diff --git a/archive/daily/2024/2024-11-28.md b/archive/daily/2024/2024-11-28.md new file mode 100644 index 00000000..08e5fc85 --- /dev/null +++ b/archive/daily/2024/2024-11-28.md @@ -0,0 +1,431 @@ +# 每日安全资讯(2024-11-28) + +- SecWiki News + - [ ] [SecWiki News 2024-11-27 Review](http://www.sec-wiki.com/?2024-11-27) +- Hacking Articles + - [ ] [Abusing AD-DACL: GenericWrite](https://www.hackingarticles.in/abusing-ad-dacl-genericwrite/) +- paper - Last paper + - [ ] [Android 恶意软件混淆与对抗技术专题](https://paper.seebug.org/3244/) + - [ ] [Prompt 越狱手册](https://paper.seebug.org/3243/) +- 安全客-有思想的安全新媒体 + - [ ] [数字城市AI安全运营中心签约揭牌,360赋能长三角城市安全新篇章](https://www.anquanke.com/post/id/302239) + - [ ] [CVE-2024-8114:GitLab 漏洞允许权限升级](https://www.anquanke.com/post/id/302236) + - [ ] [威胁行为者 RomCom 利用 Mozilla Firefox 和 Microsoft Windows 中的零日漏洞发起协同攻击](https://www.anquanke.com/post/id/302232) + - [ ] [CVE-2024-0130:NVIDIA修补UFM产品中的高严重性漏洞](https://www.anquanke.com/post/id/302229) + - [ ] [谷歌新推出的还原凭证工具简化了安卓迁移后的应用程序登录过程](https://www.anquanke.com/post/id/302226) + - [ ] [为包括星巴克在内的美国和英国商店提供服务的软件公司 Blue Yonder 遭勒索软件攻击](https://www.anquanke.com/post/id/302223) + - [ ] [网络安全警报:MUT-8694 供应链攻击以 npm 和 PyPI 生态系统为目标](https://www.anquanke.com/post/id/302220) + - [ ] [CVE-2024-41779 (CVSS 9.8):IBM Rhapsody Model Manager 漏洞使系统面临风险](https://www.anquanke.com/post/id/302217) + - [ ] [CyberVolk:模糊在行动主义、勒索软件和地缘政治之间的黑客主义集体](https://www.anquanke.com/post/id/302214) + - [ ] [【供应链攻击】恶意 npm 包通过名字劫持植入 SSH 后门](https://www.anquanke.com/post/id/302211) +- Security Boulevard + - [ ] [Interpol, African Nations Arrest 1,006 in Sweeping ‘Operation Serengeti’](https://securityboulevard.com/2024/11/interpol-african-nations-arrest-1006-in-sweeping-operation-serengeti/) + - [ ] [Exabeam Allies With Wiz to Integrate CNAPP With SIEM Platform](https://securityboulevard.com/2024/11/exabeam-allies-with-wiz-to-integrate-cnapp-with-siem-platform/) + - [ ] [Protecting Web-Based Work: Connecting People, Web Browsers and Security](https://securityboulevard.com/2024/11/protecting-web-based-work-connecting-people-web-browsers-and-security/) +- Trustwave Blog + - [ ] [Why a Zero Trust Architecture Must Include Database Security](https://www.trustwave.com/en-us/resources/blogs/trustwave-blog/why-a-zero-trust-architecture-must-include-database-security/) +- 嘶吼 RoarTalk – 网络安全行业综合服务平台,4hou.com + - [ ] [盛邦安全2024“乌镇时间”,权小文入选人工智能专委会推进计划牵头人](https://www.4hou.com/posts/VWlB) + - [ ] [DayDayMap全球网络空间资产测绘平台获评WIT2024【年度安全技术变革TOP10】](https://www.4hou.com/posts/RXwz) + - [ ] [聚焦乌镇丨盛邦安全权小文:智能交通与卫星互联网是一场产业协同变革](https://www.4hou.com/posts/W1m4) + - [ ] [17家单位联合发布《工业和信息化领域数据安全合规指引》(附下载)](https://www.4hou.com/posts/7MY8) + - [ ] [Interlock——针对 FreeBSD 服务器的新型勒索软件](https://www.4hou.com/posts/nlGD) + - [ ] [盛邦安全董事长权晓文:构建全面完善的安全防护体系迫在眉睫](https://www.4hou.com/posts/5M3q) + - [ ] [盛邦安全荣获2023年度北京市科学技术进步奖,以创新技术护航工业互联网安全](https://www.4hou.com/posts/6M2L) +- 奇安信攻防社区 + - [ ] [ksmbd 条件竞争漏洞挖掘:思路与案例](https://forum.butian.net/share/3900) +- Recent Commits to cve:main + - [ ] [Update Wed Nov 27 22:35:45 UTC 2024](https://github.com/trickest/cve/commit/961dcb5a60c129fde385240b2bf050929ac63056) + - [ ] [Update Wed Nov 27 14:32:20 UTC 2024](https://github.com/trickest/cve/commit/a21d2566b1f6939d7d996c7e9db433943e6e96b6) + - [ ] [Update Wed Nov 27 06:33:57 UTC 2024](https://github.com/trickest/cve/commit/f6d845c13b12f2339e9e97c1c7cc127cb8b3a81d) +- InfoSec Write-ups - Medium + - [ ] [3 Way vs 4 Way Handshake](https://infosecwriteups.com/3-way-vs-4-way-handshake-65b24ac63ca6?source=rss----7b722bfd1b8d---4) + - [ ] [Why Small Businesses Are Prime Targets for Cyberattacks and How They Can Defend Themselves](https://infosecwriteups.com/why-small-businesses-are-prime-targets-for-cyberattacks-and-how-they-can-defend-themselves-7ae0d3e670d1?source=rss----7b722bfd1b8d---4) + - [ ] [DevSecOps: Beyond Tools Integration](https://infosecwriteups.com/devsecops-beyond-tools-integration-4da9280c652f?source=rss----7b722bfd1b8d---4) + - [ ] [Python for Security Engineers](https://infosecwriteups.com/python-for-security-engineers-61c2cd991ab4?source=rss----7b722bfd1b8d---4) + - [ ] [How I Created an AI SOC Analyst](https://infosecwriteups.com/how-i-created-an-ai-soc-analyst-f2ee2e9e86d5?source=rss----7b722bfd1b8d---4) + - [ ] [Reentrancy Attack on Smart Contract](https://infosecwriteups.com/reentrancy-attack-on-smart-contract-9f07335053f7?source=rss----7b722bfd1b8d---4) + - [ ] [How to Build a Strong Cybersecurity Strategy ?](https://infosecwriteups.com/how-to-build-a-strong-cybersecurity-strategy-67e235beca6e?source=rss----7b722bfd1b8d---4) + - [ ] [SSRF To Internal Data Access Via PDF Print Feature](https://infosecwriteups.com/ssrf-to-internal-data-access-via-pdf-print-feature-b8e6a912844a?source=rss----7b722bfd1b8d---4) + - [ ] [The Discovery Story: How YouTube’s Logout Parameter Led to a Security Gap](https://infosecwriteups.com/the-discovery-story-how-youtubes-logout-parameter-led-to-a-security-gap-5e144bcdfac8?source=rss----7b722bfd1b8d---4) + - [ ] [Unleashing the Potential of Flipper Zero: A Deep Dive into Cyber Gadgets](https://infosecwriteups.com/unleashing-the-potential-of-flipper-zero-a-deep-dive-into-cyber-gadgets-a672fd1798a4?source=rss----7b722bfd1b8d---4) +- 一个被知识诅咒的人 + - [ ] [【人工智能】使用Python实现序列到序列(Seq2Seq)模型进行机器翻译](https://blog.csdn.net/nokiaguy/article/details/144075893) + - [ ] [【Python】理解 Python 的内存管理:从垃圾回收到内存泄漏检测](https://blog.csdn.net/nokiaguy/article/details/144075820) + - [ ] [使用Python和FastAPI构建AI服务接口:从模型封装到Web服务](https://blog.csdn.net/nokiaguy/article/details/144075780) +- Sucuri Blog + - [ ] [Credit Card Skimmer Malware Targeting Magento Checkout Pages](https://blog.sucuri.net/2024/11/credit-card-skimmer-malware-targeting-magento-checkout-pages.html) +- Files ≈ Packet Storm + - [ ] [ABB Cylon Aspect 3.08.01 vstatConfigurationDownload.php Configuration Download](https://packetstormsecurity.com/files/182871/ZSL-2024-5863.txt) + - [ ] [Akuvox Smart Intercom/Doorphone ServicesHTTPAPI Improper Access Control](https://packetstormsecurity.com/files/182870/ZSL-2024-5862.txt) + - [ ] [Debian Security Advisory 5819-1](https://packetstormsecurity.com/files/182869/dsa-5819-1.txt) + - [ ] [Ubuntu Security Notice USN-7126-1](https://packetstormsecurity.com/files/182868/USN-7126-1.txt) + - [ ] [Ubuntu Security Notice USN-7127-1](https://packetstormsecurity.com/files/182867/USN-7127-1.txt) + - [ ] [Ubuntu Security Notice USN-7130-1](https://packetstormsecurity.com/files/182866/USN-7130-1.txt) + - [ ] [Ubuntu Security Notice USN-7125-1](https://packetstormsecurity.com/files/182865/USN-7125-1.txt) + - [ ] [Ubuntu Security Notice USN-6988-2](https://packetstormsecurity.com/files/182864/USN-6988-2.txt) + - [ ] [Ubuntu Security Notice USN-7129-1](https://packetstormsecurity.com/files/182863/USN-7129-1.txt) + - [ ] [Ubuntu Security Notice USN-7128-1](https://packetstormsecurity.com/files/182862/USN-7128-1.txt) + - [ ] [Ubuntu Security Notice