 全局变量
|
||||
signal.signal(signal.SIGINT, signal_handler) # Ctrl+C
|
||||
signal.signal(signal.SIGTERM, signal_handler) # kill命令
|
||||
webhook_url_once, timestamp_once, sign_once = gen_sign()
|
||||
e_hour, choice, fs_activate, wx_activate, ding_activate, lx_activate, url_web = get_core_config()
|
||||
|
||||
def check_avaliable(info_long, info_short, title, webhook_url, timestamp, sign):
|
||||
if info_long: # 发送完整文章相关内容
|
||||
@ -121,52 +121,17 @@ def send_job(time_1):
|
||||
check_avaliable(result_seebug_long, result_seebug_short, "Seebug社区资讯", webhook_url, timestamp, sign)
|
||||
|
||||
if fs_activate == "True":
|
||||
send_result = SendToFeishu("[点此访问](https://info.masonliu.com)网站以查看全部文章。", "单次运行结束", webhook_url, timestamp, sign)
|
||||
send_result = SendToFeishu(f"[点此访问]({url_web})网站以查看全部文章。", "单次运行结束", webhook_url, timestamp, sign)
|
||||
logger.info(send_result)
|
||||
else:
|
||||
pass
|
||||
if wx_activate == "True":
|
||||
send_result = SendToWX("[点此访问](https://info.masonliu.com)网站以查看全部文章。", "单次运行结束")
|
||||
send_result = SendToWX(f"[点此访问]({url_web})网站以查看全部文章。", "单次运行结束")
|
||||
logger.info(send_result)
|
||||
else:
|
||||
pass
|
||||
logger.info("执行完毕,等待下一次执行...")
|
||||
|
||||
def signal_handler(sig, frame):
|
||||
logger.info("接收到退出信号,程序即将退出...")
|
||||
sys.exit(0)
|
||||
|
||||
|
||||
signal.signal(signal.SIGINT, signal_handler) # Ctrl+C
|
||||
signal.signal(signal.SIGTERM, signal_handler) # kill命令
|
||||
|
||||
|
||||
def main_loop(choice):
|
||||
if choice == 1:
|
||||
while True:
|
||||
try:
|
||||
# 执行任务
|
||||
send_job(e_hour)
|
||||
time.sleep(e_hour * 60 * 60 - 3 * 60)
|
||||
|
||||
except Exception as e:
|
||||
logger.error(f"发生错误: {e}, 程序已暂停")
|
||||
# result = SendToFeishu(f"发生错误: {e}, 程序已退出", "报错信息")
|
||||
# logger.info(result)
|
||||
exit()
|
||||
|
||||
elif choice == 0:
|
||||
# 设置每天的特定时间点执行job函数
|
||||
schedule.every().day.at("09:00").do(send_job, 12)
|
||||
schedule.every().day.at("12:00").do(send_job, 3)
|
||||
schedule.every().day.at("15:00").do(send_job, 3)
|
||||
schedule.every().day.at("18:00").do(send_job, 3)
|
||||
schedule.every().day.at("21:00").do(send_job, 3)
|
||||
|
||||
while True:
|
||||
schedule.run_pending()
|
||||
time.sleep(60) # 每分钟检查一次是否有任务需要执行
|
||||
|
||||
# 探测rss源状态
|
||||
def check_rss_status(url):
|
||||
try:
|
||||
@ -202,9 +167,33 @@ def test_rss_source():
|
||||
|
||||
return rss_info
|
||||
|
||||
if __name__ == "__main__":
|
||||
print("程序正在运行当中。")
|
||||
time.sleep(5) # 添加短暂的延迟
|
||||
def main_loop(choice):
|
||||
if choice == 1:
|
||||
while True:
|
||||
try:
|
||||
# 执行任务
|
||||
send_job(e_hour)
|
||||
time.sleep(e_hour * 60 * 60 - 3 * 60)
|
||||
|
||||
except Exception as e:
|
||||
logger.error(f"发生错误: {e}, 程序已暂停")
|
||||
# result = SendToFeishu(f"发生错误: {e}, 程序已退出", "报错信息")
|
||||
# logger.info(result)
|
||||
exit()
|
||||
|
||||
elif choice == 0:
|
||||
# 设置每天的特定时间点执行job函数
|
||||
schedule.every().day.at("09:00").do(send_job, 12)
|
||||
schedule.every().day.at("12:00").do(send_job, 3)
|
||||
schedule.every().day.at("15:00").do(send_job, 3)
|
||||
schedule.every().day.at("18:00").do(send_job, 3)
|
||||
schedule.every().day.at("21:00").do(send_job, 3)
|
||||
|
||||
while True:
|
||||
schedule.run_pending()
|
||||
time.sleep(60) # 每分钟检查一次是否有任务需要执行
|
||||
|
||||
def send_first_message():
|
||||
rss_info = test_rss_source()
|
||||
start_info = ""
|
||||
start_info += "程序已启动,当前时间为:" + datetime.now().strftime("%Y-%m-%d %H:%M:%S") + "\n"
|
||||
@ -229,9 +218,14 @@ if __name__ == "__main__":
|
||||
logger.info(result)
|
||||
else:
|
||||
pass
|
||||
|
||||
if __name__ == "__main__":
|
||||
logger.info("程序正在运行当中。")
|
||||
time.sleep(5) # 添加短暂的延迟
|
||||
|
||||
# 首次运行先暂停两分钟
|
||||
# time.sleep(2 * 60)
|
||||
|
||||
# 主程序
|
||||
send_first_message()
|
||||
main_loop(choice)
|
@ -112,17 +112,16 @@ def get_filtered_articles(entries, Is_short):
|
||||
record = ""
|
||||
for entry in entries:
|
||||
if Is_short == False:
|
||||
result += f"作者:{entry[5]}\n文章:{entry[1]}\n"
|
||||
result += f"链接:{entry[2]}\n上传时间:{entry[4]}\n"
|
||||
result += f"文章:[{entry[1]}]({entry[2]})\n作者:{entry[5]}\n"
|
||||
result += f"上传时间:{entry[4]}\n"
|
||||
result += "\n" + "-" * 40 + "\n" # 添加分隔线以便区分不同文章
|
||||
if Is_short == True:
|
||||
result += f"文章:{entry[1]}\n"
|
||||
result += f"文章:[{entry[1]}]({entry[2]})\n"
|
||||
result += f"链接:{entry[2]}\n上传时间:{entry[4]}\n"
|
||||
result += "\n" + "-" * 3 + "\n" # 添加分隔线以便区分不同文章
|
||||
|
||||
record += f"#### 文章:{entry[1]}\n"
|
||||
record += f"#### 文章:[{entry[1]}]({entry[2]})\n"
|
||||
record += f"**作者**:{entry[5]}\n"
|
||||
record += f"**链接**:{entry[2]}\n"
|
||||
record += f"**上传时间**:{entry[4]}\n"
|
||||
record += "\n" + "-" * 40 + "\n" # 添加分隔线以便区分不同文章
|
||||
record_md(record)
|
||||
|
BIN
GotoSend/__pycache__/M_4hou.cpython-312.pyc
Normal file
BIN
GotoSend/__pycache__/M_4hou.cpython-312.pyc
Normal file
Binary file not shown.
BIN
GotoSend/__pycache__/anquanke.cpython-312.pyc
Normal file
BIN
GotoSend/__pycache__/anquanke.cpython-312.pyc
Normal file
Binary file not shown.
BIN
GotoSend/__pycache__/doonsec.cpython-312.pyc
Normal file
BIN
GotoSend/__pycache__/doonsec.cpython-312.pyc
Normal file
Binary file not shown.
BIN
GotoSend/__pycache__/freebuf.cpython-312.pyc
Normal file
BIN
GotoSend/__pycache__/freebuf.cpython-312.pyc
Normal file
Binary file not shown.
BIN
GotoSend/__pycache__/qianxin.cpython-312.pyc
Normal file
BIN
GotoSend/__pycache__/qianxin.cpython-312.pyc
Normal file
Binary file not shown.
BIN
GotoSend/__pycache__/seebug.cpython-312.pyc
Normal file
BIN
GotoSend/__pycache__/seebug.cpython-312.pyc
Normal file
Binary file not shown.
BIN
GotoSend/__pycache__/xianzhi.cpython-312.pyc
Normal file
BIN
GotoSend/__pycache__/xianzhi.cpython-312.pyc
Normal file
Binary file not shown.
@ -107,18 +107,17 @@ def get_filtered_articles(entries, Is_short):
|
||||
record = ""
|
||||
for entry in entries:
|
||||
if Is_short == False:
|
||||
result += f"作者:{entry[6]}\n来源:{entry[3]}\n文章:{entry[1]}\n"
|
||||
result += f"链接:{entry[2]}\n上传时间:{entry[5]}\n"
|
||||
result += f"文章:[{entry[1]}]({entry[2]})\n作者:{entry[6]}\n来源:{entry[3]}\n"
|
||||
result += f"上传时间:{entry[5]}\n"
|
||||
result += "\n" + "-" * 40 + "\n" # 添加分隔线以便区分不同文章
|
||||
elif Is_short == True:
|
||||
result += f"文章:{entry[1]}\n"
|
||||
result += f"链接:{entry[2]}\n上传时间:{entry[5]}\n"
|
||||
result += "\n" + "-" * 3 + "\n" # 添加分隔线以便区分不同文章
|
||||
|
||||
record += f"#### 文章:{entry[1]}\n"
|
||||
record += f"#### 文章:[{entry[1]}]({entry[2]})\n"
|
||||
record += f"**作者**:{entry[6]}\n"
|
||||
record += f"**来源**:{entry[3]}\n"
|
||||
record += f"**链接**:{entry[2]}\n"
|
||||
record += f"**上传时间**:{entry[5]}\n"
|
||||
record += "\n" + "-" * 40 + "\n" # 添加分隔线以便区分不同文章
|
||||
record_md(record)
|
||||
|
@ -114,18 +114,18 @@ def get_filtered_articles(entries, Is_short):
|
||||
record = ""
|
||||
for entry in entries:
|
||||
if Is_short == False:
|
||||
result += f"作者:{entry[5]}\n文章:{entry[1]}\n"
|
||||
result += f"链接:[点此访问]({entry[2]})\n上传时间:{entry[4]}\n"
|
||||
result += f"文章:[{entry[1]}]({entry[2]})\n"
|
||||
result += f"作者:{entry[5]}\n"
|
||||
result += f"上传时间:{entry[4]}\n"
|
||||
result += f"简介:{entry[3]}\n"
|
||||
result += "\n" + "-" * 40 + "\n" # 添加分隔线以便区分不同文章
|
||||
if Is_short == True:
|
||||
result += f"文章:{entry[1]}\n"
|
||||
result += f"链接:[点此访问]({entry[2]})\n上传时间:{entry[4]}\n"
|
||||
result += f"文章:[{entry[1]}]({entry[2]})\n"
|
||||
result += f"上传时间:{entry[4]}\n"
|
||||
result += "\n" + "-" * 3 + "\n" # 添加分隔线以便区分不同文章
|
||||
|
||||
record += f"#### 文章:{entry[1]}\n"
|
||||
record += f"#### 文章:[{entry[1]}]({entry[2]})\n"
|
||||
record += f"**作者**:{entry[5]}\n"
|
||||
record += f"**链接**:[点此访问]({entry[2]})\n"
|
||||
record += f"**上传时间**:{entry[4]}\n"
|
||||
record += f"**简介**:{entry[3]}\n"
|
||||
record += "\n" + "-" * 40 + "\n" # 添加分隔线以便区分不同文章
|
||||
|
@ -113,17 +113,16 @@ def get_filtered_articles(entries, Is_short):
|
||||
record = ""
|
||||
for entry in entries:
|
||||
if Is_short == False:
|
||||
result += f"类型:{entry[5]}\n文章:{entry[1]}\n"
|
||||
result += f"链接:{entry[2]}\n上传时间:{entry[4]}\n"
|
||||
result += f"文章:[{entry[1]}]({entry[2]})\n类型:{entry[5]}\n"
|
||||
result += f"上传时间:{entry[4]}\n"
|
||||
result += "\n" + "-" * 40 + "\n" # 添加分隔线以便区分不同文章
|
||||
elif Is_short == True:
|
||||
result += f"文章:{entry[1]}\n"
|
||||
result += f"链接:{entry[2]}\n上传时间:{entry[4]}\n"
|
||||
result += f"文章:[{entry[1]}]({entry[2]})\n"
|
||||
result += f"上传时间:{entry[4]}\n"
|
||||
result += "\n" + "-" * 3 + "\n" # 添加分隔线以便区分不同文章
|
||||
|
||||
record += f"#### 文章:{entry[1]}\n"
|
||||
record += f"#### 文章:[{entry[1]}]({entry[2]})\n"
|
||||
record += f"**类型**:{entry[5]}\n"
|
||||
record += f"**链接**:{entry[2]}\n"
|
||||
record += f"**上传时间**:{entry[4]}\n"
|
||||
record += "\n" + "-" * 40 + "\n" # 添加分隔线以便区分不同文章