USN-7117-2](https://packetstormsecurity.com/files/182861/USN-7117-2.txt) + - [ ] [Red Hat Security Advisory 2024-9885-03](https://packetstormsecurity.com/files/182860/RHSA-2024-9885-03.txt) + - [ ] [Red Hat Security Advisory 2024-10492-03](https://packetstormsecurity.com/files/182859/RHSA-2024-10492-03.txt) + - [ ] [Red Hat Security Advisory 2024-10483-03](https://packetstormsecurity.com/files/182858/RHSA-2024-10483-03.txt) + - [ ] [Red Hat Security Advisory 2024-10472-03](https://packetstormsecurity.com/files/182857/RHSA-2024-10472-03.txt) + - [ ] [Red Hat Security Advisory 2024-10389-03](https://packetstormsecurity.com/files/182856/RHSA-2024-10389-03.txt) + - [ ] [Red Hat Security Advisory 2024-10386-03](https://packetstormsecurity.com/files/182855/RHSA-2024-10386-03.txt) + - [ ] [Red Hat Security Advisory 2024-10385-03](https://packetstormsecurity.com/files/182854/RHSA-2024-10385-03.txt) + - [ ] [Red Hat Security Advisory 2024-10384-03](https://packetstormsecurity.com/files/182853/RHSA-2024-10384-03.txt) + - [ ] [Red Hat Security Advisory 2024-10381-03](https://packetstormsecurity.com/files/182852/RHSA-2024-10381-03.txt) + - [ ] [Red Hat Security Advisory 2024-10379-03](https://packetstormsecurity.com/files/182851/RHSA-2024-10379-03.txt) + - [ ] [Red Hat Security Advisory 2024-10289-03](https://packetstormsecurity.com/files/182850/RHSA-2024-10289-03.txt) + - [ ] [Red Hat Security Advisory 2024-10282-03](https://packetstormsecurity.com/files/182849/RHSA-2024-10282-03.txt) + - [ ] [Red Hat Security Advisory 2024-10281-03](https://packetstormsecurity.com/files/182848/RHSA-2024-10281-03.txt) + - [ ] [Red Hat Security Advisory 2024-10275-03](https://packetstormsecurity.com/files/182847/RHSA-2024-10275-03.txt) +- Doonsec's feed + - [ ] [开发 & 安全 | SSRF[URLConnection] 与 HttpClient](https://mp.weixin.qq.com/s?__biz=MzkwMzQyMTg5OA==&mid=2247484935&idx=1&sn=33803e115ddf05adc0ebd5afc082636d) + - [ ] [网安众生相【四十七】网络安全一本及以上学历就业路线推荐,适用毕业一两年甲方就业的同学....](https://mp.weixin.qq.com/s?__biz=MzI1Mjc3NTUwMQ==&mid=2247536753&idx=1&sn=b3ae96aa4bb51470b962b0f96714cc95) + - [ ] [秦安:有内应!美深层政府疯狂,普京准核反击,中国股市血流成河](https://mp.weixin.qq.com/s?__biz=MzA5MDg1MDUyMA==&mid=2650475441&idx=1&sn=164de8f99938c46ffda7685ced21f348) + - [ ] [顺景ERP GetFile接口存在任意文件读取漏洞 附POC](https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247487869&idx=1&sn=c6eec65d79d82285101ba7a80848077c) + - [ ] [【资料】认知战:北约 ACT 认知战探索概念的概念分析](https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651148009&idx=1&sn=028e531d6a46e0bf81e01073f8384d0c) + - [ ] [【资料】认知战与民主:对伦理挑战和解决方案的批判性分析](https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651148009&idx=2&sn=9197041178049e39bd35787ea599d833) + - [ ] [软件测试有哪些内容](https://mp.weixin.qq.com/s?__biz=MzU5MTIxNzg0Ng==&mid=2247488010&idx=1&sn=816fc5bb303fac45fa4e53111fdbe490) + - [ ] [app攻防-校验签名对抗&IO重定向&PM篇](https://mp.weixin.qq.com/s?__biz=MzkxNDY0NjY3MQ==&mid=2247485246&idx=1&sn=0d538aef7f8733147009f277526c3d4c) + - [ ] [北七家-未来科学城,3居变4居豪装,理想楼层/户型/朝向](https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=1&sn=927fb8d4c8df2b6ca2ae75bbef03d5e3) + - [ ] [亚洲首例:众安银行为散户提供比特币和以太币交易服务!](https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=2&sn=5dc21ca435bda19ad024d5a3757e61e4) + - [ ] [【干货】笑傲职场的独家经验(1)](https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=3&sn=374b205dc5340b22750a5fcbd8a60ac1) + - [ ] [【干货原创】实网攻防演习常态化,会带来什么变化01](https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=4&sn=6573118a1ce12d2d1c2a71c21242749c) + - [ ] [【干货原创】K12教育,鲜为人知的模式秘密](https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=5&sn=45004800820ecf0c045639cf52fc3f8b) + - [ ] [原创文章目录](https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=6&sn=1098b52183f01633e6b73d247d1ae723) + - [ ] [12 月中旬云鉴将发布 0.0.1 版](https://mp.weixin.qq.com/s?__biz=MzI5Mzk5NTIwMg==&mid=2247487346&idx=1&sn=d7bfec7a544713367babf09a96c29071) + - [ ] [算法治理专项行动 | “算法向上向善”的内容解读](https://mp.weixin.qq.com/s?__biz=MzkxMzQwNDcxNg==&mid=2247486710&idx=1&sn=50bb3d0f0f52711835ed948e20f0fb60) + - [ ] [年末冲刺|年终奖金上不封顶!!全域众测上线~](https://mp.weixin.qq.com/s?__biz=MzA4ODc0MTIwMw==&mid=2652541895&idx=1&sn=afd118ce87135593a80b28a322b8cc9f) + - [ ] [众多安全岗位招聘来袭,来看看有没有合适你的岗位吧!](https://mp.weixin.qq.com/s?__biz=Mzg3MDY2NDE0MQ==&mid=2247491440&idx=1&sn=826c301ac6af5bd5acf8a18b4df54fbf) + - [ ] [「漏洞复现」顺景ERP Download/GetFile 任意文件读取漏洞](https://mp.weixin.qq.com/s?__biz=MzkyNDY3MTY3MA==&mid=2247486155&idx=1&sn=3a958fa80af2b26a774df1ce587f8218) + - [ ] [度安讲|第七期「智效融合,安全护航」深圳站技术沙龙成功举办](https://mp.weixin.qq.com/s?__biz=MzA3NTQ3ODI0NA==&mid=2247487527&idx=1&sn=b56eb05d430bd1d590afd867ae1b4479) + - [ ] [培训机构的坑](https://mp.weixin.qq.com/s?__biz=Mzg5OTkwMjEwMg==&mid=2247483867&idx=1&sn=e1de4ce0a8101138a4b3d4123e316ac9) + - [ ] [寻找领航者,星火生态“百城千园行”园区解决方案征集!](https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247591626&idx=1&sn=e369f806bc44ae1937bf86baddc0ba3c) + - [ ] [工业互联网标识解析综合型二级节点及应用服务平台(南阳)上线启动](https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247591626&idx=2&sn=11354ca0fa0ca17fbab3a059f3c9b684) + - [ ] [信息收集技巧分享](https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247496428&idx=1&sn=7f17306b0547bb5bcdb2dc840dbb28b5) + - [ ] [G.O.S.S.I.P 阅读推荐 2024-11-27 又一个内核内存安全漏洞猎手](https://mp.weixin.qq.com/s?__biz=Mzg5ODUxMzg0Ng==&mid=2247499276&idx=1&sn=fa57cd3c739d2a56024d1a6a6da003c7) + - [ ] [几个常见的越权漏洞挖掘案例](https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247517331&idx=1&sn=67b0bb66494eddc76b7c8c5f4a9a0a68) + - [ ] [红队安全攻防知识库](https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247517331&idx=2&sn=508ef78c972f4b5cd4fd18d054835adf) + - [ ] [通往自主主权身份之路](https://mp.weixin.qq.com/s?__biz=MzI1NjQxMzIzMw==&mid=2247497252&idx=1&sn=97416816d7d87197eb11f202b67dae73) + - [ ] [逆向新手需要学算法吗?要学到什么程度?](https://mp.weixin.qq.com/s?__biz=Mzg4NTg0MjMzNQ==&mid=2247484074&idx=1&sn=135e3d24786cffa57bb3601a52c24403) + - [ ] [巅峰对决 | 2024年中关村仿生机器人大赛完美收官](https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649248256&idx=1&sn=cd12a1316b2ba5a9ceee8cd58fa88ec6) + - [ ] [朱广权一问到底:仿生机器人比本领 哪些技能可服务日常生活?](https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649248256&idx=2&sn=ea2e8767a4e7fbf8a4585f9f31953ca1) + - [ ] [《企业开源治理要求与评估方法》标准启动暨研讨会在京举办](https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649248256&idx=3&sn=cfa228e873726172efdcd99fec037985) + - [ ] [第二届“数信杯”数据安全大赛数据安全积分争夺赛总决赛在河北唐山顺利举办](https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649248256&idx=4&sn=c590d062862008a635c4ec184b6bd1aa) + - [ ] [TestNet资产管理系统](https://mp.weixin.qq.com/s?__biz=Mzk0NjQ5MTM1MA==&mid=2247492672&idx=1&sn=bd9d6812c62483551cec041ca50f919b) + - [ ] [倒计时11天!2024补天杯破解大赛150W奖金池,先到先得!](https://mp.weixin.qq.com/s?__biz=MzkxNjY2MjY3NQ==&mid=2247483996&idx=1&sn=9aeccab54b6592815ba4cbb64e99958c) + - [ ] [招人](https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247492698&idx=1&sn=457fb3acdf7d8b0125dc22ba9a0a27ff) + - [ ] [macOS 漏洞 (CVE-2023-32428)本地提权,有poc](https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247492698&idx=2&sn=50144deca9bef5a52a097e941775f37a) + - [ ] [甲骨文会放弃JavaScript商标吗?](https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247492698&idx=3&sn=41104b0948d89615f2d1939a0aa3db7a) + - [ ] [无需用户交互即可利用 Firefox CVE-2024-9680 和 Windows CVE-2024-49039中的零日漏洞](https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247492698&idx=4&sn=67c0713461563b2da2c6432c360df08c) + - [ ] [无线摄像头渗透测试下](https://mp.weixin.qq.com/s?__biz=MzkwODM3NjIxOQ==&mid=2247502164&idx=1&sn=dc6fd577f5c4a76d548afcdfeaddd256) + - [ ] [倒计时11天!2024补天杯破解大赛150W奖金池,先到先得!u200b](https://mp.weixin.qq.com/s?__biz=MzkxNTM0OTQyMA==&mid=2247492061&idx=1&sn=519cf07fea0a4f1ae0dc473463de876a) + - [ ] [华中科技大学 | 大模型供应链研究路线图](https://mp.weixin.qq.com/s?__biz=MzU5MTM5MTQ2MA==&mid=2247491407&idx=1&sn=b18fd5364a37a23efbe44fb9746b71f1) + - [ ] [张平:坚持依法治网 推进网络综合治理](https://mp.weixin.qq.com/s?__biz=MzU1NDY3NDgwMQ==&mid=2247547815&idx=1&sn=6965851dd5a1749dff6515d2cbb69e9e) + - [ ] [退出功能的CSRF](https://mp.weixin.qq.com/s?__biz=MzkyNTA4NDk1Ng==&mid=2247484620&idx=1&sn=3b2b85de2472473eed2bb204c5a26824) + - [ ] [【工具分享】某 FE 平台一键漏洞探测工具](https://mp.weixin.qq.com/s?__biz=MzIyNzc3OTMzNw==&mid=2247485594&idx=1&sn=f07916b48ea1a7d4826a562a9f983b1b) + - [ ] [网安原创文章推荐【2024/11/26】](https://mp.weixin.qq.com/s?__biz=MzAxNzg3NzMyNQ==&mid=2247489250&idx=1&sn=136124cd4a200c83f3b935a5f083809f) + - [ ] [支持30+,这款文档提取工具太好用了!](https://mp.weixin.qq.com/s?__biz=Mzg4OTI0MDk5MQ==&mid=2247493173&idx=1&sn=20fc0c87a13c59c529ffe94780b00b5e) + - [ ] [等保中心标兵风采系列七|宣传标兵——赵大荔](https://mp.weixin.qq.com/s?__biz=MzU3NTQwNDYyNA==&mid=2247488306&idx=1&sn=42372c3c4637091b6c34ffe67c9c298e) + - [ ] [安全工具开发+逆向爬虫开课通知](https://mp.weixin.qq.com/s?__biz=MzkyNzM2MjM0OQ==&mid=2247495058&idx=1&sn=ca5cfecf150533f81360ecfa63a031c9) + - [ ] [如何选择可以搞钱的技术栈](https://mp.weixin.qq.com/s?__biz=MzIyMzgyODkxMQ==&mid=2247488087&idx=1&sn=531561bf4bc7c69d4666af1b91b36600) + - [ ] [俄罗斯黑客组织Romcom利用0day漏洞攻击 Firefox、Tor 用户](https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649793276&idx=1&sn=6f49f00a02c2093806a4281bbed7bcff) + - [ ] [黑客部署大规模新型 IoT 僵尸网络,发起 DDoS 攻击](https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649793276&idx=2&sn=8cdbf0fae55c94da2681d8ec838ea69a) + - [ ] [英国医院集团宣布网络攻击后发生“重大事件”](https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649793276&idx=3&sn=eab93c4460562ce3fe22482126fc575f) + - [ ] [揭秘“最近邻攻击”:俄黑客APT28武器化Wi-Fi的策略](https://mp.weixin.qq.com/s?__biz=MzI4MjA1MzkyNA==&mid=2655348037&idx=1&sn=eb976febc2f1e5107ac9e2ef518a0c92) + - [ ] [回绿盟新大楼参观了](https://mp.weixin.qq.com/s?__biz=MzUzMjQyMDE3Ng==&mid=2247487746&idx=1&sn=0e1f3d9bf0f0442f436b592c31b02331) + - [ ] [【漏洞情报】快排查!开源分享功能域名遭灰黑产抢注,用作黑帽SEO](https://mp.weixin.qq.com/s?__biz=Mzg5NjU3NzE3OQ==&mid=2247490236&idx=1&sn=2467e77baf0e3b560ef57a7725560439) + - [ ] [多款AC集中管理平台未授权漏洞【漏洞复现|附nuclei-POC】](https://mp.weixin.qq.com/s?__biz=MzkyOTcwOTMwMQ==&mid=2247484561&idx=1&sn=8cb121fd6b70d997bb2172fba8850978) + - [ ] [警惕新型手法!俄黑客远程入侵美国企业WIFI网络进入内网](https://mp.weixin.qq.com/s?__biz=MzU0MjE2Mjk3Ng==&mid=2247488108&idx=1&sn=078c79e12473a10f4607f50d824ecdb8) + - [ ] [网络安全周报:顶级网络安全威胁、工具和实践(11月18日 - 11月24日)](https://mp.weixin.qq.com/s?__biz=MzA4MzMzOTQ4Mw==&mid=2453672459&idx=1&sn=b9cf787593c6e0ba1f544af82314262c) + - [ ] [俄黑客通过“近邻攻击”远程入侵美国企业WiFi网络](https://mp.weixin.qq.com/s?__biz=Mzg2MDg0ODg1NQ==&mid=2247534800&idx=1&sn=f9a0469dca387f27587e1a9f82a19906) + - [ ] [病毒变种,多个微信群已出现!千万不要点开](https://mp.weixin.qq.com/s?__biz=Mzg2MDg0ODg1NQ==&mid=2247534800&idx=2&sn=c296f3827bbbf8d81c56ff22688a006f) + - [ ] [MITRE公布最危险软件漏洞TOP25榜单](https://mp.weixin.qq.com/s?__biz=Mzg2MDg0ODg1NQ==&mid=2247534800&idx=3&sn=cc02fd4232b68f295133224584d8cd6f) + - [ ] [【风险】重点防范 | 境外恶意网址和恶意IP(二)](https://mp.weixin.qq.com/s?__biz=Mzg2MDg0ODg1NQ==&mid=2247534800&idx=4&sn=0ac0c5f33fd3fd0b3460bed53c06cd57) + - [ ] [【2024年全国职业技能大赛“信息安全与评估”赛项】任务2-单机取证/镜像文件取证 解题思路+环境](https://mp.weixin.qq.com/s?__biz=Mzk0Mzc1MTI2Nw==&mid=2247485673&idx=1&sn=8ad1d3e6b0f5e07575a3264bae298b40) + - [ ] [Bulletproofs:短小精悍的零知识证明方案](https://mp.weixin.qq.com/s?__biz=MzA4NTY4MjAyMQ==&mid=2447899661&idx=1&sn=5e9cbb27d484321a8574237489f588b8) + - [ ] [快速探测内网主机信息的工具](https://mp.weixin.qq.com/s?__biz=MzA4NzU1Mjk4Mw==&mid=2247492093&idx=1&sn=6b35da3595fc12253f4ce6764f4a05a5) + - [ ] [今天有羊毛!高质高量40+精品课视频,真刚需免费学](https://mp.weixin.qq.com/s?__biz=Mzg3NzIxMDYxMw==&mid=2247503920&idx=1&sn=582a9ef084990b515ab35dc8cc0b2b5d) + - [ ] [\"安全左移 \",或许没有意义](https://mp.weixin.qq.com/s?__biz=MzkzNjE5NjQ4Mw==&mid=2247542326&idx=1&sn=6a8241053f9b542d20a456895da4b7c2) + - [ ] [分享图片](https://mp.weixin.qq.com/s?__biz=MzI3Njc1MjcxMg==&mid=2247493703&idx=1&sn=19f722d7bf06973c7a52c6069462ac44) + - [ ] [原创丨马斯克成中国最大挑战?中国应单边开放?是斗争得到位,中国才制服了欧盟!](https://mp.weixin.qq.com/s?__biz=MzUzNjkxODE5MA==&mid=2247487509&idx=1&sn=76aaa96fe017a1b462b671b47b9ac237) + - [ ] [红队攻防之努力成为别有用心的人](https://mp.weixin.qq.com/s?__biz=MzU5NjQ0NTE4NA==&mid=2247484760&idx=1&sn=6490e283372ee803a0363e95475b4d95) + - [ ] [BypassFuzzer](https://mp.weixin.qq.com/s?__biz=MzkyNzIxMjM3Mg==&mid=2247488345&idx=1&sn=2a3e15851e69766da58b20b81716e1f2) + - [ ] [这就是浪漫](https://mp.weixin.qq.com/s?__biz=MzkyNzIxMjM3Mg==&mid=2247488345&idx=2&sn=53dcb3dfa37cce71df3a86a164a2aac1) + - [ ] [【Tools】黑客渗透超级管理终端Evil-winrm](https://mp.weixin.qq.com/s?__biz=MzIxMTEyOTM2Ng==&mid=2247504177&idx=1&sn=e2710e8f9ba0b1f3bae9e72d6ebf8dc9) + - [ ] [Wireshark & Packetdrill 系列合集目录](https://mp.weixin.qq.com/s?__biz=MzA5NTUxODA0OA==&mid=2247493052&idx=1&sn=6da79aa8f3f08523c698f89752869bed) + - [ ] [x64dbg中的白加黑利用](https://mp.weixin.qq.com/s?__biz=MzkzMDQ5MDM3NA==&mid=2247486999&idx=1&sn=4148e4426e76dff05f7acdd666eb53cd) + - [ ] [Shiro漏洞利用工具](https://mp.weixin.qq.com/s?__biz=MzkwMzMwODg2Mw==&mid=2247509479&idx=1&sn=fcd10e1e25906677825041d94c01d6e6) + - [ ] [Apt特征996](https://mp.weixin.qq.com/s?__biz=MzAwMjQ2NTQ4Mg==&mid=2247495765&idx=1&sn=1ab63c4100fe6bc0f8e2480aa64b0adc) + - [ ] [2024第四届全国网络空间取证竞赛(FIC)决赛参考writeup](https://mp.weixin.qq.com/s?__biz=Mzg3NTU3NTY0Nw==&mid=2247489382&idx=1&sn=d2e3ab30739b77692bd6dd29e8d1284d) + - [ ] [James_synthesis_tooL | 日常渗透测试或攻防演练中对于漏洞及指纹的积累工具](https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDIxNQ==&mid=2247492810&idx=1&sn=389a83e0263bfc916ef686658d7b17e3) + - [ ] [智能制造时代:国企智改数字化转型升级的必由之路(附PPT下载)](https://mp.weixin.qq.com/s?__biz=MzkyODY5ODAyOA==&mid=2247488564&idx=1&sn=c0019513883791bffae2310f6d4988ec) + - [ ] [340万用户的密码习惯,你在亮区还是暗区?](https://mp.weixin.qq.com/s?__biz=MzU3ODI3NDc4NA==&mid=2247484589&idx=1&sn=d2b0f836d4576cfa7eb799f56cce30f5) + - [ ] [“黑客”团伙落网!“00后”头目自述→](https://mp.weixin.qq.com/s?__biz=MzkxMjYxODcyNA==&mid=2247485221&idx=1&sn=aa5a824a16c118324540eb66137f1b15) + - [ ] [漏洞及指纹库图形化工具 -- James_synthesis_tooL(11月25日更新)](https://mp.weixin.qq.com/s?__biz=MzI4MDQ5MjY1Mg==&mid=2247514955&idx=1&sn=a3cbc42a77d14a37a48849100d56e651) + - [ ] [渗透测试 -- 操作系统相关学习](https://mp.weixin.qq.com/s?__biz=MzI4MDQ5MjY1Mg==&mid=2247514955&idx=2&sn=065eca7eaf85b2fc45a4b52c33aa4214) + - [ ] [认识kafka](https://mp.weixin.qq.com/s?