|
||||
record_md(record)
|
||||
|
@ -104,18 +104,17 @@ def get_filtered_articles(entries, Is_short):
|
||||
record = ""
|
||||
for entry in entries:
|
||||
if Is_short == False:
|
||||
result += f"来源:{entry[3]}\n文章:{entry[1]}\n"
|
||||
result += f"链接:{entry[2]}\n上传时间:{entry[5]}\n"
|
||||
result += f"文章:[{entry[1]}]({entry[2]})\n来源:{entry[3]}\n"
|
||||
result += f"上传时间:{entry[5]}\n"
|
||||
result += f"描述:{entry[4]}\n"
|
||||
result += "\n" + "-" * 40 + "\n" # 添加分隔线以便区分不同文章
|
||||
if Is_short == False:
|
||||
result += f"文章:{entry[1]}\n"
|
||||
result += f"链接:{entry[2]}\n上传时间:{entry[5]}\n"
|
||||
result += f"文章:[{entry[1]}]({entry[2]})\n"
|
||||
result += f"上传时间:{entry[5]}\n"
|
||||
result += "\n" + "-" * 3 + "\n" # 添加分隔线以便区分不同文章
|
||||
|
||||
record += f"#### 文章:{entry[1]}\n"
|
||||
record += f"#### 文章:[{entry[1]}]({entry[2]})\n"
|
||||
record += f"**来源**:{entry[3]}\n"
|
||||
record += f"**链接**:{entry[2]}\n"
|
||||
record += f"**上传时间**:{entry[5]}\n"
|
||||
record += f"**描述**:{entry[4]}\n"
|
||||
record += "\n" + "-" * 40 + "\n" # 添加分隔线以便区分不同文章
|
||||
|
@ -111,18 +111,17 @@ def get_filtered_articles(entries, Is_short):
|
||||
record = ""
|
||||
for entry in entries:
|
||||
if Is_short == False:
|
||||
result += f"类型:{entry[3]}\n文章:{entry[1]}"
|
||||
result += f"链接:{entry[2]}\n上传时间:{entry[5]}\n"
|
||||
result += f"文章:[{entry[1]}]({entry[2]})\n类型:{entry[3]}\n"
|
||||
result += f"上传时间:{entry[5]}\n"
|
||||
result += f"{entry[4]}\n"
|
||||
result += "\n" + "-" * 40 + "\n" # 添加分隔线以便区分不同文章
|
||||
if Is_short == True:
|
||||
result += f"文章:{entry[1]}"
|
||||
result += f"链接:{entry[2]}\n上传时间:{entry[5]}\n"
|
||||
result += f"文章:[{entry[1]}]({entry[2]})"
|
||||
result += f"上传时间:{entry[5]}\n"
|
||||
result += "\n" + "-" * 3 + "\n" # 添加分隔线以便区分不同文章
|
||||
|
||||
record += f"#### 文章:{entry[1]}\n"
|
||||
record += f"#### 文章:[{entry[1]}]({entry[2]})\n"
|
||||
record += f"**类型**:{entry[3]}\n"
|
||||
record += f"**链接**:{entry[2]}\n"
|
||||
record += f"**上传时间**:{entry[5]}\n"
|
||||
record += f"{entry[4]}\n"
|
||||
record += "\n" + "-" * 40 + "\n" # 添加分隔线以便区分不同文章
|
||||
|
@ -110,16 +110,15 @@ def get_filtered_articles(entries, Is_short):
|
||||
record = ""
|
||||
for entry in entries:
|
||||
if Is_short == False:
|
||||
result += f"文章:{entry[1]}\n"
|
||||
result += f"链接:{entry[2]}\n上传时间:{entry[3]}\n"
|
||||
result += f"文章:[{entry[1]}]({entry[2]})\n"
|
||||
result += f"上传时间:{entry[3]}\n"
|
||||
result += "\n" + "-" * 40 + "\n" # 添加分隔线以便区分不同文章
|
||||
if Is_short == False:
|
||||
result += f"文章:{entry[1]}\n"
|
||||
result += f"链接:{entry[2]}\n上传时间:{entry[3]}\n"
|
||||
result += f"文章:[{entry[1]}]({entry[2]})\n"
|
||||
result += f"上传时间:{entry[3]}\n"
|
||||
result += "\n" + "-" * 3 + "\n" # 添加分隔线以便区分不同文章
|
||||
|
||||
record += f"#### 文章:{entry[1]}\n"
|
||||
record += f"**链接**:{entry[2]}\n"
|
||||
record += f"#### 文章:[{entry[1]}]({entry[2]})\n"
|
||||
record += f"**上传时间**:{entry[3]}\n"
|
||||
record += "\n" + "-" * 40 + "\n" # 添加分隔线以便区分不同文章
|
||||
record_md(record)
|
||||
|
142
JSON/4hou.json
Normal file
142
JSON/4hou.json
Normal file
File diff suppressed because one or more lines are too long
162
JSON/anquanke.json
Normal file
162
JSON/anquanke.json
Normal file
@ -0,0 +1,162 @@
|
||||
[
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303018",
|
||||
"title": "A股震荡走强 金融证券公司如何保证业务安全稳定?",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "微信",
|
||||
"pubDate": "2024-12-25 15:03:29"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303009",
|
||||
"title": "CVE-2024-45387 (CVSS 9.9):在 Apache Traffic Control 中发现严重 SQL 注入漏洞",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-25 14:57:38"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303006",
|
||||
"title": "Rspack 供应链攻击向 npm 生态系统注入加密劫持恶意软件",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-25 11:35:37"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303003",
|
||||
"title": "CVE-2024-56334: 命令注入漏洞使数百万 Node.js 系统遭受攻击",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-25 11:27:03"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303000",
|
||||
"title": "CISA 在积极利用中将 Acclaim USAHERDS 漏洞添加到 KEV 目录",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "TheHackersNews",
|
||||
"pubDate": "2024-12-25 11:20:21"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302997",
|
||||
"title": "通过 Discord Bot 运行的 RAT 恶意软件",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "CN-SEC",
|
||||
"pubDate": "2024-12-25 11:14:05"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302991",
|
||||
"title": "Adobe 意识到 ColdFusion 漏洞 CVE-2024-53961 有已知的 PoC 漏洞利用代码",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityaffairs",
|
||||
"pubDate": "2024-12-25 11:02:52"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302988",
|
||||
"title": "Postman Workspaces 泄露 30000 个 API 密钥和敏感令牌",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "hackread",
|
||||
"pubDate": "2024-12-25 10:45:19"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302985",
|
||||
"title": "黑客入侵 15 个 X 账户,利用假 Memecoins 赚取 50 万美元: ZachXBT",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "Cointelegraph.com News",
|
||||
"pubDate": "2024-12-25 10:36:21"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302982",
|
||||
"title": "CVE-2024-23945: Apache Hive 和 Spark 中的严重漏洞可能导致漏洞利用",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-25 10:29:13"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302977",
|
||||
"title": "NDSS 2025|抖音集团安全研究团队提出机密沙箱内存管理方案WAVEN",
|
||||
"author": " 字节跳动安全中心",
|
||||
"description": null,
|
||||
"source": null,
|
||||
"pubDate": "2024-12-24 13:01:55"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302974",
|
||||
"title": "呈贡区政府携手360,共绘昆明市数字经济发展新蓝图!",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "微信",
|
||||
"pubDate": "2024-12-24 11:26:19"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302971",
|
||||
"title": "CVE-2024-53552 (CVSS 9.8): CrushFTP 漏洞使用户面临账户接管风险",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-24 11:23:02"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302968",
|
||||
"title": "CVE-2024-12828 (CVSS 9.9): Webmin 漏洞导致数百万台服务器暴露于 RCE",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-24 11:16:49"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302963",
|
||||
"title": "针对 CVE-2024-30085:Windows 权限提升漏洞发布 PoC 漏洞利用程序",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2024-12-24 11:09:25"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302960",
|
||||
"title": "Aave 考虑整合 Chainlink,将 MEV 费用返还给用户",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "Cointelegraph.com News",
|
||||
"pubDate": "2024-12-24 11:04:04"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302957",
|
||||
"title": "勒索软件攻击暴露了 560 万 Ascension 患者的数据",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "infosecurity",
|
||||
"pubDate": "2024-12-24 10:53:52"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302954",
|
||||
"title": "黑客利用 Fortinet EMS 的关键漏洞部署远程访问工具",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "TheHackersNews",
|
||||
"pubDate": "2024-12-24 10:46:09"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302951",
|
||||
"title": "供应链攻击攻击 Rspack、Vant 使用 Monero Miner 的 npm 包",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "hackread",
|
||||
"pubDate": "2024-12-24 10:21:25"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/302948",
|
||||
"title": "Lazarus Group 使用 CookiePlus 恶意软件以核工业为目标",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "hackread",
|
||||
"pubDate": "2024-12-24 10:08:26"
|
||||
}
|
||||
]
|
1602
JSON/doonsec.json
Normal file
1602
JSON/doonsec.json
Normal file
File diff suppressed because it is too large
Load Diff
160
JSON/freebuf.json
Normal file
160
JSON/freebuf.json
Normal file
@ -0,0 +1,160 @@
|
||||
[
|
||||
{
|
||||
"title": "特朗普政府2.0:网安政策重大转向,CISA收缩,减少监管",
|
||||
"link": "https://www.freebuf.com/news/418508.html",
|
||||
"description": "随着CISA的变革、公私合作的加强以及放松管制的承诺,新政府可能会彻底改变联邦政府在网络安全领域的角色。",
|
||||
"body": "<p>随着CISA(网络安全和基础设施安全局)的变革、公私合作的加强以及放松管制的承诺,新政府可能会彻底改变美国联邦政府在网络安全领域的角色。</p><p><img src=\"https://image.3001.net/images/20241225/1735112088_676bb598dda6c14ca9d00.png!small\" alt=\"\" width=\"690\" height=\"41",
|
||||
"category": "资讯",
|
||||
"pubDate": "Wed, 25 Dec 2024 15:35:13 +0800"
|
||||
},
|
||||
{
|
||||
"title": "僵尸网络利用漏洞攻击网络录像机及TP-Link路由器",
|
||||
"link": "https://www.freebuf.com/news/418486.html",
|
||||
"description": "一个基于Mirai的新型僵尸网络正在积极利用DigiEver网络录像机中的一个远程代码执行漏洞,该漏洞尚未获得编号,也暂无修复补丁。",
|
||||
"body": "<p>据BleepingComputer消息,一个基于Mirai的新型僵尸网络正在积极利用DigiEver网络录像机中的一个远程代码执行漏洞,该漏洞尚未获得编号,也暂无修复补丁。</p><p><img src=\"https://image.3001.net/images/20241225/1735104782_676b990ec6e4209f904ac.png!small\" alt=\"\" /></",
|
||||
"category": "资讯",