__biz=Mzg3NTUzOTg3NA==&mid=2247514703&idx=1&sn=ec71106e8ed5027813eecb3576399c7d) + - [ ] [网络安全等级保护:开展网络安全等级保护工作的政策依据](https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247497676&idx=1&sn=76fb9cdca87fe8a197145dd6200b6f96) + - [ ] [美国通过分析对抗优势加强网络安全](https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247497676&idx=2&sn=5676ff5700c0fe11bc05b52069236d60) + - [ ] [安卓逆向 -- 某游戏免广告获得奖励](https://mp.weixin.qq.com/s?__biz=MzA4MzgzNTU5MA==&mid=2652036988&idx=1&sn=bb9f88e022d2530d9262d15f6053f522) + - [ ] [PC逆向 -- 内核APC执行](https://mp.weixin.qq.com/s?__biz=MzA4MzgzNTU5MA==&mid=2652036988&idx=2&sn=b4ae62d35fb5fa757e2ed3371a3ff7c4) + - [ ] [网络安全知识:什么是拒绝服务(DoS)攻击?](https://mp.weixin.qq.com/s?__biz=MzA5MzU5MzQzMA==&mid=2652112824&idx=1&sn=c9661d1460b86c876ce439cb859747c8) + - [ ] [一款图形化渗透测试辅助工具|渗透测试](https://mp.weixin.qq.com/s?__biz=Mzg3ODE2MjkxMQ==&mid=2247489156&idx=1&sn=0d5c195005c26478fd3e588491958bc0) + - [ ] [IBM 修补数据虚拟化管理器、安全 SOAR 中的 RCE 漏洞](https://mp.weixin.qq.com/s?__biz=MzA5MzU5MzQzMA==&mid=2652112824&idx=2&sn=ba8da830bfc3dd407d24615dc877f83e) + - [ ] [【红队】渗透测试快捷命令工具](https://mp.weixin.qq.com/s?__biz=Mzk0MDQzNzY5NQ==&mid=2247493122&idx=1&sn=6b188736f441f270832924ebb4ec2180) + - [ ] [文末获取 | 哥斯拉webshell二次开发规避流量检测设备](https://mp.weixin.qq.com/s?__biz=MzkwNjczOTQwOA==&mid=2247491062&idx=1&sn=ee3e25bd0cf17603ff6dfbda0777934c) + - [ ] [php伪协议](https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247517269&idx=1&sn=57230e2ea2613a9ad8a2b9dc35703cf7) + - [ ] [远程代码执行(RCE)漏洞(CVE-2024-21534)](https://mp.weixin.qq.com/s?__biz=MzU3NzY3MzYzMw==&mid=2247498696&idx=1&sn=9c603a5712d1a1ba5d3bde85205229f7) + - [ ] [渗透测试 -- Windows基础操作与进阶](https://mp.weixin.qq.com/s?__biz=MzU3NzY3MzYzMw==&mid=2247498696&idx=2&sn=64ff2e196b3de12be5106971d980eb42) +- Insinuator.net + - [ ] [Vulnerability Disclosure: Command Injection in Kemp LoadMaster Load Balancer (CVE-2024-7591)](https://insinuator.net/2024/11/vulnerability-disclosure-command-injection-in-kemp-loadmaster-load-balancer-cve-2024-7591/) +- VMRay + - [ ] [Top Threat Intelligence Tools: Enhancing Cybersecurity Readiness](https://www.vmray.com/threat-intelligence-tools/) +- Bug Bounty in InfoSec Write-ups on Medium + - [ ] [SSRF To Internal Data Access Via PDF Print Feature](https://infosecwriteups.com/ssrf-to-internal-data-access-via-pdf-print-feature-b8e6a912844a?source=rss----7b722bfd1b8d--bug_bounty) +- SpiderLabs Blog + - [ ] [CVE-2024-11477: 7-Zip Flaw Allows Remote Code Execution](https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2024-11477-7-zip-flaw-allows-remote-code-execution/) + - [ ] [Rockstar 2FA Phishing-as-a-Service (PaaS): Noteworthy Email Campaigns](https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/rockstar-2fa-phishing-as-a-service-paas-noteworthy-email-campaigns/) +- Securelist + - [ ] [Consumer and privacy predictions for 2025](https://securelist.com/ksb-consumer-and-privacy-predictions-2025/114620/) +- Malwarebytes + - [ ] [Medical testing company LifeLabs failed to protect customer data, report finds](https://www.malwarebytes.com/blog/news/2024/11/medical-testing-company-lifelabs-failed-to-protect-customer-data-report-finds) +- Reverse Engineering + - [ ] ["Bootkitty": The First UEFI Bootkit Targeting Linux Systems](https://www.reddit.com/r/ReverseEngineering/comments/1h1fskn/bootkitty_the_first_uefi_bootkit_targeting_linux/) + - [ ] [Everyday Ghidra: Ghidra Data Types — Creating Custom GDTs From Windows Headers — Part 2](https://www.reddit.com/r/ReverseEngineering/comments/1h18gcb/everyday_ghidra_ghidra_data_types_creating_custom/) + - [ ] [Reverse engineering Microsoft BASIC](https://www.reddit.com/r/ReverseEngineering/comments/1h1ggnn/reverse_engineering_microsoft_basic/) + - [ ] [Supporting 65816 Hardware in the Chiplab](https://www.reddit.com/r/ReverseEngineering/comments/1h16yom/supporting_65816_hardware_in_the_chiplab/) +- Intigriti + - [ ] [The cyber threat landscape part 4: Emerging technologies and their security implications](https://blog.intigriti.com/business-insights/the-cyber-threat-landscape-part-4-emerging-technologies-and-their-security-implic) +- bishopfox.com + - [ ] [The Growing Concern of API Security](https://bishopfox.com/blog/the-growing-concern-of-api-security) +- Wallarm + - [ ] [How Is API Abuse Different from Web Application Attacks by Bots?](https://lab.wallarm.com/how-api-abuse-different-web-application-attacks-bots/) +- Telekom Security + - [ ] [Security Content for iOS, iPadOS, and macOS](https://github.security.telekom.com/2024/11/apple-heap-overflow.html) +- Dhole Moments + - [ ] [Beyond Bcrypt](https://soatok.blog/2024/11/27/beyond-bcrypt/) +- 体验盒子 + - [ ] [王慧文清华产品课](https://www.uedbox.com/post/69774/) +- FreeBuf网络安全行业门户 + - [ ] [四部门联合印发《电信网络诈骗及其关联违法犯罪联合惩戒办法》](https://www.freebuf.com/news/416315.html) + - [ ] [Firefox和Tor浏览器遭遇神秘0Day漏洞攻击](https://www.freebuf.com/news/416301.html) + - [ ] [FreeBuf早报 | 反网络勒索公司估值10亿美元;手游宝可梦或危害国家安全](https://www.freebuf.com/news/416279.html) + - [ ] [VPN正在成为企业入侵的关键路径](https://www.freebuf.com/news/416278.html) + - [ ] [星巴克遭供应链攻击,回到纸质办公时代](https://www.freebuf.com/news/416249.html) +- 绿盟科技技术博客 + - [ ] [绿盟科技威胁周报(2024.11.18-2024.11.24)](https://blog.nsfocus.net/weeklyreport202447/) +- 安全牛 + - [ ] [微软再次遭遇大规模宕机事故,波及365等多项服务;四部门联合印发《电信网络诈骗及其关联违法犯罪联合惩戒办法》 | 牛览](https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651133600&idx=1&sn=0850196b9130688ed2ddd53afe98a9bc&chksm=bd15a6738a622f65525716f7e56a30d5b551f1cc9aa6afe8d0dc708ef55124f0bfb76109b9d0&scene=58&subscene=0#rd) + - [ ] [一文读懂“OWASP LLM应用十大风险”,洞悉最新安全态势](https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651133600&idx=2&sn=e21832de5d28a248783884a589572816&chksm=bd15a6738a622f65b238ef54274f140dfc65bb6e1b30582b5df6f3c5267c949271b79f2f44f8&scene=58&subscene=0#rd) +- 奇客Solidot–传递最新科技情报 + - [ ] [调查显示大部分人不知道酒精的致癌风险](https://www.solidot.org/story?sid=79892) + - [ ] [Firefox v133.0 释出](https://www.solidot.org/story?sid=79891) + - [ ] [天文学家发现了只有 300 万年历史的年轻行星](https://www.solidot.org/story?sid=79890) + - [ ] [直布罗陀发现尼安德特人使用的缺氧加热室](https://www.solidot.org/story?sid=79889) + - [ ] [含氯胺饮用水中发现以前未知的化合物](https://www.solidot.org/story?sid=79888) + - [ ] [韩国法院判处一名故意增肥以逃避兵役的男子缓刑](https://www.solidot.org/story?sid=79887) + - [ ] [澳大利亚众议院通过禁止儿童使用社媒法案](https://www.solidot.org/story?sid=79886) + - [ ] [高通骁龙 X 笔电三季度销量不足 72 万台](https://www.solidot.org/story?sid=79885) +- 黑海洋 - IT技术知识库 + - [ ] [CloudPaste - 在线剪贴板](https://www.upx8.com/4467) + - [ ] [将 windows 系统通过 dd 重装成 linux debian 系统](https://www.upx8.com/4463) + - [ ] [甲骨文ARM架构VPS搭建 Mtproxy](https://www.upx8.com/4462) + - [ ] [解决 Docker 多服务时 nginx 反向代理无法解析后端服务名的问题](https://www.upx8.com/4460) + - [ ] [MySQL 删除大体积数据表文件的两种方法](https://www.upx8.com/4459) + - [ ] [VSCode 远程开发-从头开始配置一个远程开发环境](https://www.upx8.com/4458) +- 腾讯玄武实验室 + - [ ] [每日安全动态推送(24/11/27)](https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651959919&idx=1&sn=6077826df4f45838f6c99487abb8dc9d&chksm=8baed2f0bcd95be67ba67f479b0e43afc0c5138d0482a96780acc76c17d90f9bc89ced65f3c1&scene=58&subscene=0#rd) +- 腾讯安全应急响应中心 + - [ ] [大模型应用实践(一):AI助力Code Review安全漏洞发现](https://mp.weixin.qq.com/s?__biz=MjM5NzE1NjA0MQ==&mid=2651206699&idx=1&sn=b850cf1e858f00b90a717efd504988dc&chksm=bd2cd18d8a5b589baf4bc2e8229f0eef51a96cf1ffe79bcd9214278becd3684f3fa040892043&scene=58&subscene=0#rd) +- 奇安信 CERT + - [ ] [GitLab LFS Token 权限提升漏洞(CVE-2024-8114)安全风险通告](https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247502491&idx=1&sn=6bfeace574bf3ea581fbbb82cf005900&chksm=fe79ee03c90e67153a7cdca590eff3bbebfc9d7026e656bebc14779be100a7bee9b71f13927a&scene=58&subscene=0#rd) +- 安全客 + - [ ] [星巴克因供应商遭黑客攻击,被迫改用手写方式记录工资](https://mp.weixin.qq.com/s?__biz=MzA5ODA0NDE2MA==&mid=2649787474&idx=1&sn=849c75157b64bc5027ef6186f490c805&chksm=8893bc3dbfe4352b457a32d19dbf4628960c0e8804545926043674c142ba90be0a3973be78d3&scene=58&subscene=0#rd) +- 威努特安全网络 + - [ ] [智慧水利,安全先行——威努特灌区网络安全建设方案](https://mp.weixin.qq.com/s?__biz=MzAwNTgyODU3NQ==&mid=2651129273&idx=1&sn=3d493ceeaeee826f6718a97b652a2ca4&chksm=80e71f09b790961ff9ebb053ec439a51246eabd4c76d32d365702c1199043318534d8b53175c&scene=58&subscene=0#rd) +- 看雪学苑 + - [ ] [sign参数分析](https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458584116&idx=1&sn=449e4fc11adc4e47a9aac8dffd0877ab&chksm=b18c34be86fbbda8464bdaf18da7962d229ca9d1d4ecd5704d79e633b7cd37ef4829d1a69227&scene=58&subscene=0#rd) + - [ ] [“看雪漏洞小组”集结!组团挖洞,一起冲击华为漏洞更高奖励](https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458584116&idx=2&sn=efa0909856edd8923c4e025510b5cb8f&chksm=b18c34be86fbbda8264e38c310b407ecce383c96d111d66c164454920f3f1c4ef7203e68370e&scene=58&subscene=0#rd) + - [ ] [​星巴克1.1万家门店受影响!因其第三方软件供应商Blue Yonder遭勒索软件攻击](https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458584116&idx=3&sn=5df0fdac32b047c703aa1273778a8e7b&chksm=b18c34be86fbbda844af6ee2d16974d02dddfb228c6350a3fe40610bc6d1f62261783038b8f5&scene=58&subscene=0#rd) +- 二道情报贩子 + - [ ] [二道贩子藏情报文件的攻略](https://mp.weixin.qq.com/s?__biz=MzU5NTA3MTk5Ng==&mid=2247489666&idx=1&sn=5818d5abf339082934d947be53ff1bbf&chksm=fe76de11c901570778a640393bcebdfd379e3916462e76ce20475b1267a3e13a78332b30573d&scene=58&subscene=0#rd) +- 代码卫士 + - [ ] [俄黑客组织 RomCom 被指利用火狐和Windows 0day攻击用户](https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247521617&idx=1&sn=cc6372f588d0fbc52027797f7d23ae53&chksm=ea94a43bdde32d2d7788140cbef334c7440a1777d309ce9d91bac48e50624f4f067938c35f6f&scene=58&subscene=0#rd) + - [ ] [Palo Alto 防火墙 0day 由低级开发错误引发](https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247521617&idx=2&sn=0e9ac32a3223e727cd6cd99460e0387e&chksm=ea94a43bdde32d2d156961ca2f3e3020fe479986f24f7b566a4252db8e0cf759e9e2b35cea13&scene=58&subscene=0#rd) +- 安全研究GoSSIP + - [ ] [G.O.S.S.I.P 阅读推荐 2024-11-27 又一个内核内存安全漏洞猎手](https://mp.weixin.qq.com/s?__biz=Mzg5ODUxMzg0Ng==&mid=2247499276&idx=1&sn=fa57cd3c739d2a56024d1a6a6da003c7&chksm=c063d0d5f71459c32ce5dd3a25361caba4f9a8c7af58670973bb6750a59feddcc2e6e823f0a2&scene=58&subscene=0#rd) +- 数世咨询 + - [ ] [HackerOne 报告显示,人工智能风险主导安全担忧](https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247529698&idx=1&sn=4137961518433cac60a123f6cf7d88fd&chksm=c144065ff6338f49cf52eeaf3b2fa09a118b7b7648bd55d31f5a2cb742c6d8b6f18952b73322&scene=58&subscene=0#rd) + - [ ] [【业界动态】国家数据局印发《可信数据空间发展行动计划(2024—2028年)》](https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247529698&idx=2&sn=22ee9b03f2c75b2292be277629ba84f4&chksm=c144065ff6338f49839267915be9996dd493a7cced0ff02a4200ea22d60ea3c8055dc575c38e&scene=58&subscene=0#rd) +- 丁爸 情报分析师的工具箱 + - [ ] [【资料】认知战:北约 ACT 认知战探索概念的概念分析](https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651148009&idx=1&sn=028e531d6a46e0bf81e01073f8384d0c&chksm=f1af39d3c6d8b0c5d60104eab80199a4579d551c94a4aee53832760464a7b9e5f72df0f847d3&scene=58&subscene=0#rd) + - [ ] [【资料】认知战与民主:对伦理挑战和解决方案的批判性分析](https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651148009&idx=2&sn=9197041178049e39bd35787ea599d833&chksm=f1af39d3c6d8b0c56f216cc680d2545f5a68e935cdebad6d31ba32ee476d1447d6ffea956f78&scene=58&subscene=0#rd) +- 青衣十三楼飞花堂 + - [ ] [回绿盟新大楼参观了](https://mp.weixin.qq.com/s?__biz=MzUzMjQyMDE3Ng==&mid=2247487746&idx=1&sn=0e1f3d9bf0f0442f436b592c31b02331&chksm=fab2d23dcdc55b2b4251c995c42fc4d4c288d0e03a084425866ec03338556574c52b0b668000&scene=58&subscene=0#rd) +- 安全学术圈 + - [ ] [华中科技大学 | 大模型供应链研究路线图](https://mp.weixin.qq.com/s?__biz=MzU5MTM5MTQ2MA==&mid=2247491407&idx=1&sn=b18fd5364a37a23efbe44fb9746b71f1&chksm=fe2ee0c4c95969d2fded8594dd2f2de3fdc111970cf4b798006efba084ec8e6ab0edcacf57aa&scene=58&subscene=0#rd) +- 安全圈 + - [ ] [【安全圈】VPN正在成为企业入侵的关键路径](https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066249&idx=1&sn=c8eb4e218d2e6d7fd61aac243bb505d9&chksm=f36e7d89c419f49f7b61e6ea42f88847733c94ea11650af312cec6742f9eb93c97c96aa15dd7&scene=58&subscene=0#rd) + - [ ] [【安全圈】星巴克遭勒索攻击,回到纸质办公时代](https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066249&idx=2&sn=a365288784024618dd0cceec41933f95&chksm=f36e7d89c419f49f2a370b33baf7fb22440ee0ff29d36574b8cf98a1000ade39a59574f45350&scene=58&subscene=0#rd) + - [ ] [【安全圈】Firefox和Tor浏览器遭遇神秘0Day漏洞攻击](https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066249&idx=3&sn=c16dd8113efa3f879e94a0128384f7be&chksm=f36e7d89c419f49fb3a2915184568b4a51c1bcf58da2b60b496d622047008b653b429485ab28&scene=58&subscene=0#rd) + - [ ] [【安全圈】CVE-2024-8114:GitLab 漏洞允许权限升级](https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066249&idx=4&sn=df7d811b5e62d6af63575344f1f21cad&chksm=f36e7d89c419f49f075967dfff39374d77a07eeef0a4b0df50211a4fb3226a276a3c467fe120&scene=58&subscene=0#rd) +- 暗影安全 + - [ ] [倒计时11天!2024补天杯破解大赛150W奖金池,先到先得!](https://mp.weixin.qq.com/s?__biz=MzI2MzA3OTgxOA==&mid=2657165638&idx=1&sn=0f27a0d39a7d93eff18712e2fcd729ee&chksm=f1d4d3a3c6a35ab5b0794b28d768001fb5e82170d73851a8c0942aae4f805ee7d627fe0a8efc&scene=58&subscene=0#rd) +- dotNet安全矩阵 + - [ ] [.NET 一键关闭 Windows Defender 的利器](https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247496960&idx=1&sn=5bf2154e360bb25f8428be65b90bdd94&chksm=fa595bedcd2ed2fba049097e1b2c3221a8860fe1a627ccc86ee8c6ca6384ecede0edd344dfb6&scene=58&subscene=0#rd) + - [ ] [.NET 红队武器库和资源合集 (第47期)](https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247496960&idx=2&sn=2ceb8ea4211552b9e74b9013726a6059&chksm=fa595bedcd2ed2fbfe9bee3849089f16c9bfcbb849357528677c2c98cffc310689fc0b868262&scene=58&subscene=0#rd) + - [ ] [.NET 安全基础入门学习知识库](https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247496960&idx=3&sn=3d2502208dd5d8f57dda0eee8e062fbd&chksm=fa595bedcd2ed2fbbc7c95aefb08149435f04af82e4ba3bc65d635a65314b47f692f53f28ea8&scene=58&subscene=0#rd) +- 中国信息安全 + - [ ] [专题·网暴治理 | 在法治轨道上持续推进网络暴力治理](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=1&sn=9f082964ec742e1ec0c27f8b96bec91b&chksm=8b59edafbc2e64b9900ae686d9751fbe0fa9d54756001320075761b41a3cdc03620d41c2b366&scene=58&subscene=0#rd) + - [ ] [杂志征订 | 2025年《中国信息安全》杂志征订开始!](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=2&sn=d2025d2de8f811f7626029311ee6ef98&chksm=8b59edafbc2e64b9466eb7e61eee4afd877a170c4c35e8d2e15e7b6f7ac0e67ce936e2083ee8&scene=58&subscene=0#rd) + - [ ] [专家观点 | 