|
||||
"pubDate": "Wed, 25 Dec 2024 11:44:29 +0800"
|
||||
},
|
||||
{
|
||||
"title": "欧洲航天局被黑客入侵了,部署JavaScript代码",
|
||||
"link": "https://www.freebuf.com/news/418474.html",
|
||||
"description": "ESA的官方网络商店遭遇黑客入侵,加载用于生成虚假Stripe支付页面的JavaScript代码。",
|
||||
"body": "<p>欧洲航天局(ESA)的官方网络商店遭遇黑客入侵,加载用于生成虚假Stripe支付页面的JavaScript代码。</p><p>欧洲航天局每年的预算超过100亿欧元,其主要任务是通过培训宇航员以及建造火箭和卫星来探索宇宙奥秘,进而拓展太空活动的边界。目前,获准销售的ESA商品网络商店已无法使用,页面显示的信息是“暂时失去轨道”。</p><p>就在昨天,这段恶意脚本出现在欧洲航天局的网站上,并开",
|
||||
"category": "资讯",
|
||||
"pubDate": "Wed, 25 Dec 2024 11:06:38 +0800"
|
||||
},
|
||||
{
|
||||
"title": "曹县黑客2024年“营收”超13亿美元,单笔最高3亿美元",
|
||||
"link": "https://www.freebuf.com/news/418468.html",
|
||||
"description": "最新报告,曹县黑客在2024年通过47次网络攻击,窃取了价值13.4亿美元的加密货币。",
|
||||
"body": "<p>根据区块链分析公司Chainalysis的最新报告,曹县黑客在2024年通过47次网络攻击,窃取了价值13.4亿美元的加密货币。</p><p>这一数字占年度被盗资金总额的61%,相较于2023年增加了21%。尽管2024年的事件总数达到了创纪录的303起,但总损失金额并未创下新高,因为2022年的损失仍然最为严重,达到了37亿美元。</p><p><img src=\"https://image",
|
||||
"category": "资讯",
|
||||
"pubDate": "Wed, 25 Dec 2024 10:46:58 +0800"
|
||||
},
|
||||
{
|
||||
"title": "ATT&CK 2024更新内容简介",
|
||||
"link": "https://www.freebuf.com/articles/418467.html",
|
||||
"description": "笔者跟踪了这一年的ATT&CK的进展以及刚结束的ATT&CKcon 5.0中各个内容。提炼了主要的更新内容和主要的更新方向。",
|
||||
"body": "<h2 id=\"h2-1\">引言</h2><h3 id=\"h3-1\">主要更新内容</h3><blockquote>ATT&CK继续延续每年更新两个大版本的状态,今年迎来的ATT&CK 的第16个版本。笔者跟踪了这一年的ATT&CK的进展以及刚结束的ATT&CKcon 5.0中各个内容。提炼了主要的更新内容和主要的更新方向。</blockquote><h2 id=\"",
|
||||
"pubDate": "Wed, 25 Dec 2024 10:37:45 +0800"
|
||||
},
|
||||
{
|
||||
"title": "FreeBuf早报 | 美西方募资7亿欧元支持乌克兰网络安全;“银狐”木马新变种开始传播",
|
||||
"link": "https://www.freebuf.com/news/418431.html",
|
||||
"description": "支持乌克兰的美西方国家正在通过“信息技术联盟”和“塔林机制”协调和促进对乌克兰的军事和民事网络安全援助和支持。",
|
||||
"body": "<h2 id=\"h2-1\">全球动态</h2><h3 id=\"h3-1\">1. 信通院发布信息通信业 (ICT) 十大趋势</h3><p>2024年12月23日,中国信息通信研究院(简称“中国信通院”)主办的“2025中国信通院深度观察报告会”主论坛在京举办,中国信通院副院长王志勤以“ICT技术引领创新前沿,为新质生产力蓄势赋能”为题发布了2025信息通信业(ICT)十大趋势。 【<a href=",
|
||||
"category": "资讯",
|
||||
"pubDate": "Tue, 24 Dec 2024 17:44:46 +0800"
|
||||
},
|
||||
{
|
||||
"title": "Adobe最新漏洞被披露,已有PoC代码流出",
|
||||
"link": "https://www.freebuf.com/news/418426.html",
|
||||
"description": "Adobe近期发布了紧急安全更新,针对ColdFusion中的一个关键漏洞,该漏洞已有概念验证(PoC)代码流出。",
|
||||
"body": "<p>Adobe近期发布了紧急安全更新,针对ColdFusion中的一个关键漏洞,该漏洞已有概念验证(PoC)代码流出。根据周一的公告,这个编号为CVE-2024-53961的漏洞源于路径遍历弱点,影响了Adobe ColdFusion 2023和2021版本,攻击者可借此读取易受攻击服务器上的任意文件。</p><p><img src=\"https://image.3001.net/images/",
|
||||
"category": "资讯",
|
||||
"pubDate": "Tue, 24 Dec 2024 17:11:37 +0800"
|
||||
},
|
||||
{
|
||||
"title": "附原文 |《2024年漏洞与威胁趋势报告》深度解读",
|
||||
"link": "https://www.freebuf.com/vuls/418381.html",
|
||||
"description": "新发现漏洞的数量出现了前所未有的增长态势,其中高危或严重级别的漏洞占比高达一半,漏洞利用的时间线显著缩短。",
|
||||
"body": "<p>在信息技术飞速发展的当下,网络安全已然成为全球瞩目的焦点。<strong>安全极客社区</strong>精心译制的<strong>《2024 年漏洞与威胁趋势报告》</strong>明确指出,2023 年堪称网络安全领域的重要分水岭。这一年,新发现漏洞的数量出现了前所未有的增长态势,其中高危或严重级别的漏洞占比高达一半,漏洞利用的时间线显著缩短,然而平均修复时间却过长。金融服务、制造业以及公",
|
||||
"category": "漏洞",
|
||||
"pubDate": "Tue, 24 Dec 2024 11:41:51 +0800"
|
||||
},
|
||||
{
|
||||
"title": "看不到的尽头,回顾与展望哈以冲突以来的中东网络战",
|
||||
"link": "https://www.freebuf.com/news/418373.html",
|
||||
"description": "自 2023 年 10 月以来,以色列和哈马斯之间爆发的冲突助长了中东国家之间的网络攻击,并在全球范围内将多个国家卷入其中。",
|
||||
"body": "<blockquote><p>自 2023 年 10 月以来,以色列和哈马斯之间爆发的冲突助长了中东国家之间的网络攻击,并在全球范围内将多个国家卷入其中。</p></blockquote><p><img src=\"https://image.3001.net/images/20241224/1735010904_676a2a5813f06e7c26f0e.jpg!small\" width=\"690",
|
||||
"category": "资讯",
|
||||
"pubDate": "Tue, 24 Dec 2024 11:16:59 +0800"
|
||||
},
|
||||
{
|
||||
"title": "AI可一键生成上万种恶意软件变体,88%能规避检测",
|
||||
"link": "https://www.freebuf.com/news/418362.html",
|
||||
"description": "通过大量转换,这种方法可能降低恶意软件分类系统的性能,甚至使其误判恶意代码为良性。",
|
||||
"body": "<p>网络安全研究人员发现,借助大型语言模型(LLMs),可以大规模生成新型恶意的JavaScript代码变体,这些变体将更难被安全防护设备检测。</p><p><img src=\"https://image.3001.net/images/20241224/1735007590_676a1d6669e16b1a72d60.png!small\" alt=\"\" /></p><p>Palo Alto N",
|
||||
"category": "资讯",
|
||||
"pubDate": "Tue, 24 Dec 2024 10:26:42 +0800"
|
||||
},
|
||||
{
|
||||
"title": "广州标品软件有限公司招聘啦!",
|
||||
"link": "https://www.freebuf.com/jobs/418341.html",
|
||||
"description": "岗位多多,待遇丰厚,想要换工作的老师傅别错过。",
|
||||
"body": "<h2 id=\"h2-1\">职位描述</h2><p>1. 负责产品的黑白盒安全测试,挖掘通用web安全漏洞和业务逻辑漏洞并推进修复;<br />2. 负责产品的架构安全评审,能识别产品安全风险,并提供安全解决方案并推进落地;<br />3. 负责产品线的安全应急响应工作,能组织产品设计和研发团队,协同其它相关职能团队,完成安全入侵事件、安全漏洞的应急处置</p><h2 id=\"h2-2\"><str",
|
||||
"category": "安全招聘",
|
||||
"pubDate": "Mon, 23 Dec 2024 17:47:00 +0800"
|
||||
},
|
||||
{
|
||||
"title": "Sa7mon-S3scanner:一款针对S3 Bucket的错误配置扫描工具",
|
||||
"link": "https://www.freebuf.com/sectool/418337.html",
|
||||
"description": "Sa7mon-S3scanner是一款针对S3 Bucket的错误配置扫描工具,该工具兼容S3 API,可以扫描开放S3 Bucket中潜在的错误配置信息。",
|
||||
"body": "<h2 id=\"h2-1\">关于Sa7mon-S3scanner</h2><p>Sa7mon-S3scanner是一款针对S3 Bucket的错误配置扫描工具,该工具兼容S3 API,可以帮助广大研究人员轻松扫描开放S3 Bucket中潜在的错误配置信息。</p><p><img src=\"https://image.3001.net/images/20241223/1734945812_67692",
|
||||
"category": "工具",
|
||||
"pubDate": "Mon, 23 Dec 2024 17:26:36 +0800"
|
||||
},
|
||||
{
|
||||
"title": "FreeBuf早报 | 中国网民网络安全感满意度指数6连升;印度麦当劳漏洞开启“零元购”",
|
||||
"link": "https://www.freebuf.com/news/418324.html",
|
||||
"description": "报告显示,2024年网民网络安全感满意度指数为75.179,与2023年相比上升了2.665,指数上升幅度明显,实现连续6年上升。",
|
||||
"body": "<h2 id=\"h2-1\">全球动态</h2><h3 id=\"h3-1\">1. 连续6年上升!2024年网民网络安全感满意度指数在京发布</h3><p>报告显示,2024年网民网络安全感满意度指数为75.179,迈上75分台阶,为较好偏好的水平。与2023年相比上升了2.665,指数上升幅度明显,实现连续6年上升。 【<a href=\"https://baijiahao.baidu.com/s?i",
|
||||
"category": "资讯",
|
||||
"pubDate": "Mon, 23 Dec 2024 16:13:01 +0800"
|
||||
},
|
||||
{
|
||||
"title": "热门npm包被植入加密挖矿软件,感染目标涉及中国",
|
||||
"link": "https://www.freebuf.com/news/418283.html",
|
||||
"description": "一些热门的npm包遭到入侵,攻击者利用窃取到的令牌将带有加密挖矿恶意软件的版本发布到了官方包注册表中。",
|
||||
"body": "<p>近日,有研究人员发现,一些热门的npm包遭到入侵,攻击者利用窃取到的令牌将带有加密挖矿恶意软件的版本发布到了官方包注册表中。</p><p><img src=\"https://image.3001.net/images/20241223/1734923188_6768d3b43b4aef9d56e84.png!small\" alt=\"\" /></p><p>Rspack 的开发人员透露,他们的两",
|
||||
"category": "资讯",
|
||||
"pubDate": "Mon, 23 Dec 2024 10:56:23 +0800"
|
||||
},
|
||||
{
|
||||
"title": "账号和密钥明文存储,AI平台1.29T数据库裸奔",
|
||||
"link": "https://www.freebuf.com/news/418279.html",
|
||||
"description": "Builder.ai由于数据库配置错误,该平台遭遇了重大数据泄露事件,共计泄露数据超过300万条,1.29TB。",
|
||||
"body": "<h3 id=\"h3-1\">核心摘要</h3><ul><li>未加密数据库泄露:Builder.ai 一个未加密的数据库被公开访问,包含超过300万条记录,总计1.29TB,导致客户和内部数据泄露。</li><li>敏感信息外泄:泄露信息包括发票、保密协议、税务文件、电子邮件截图和云存储密钥,使客户个人信息和公司内部运作面临风险。</li><li>潜在攻击风险:泄露可能导致钓鱼攻击、伪造发票欺诈、",
|
||||
"category": "资讯",
|
||||
"pubDate": "Mon, 23 Dec 2024 10:49:05 +0800"
|
||||
},
|
||||
{
|
||||
"title": "FreeBuf早报 | npm包供应链攻击来袭;LockBit4.0发布倒计时",
|
||||
"link": "https://www.freebuf.com/news/418224.html",
|
||||
"description": "Rspack的开发人员透露,他们的两个npm包在一场软件供应链攻击中,被攻击者在官方包注册表中植入挖矿病毒。",
|
||||
"body": "<h2 id=\"h2-1\">全球动态</h2><h3 id=\"h3-1\">1. 安卓间谍软件“BMI CalculationVsn”在亚马逊应用商店被发现</h3><p>一款名为“BMI CalculationVsn”的恶意安卓间谍软件在亚马逊应用商店被发现,该软件伪装成一个简单的健康工具,但在后台窃取感染设备的数据。【外刊-<a href=\"https://www.bleepingcompute",
|
||||
"category": "资讯",
|
||||
"pubDate": "Fri, 20 Dec 2024 20:02:14 +0800"
|
||||
},
|
||||
{
|
||||
"title": "一周网安优质PDF资源推荐丨FreeBuf知识大陆",
|
||||
"link": "https://www.freebuf.com/articles/418216.html",
|
||||
"description": "我们精选了本周知识大陆公开发布的10条优质资源,让我们一起看看吧。",
|
||||
"body": "<p>各位读者周末好,以下是本周「FreeBuf知识大陆一周优质资源推荐」,我们精选了本周知识大陆公开发布的10条优质资源,让我们一起看看吧。</p><p><img src=\"https://image.3001.net/images/20241220/1734685626_676533ba7e10dc35a755b.png!small\" width=\"690\" height=\"1200\" alt",
|
||||
"pubDate": "Fri, 20 Dec 2024 17:28:54 +0800"
|
||||
},
|
||||
{
|
||||
"title": "FreeBuf周报 | 间谍软件Paragon被美国私募收购;攻击者窃取39万个WordPress凭证",
|
||||
"link": "https://www.freebuf.com/news/418196.html",
|
||||
"description": "总结推荐本周的热点资讯、安全事件、一周好文和省心工具,保证大家不错过本周的每一个重点!",
|
||||
"body": "<p>各位 Buffer 周末好,以下是本周「FreeBuf周报」,我们总结推荐了本周的热点资讯、安全事件、一周好文和省心工具,保证大家不错过本周的每一个重点!<img src=\"https://image.3001.net/images/20220923/1663923572_632d7574ead5a97f52086.jpg!small\" alt=\"\" /></p><h2 id=\"h2-1\">",
|
||||
"category": "资讯",
|
||||
"pubDate": "Fri, 20 Dec 2024 15:18:00 +0800"
|
||||
},
|
||||
{
|
||||
"title": "实战攻防 | 针对JS路径的泄露和Webpack漏洞的初探",
|
||||
"link": "https://www.freebuf.com/defense/418171.html",
|
||||
"description": "0x1前言浅谈这篇文章给师傅们分享下前段时间跟其他师傅学习和交流的Webpack相关漏洞,这个漏洞相对来说比较冷门,在web漏洞中不是那么的热度高,但是平常去挖掘和发现这个漏洞相对来说还是不难的。后面要是有机会可以给师傅们分享下油猴的相关脚本去找Webpack漏洞泄露的js敏感路径,然后打一波Webpack漏洞。在企业src和众测中有些平台还是收的,不收的话就当学习了,收了咱们就赚了哈![upl-",
|
||||
"body": "<h2 id=\"h2-1\">0x1前言</h2><h3 id=\"h3-1\">浅谈</h3><p>这篇文章给师傅们分享下前段时间跟其他师傅学习和交流的Webpack相关漏洞,这个漏洞相对来说比较冷门,在web漏洞中不是那么的热度高,但是平常去挖掘和发现这个漏洞相对来说还是不难的。</p><p>后面要是有机会可以给师傅们分享下油猴的相关脚本去找Webpack漏洞泄露的js敏感路径,然后打一波Webpa",
|
||||
"category": "攻防演练",
|
||||
"pubDate": "Fri, 20 Dec 2024 13:07:19 +0800"
|
||||
},
|
||||
{
|
||||
"title": "浅谈src挖掘中——文件上传和XSS漏洞的组合拳",
|
||||
"link": "https://www.freebuf.com/vuls/418170.html",
|
||||
"description": "给师傅们整理了下pdf木马制作的过程以及最后面分享下我一次在测文件上传最后也是getshell了。",
|
||||
"body": "<h2 id=\"h2-1\">0x1 前言</h2><p>哈喽,师傅们好!<br />这次打算给师弟们分享的是XSS之Flash弹窗钓鱼和文件上传getshell各种姿势的内容,然后先是给小白师傅们简单介绍下XSS漏洞和文件上传漏洞。然后后面给师傅们简单演示了XSS之Flash弹窗钓鱼,然后后面很详细的介绍了文件上传和XSS漏洞的组合拳的好几种方式,后面也是通过对一个站点的测试,给师傅们演示了一波。",
|
||||
"category": "漏洞",
|
||||
"pubDate": "Fri, 20 Dec 2024 13:05:57 +0800"
|
||||
}
|
||||
]
|
122
JSON/huawei.json
Normal file
122
JSON/huawei.json
Normal file
@ -0,0 +1,122 @@
|
||||
[
|
||||
{
|
||||
"title": "安全通告 - 涉及华为全屋音乐系统产品的路径穿越漏洞",
|
||||
"pubDate": "2024-12-11T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-ptvihhms-91f7c6fa-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 华为全屋音乐系统路径穿越漏洞",
|
||||
"pubDate": "2024-06-19T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-ptvihhms-20747ba3-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及部分华为家庭路由器的连接劫持漏洞",
|
||||
"pubDate": "2024-06-19T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-chvishhr-d616b19e-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及华为部分家庭路由产品的连接劫持漏洞",
|
||||
"pubDate": "2024-04-24T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-chvishhr-d50dedde-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及华为智能音箱部分产品的内存溢出漏洞",
|
||||
"pubDate": "2024-04-17T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-samovishss-28e21e39-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及华为PC部分产品的内存缓冲区边界操作限制不当漏洞",
|
||||
"pubDate": "2024-04-17T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-hppvtiroowtboamb-bb3261bd-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及华为终端PC部分产品接口权限控制不当的漏洞",
|
||||
"pubDate": "2024-04-17T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-iiacviahpp-71ce77ee-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及华为终端PC部分产品异常条件检查不当的漏洞",
|
||||
"pubDate": "2024-04-17T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-hppvticfuoec-8ffde288-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及华为终端PC部分产品对参数长度不一致的处理不当漏洞",
|
||||
"pubDate": "2024-04-17T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-iholpiiahpp-0ab7d6db-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及华为终端PC部分产品接口权限控制不当的漏洞",
|
||||
"pubDate": "2024-04-17T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2024/huawei-sa-voiiaciahpp-6376e0c7-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及华为终端智慧屏部分产品的身份认证绕过漏洞",
|
||||
"pubDate": "2023-12-06T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-ibvishssp-4bf951d4-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及华为路由器产品的流量劫持漏洞",
|
||||
"pubDate": "2023-05-17T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-thvihr-7015cbae-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及华为某打印机产品的系统命令注入漏洞",
|
||||
"pubDate": "2023-04-26T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-sciviahpp-6bcddec5-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及华为HiLink AI Life产品的身份认证绕过漏洞",
|
||||
"pubDate": "2023-04-26T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-iabvihhalp-ea34d670-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及华为某打印机产品的对输入的错误解析类漏洞",
|
||||
"pubDate": "2023-04-26T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-moivihp-2f201af9-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及华为某打印机产品的对输入的错误解析类漏洞",
|
||||
"pubDate": "2023-04-26T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-moivihp-73cabdde-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及华为某音箱产品的越界写入漏洞",
|
||||
"pubDate": "2023-03-01T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-oobwviatp-89e403d4-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "关于E5573Cs-322产品存在拒绝服务漏洞的声明",
|
||||
"pubDate": "2023-02-10T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-notices/2021/huawei-sn-20230210-01-dos-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及华为儿童智能手表(Simba-AL00)的身份认证绕过漏洞",
|
||||
"pubDate": "2023-02-08T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-iabvithcswsa-c385b2dc-cn",
|
||||
"description": null
|
||||
},
|
||||
{
|
||||
"title": "安全通告 - 涉及华为全屋智能某软件的不正确的权限分配漏洞",
|
||||
"pubDate": "2023-02-01T00:00:00",
|
||||
"link": "//www.huawei.com/cn/psirt/security-advisories/2023/huawei-sa-ipavihwhis-1556afc2-cn",
|
||||
"description": null
|
||||
}
|
||||
]
|
72
JSON/qianxin.json
Normal file
72
JSON/qianxin.json
Normal file
@ -0,0 +1,72 @@
|
||||
[
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/4089",
|
||||
"title": "【2024补天白帽黑客年度盛典】Windows服务进程漏洞挖掘",
|
||||
"description": "演讲议题:Windows服务进程漏洞挖掘",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-25 17:39:57"
|
||||
},
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/4088",
|
||||
"title": "【2024补天白帽黑客年度盛典】大模型越狱攻击与评测",
|
||||
"description": "演讲议题:大模型越狱攻击与评测",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-25 17:33:43"
|
||||
},
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/4087",
|
||||
"title": "【2024补天白帽黑客年度盛典】当今勒索病毒的攻与防",
|
||||
"description": "演讲议题:当今勒索病毒的攻与防",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-25 17:26:49"
|
||||
},
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/4000",
|
||||
"title": ".Net Remoting 系列三:Veeam Backup RCE (CVE-2024-40711)",
|
||||
"description": "本次带来一个相对完整的分析案例",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-25 10:42:01"
|
||||
},
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/3942",
|
||||
"title": "AsyncRAT基于RAM运行的轻量级远程访问木马分析",
|
||||
"description": "样本\n这是一个轻量且隐蔽性高的远程访问木马,从github上开源下载的。经过编译后得到,所以没有加载程序。它可以完全运行在RAM中,避免被检测。\n内存转储\n该项目是用VB .NET开发的,占用44 KB的...",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-25 10:00:03"
|
||||
},
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/3998",
|
||||
"title": ".Net Remoting 系列二:Solarwinds ARM 漏洞分析",
|
||||
"description": "本篇主要是以Solarwinds Arm产品介绍自定义ServerChanel的场景,漏洞分析利用是其次,事实上是去年挖的没有详细记录,后续写的,勿怪哈哈哈",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-24 10:11:30"
|
||||
},
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/3989",
|
||||
"title": ".Net Remoting 系列一",
|
||||
"description": "前言:笔者在代码审计时碰到许多以.Net Remoting技术开发的应用如SolarWinds、VeeamBackup、Ivanti等产品,尽管随着 WCF 和 gRPC 等更现代化技术的兴起,.NET Remoting 已逐渐淡出主流,但是依然有其研究的价值,本次主要以TcpChannel为主分析其工作原理、应用场景,后续会通过两个漏洞介绍.Net Remoting在不同场景下的利用姿势和挖掘思路",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-24 10:11:20"
|
||||
},
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/3940",
|
||||
"title": "样本分析:CyberVolk勒索软件浅析",
|
||||
"description": "样本\n该样本是CyberVolk黑客组织使用的,该组织是一个印度网络犯罪组织,成立于2024 年 3 月 28 日,最初名为 GLORIAMIST India,后来更名为 Cybervolk。\n该勒索样本原本同大多数勒索软件一样,...",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-23 10:00:02"
|
||||
},
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/3949",
|
||||
"title": "关于加强防范钓鱼邮件的通知",
|
||||
"description": "一封以“关于加强防范钓鱼邮件的通知”为主题的邮件引起的故事",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-23 09:39:07"
|
||||
},
|
||||
{
|
||||
"guid": "https://forum.butian.net/share/3922",
|
||||
"title": "go-pwn中的protobuf",
|
||||
"description": "本文总结了go pwn中有关protobuf的相关内容,一种要手动分析,另一种可以通过pbtk工具提取,并分析了两个经典题目",
|
||||
"source": "subject",
|
||||
"pubDate": "2024-12-20 10:06:26"
|
||||
}
|
||||
]
|
122
JSON/seebug.json
Normal file
122
JSON/seebug.json
Normal file
@ -0,0 +1,122 @@
|
||||
[
|
||||
{
|
||||
"title": "卡巴斯基禁令之后的影响\n",
|
||||
"link": "https://paper.seebug.org/3260/",
|
||||
"description": "作者:Pedro Umbelino, Jake Olcott\n译者:知道创宇404实验室翻译组\n原文链接:https://www.bitsight.com/blog/aftermath-kaspersky-ban\n在2024年春,全球对供应链风险的担忧日益加剧,对技术供应商的信任和可靠性问题也愈发凸显。在这样的背景下,美国对俄罗斯的杀毒软件巨头卡巴斯基实验室下了禁令,禁止其产品进入美国市场。...\n",
|
||||
"pubDate": "Wed, 25 Dec 2024 02:52:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3260/",
|
||||
"category": "情报分析"
|
||||
},
|
||||
{
|
||||
"title": "以大模型为目标的威胁攻击与安全思考\n",
|
||||
"link": "https://paper.seebug.org/3259/",
|
||||
"description": "作者:启明星辰ADLab\n原文链接:https://mp.weixin.qq.com/s/YL37d_PjiFJkarEjcrTdiA\n一、概 述\n自2023年以来,以ChatGPT为代表的大语言模型(LLM)向人们展现出了人工智能所具有的无限潜力,为各行业带来了全新的发展模式和生产力提升。以大语言模型为基础的智能平台及系统也逐渐成为国家和企业的一种重要的基础设施,面对这样一种全新的基础设施...\n",
|
||||
"pubDate": "Mon, 23 Dec 2024 08:21:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3259/",
|
||||
"category": "AI安全"
|
||||
},
|
||||
{
|
||||
"title": "趋利避害的大模型行为:伪对齐\n",
|
||||
"link": "https://paper.seebug.org/3258/",
|
||||
"description": "作者:Ryan Greenblatt, Carson Denison等\n译者:知道创宇404实验室翻译组\n原文链接:https://arxiv.org/abs/2412.14093v1\n摘要\n我们在此呈现了一项关于大型语言模型在训练过程中进行“对齐伪装”行为的演示:该模型有选择地遵从其训练目标,以防止其行为在训练之外被改变。具体来说,我们首先向Claude 3 Opus模型提供了一个系统提示...\n",
|
||||
"pubDate": "Mon, 23 Dec 2024 03:06:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3258/",
|
||||
"category": "AI安全"
|
||||
},
|
||||
{
|
||||
"title": "找出披着羊皮的狼:通过文本摘要技术破解对抗性文本到图像提示\n",