李峥:科技强者恒强?AI可能例外](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=3&sn=2b97961836c62244692866c3742d0f81&chksm=8b59edafbc2e64b9439b47e7e420968bf68c9847ade4ce15109510a85dcee3a7c1c5e16e7ddd&scene=58&subscene=0#rd) + - [ ] [观点 | 坚持依法治网 推进网络综合治理](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=4&sn=7ce9a5d5d5cd92bcd680169cf96b2cd7&chksm=8b59edafbc2e64b9daa10d3d1314021b564cbc1fc8e2a705a807730341409e4438663d57c8c9&scene=58&subscene=0#rd) + - [ ] [评论 | 压实主体责任,规范算法技术](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=5&sn=b578e7739ae5804bf5b1a7be14974820&chksm=8b59edafbc2e64b9beb9a083ae8157532fe5d4de82c28cd8477d7e212f674d25b88e36222638&scene=58&subscene=0#rd) + - [ ] [前沿 | 构建“全链路”数据质量管控体系,夯实数据应用底座](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=6&sn=aa85b85e63a16882c20198e27717713c&chksm=8b59edafbc2e64b9ed9217dadfc066bfe992a9b3df372556d9beca929a3bd7ff0316b4eb0aec&scene=58&subscene=0#rd) + - [ ] [评论 | 让自动驾驶汽车行驶在法治轨道上](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=7&sn=aed28f47ef7afdc107343182524fb94a&chksm=8b59edafbc2e64b90c352415d5c5d4acb2fe5b2657796ffc712ee5494113d0dfa14fd1578534&scene=58&subscene=0#rd) +- 安全内参 + - [ ] [网站漏洞致用户信息长期被爬,两家保险商被罚超8100万元](https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513163&idx=1&sn=6e7bc3db9029e161c258fba47004aa43&chksm=ebfaf36bdc8d7a7d15a39a39e960ffa596396ccd943a500db69cc2d7b085ba62612c3080ba6b&scene=58&subscene=0#rd) + - [ ] [警惕消费技术武器化:热门手游Pokémon Go或危害国家安全](https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513163&idx=2&sn=6eb39be77b20ce00ce8b5d662d95fc79&chksm=ebfaf36bdc8d7a7d8be36bda15d7fc86fae215f6c196caf327e02dd2d2d5cfc7c06849280d1a&scene=58&subscene=0#rd) +- 补天平台 + - [ ] [倒计时11天!2024补天杯破解大赛150W奖金池,先到先得!](https://mp.weixin.qq.com/s?__biz=MzI2NzY5MDI3NQ==&mid=2247506549&idx=1&sn=fd85d8ceb06720de30bf44c94de11ee9&chksm=eaf99239dd8e1b2ffd6bccaf0cda89428ea99df47f0b65922e04c210aa65e32475fdf72bd964&scene=58&subscene=0#rd) +- 情报分析师 + - [ ] [在审讯过程中快速分裂一个人的 12 种方法](https://mp.weixin.qq.com/s?__biz=MzA3Mjc1MTkwOA==&mid=2650557684&idx=1&sn=7eb01e0c495a786df5e8318d2122391e&chksm=871162bfb066eba99e8ddbb9e8bbbd994f9f5720b7c361d1131280716783bf0c866364bffeb4&scene=58&subscene=0#rd) + - [ ] [情报分析报告:深度解析与影响评估](https://mp.weixin.qq.com/s?__biz=MzA3Mjc1MTkwOA==&mid=2650557684&idx=2&sn=c3b4de2f40efbc54906b755786b46b4d&chksm=871162bfb066eba9434f1226b0cad9b3fd44f884f27f76936813277b17c5b590ac8a4893dbf6&scene=58&subscene=0#rd) +- 百度安全应急响应中心 + - [ ] [年末冲刺|年终奖金上不封顶!!全域众测上线~](https://mp.weixin.qq.com/s?__biz=MzA4ODc0MTIwMw==&mid=2652541895&idx=1&sn=afd118ce87135593a80b28a322b8cc9f&chksm=8bcbb7fbbcbc3eedf07fbeb058cbc0f75a71baad3e7a3ca8686725b90e05ff223cfd877d909f&scene=58&subscene=0#rd) +- 中通安全应急响应中心 + - [ ] [中通SRC助力 | 先知安全沙龙 - 上海站 12月14日开启!](https://mp.weixin.qq.com/s?__biz=MzUyMTcwNTY3Mg==&mid=2247486309&idx=1&sn=430ae29f72cf04adaa357a74b12603d5&chksm=f9d64ac2cea1c3d48314604854a60ff6434a77b83cb2986d07396179f43c5da9017c66dde970&scene=58&subscene=0#rd) +- 极客公园 + - [ ] [《永夜星河》掀起追剧潮,成为商业价值最高的剧集之一,恒星引力做对了什么?](https://mp.weixin.qq.com/s?__biz=MTMwNDMwODQ0MQ==&mid=2653066078&idx=1&sn=5254b135a866c7ba1c50d5aa128e879a&chksm=7e57eee8492067fea74a998d14a5456d42270d674e50ad35275b84375c8743a9cf4fb746c27f&scene=58&subscene=0#rd) + - [ ] [烧光了 1000 亿,欧洲版「宁德时代」是如何破灭的?](https://mp.weixin.qq.com/s?__biz=MTMwNDMwODQ0MQ==&mid=2653066032&idx=1&sn=027ab889f7b4e1ac00f1f7497ececb1b&chksm=7e57ee864920679072d0b0c29c264f7e2db60ec0abb96905975002cb0f99f1e765e200c34fd3&scene=58&subscene=0#rd) + - [ ] [华为 Mate70 发布,5499 元起;国行 Switch 将停服;支付宝推「碰一下开门」方便骑手进小区 | 极客早知道](https://mp.weixin.qq.com/s?__biz=MTMwNDMwODQ0MQ==&mid=2653065994&idx=1&sn=85fe020be0c4b8a571e20b86bd873d09&chksm=7e57eebc492067aa3aa378843693d474a5d1d00edf55c2210c28841bb805f4fa102af0b4249c&scene=58&subscene=0#rd) +- 嘶吼专业版 + - [ ] [Interlock——针对 FreeBSD 服务器的新型勒索软件](https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247579811&idx=1&sn=f1240de61e68d9aec37c729a30c04bba&chksm=e9146899de63e18f231ee6e7f47abd20da226f0654ecaccf321e6fd22e0880013d631a6a0fdb&scene=58&subscene=0#rd) + - [ ] [17家单位联合发布《工业和信息化领域数据安全合规指引》(附下载)](https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247579811&idx=2&sn=914ff4b6c3df00056c2b55741c75d966&chksm=e9146899de63e18f93dbf5e5ff8193a2141dbf155674ce28c6775f17b3d4b6c1e013b7dbbcc1&scene=58&subscene=0#rd) +- 威胁猎人Threat Hunter + - [ ] [【反洗钱】2024年金融行业收单机构洗钱风险排行榜发布](https://mp.weixin.qq.com/s?__biz=MzI3NDY3NDUxNg==&mid=2247498302&idx=1&sn=809deb523196dd11539b75a0e6082e90&chksm=eb12dc05dc65551370989dceff058675bb28268b85fd19376e8b22d31cd34633dc8b76dbb47f&scene=58&subscene=0#rd) +- 火绒安全 + - [ ] [性能体验轻量化,火绒安全优化占用新升级](https://mp.weixin.qq.com/s?__biz=MzI3NjYzMDM1Mg==&mid=2247520577&idx=1&sn=e44affd47eb5dfa14827ec84fd65458f&chksm=eb704f7edc07c6685049f1c6763d8254273fa312396777759a2f4e0bc40c1c31dd369a37c7cd&scene=58&subscene=0#rd) + - [ ] [诚邀渠道合作伙伴共启新征程](https://mp.weixin.qq.com/s?__biz=MzI3NjYzMDM1Mg==&mid=2247520577&idx=2&sn=439c7e2fdbb9ba0f0c2b7f4a6762abed&chksm=eb704f7edc07c6689c946203dd7139bb7faeec197c111a3ecd8cb0f974956e846904eab9d3b1&scene=58&subscene=0#rd) +- 深信服千里目安全技术中心 + - [ ] [【漏洞通告】GitLab 权限提升漏洞(CVE-2024-8114)](https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247523860&idx=1&sn=6bd78d3240bebaa8b0b3669897db617d&chksm=ce461504f9319c127636bae094b3e7d3ca4eaef1b9b95e44ad7980154e6d827f30cd082466e3&scene=58&subscene=0#rd) + - [ ] [上周关注度较高的产品安全漏洞(20241118-20241124)](https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247523860&idx=2&sn=60dee21e95737f07ed9a68c90e5bf180&chksm=ce461504f9319c12192c0cb88cbb3db2a8b37756b91e892f421828c33472b2a30f55d5be871d&scene=58&subscene=0#rd) +- 吴鲁加 + - [ ] [评论生成海报 | 知识星球产品](https://mp.weixin.qq.com/s?__biz=Mzg5NDY4ODM1MA==&mid=2247485029&idx=1&sn=bde4defb913e077d10941c7124a274b2&chksm=c01a8b54f76d02426d556f18e2bda1a87bb7d91b2bb659681b40b99be9a9a63c162db904c63a&scene=58&subscene=0#rd) +- 百度安全实验室 + - [ ] [度安讲|第七期「智效融合,安全护航」深圳站技术沙龙成功举办](https://mp.weixin.qq.com/s?__biz=MzA3NTQ3ODI0NA==&mid=2247487527&idx=1&sn=b56eb05d430bd1d590afd867ae1b4479&chksm=9f6eb5aca8193cba9e452ff17091fa115cf57dbc308521cbf8ba853da57bb9199dfca7e8a198&scene=58&subscene=0#rd) +- 迪哥讲事 + - [ ] [信息收集技巧分享](https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247496428&idx=1&sn=7f17306b0547bb5bcdb2dc840dbb28b5&chksm=e8a5f88fdfd27199c49b8b35892477caf7728df103af075d3a3b5c85e4f8bb07598ae9e48f2c&scene=58&subscene=0#rd) +- Securityinfo.it + - [ ] [Sextortion, ora i cybercriminali usano gli indirizzi di casa](https://www.securityinfo.it/2024/11/27/sextortion-ora-i-cybercriminali-usano-gli-indirizzi-di-casa/?utm_source=rss&utm_medium=rss&utm_campaign=sextortion-ora-i-cybercriminali-usano-gli-indirizzi-di-casa) + - [ ] [ACN rilascia le linee guida per la protezione delle banche dati dagli usi impropri](https://www.securityinfo.it/2024/11/27/acn-rilascia-le-linee-guida-per-la-protezione-delle-banche-dati-dagli-usi-impropri/?utm_source=rss&utm_medium=rss&utm_campaign=acn-rilascia-le-linee-guida-per-la-protezione-delle-banche-dati-dagli-usi-impropri) + - [ ] [Esposizione alle minacce come gestirla secondo Microsoft](https://www.securityinfo.it/2024/11/27/esposizione-alle-minacce-come-gestirla-secondo-microsoft/?utm_source=rss&utm_medium=rss&utm_campaign=esposizione-alle-minacce-come-gestirla-secondo-microsoft) + - [ ] [Ingecom Ignition: “Siamo più forti, ma dobbiamo farci conoscere”](https://www.securityinfo.it/2024/11/27/ingecom-ignition-siamo-piu-forti-ma-dobbiamo-farci-conoscere/?utm_source=rss&utm_medium=rss&utm_campaign=ingecom-ignition-siamo-piu-forti-ma-dobbiamo-farci-conoscere) +- ICT Security Magazine + - [ ] [Intelligenza Artificiale Privacy Preserving: un Futuro per la Protezione dei Dati Sensibili](https://www.ictsecuritymagazine.com/articoli/intelligenza-artificiale-privacy-preserving/) +- Max Kersten + - [ ] [Ghidra Tip 0x08: Scripting with microservices](https://maxkersten.nl/2024/11/27/ghidra-tip-0x08-scripting-with-microservices/) +- SANS Internet Storm Center, InfoCON: green + - [ ] [ISC Stormcast For Wednesday, November 27th, 2024 https://isc.sans.edu/podcastdetail/9234, (Wed, Nov 27th)](https://isc.sans.edu/diary/rss/31482) +- Schneier on Security + - [ ] [NSO Group Spies on People on Behalf of Governments](https://www.schneier.com/blog/archives/2024/11/nso-group-spies-on-people-on-behalf-of-governments.html) +- Over Security - Cybersecurity news aggregator + - [ ] [Leak di dati e riciclaggio: un hub per il riciclaggio di denaro in Sudafrica](https://www.insicurezzadigitale.com/leak-di-dati-e-riciclaggio-un-hub-per-il-riciclaggio-di-denaro-in-sudafrica/) + - [ ] [Microsoft re-releases Exchange updates after fixing mail delivery](https://www.bleepingcomputer.com/news/security/microsoft-re-releases-exchange-updates-after-fixing-mail-delivery/) + - [ ] [T-Mobile rebuffed breach attempts by hackers likely connected to China’s Salt Typhoon](https://therecord.media/tmobile-salt-typhoon-hacking-china) + - [ ] [Hackers abuse popular Godot game engine to infect thousands of PCs](https://www.bleepingcomputer.com/news/security/new-godloader-malware-infects-thousands-of-gamers-using-godot-scripts/) + - [ ] [Hackers exploit ProjectSend flaw to backdoor exposed servers](https://www.bleepingcomputer.com/news/security/hackers-exploit-projectsend-flaw-to-backdoor-exposed-servers/) + - [ ] [Foto No Hat Computer Security Conference 2024](https://www.hacklabg.net/uncategorized/foto-no-hat-computer-security-conference-2024/) + - [ ] [British government demands Chinese-owned company appoint a security chief with UK clearances](https://therecord.media/british-government-demands-china-company-hire-cso-uk-clearances) + - [ ] [Contributing to Kali](https://www.kali.org/blog/contributing-to-kali/) + - [ ] [Hoboken closes city hall, local courts after pre-Thanksgiving ransomware attack](https://therecord.media/hoboken-closes-city-hall-ransomware) + - [ ] [Zello asks users to reset passwords after security incident](https://www.bleepingcomputer.com/news/security/zello-asks-users-to-reset-passwords-after-security-incident/) + - [ ] [Microsoft says it's not using your Word, Excel data for AI training](https://www.bleepingcomputer.com/news/microsoft/microsoft-says-its-not-using-your-word-excel-data-for-ai-training/) + - [ ] [Appeals court overturns Treasury sanctions against crypto mixer Tornado Cash](https://therecord.media/tornado-cash-crypto-mixer-judge-overturns-sanctions) + - [ ] [BIC, Starbucks, Morrisons continue recovery after Blue Yonder ransomware attack](https://therecord.media/starbucks-bic-morrisons-blue-yonder-supply-chain-attack-ransomware) + - [ ] [Researchers discover first UEFI bootkit malware for Linux](https://www.bleepingcomputer.com/news/security/researchers-discover-bootkitty-first-uefi-bootkit-malware-for-linux/) + - [ ] [Judge rejects data brokers’ bid to throw out case brought by law enforcement officers](https://therecord.media/judge-rejects-bid-to-throw-out-data-broker-police-privacy-case) + - [ ] [India’s new cyber rules for telecoms come with big privacy risks, experts say](https://therecord.media/india-telecom-act-cyber-regulations-privacy-concerns) + - [ ] [Chinese hackers breached T-Mobile's routers to scope out network](https://www.bleepingcomputer.com/news/security/chinese-hackers-breached-t-mobiles-routers-to-scope-out-network/) + - [ ] [Sextortion, ora i cybercriminali usano gli indirizzi di casa](https://www.securityinfo.it/2024/11/27/sextortion-ora-i-cybercriminali-usano-gli-indirizzi-di-casa/) + - [ ] [Cloudflare says it lost 55% of logs pushed to customers for 3.5 hours](https://www.bleepingcomputer.com/news/security/cloudflare-says-it-lost-55-percent-of-logs-pushed-to-customers-for-35-hours/) + - [ ] [5 segnali che indicano che hai bisogno di un servizio di Managed Detection & Response](https://www.certego.net/blog/5-segnali-che-indicano-che-hai-bisogno-di-un-servizio-di-managed-detection-response/) + - [ ] [Drones repeatedly flown over US airbases in UK prompt hostile reconnaissance fears](https://therecord.media/us-air-force-base-uk-drones-surveillance) + - [ ] [Police bust pirate streaming service making €250 million per month](https://www.bleepingcomputer.com/news/technology/police-bust-pirate-streaming-service-making-250-million-per-month/) + - [ ] [The Black Friday 2024 Cybersecurity, IT, VPN, & Antivirus Deals](https://www.bleepingcomputer.com/news/security/the-black-friday-2024-cybersecurity-it-vpn-and-antivirus-deals/) + - [ ] [ACN rilascia le linee guida per la protezione delle banche dati dagli usi impropri](https://www.securityinfo.it/2024/11/27/acn-rilascia-le-linee-guida-per-la-protezione-delle-banche-dati-dagli-usi-impropri/) + - [ ] [CISA Enhances Secure by Design Strategy with AI Red Teaming for Critical Infrastructure Protection](https://cyble.com/blog/cisa-stresses-upon-ai-red-teaming/) + - [ ] [PSLoramyra: Technical Analysis of Fileless Malware Loader](https://any.run/cybersecurity-blog/psloramyra-malware-technical-analysis/) + - [ ] [Esposizione alle minacce come gestirla secondo Microsoft](https://www.securityinfo.it/2024/11/27/esposizione-alle-minacce-come-gestirla-secondo-microsoft/) + - [ ] [The 2023–2024 Annual Cyber Threat Report Reveals Rising Cyber Threat Trends for Individuals and Businesses](https://cyble.com/blog/insights-from-2023-2024-annual-cyber-threat-report/) + - [ ] [Consumer and privacy predictions for 2025](https://securelist.com/ksb-consumer-and-privacy-predictions-2025/114620/) + - [ ] [Smartphone scareware: cracked screen as a result of virus](https://www.mobile-hacker.com/2024/11/27/smartphone-scareware-cracked-screen-as-a-result-of-virus/) + - [ ] [Attacco a INPS Servizi: non c’è rivendicazione, ma la grande assente è la trasparenza](https://www.cybersecurity360.it/news/attacco-a-inps-servizi-non-ce-rivendicazione-ma-la-grande-assente-e-la-trasparenza/) + - [ ] [Dal rischio alla resilienza: le misure chiave per rafforzare la cyber security degli enti