|
||||
"link": "https://paper.seebug.org/3257/",
|
||||
"description": "作者:Portia Cooper, Harshita Narnoli, Mihai Surdeanu\n译者:知道创宇404实验室翻译组\n原文链接:https://arxiv.org/pdf/2412.12212\n摘要\n文本到图像模型常常遭受一种称为“分而治之攻击”(DACA)的逐步攻击,该攻击通过大型语言模型将敏感文本包装在看似无害的叙述中,以隐藏不当内容。为了有效抵御这种逐步DACA攻击,...\n",
|
||||
"pubDate": "Fri, 20 Dec 2024 07:43:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3257/",
|
||||
"category": "AI安全"
|
||||
},
|
||||
{
|
||||
"title": "探索 AI 驱动的网络安全框架:深度学习技术、GPU 支持和未来增强\n",
|
||||
"link": "https://paper.seebug.org/3255/",
|
||||
"description": "作者:Tobias Becher, Simon Torka\n译者:知道创宇404实验室翻译组\n原文链接:https://arxiv.org/pdf/2412.12648\n摘要\n传统的基于规则的网络安全系统在防御已知恶意软件方面表现出色,但面对新型威胁,它们却显得力不从心。为应对这一挑战,新一代网络安全系统开始融合人工智能技术,尤其是深度学习算法,以提升其识别事件、分析警报和响应安全事件的能力...\n",
|
||||
"pubDate": "Fri, 20 Dec 2024 01:14:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3255/",
|
||||
"category": "AI安全"
|
||||
},
|
||||
{
|
||||
"title": "Apache Struts2 文件上传逻辑绕过(CVE-2024-53677)(S2-067)\n",
|
||||
"link": "https://paper.seebug.org/3256/",
|
||||
"description": "作者:y4tacker\n原文链接:https://y4tacker.github.io/2024/12/16/year/2024/12/Apache-Struts2-文件上传逻辑绕过-CVE-2024-53677-S2-067/\n前言\nApache官方公告又更新了一个Struts2的漏洞,考虑到很久没有发无密码的博客了,再加上漏洞的影响并不严重,因此公开分享利用的思路。\n分析\n影响版本\nSt...\n",
|
||||
"pubDate": "Thu, 19 Dec 2024 08:37:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3256/",
|
||||
"category": "漏洞分析"
|
||||
},
|
||||
{
|
||||
"title": "越狱破解马斯克最新AI-Grok2揭秘:特朗普赢得大选背后,AI的推波助澜\n",
|
||||
"link": "https://paper.seebug.org/3254/",
|
||||
"description": "作者:洺熙(米斯特Ai安全组核心成员)\n原文链接:https://mp.weixin.qq.com/s/thSJwKA7RbEueQ7iYsThFQ\n序言\n你可曾想过,马斯克的Ai Grok2大脑里究竟藏着什么秘密?\n本文将带你潜入X平台最新AI模型Grok2的“大脑”,通过对其核心指令——系统Prompt的深度解码,揭开马斯克打造的这款AI的神秘面纱\n我们将一起探索:\n\n从越狱谷歌Gemi...\n",
|
||||
"pubDate": "Wed, 18 Dec 2024 06:02:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3254/",
|
||||
"category": "AI安全"
|
||||
},
|
||||
{
|
||||
"title": "AI 作为新型黑客:开发进攻性安全代理\n",
|
||||
"link": "https://paper.seebug.org/3253/",
|
||||
"description": "作者:Leroy Jacob Valencia\n译者:知道创宇404实验室翻译组\n原文链接:https://arxiv.org/pdf/2406.07561\n摘要\n在网络安全这一宏大领域内,由防御性措施向主动防御的转变对于守护数字基础设施的安全至关重要。本文深入探讨了AI在主动防御网络安全中的角色,尤其是通过研发一个名为ReaperAI的独立AI代理,该代理被设计来模拟和实施网络攻击。借助于...\n",
|
||||
"pubDate": "Fri, 13 Dec 2024 07:50:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3253/",
|
||||
"category": "AI安全"
|
||||
},
|
||||
{
|
||||
"title": "Qwen2.5-Coder 技术报告\n",
|
||||
"link": "https://paper.seebug.org/3252/",
|
||||
"description": "公众号:简单的机器学习\n原文链接:https://mp.weixin.qq.com/s/EiV7x403sVqVcABo_qd2kg\n引言\nQwen2.5-Coder 系列是阿里巴巴团队推出的一款重要的代码生成模型,相比其前代 CodeQwen1.5,该系列在多个方面进行了显著的升级。Qwen2.5-Coder 系列包括两个模型:Qwen2.5-Coder-1.5B 和 Qwen2.5-Co...\n",
|
||||
"pubDate": "Wed, 11 Dec 2024 16:46:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3252/",
|
||||
"category": "经验心得"
|
||||
},
|
||||
{
|
||||
"title": "Qwen2 源码阅读——核心代码跟读\n",
|
||||
"link": "https://paper.seebug.org/3251/",
|
||||
"description": "公众号:简单的机器学习\n原文链接:https://mp.weixin.qq.com/s/PVSPNfv0I8_cxgPTmOes5w\n我们继续使用上一节使用的样例文本:\n[&quot;你好啊&quot;, &quot;简单的机器学习是为了让机器学习变得更简单而存在的&quot;]\n\n\n这个样例产生的tokens结果为:\n{'input_ids': tensor([[108386, 10392...\n",
|
||||
"pubDate": "Wed, 11 Dec 2024 16:45:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3251/",
|
||||
"category": "经验心得"
|
||||
},
|
||||
{
|
||||
"title": "Qwen2 源码阅读——环境准备和说明\n",
|
||||
"link": "https://paper.seebug.org/3250/",
|
||||
"description": "公众号:简单的机器学习\n原文链接:https://mp.weixin.qq.com/s/kxrc50ZumITVaTE1wtinlg\n下面的源码内容来自transformers代码库中:transformers-4.45.2/src/transformers/models/qwen2/modeling_qwen2.py。\n实验准备\n首先我们下载一些Qwen2需要的配置数据。下载地址:http...\n",
|
||||
"pubDate": "Wed, 11 Dec 2024 16:24:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3250/",
|
||||
"category": "经验心得"
|
||||
},
|
||||
{
|
||||
"title": "揭秘暗黑系网络服务运营商——防弹主机网络\n",
|
||||
"link": "https://paper.seebug.org/3248/",
|
||||
"description": "作者:知道创宇404实验室\n日期:2024年12月9日\nEnglish version: https://paper.seebug.org/3249/\n一.摘要\n防弹主机(Bulletproof hosting)托管服务为网络犯罪活动提供基础设施,允许犯罪分子规避法律约束,经常被用于恶意软件、黑客攻击、欺诈网站、垃圾邮件等。防弹主机网络,堪称暗黑系网络服务运营商,是专为网络犯罪活动提供恶意基...\n",
|
||||
"pubDate": "Wed, 11 Dec 2024 08:06:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3248/",
|
||||
"category": "专题报告"
|
||||
},
|
||||
{
|
||||
"title": "Unveiling Dark Internet Service Providers: Bulletproof Hosting\n",
|
||||
"link": "https://paper.seebug.org/3249/",
|
||||
"description": "Author: Knownsec 404 team\nDate: Dec 9, 2024\n中文版:https://paper.seebug.org/3248/\n1. Abstract\nBulletproof hosting services provide the infrastructure for cybercriminal activities, enabling criminals t...\n",
|
||||
"pubDate": "Mon, 09 Dec 2024 04:14:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3249/",
|
||||
"category": "404 English Paper"
|
||||
},
|
||||
{
|
||||
"title": "基于 InternLM 和 LangChain 搭建私人知识库\n",
|
||||
"link": "https://paper.seebug.org/3247/",
|
||||
"description": "作者:Jinzhong Xu\n原文链接:https://xujinzh.github.io/2024/01/08/ai-Interlm-langchain-RAG/index.html\n本篇介绍基于 InternLM 和 LangChain 搭建私人知识库。\npython!conda create --name internlm_langchain --clone=/root/share/c...\n",
|
||||
"pubDate": "Thu, 05 Dec 2024 11:34:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3247/",
|
||||
"category": "AI安全"
|
||||
},
|
||||
{
|
||||
"title": "书生·浦语大模型使用\n",
|
||||
"link": "https://paper.seebug.org/3246/",
|
||||
"description": "作者:Jinzhong Xu\n原文链接:https://xujinzh.github.io/2024/01/06/ai-internlm-useage/\n本篇介绍书生·浦语大模型的使用,包括智能对话、智能体工具调用和图文理解创作等。\n环境配置\npython!conda create --name internlm-chat --clone=/root/share/conda_envs/int...\n",
|
||||
"pubDate": "Thu, 05 Dec 2024 10:27:00 +0000",
|
||||
"guid": "https://paper.seebug.org/3246/",
|
||||
"category": "AI安全"
|
||||
}
|
||||
]
|
1002
JSON/xianzhi.json
1002
JSON/xianzhi.json
File diff suppressed because it is too large
Load Diff
14
README.md
14
README.md
@ -3,6 +3,11 @@ RSS订阅链接来源:https://github.com/zhengjim/Chinese-Security-RSS <br>
|
||||
使用python-json进行格式化,然后使用飞书webhook机器人进行发送 <br>
|
||||
config.yaml可指定大部分可能需要的参数 <br>
|
||||
|
||||
### 项目特色 <br>
|
||||
- 模块化:爬虫(获取信息部分)、分析(对获取的json信息进行筛选分析存储)、推送(推送至各渠道)、网页等各模块均可单独运行。 <br>
|
||||
- 轻量化:默认使用sqlite以及其他常见的各系统自带的库,用户仅需配置python环境,不会占用过多内存。 <br>
|
||||
- 简单化:配置好config后即可一步运行,效率极高。 <br>
|
||||
|
||||
### 日志相关
|
||||
请查看./log文件夹下内容 <br>
|
||||
|
||||
@ -20,7 +25,7 @@ centos: `yum install screen` <br>
|
||||
随后便可直接运行:`python Core.py` <br>
|
||||
web运行:`python ./web/app.py` <br>
|
||||
随后web网页将会在本地5000端口启动,访问即可,使用反向代理即可以域名映射到外网 <br>
|
||||
直接访问web域名即可查看历史推送,访问路径/log即可查看程序运行日志 <br>
|
||||
直接访问web域名即可查看历史推送,访问路径/log即可查看程序运行日志,/weblog查看flask日志 <br>
|
||||
|
||||
### 配置 <br>
|
||||
首先先在飞书中创建群组,然后再创建WebHook机器人 <br>
|
||||
@ -32,6 +37,13 @@ web运行:`python ./web/app.py` <br>
|
||||
<center><img src="./imgs/config.jpg" width="50%" alt="配置"/></center><br>
|
||||
那么现在,您就可以开始运行使用了。 <br>
|
||||
|
||||
### Github访问限制配置 <br>
|
||||
若短时间内请求次数过多,可能会被github限制,可参考以下配置 <br>
|
||||
- 对于未经身份验证的请求,github 速率限制允许每小时最多 60 个请求 <br>
|
||||
- 而通过使用基本身份验证的 API 请求,每小时最多可以发出 5,000 个请求 <br>
|
||||
- https://github.com/settings/tokens/new 创建token,时间建议选择无限制。[github-token](./imgs/github-token.png) <br>
|
||||
`./config/config.yaml`中可配置github_token <br>
|
||||
|
||||
|
||||
### 运行结果 <br>
|
||||
<center><img src="./imgs/start.jpg" width="50%" alt="飞书运行提示"/></center><br>
|
||||
|
@ -9,7 +9,7 @@ import time
|
||||
import yaml
|
||||
|
||||
def gen_sign():
|
||||
with open('./config.yaml', 'r', encoding="utf-8") as file:
|
||||
with open('./config/config.yaml', 'r', encoding="utf-8") as file:
|
||||
config = yaml.safe_load(file)
|
||||
secret = f"{config['fs_secret']}"
|
||||
# print(secret)
|
||||
|
@ -7,7 +7,7 @@ from email.mime.text import MIMEText
|
||||
from email.header import Header
|
||||
|
||||
# 加载参数
|
||||
with open('./config.yaml', 'r', encoding="utf-8") as file:
|
||||
with open('./config/config.yaml', 'r', encoding="utf-8") as file:
|
||||
config = yaml.safe_load(file)
|
||||
mail_host = f"{config['mail_host']}"
|
||||
mail_user = f"{config['mail_user']}"
|
||||
|
@ -9,7 +9,7 @@ import hmac
|
||||
import time
|
||||
import yaml
|
||||
|
||||
with open('./config.yaml', 'r', encoding="utf-8") as file:
|
||||
with open('./config/config.yaml', 'r', encoding="utf-8") as file:
|
||||
config = yaml.safe_load(file)
|
||||
webhook_url = f"https://qyapi.weixin.qq.com/cgi-bin/webhook/send?key={config['wx_key']}"
|
||||
# print(webhook_url)
|
||||
|
BIN
SendCore/__pycache__/FeishuSendBot.cpython-312.pyc
Normal file
BIN
SendCore/__pycache__/FeishuSendBot.cpython-312.pyc
Normal file
Binary file not shown.
BIN
SendCore/__pycache__/QiweiSendBot.cpython-312.pyc
Normal file
BIN
SendCore/__pycache__/QiweiSendBot.cpython-312.pyc
Normal file
Binary file not shown.
20
UpdateLOG.md
20
UpdateLOG.md
@ -1,21 +1,27 @@
|
||||
### 从2024年12月15日开始记录
|
||||
|
||||
### 问题反馈 <br>
|
||||
- 准点发送的文章在定点推送模式下可能会被遗漏推送 <br>
|
||||
- 钉钉/企业微信/蓝信webhook存在字节长度限制,需要优化程序推送逻辑 <br>
|
||||
|
||||
### 下一步计划 <br>
|
||||
### 下一步计划(待完成) <br>
|
||||
- 添加更多RSS订阅源(持续进行中) <br>
|
||||
- 更换筛选模块,由时段筛选改为历史记录筛选以确保不会有资讯漏报 <br>
|
||||
- 添加更多推送方式,如邮件、微信等 <br>
|
||||
- 添加GitHub等监测源(参考github-cve-monitor) <br>
|
||||
- 添加Mysql作为数据库存储 <br>
|
||||
|
||||
### 下一步计划(已完成) <br>
|
||||
- 将所有打印信息转为logging info并存档(已完成)<br>
|
||||
- 将logging info转为异步的loguru(已完成) <br>
|
||||
- 探查异常中断原因(已发现,获取rss源时的请求未做超时) <br>
|
||||
- 探查异常中断原因(已解决,获取rss源时的请求未做超时检测) <br>
|
||||
- 添加超时机制,防止程序异常卡死(已完成) <br>
|
||||
- 存档所有推送文章方便以后查看(已完成) <br>
|
||||
- 添加更多推送方式,如邮件、微信等 <br>
|
||||
- 创建Web网页以展示最新推送(info.masonliu.com) <br>
|
||||
- 创建Web网页以展示最新推送(info.masonliu.com,已完成) <br>
|
||||
|
||||
### 更新日志
|
||||
#### 从2024年12月15日开始记录
|
||||
- 2024年12月15日早:优化了文件结构,修复了日志记录时的小BUG,添加web展示日志功能 <br>
|
||||
- 2024年12月15日晚:修复了单次运行结束时的校验错误问题 <br>
|
||||
- 2024年12月18日早:添加了短文本推送机制,一定程度上解决了长字节推送问题(解决办法正在思考中) <br>
|
||||
- 2024年12月24日晚:上传了测试0.1版本,修复了报错问题 <br>
|
||||
- 2024年12月24日晚:上传了测试0.1版本,修复了报错问题 <br>
|
||||
- 2024年12月25日早:优化了代码逻辑和表现 <br>
|
||||
- 2024年12月25日晚:优化了推送报文格式 <br>
|
BIN
config/__pycache__/check_config.cpython-312.pyc
Normal file
BIN
config/__pycache__/check_config.cpython-312.pyc
Normal file
Binary file not shown.
63
config/check_config.py
Normal file
63
config/check_config.py
Normal file
@ -0,0 +1,63 @@
|
||||
import yaml
|
||||
from loguru import logger
|
||||
|
||||
# 清除所有已有的日志记录器配置
|
||||
logger.remove()
|
||||
|
||||
logger.add("./log/core.log",
|
||||
format="{time:YYYY-MM-DD HH:mm:ss} - {level} - {name}:{function}:{line} - {message}",
|
||||
rotation="100 MB",
|
||||
compression="zip",
|
||||
encoding="utf-8")
|
||||
# shell终端打印日志
|
||||
logger.add(lambda msg: print(msg),
|
||||
format="{time:YYYY-MM-DD HH:mm:ss} - {level} - {name}:{function}:{line} - {message}")
|
||||
|
||||
def get_core_config():
|
||||
# 加载参数
|
||||
with open('./config/config.yaml', 'r', encoding="utf-8") as file:
|
||||
config = yaml.safe_load(file)
|
||||
logger.debug(f"Loaded config: {config}") # 输出加载的配置
|
||||
|
||||
choice = int(f"{config['circle']}")
|
||||
e_hour = int(config.get('e_hour', '4')) # 默认循环时间为4小时
|
||||
|
||||
fs_activate = f"{config['fs_activate']}"
|
||||
if fs_activate == "True":
|
||||
fs_key = config.get('fs_key')
|
||||
fs_secret = config.get('fs_secret')
|
||||
if not fs_key or not fs_secret:
|
||||
logger.error("飞书相关配置不能为空,请检查配置文件./config/config.yaml")
|
||||
exit(5)
|
||||
|
||||
wx_activate = f"{config['wx_activate']}"
|
||||
if wx_activate == "True":
|
||||
wx_key = config.get('wx_key')
|
||||
if not wx_key:
|
||||
logger.error("企业微信相关配置不能为空,请检查配置文件./config/config.yaml")
|
||||
exit(5)
|
||||
|
||||
ding_activate = f"{config['ding_activate']}"
|
||||
if ding_activate == "True":
|
||||
ding_key = config.get('ding_key')
|
||||
if not ding_key:
|
||||
logger.error("钉钉相关配置不能为空,请检查配置文件./config/config.yaml")
|
||||
exit(5)
|
||||
|
||||
lx_activate = f"{config['lx_activate']}"
|
||||
if lx_activate == "True":
|
||||
lx_key = config.get('lx_key')
|
||||
if not lx_key:
|
||||
logger.error("蓝信相关配置不能为空,请检查配置文件./config/config.yaml")
|
||||
exit(5)
|
||||
|
||||
url_web = f"{config['url']}"
|
||||
|
||||
return e_hour, choice, fs_activate, wx_activate, ding_activate, lx_activate, url_web
|
||||
|
||||
def get_debug_config():
|
||||
with open('./config/config.yaml', 'r', encoding="utf-8") as file:
|
||||
config = yaml.safe_load(file)
|
||||
debug = f"{config['debug']}"
|
||||
|
||||
return debug
|
@ -1,17 +1,23 @@
|
||||
# github相关配置信息
|
||||
github_token: xxxxxx # 此处填写github-token,在高速率获取github资源时有效防止403封禁
|
||||
translate: False # 是否开启翻译
|
||||
|
||||
# 飞书相关配置信息
|
||||
fs_activate: True
|
||||
fs_key: # 此处填写token,记得冒号后空一格,如aa04a02f-d7bf-4279-bd48-44c4f28c8f74
|
||||
fs_secret: # 此处填写签名密钥,记得冒号后空一格,如4tq65T4jm1MO2IlxvHxBWe
|
||||
fs_key: aa04a02f-d7bf-4279-bd48-44c4f28c8f74 # 此处填写token,记得冒号后空一格,如aa04a02f-d7bf-4279-bd48-44c4f28c8f74
|
||||
fs_secret: 4tq65T4jm1MO2IlxvHxBWe # 此处填写签名密钥,记得冒号后空一格,如4tq65T4jm1MO2IlxvHxBWe
|
||||
|
||||
# 企业微信相关配置信息
|
||||
wx_activate: True
|
||||
wx_activate: False
|
||||
wx_key: # 此处填写token,记得冒号后空一格,如9a3dd6ff-75d6-4208-bc4b-77724a5805d6
|
||||
|
||||
# 钉钉相关配置信息
|
||||
ding_activate: False
|
||||
ding_key:
|
||||
|
||||
# 蓝信相关配置信息
|
||||
lx_activate: False
|
||||
lx_key:
|
||||
|
||||
# 邮件配置,邮件推送正在完善中
|
||||
mail_host: smtp.masonliu.com #设置服务器
|
||||
@ -22,3 +28,9 @@ receivers: ['2857911564@qq.com']
|
||||
# 结算时间范围
|
||||
e_hour: 4 # 程序运行时间间隔
|
||||
circle: 1 # 是否启用循环,设置为0后将设置为特定时间点运行
|
||||
|
||||
# 网址配置
|
||||
url: https://info.masonliu.com/ # 请设置为您自己反代的域名,或者改为 http://127.0.0.1:5000 或者对应IP域名
|
||||
|
||||
# 调试模式
|
||||
debug: True
|
BIN
db/4hou.db
Normal file
BIN
db/4hou.db
Normal file
Binary file not shown.
BIN
db/anquanke.db
Normal file
BIN
db/anquanke.db
Normal file
Binary file not shown.
BIN
db/doonsec.db
Normal file
BIN
db/doonsec.db
Normal file
Binary file not shown.
BIN
db/freebuf.db
Normal file
BIN
db/freebuf.db
Normal file
Binary file not shown.
BIN
db/qianxin.db
Normal file
BIN
db/qianxin.db
Normal file
Binary file not shown.
BIN
db/seebug.db
Normal file
BIN
db/seebug.db
Normal file
Binary file not shown.
BIN
db/xianzhi.db
Normal file
BIN
db/xianzhi.db
Normal file
Binary file not shown.
@ -0,0 +1,10 @@
|
||||
#### 文章:[钓鱼下载网站传播“游蛇”威胁,恶意安装程序暗藏远控木马](https://www.4hou.com/posts/6MVz)
|
||||
**作者**:安天
|
||||
**上传时间**:2024-12-25 17:02:19
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[钓鱼下载网站传播“游蛇”威胁,恶意安装程序暗藏远控木马](https://www.4hou.com/posts/6MVz)
|
||||
**作者**:安天
|
||||
**上传时间**:2024-12-25 17:02:19
|
||||
|
||||
----------------------------------------
|
@ -0,0 +1,228 @@
|
||||
#### 文章:[【2024补天白帽黑客年度盛典】Windows服务进程漏洞挖掘](https://forum.butian.net/share/4089)
|
||||
**来源**:subject
|
||||
**上传时间**:2024-12-25 17:39:57
|
||||
**描述**:演讲议题:Windows服务进程漏洞挖掘
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[【2024补天白帽黑客年度盛典】大模型越狱攻击与评测](https://forum.butian.net/share/4088)
|
||||
**来源**:subject
|
||||
**上传时间**:2024-12-25 17:33:43
|
||||
**描述**:演讲议题:大模型越狱攻击与评测
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[【2024补天白帽黑客年度盛典】当今勒索病毒的攻与防](https://forum.butian.net/share/4087)
|
||||
**来源**:subject
|
||||
**上传时间**:2024-12-25 17:26:49
|
||||
**描述**:演讲议题:当今勒索病毒的攻与防
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[网安瞭望台第18期:警惕新型攻击利用Windows Defender绕过终端检测、CVE-2024-50379 漏洞利用工具分享](https://mp.weixin.qq.com/s?__biz=Mzg2NTkwODU3Ng==&mid=2247514556&idx=1&sn=a10e80238c91658489ebe6cc8657315c)
|
||||
**作者**:东方隐侠安全团队
|
||||
**上传时间**:2024-12-25 20:31:30
|
||||
**简介**:网安资讯分享\\x0d\\x0aDAILY NEWS AND KNOWLEDGE
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[MDUT-Extend(MDUT-增强版) V1.2.0 Released](https://mp.weixin.qq.com/s?__biz=MzI5NDg0ODkwMQ==&mid=2247486138&idx=1&sn=4f881e7e1cc99466d57aa3d95d980b3b)
|
||||
**作者**:格格巫和蓝精灵
|
||||
**上传时间**:2024-12-25 20:16:51
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[CobaltStrike Bof开发(1)](https://mp.weixin.qq.com/s?__biz=Mzg5MDg3OTc0OA==&mid=2247489138&idx=1&sn=3095870df2c9d365db698936abde43b2)
|
||||
**作者**:Relay学安全
|
||||
**上传时间**:2024-12-25 20:05:52
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[Sa7mon-S3scanner:一款针对S3 Bucket的错误配置扫描工具](https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651310595&idx=4&sn=78fdcc1150147cc6155e1a2e73c31521)
|
||||
**作者**:FreeBuf
|
||||
**上传时间**:2024-12-25 19:56:23
|
||||
**简介**:该工具兼容S3 API,可扫描开放S3 Bucket中潜在的错误配置。
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[免杀对抗从0开始(七)](https://mp.weixin.qq.com/s?__biz=Mzk0MzU5NTg1Ng==&mid=2247484849&idx=1&sn=f075965e73b511cfba0e53536232cf34)
|
||||
**作者**:泾弦安全
|
||||
**上传时间**:2024-12-25 19:50:33
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[针对护网行动中红队溯源工具 - HuntBack](https://mp.weixin.qq.com/s?__biz=MzIzNTE0Mzc0OA==&mid=2247486015&idx=1&sn=bc5b7dea1d9621678e4cc49a85d736ae)
|
||||
**作者**:GSDK安全团队
|
||||
**上传时间**:2024-12-25 19:41:48
|
||||
**简介**:HuntBack(反击狩猎),用于攻防演练中,防守方对恶意ip进行web指纹扫描与识别。在蓝队职守中,安全设备爆出恶意攻击ip地址,如果对方使用的是自己的服务器,并且搭建了一些安全业务,可使用本工具对目前已知工具进行探测
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[MDUT-Extend(MDUT-增强版) V1.2.0 Released](https://mp.weixin.qq.com/s?__biz=MzU0MzkzOTYzOQ==&mid=2247489554&idx=1&sn=d3d5aa81f68c323b815bcabe78f0b46a)
|
||||
**作者**:黑伞安全
|
||||
**上传时间**:2024-12-25 19:38:38
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[一款wifi数据抓包破解工具Wireshark](https://mp.weixin.qq.com/s?__biz=MzI1MzQwNjEzNA==&mid=2247484154&idx=1&sn=252b411b617f65ba4513c1dda0fe70aa)
|
||||
**作者**:渗透测试知识学习
|
||||
**上传时间**:2024-12-25 19:35:56
|
||||
**简介**:wife数据包破解
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[银狐黑产组织最新免杀样本详细分析](https://mp.weixin.qq.com/s?__biz=MzA4ODEyODA3MQ==&mid=2247489745&idx=1&sn=92cfd13140b08317c1901f6f89c89239)
|
||||
**作者**:安全分析与研究
|
||||
**上传时间**:2024-12-25 18:30:13
|
||||
**简介**:银狐黑产组织最新免杀样本详细分析
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[警惕!2024年全球零日漏洞利用呈现七大趋势](https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513353&idx=1&sn=cc572d3391797a15aa66590d70d0ac96)
|
||||
**作者**:安全内参
|
||||
**上传时间**:2024-12-25 18:14:14
|
||||
**简介**:零日漏洞的攻击目标迁移
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[Apache Tomcat 漏洞导致服务器易受RCE攻击](https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247521893&idx=1&sn=867f98595849107577a98fcaf043a177)
|
||||
**作者**:代码卫士
|
||||
**上传时间**:2024-12-25 18:11:51
|
||||
**简介**:速修复
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[绕过Elastic EDR进行横向移动](https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247526433&idx=1&sn=6ee718605b5d67e3f68417bf664c46f8)
|
||||
**作者**:Ots安全
|
||||
**上传时间**:2024-12-25 18:01:05
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[探索 NASA CryptoLib 的 SDLS 实现中的漏洞](https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247526433&idx=2&sn=9734352beed4645fcdc599733e607e22)
|
||||
**作者**:Ots安全
|
||||
**上传时间**:2024-12-25 18:01:05
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[利用 WDAC 武器化:粉碎 EDR 的梦想](https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247526433&idx=3&sn=7fcef7477d3365c9f2905137b1be267e)
|
||||
**作者**:Ots安全
|
||||
**上传时间**:2024-12-25 18:01:05
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[《英雄无敌》4:修改pe导入表注入DLL扩展回城术功能](https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458587767&idx=1&sn=dd1c04637890c14cb9d72fb95bbb0010)
|
||||
**作者**:看雪学苑
|
||||
**上传时间**:2024-12-25 17:59:58
|
||||
**简介**:看雪论坛作者ID:fdark
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[【漏洞文字】博斯外贸管理软件 SQL注入](https://mp.weixin.qq.com/s?__biz=MzkyMTY1NDc2OA==&mid=2247487244&idx=1&sn=5011bd862eae6337a04f9e1673c7a184)
|
||||
**作者**:小羊安全屋
|
||||
**上传时间**:2024-12-25 17:01:56
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[【2024补天白帽黑客年度盛典】Windows服务进程漏洞挖掘](https://forum.butian.net/share/4089)
|
||||
**来源**:subject
|
||||
**上传时间**:2024-12-25 17:39:57
|
||||
**描述**:演讲议题:Windows服务进程漏洞挖掘
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[【2024补天白帽黑客年度盛典】大模型越狱攻击与评测](https://forum.butian.net/share/4088)
|
||||
**来源**:subject
|
||||
**上传时间**:2024-12-25 17:33:43
|
||||
**描述**:演讲议题:大模型越狱攻击与评测
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[【2024补天白帽黑客年度盛典】当今勒索病毒的攻与防](https://forum.butian.net/share/4087)
|
||||
**来源**:subject
|
||||
**上传时间**:2024-12-25 17:26:49
|
||||
**描述**:演讲议题:当今勒索病毒的攻与防
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[网安瞭望台第18期:警惕新型攻击利用Windows Defender绕过终端检测、CVE-2024-50379 漏洞利用工具分享](https://mp.weixin.qq.com/s?__biz=Mzg2NTkwODU3Ng==&mid=2247514556&idx=1&sn=a10e80238c91658489ebe6cc8657315c)
|
||||
**作者**:东方隐侠安全团队
|
||||
**上传时间**:2024-12-25 20:31:30
|
||||
**简介**:网安资讯分享\\x0d\\x0aDAILY NEWS AND KNOWLEDGE
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[MDUT-Extend(MDUT-增强版) V1.2.0 Released](https://mp.weixin.qq.com/s?__biz=MzI5NDg0ODkwMQ==&mid=2247486138&idx=1&sn=4f881e7e1cc99466d57aa3d95d980b3b)
|
||||
**作者**:格格巫和蓝精灵
|
||||
**上传时间**:2024-12-25 20:16:51
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[CobaltStrike Bof开发(1)](https://mp.weixin.qq.com/s?__biz=Mzg5MDg3OTc0OA==&mid=2247489138&idx=1&sn=3095870df2c9d365db698936abde43b2)
|
||||
**作者**:Relay学安全
|
||||
**上传时间**:2024-12-25 20:05:52
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[Sa7mon-S3scanner:一款针对S3 Bucket的错误配置扫描工具](https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651310595&idx=4&sn=78fdcc1150147cc6155e1a2e73c31521)
|
||||
**作者**:FreeBuf
|
||||
**上传时间**:2024-12-25 19:56:23
|
||||
**简介**:该工具兼容S3 API,可扫描开放S3 Bucket中潜在的错误配置。
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[免杀对抗从0开始(七)](https://mp.weixin.qq.com/s?__biz=Mzk0MzU5NTg1Ng==&mid=2247484849&idx=1&sn=f075965e73b511cfba0e53536232cf34)
|
||||
**作者**:泾弦安全
|
||||
**上传时间**:2024-12-25 19:50:33
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[针对护网行动中红队溯源工具 - HuntBack](https://mp.weixin.qq.com/s?__biz=MzIzNTE0Mzc0OA==&mid=2247486015&idx=1&sn=bc5b7dea1d9621678e4cc49a85d736ae)
|
||||
**作者**:GSDK安全团队
|
||||
**上传时间**:2024-12-25 19:41:48
|
||||
**简介**:HuntBack(反击狩猎),用于攻防演练中,防守方对恶意ip进行web指纹扫描与识别。在蓝队职守中,安全设备爆出恶意攻击ip地址,如果对方使用的是自己的服务器,并且搭建了一些安全业务,可使用本工具对目前已知工具进行探测
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[MDUT-Extend(MDUT-增强版) V1.2.0 Released](https://mp.weixin.qq.com/s?__biz=MzU0MzkzOTYzOQ==&mid=2247489554&idx=1&sn=d3d5aa81f68c323b815bcabe78f0b46a)
|
||||
**作者**:黑伞安全
|
||||
**上传时间**:2024-12-25 19:38:38
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[一款wifi数据抓包破解工具Wireshark](https://mp.weixin.qq.com/s?__biz=MzI1MzQwNjEzNA==&mid=2247484154&idx=1&sn=252b411b617f65ba4513c1dda0fe70aa)
|
||||
**作者**:渗透测试知识学习
|
||||
**上传时间**:2024-12-25 19:35:56
|
||||
**简介**:wife数据包破解
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[银狐黑产组织最新免杀样本详细分析](https://mp.weixin.qq.com/s?__biz=MzA4ODEyODA3MQ==&mid=2247489745&idx=1&sn=92cfd13140b08317c1901f6f89c89239)
|
||||
**作者**:安全分析与研究
|
||||
**上传时间**:2024-12-25 18:30:13
|
||||
**简介**:银狐黑产组织最新免杀样本详细分析
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[警惕!2024年全球零日漏洞利用呈现七大趋势](https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513353&idx=1&sn=cc572d3391797a15aa66590d70d0ac96)
|
||||
**作者**:安全内参
|
||||
**上传时间**:2024-12-25 18:14:14
|
||||
**简介**:零日漏洞的攻击目标迁移
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[Apache Tomcat 漏洞导致服务器易受RCE攻击](https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247521893&idx=1&sn=867f98595849107577a98fcaf043a177)
|
||||
**作者**:代码卫士
|
||||
**上传时间**:2024-12-25 18:11:51
|
||||
**简介**:速修复
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[绕过Elastic EDR进行横向移动](https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247526433&idx=1&sn=6ee718605b5d67e3f68417bf664c46f8)
|
||||
**作者**:Ots安全
|
||||
**上传时间**:2024-12-25 18:01:05
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[探索 NASA CryptoLib 的 SDLS 实现中的漏洞](https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247526433&idx=2&sn=9734352beed4645fcdc599733e607e22)
|
||||
**作者**:Ots安全
|
||||
**上传时间**:2024-12-25 18:01:05
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[利用 WDAC 武器化:粉碎 EDR 的梦想](https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247526433&idx=3&sn=7fcef7477d3365c9f2905137b1be267e)
|
||||
**作者**:Ots安全
|
||||
**上传时间**:2024-12-25 18:01:05
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[《英雄无敌》4:修改pe导入表注入DLL扩展回城术功能](https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458587767&idx=1&sn=dd1c04637890c14cb9d72fb95bbb0010)
|
||||
**作者**:看雪学苑
|
||||
**上传时间**:2024-12-25 17:59:58
|
||||
**简介**:看雪论坛作者ID:fdark
|
||||
|
||||
----------------------------------------
|
||||
#### 文章:[【漏洞文字】博斯外贸管理软件 SQL注入](https://mp.weixin.qq.com/s?__biz=MzkyMTY1NDc2OA==&mid=2247487244&idx=1&sn=5011bd862eae6337a04f9e1673c7a184)
|
||||
**作者**:小羊安全屋
|
||||
**上传时间**:2024-12-25 17:01:56
|
||||
**简介**:None
|
||||
|
||||
----------------------------------------
|
BIN
imgs/github-token.png
Normal file
BIN
imgs/github-token.png
Normal file
Binary file not shown.
After Width: | Height: | Size: 211 KiB |
0
log/app.log
Normal file
0
log/app.log
Normal file
24
log/core.log
24
log/core.log
@ -0,0 +1,24 @@
|
||||
2024-12-25 20:48:22 - DEBUG - config.check_config:get_core_config:20 - Loaded config: {'github_token': 'xxxxxx', 'translate': False, 'fs_activate': True, 'fs_key': 'aa04a02f-d7bf-4279-bd48-44c4f28c8f74', 'fs_secret': '4tq65T4jm1MO2IlxvHxBWe', 'wx_activate': False, 'wx_key': None, 'ding_activate': False, 'ding_key': None, 'lx_activate': False, 'lx_key': None, 'mail_host': 'smtp.masonliu.com', 'mail_user': 'test@masonliu.com', 'mail_pass': 'Test123456', 'sender': 'test@masonliu.com', 'receivers': ['2857911564@qq.com'], 'e_hour': 4, 'circle': 1, 'url': 'https://info.masonliu.com/', 'debug': True}
|
||||
2024-12-25 20:48:22 - INFO - __main__:<module>:223 - 程序正在运行当中。
|
||||
2024-12-25 20:48:40 - INFO - __main__:send_first_message:207 - 飞书发送 程序信息 成功
|
||||
2024-12-25 20:48:41 - INFO - __main__:send_first_message:210 - 飞书发送 RSS源状态 成功
|
||||
2024-12-25 20:48:41 - INFO - __main__:send_job:85 - 发送程序启动,当前时间为:2024-12-25 20:48:41
|
||||
2024-12-25 20:48:41 - INFO - __main__:send_job:86 - 正在启动各爬虫并获取资源中...
|
||||
2024-12-25 20:48:41 - INFO - media.common:seebug_main:80 - 数据已保存到 ./JSON/seebug.json!
|
||||
2024-12-25 20:48:42 - INFO - media.common:anquanke_main:116 - 数据已保存到 ./JSON/anquanke.json!
|
||||
2024-12-25 20:48:42 - INFO - media.common:huawei_main:152 - 数据已保存到 ./JSON/huawei.json!
|
||||
2024-12-25 20:48:45 - INFO - media.common:doonsec_main:170 - 数据已保存到 ./JSON/doonsec.json!
|
||||
2024-12-25 20:48:47 - INFO - media.common:qianxin_main:188 - 数据已保存到 ./JSON/qianxin.json!
|
||||
2024-12-25 20:48:48 - INFO - media.freebuf:freebuf_main:69 - 数据已保存到 ./JSON/freebuf.json!
|
||||
2024-12-25 20:48:49 - INFO - media.xianzhi:xianzhi_main:67 - 数据已保存到 ./JSON/xianzhi.json!
|
||||
2024-12-25 20:48:49 - INFO - media.common:M_4hou_main:98 - 数据已保存到 ./JSON/4hou.json!
|
||||
2024-12-25 20:48:50 - INFO - __main__:check_avaliable:58 - 飞书发送 嘶吼资讯 成功
|
||||
2024-12-25 20:49:05 - INFO - __main__:check_avaliable:81 - 安全客资讯数据为空,跳过执行。
|
||||
2024-12-25 20:49:05 - INFO - __main__:check_avaliable:58 - 飞书发送 洞见微信安全资讯 成功
|
||||
2024-12-25 20:49:20 - INFO - __main__:check_avaliable:81 - 先知社区资讯数据为空,跳过执行。
|
||||
2024-12-25 20:49:20 - INFO - __main__:check_avaliable:81 - FreeBuf资讯数据为空,跳过执行。
|
||||
2024-12-25 20:49:20 - INFO - __main__:check_avaliable:58 - 飞书发送 奇安信攻防社区资讯 成功
|
||||
2024-12-25 20:49:35 - INFO - __main__:check_avaliable:81 - Seebug社区资讯数据为空,跳过执行。
|
||||
2024-12-25 20:49:36 - INFO - __main__:send_job:125 - 飞书发送 单次运行结束 成功
|
||||
2024-12-25 20:49:36 - INFO - __main__:send_job:133 - 执行完毕,等待下一次执行...
|
||||
2024-12-25 20:49:52 - INFO - __main__:signal_handler:45 - 接收到退出信号,程序即将退出...
|
BIN
media/__pycache__/common.cpython-312.pyc
Normal file
BIN
media/__pycache__/common.cpython-312.pyc
Normal file
Binary file not shown.
BIN
media/__pycache__/freebuf.cpython-312.pyc
Normal file
BIN
media/__pycache__/freebuf.cpython-312.pyc
Normal file
Binary file not shown.
BIN
media/__pycache__/xianzhi.cpython-312.pyc
Normal file
BIN
media/__pycache__/xianzhi.cpython-312.pyc
Normal file
Binary file not shown.
@ -6,15 +6,6 @@ import json
|
||||
from requests.exceptions import RequestException
|
||||
from loguru import logger
|
||||
|
||||
logger.add("./log/spider.log",
|
||||
format="{time:YYYY-MM-DD HH:mm:ss} - {level} - {name}:{function}:{line} - {message}",
|
||||
rotation="10 MB",
|
||||
compression="zip",
|
||||
encoding="utf-8")
|
||||
# shell终端打印日志
|
||||
# logger.add(lambda msg: print(msg),
|
||||
# format="{time:YYYY-MM-DD HH:mm:ss} - {level} - {name}:{function}:{line} - {message}")
|
||||
|
||||
# 测试用爬虫请求头
|
||||
headers = {
|
||||
"Content-Type": "application/json",
|
||||
|
@ -6,15 +6,6 @@ import json
|
||||
from requests.exceptions import RequestException
|
||||
from loguru import logger
|
||||
|
||||
logger.add("./log/spider.log",
|
||||
format="{time:YYYY-MM-DD HH:mm:ss} - {level} - {name}:{function}:{line} - {message}",
|
||||
rotation="10 MB",
|
||||
compression="zip",
|
||||
encoding="utf-8")
|
||||
# shell终端打印日志
|
||||
# logger.add(lambda msg: print(msg),
|
||||
# format="{time:YYYY-MM-DD HH:mm:ss} - {level} - {name}:{function}:{line} - {message}")
|
||||
|
||||
# 测试用爬虫请求头
|
||||
headers = {
|
||||
"Content-Type": "application/json",
|
||||
|
18
media/github.py
Normal file
18
media/github.py
Normal file
@ -0,0 +1,18 @@
|
||||
# -*- coding: utf-8 -*-
|
||||
import os
|
||||
import requests
|
||||
import xml.etree.ElementTree as ET
|
||||
import json
|
||||
from requests.exceptions import RequestException
|
||||
from loguru import logger
|
||||
|
||||
|
||||
|
||||
github_headers = {
|
||||
'Authorization': f"token {github_token}"
|
||||
}
|
||||
|
||||
# 抓取本年的
|
||||
year = datetime.datetime.now().year
|
||||
api = "https://api.github.com/search/repositories?q=CVE-{}&sort=updated".format(year)
|
||||
json_str = requests.get(api, headers=github_headers, timeout=10).json()
|
@ -5,15 +5,6 @@ import xmltodict
|
||||
import json
|
||||
from loguru import logger
|
||||
|
||||
logger.add("./log/spider.log",
|
||||
format="{time:YYYY-MM-DD HH:mm:ss} - {level} - {name}:{function}:{line} - {message}",
|
||||
rotation="10 MB",
|
||||
compression="zip",
|
||||
encoding="utf-8")
|
||||
# shell终端打印日志
|
||||
# logger.add(lambda msg: print(msg),
|
||||
# format="{time:YYYY-MM-DD HH:mm:ss} - {level} - {name}:{function}:{line} - {message}")
|
||||
|
||||
# 测试用爬虫请求头
|
||||
headers = {
|
||||
"Content-Type": "application/atom+xml; charset=utf-8",
|
||||
|
38
web/app.py
38
web/app.py
@ -1,5 +1,6 @@
|
||||
from flask import Flask, jsonify, render_template
|
||||
import os
|
||||
import logging
|
||||
|
||||
app = Flask(__name__)
|
||||
|
||||
@ -8,58 +9,75 @@ BASE_DIR = os.path.dirname(os.path.abspath(__file__))
|
||||
PARENT_DIR = os.path.dirname(BASE_DIR) # 上一个文件夹
|
||||
SEC_NEWS_PATH = os.path.join(PARENT_DIR, 'history', 'sec_news.md')
|
||||
TECH_PASSAGE_PATH = os.path.join(PARENT_DIR, 'history', 'tech_passage.md')
|
||||
CORE_LOG_PATH = os.path.join(PARENT_DIR, 'log', 'core.log') # 新增日志文件路径
|
||||
CORE_LOG_PATH = os.path.join(PARENT_DIR, 'log', 'core.log')
|
||||
WEB_LOG_PATH = os.path.join(PARENT_DIR, 'log', 'app.log')
|
||||
|
||||
# 配置日志记录器
|
||||
logging.basicConfig(
|
||||
filename=WEB_LOG_PATH,
|
||||
level=logging.INFO,
|
||||
format= '%(asctime)s - %(levelname)s - %(message)s'
|
||||
)
|
||||
|
||||
# 替换输出内容
|
||||
def replace_content(content):
|
||||
content = content.replace('####', '###')
|
||||
content = content.replace(r"e:\Self-Tool-Code\PyBot", '.') # 修改: 使用原始字符串避免转义问题
|
||||
return content
|
||||
|
||||
@app.route('/')
|
||||
def index():
|
||||
logging.info("访问主页")
|
||||
return render_template('index.html')
|
||||
|
||||
@app.route('/get-sec-news')
|
||||
def get_sec_news():
|
||||
print(f"尝试打开安全新闻历史推送文件: {SEC_NEWS_PATH}")
|
||||
logging.info(f"尝试打开安全新闻历史推送文件: {SEC_NEWS_PATH}")
|
||||
try:
|
||||
with open(SEC_NEWS_PATH, 'r', encoding='utf-8') as file:
|
||||
content = file.read()
|
||||
content = replace_content(content)
|
||||
return jsonify({'content': content}), 200
|
||||
except FileNotFoundError:
|
||||
print(f"文件缺失: {SEC_NEWS_PATH}")
|
||||
logging.error(f"文件缺失: {SEC_NEWS_PATH}")
|
||||
return jsonify({'error': '安全新闻历史推送文件缺失!'}), 404
|
||||
except Exception as e:
|
||||
print(f"读取时出错: {SEC_NEWS_PATH}, 原因: {str(e)}")
|
||||
logging.error(f"读取时出错: {SEC_NEWS_PATH}, 原因: {str(e)}")
|
||||
return jsonify({'error': str(e)}), 500
|
||||
|
||||
@app.route('/get-tech-passage')
|
||||
def get_tech_passage():
|
||||
print(f"尝试打开技术文章历史推送文件: {TECH_PASSAGE_PATH}")
|
||||
logging.info(f"尝试打开技术文章历史推送文件: {TECH_PASSAGE_PATH}")
|
||||
try:
|
||||
with open(TECH_PASSAGE_PATH, 'r', encoding='utf-8') as file:
|
||||
content = file.read()
|
||||
content = replace_content(content)
|
||||
return jsonify({'content': content}), 200
|
||||
except FileNotFoundError:
|
||||
print(f"文件缺失: {TECH_PASSAGE_PATH}")
|
||||
logging.error(f"文件缺失: {TECH_PASSAGE_PATH}")
|
||||
return jsonify({'error': '技术文章历史推送文件缺失!'}), 404
|
||||
except Exception as e:
|
||||
print(f"读取时出错: {TECH_PASSAGE_PATH}, 原因: {str(e)}")
|
||||
logging.error(f"读取时出错: {TECH_PASSAGE_PATH}, 原因: {str(e)}")
|
||||
return jsonify({'error': str(e)}), 500
|
||||
|
||||
@app.route('/log')
|
||||
def get_log():
|
||||
print(f"尝试打开核心日志文件: {CORE_LOG_PATH}")
|
||||
logging.info(f"尝试打开核心日志文件: {CORE_LOG_PATH}")
|
||||
# 读取日志文件内容
|
||||
with open(CORE_LOG_PATH, 'r', encoding='utf-8') as file:
|
||||
log_content = file.read()
|
||||
# 将日志内容传递给模板
|
||||
return render_template('log.html', log_content=log_content)
|
||||
|
||||
@app.route('/weblog')
|
||||
def get_weblog():
|
||||
logging.info(f"尝试打开Web应用日志文件: {WEB_LOG_PATH}")
|
||||
with open(WEB_LOG_PATH, 'r') as file:
|
||||
log_content = file.read()
|
||||
log_content = replace_content(log_content)
|
||||
return render_template('log.html', log_content=log_content)
|
||||
|
||||
def run_server():
|
||||
app.run(host='0.0.0.0', port=5000)
|
||||
|
||||
if __name__ == '__main__':
|
||||
app.run(debug=True) # 在生产环境中应设置为 False
|
||||
app.run(debug=False) # 在生产环境中应设置为 False
|
@ -99,7 +99,7 @@
|
||||
const htmlContent = marked.parse(data.content);
|
||||
document.getElementById('markdown-content').innerHTML = htmlContent;
|
||||
} else {
|
||||
document.getElementById('markdown-content').innerHTML = '<p>加载历史推送文件时出错!</p>';
|
||||
document.getElementById('markdown-content').innerHTML = '<p>加载历史推送文件时出错!(推送历史记录为空)</p>';
|
||||
}
|
||||
})
|
||||
.catch(error => {
|
||||
@ -119,7 +119,7 @@
|
||||
const htmlContent = marked.parse(data.content);
|
||||
document.getElementById('markdown-content').innerHTML = htmlContent;
|
||||
} else {
|
||||
document.getElementById('markdown-content').innerHTML = '<p>加载历史推送文件时出错!</p>';
|
||||
document.getElementById('markdown-content').innerHTML = '<p>加载历史推送文件时出错!(推送历史记录为空)</p>';
|
||||
}
|
||||
})
|
||||
.catch(error => {
|
||||
|
34
功能解释.md
Normal file
34
功能解释.md
Normal file
@ -0,0 +1,34 @@
|
||||
./Core.py: 核心程序
|
||||
./Dev_test.py: 开发测试程序
|
||||
|
||||
- ./config
|
||||
config.yaml: 配置各模块参数以及Token密钥
|
||||
check_config.py: 核查配置信息并获取到配置信息返回给核心程序
|
||||
|
||||
- ./log
|
||||
app.py: web运行日志
|
||||
core.py: 程序运行日志
|
||||
|
||||
- ./media
|
||||
爬取RSS源以及信息源的json数据并保存
|
||||
|
||||
- ./JSON
|
||||
存储获取到的原始json数据
|
||||
|
||||
- ./GotoSend
|
||||
对获取到的json数据进行处理,将其存储值db文件内
|
||||
|
||||
- ./db
|
||||
存储处理过后的数据
|
||||
|
||||
- ./SendCore
|
||||
各渠道推送核心程序
|
||||
FeishuSendBot.py: 飞书推送核心程序
|
||||
MailSendBot.py: 邮件推送核心程序
|
||||
QiweiSendBot.py: 企业微信推送核心程序
|
||||
|
||||
- ./history
|
||||
存储历史推送记录为markdown文件
|
||||
|
||||
- ./Web
|
||||
网页运行程序
|
Loading…
Reference in New Issue
Block a user