pubblici](https://www.cybersecurity360.it/legal/dal-rischio-alla-resilienza-le-misure-chiave-per-rafforzare-la-cyber-security-degli-enti-pubblici/) + - [ ] [Cyber Resilience Act, cosa cambia per la sicurezza dei prodotti digitali e IoT](https://www.cybersecurity360.it/legal/cyber-resilience-act-cosa-cambia-per-la-sicurezza-dei-prodotti-digitali-e-iot-luci-e-ombre/) + - [ ] [Diritti dei rider e algoritmo tiranno: la sanzione privacy a Foodinho sia monito per tutti](https://www.cybersecurity360.it/news/diritti-dei-rider-e-algoritmo-tiranno-la-sanzione-privacy-a-foodinho-sia-monito-per-tutti/) + - [ ] [Infowar nelle elezioni americane: attori coinvolti, armi usate e impatti geopolitici](https://www.cybersecurity360.it/nuove-minacce/infowar-nelle-elezioni-americane-attori-coinvolti-armi-usate-e-impatti-geopolitici/) + - [ ] [Whistleblowing e canali interni di segnalazione: ANAC detta le regole per una corretta gestione](https://www.cybersecurity360.it/legal/whistleblowing-e-canali-interni-di-segnalazione-anac-detta-le-regole-per-una-corretta-gestione/) + - [ ] [Occuparsi o pre-occuparsi della NIS 2? Ecco come avviare un percorso di adeguamento](https://www.cybersecurity360.it/legal/occuparsi-o-pre-occuparsi-della-nis-2-ecco-come-avviare-un-percorso-di-adeguamento/) + - [ ] [Infostealer, la nuova frontiera del crimine digitale: cosa sono, come difendersi](https://www.cybersecurity360.it/nuove-minacce/infostealer-la-nuova-frontiera-del-crimine-digitale-cosa-sono-come-difendersi/) + - [ ] [Kill-floor, il malware che “uccide” le applicazioni di sicurezza: ecco come difendersi](https://www.cybersecurity360.it/news/kill-floor-il-malware-che-uccide-le-applicazioni-di-sicurezza-ecco-come-difendersi/) + - [ ] [Cyber exposure: ecco cosa serve alle aziende per gestirla correttamente](https://www.cybersecurity360.it/soluzioni-aziendali/cyber-exposure-un-approccio-proattivo-alla-sicurezza-per-gestirla-correttamente/) + - [ ] [Ransomware-driven data exfiltration: techniques and implications](https://blog.sekoia.io/ransomware-driven-data-exfiltration-techniques-and-implications/) + - [ ] [Ingecom Ignition: “Siamo più forti, ma dobbiamo farci conoscere”](https://www.securityinfo.it/2024/11/27/ingecom-ignition-siamo-piu-forti-ma-dobbiamo-farci-conoscere/) + - [ ] [Credit Card Skimmer Malware Targeting Magento Checkout Pages](https://blog.sucuri.net/2024/11/credit-card-skimmer-malware-targeting-magento-checkout-pages.html) + - [ ] [Hacker in Snowflake Extortions May Be a U.S. Soldier](https://krebsonsecurity.com/2024/11/hacker-in-snowflake-extortions-may-be-a-u-s-soldier/) +- Full Disclosure + - [ ] [SEC Consult SA-20241127-0 :: Stored Cross-Site Scripting in Omada Identity (CVE-2024-52951)](https://seclists.org/fulldisclosure/2024/Nov/19) + - [ ] [SEC Consult SA-20241125-0 :: Unlocked JTAG interface and buffer overflow in Siemens SM-2558 Protocol Element, Siemens CP-2016 & CP-2019](https://seclists.org/fulldisclosure/2024/Nov/18) + - [ ] [Re: Local Privilege Escalations in needrestart](https://seclists.org/fulldisclosure/2024/Nov/17) +- The Hacker News + - [ ] [Researchers Discover "Bootkitty" – First UEFI Bootkit Targeting Linux Kernels](https://thehackernews.com/2024/11/researchers-discover-bootkitty-first.html) + - [ ] [Critical Flaw in ProjectSend Under Active Exploitation Against Public-Facing Servers](https://thehackernews.com/2024/11/critical-flaw-in-projectsend-under.html) + - [ ] [Latest Multi-Stage Attack Scenarios with Real-World Examples](https://thehackernews.com/2024/11/latest-multi-stage-attack-scenarios.html) + - [ ] [APT-C-60 Hackers Exploit StatCounter and Bitbucket in SpyGlace Malware Campaign](https://thehackernews.com/2024/11/apt-c-60-exploits-wps-office.html) + - [ ] [INTERPOL Busts African Cybercrime: 1,006 Arrests, 134,089 Malicious Networks Dismantled](https://thehackernews.com/2024/11/interpol-busts-african-cybercrime-1006.html) + - [ ] [Matrix Botnet Exploits IoT Devices in Widespread DDoS Botnet Campaign](https://thehackernews.com/2024/11/matrix-botnet-exploits-iot-devices-in.html) +- Computer Forensics + - [ ] [Forensic Collection and Decoding of Tyco American Dynamics VideoEdge 2U Network Video Recorder NVR](https://www.reddit.com/r/computerforensics/comments/1h17ry5/forensic_collection_and_decoding_of_tyco_american/) +- Technical Information Security Content & Discussion + - [ ] [New PE Vulnerability in Windows OS!](https://www.reddit.com/r/netsec/comments/1h112rz/new_pe_vulnerability_in_windows_os/) + - [ ] [Everyday Ghidra: Ghidra Data Types — Creating Custom GDTs From Windows Headers — Part 2](https://www.reddit.com/r/netsec/comments/1h18g21/everyday_ghidra_ghidra_data_types_creating_custom/) + - [ ] [Mobile scareware now mimics cracked smartphone screen as a result of a fake virus infection](https://www.reddit.com/r/netsec/comments/1h0zxii/mobile_scareware_now_mimics_cracked_smartphone/) + - [ ] [Cross-Site POST Requests Without a Content-Type Header](https://www.reddit.com/r/netsec/comments/1h1hvru/crosssite_post_requests_without_a_contenttype/) + - [ ] [BusKill cables now available in a brick-and-mortar in #TheNetherlands 🇳🇱🧱](https://www.reddit.com/r/netsec/comments/1h1apql/buskill_cables_now_available_in_a_brickandmortar/) + - [ ] [The Ultimate Handheld Hacking Device - My Experience with NetHunter](https://www.reddit.com/r/netsec/comments/1h1ie4s/the_ultimate_handheld_hacking_device_my/) + - [ ] [The hidden network report - How China unites state, corporate, and academic assets for offensive campaigns](https://www.reddit.com/r/netsec/comments/1h172ab/the_hidden_network_report_how_china_unites_state/) +- Tor Project blog + - [ ] [The freedom to browse with privacy](https://blog.torproject.org/freedom-to-browse/) +- Blackhat Library: Hacking techniques and research + - [ ] [Hudson Rock Announces First Comprehensive Infostealers AI Bot: CavalierGPT (Completely Free)](https://www.reddit.com/r/blackhat/comments/1h15cwy/hudson_rock_announces_first_comprehensive/) + - [ ] [How to scrape data from a website](https://www.reddit.com/r/blackhat/comments/1h1eluf/how_to_scrape_data_from_a_website/) +- Social Engineering + - [ ] [Where is that “place” where a cancelled phone number goes if it hasn’t been allocated a new user yet ?](https://www.reddit.com/r/SocialEngineering/comments/1h19zbn/where_is_that_place_where_a_cancelled_phone/) +- Deep Web + - [ ] [i just want to find some pediatric/ icu textbooks, can i find them in dark web](https://www.reddit.com/r/deepweb/comments/1h1d2ay/i_just_want_to_find_some_pediatric_icu_textbooks/) +- Information Security + - [ ] [Bachelor’s in information technology and information systems](https://www.reddit.com/r/Information_Security/comments/1h1dn8w/bachelors_in_information_technology_and/) + - [ ] [Bloodhound *BIG* dataset publicly available?](https://www.reddit.com/r/Information_Security/comments/1h153kp/bloodhound_big_dataset_publicly_available/) +- Krebs on Security + - [ ] [Hacker in Snowflake Extortions May Be a U.S. Soldier](https://krebsonsecurity.com/2024/11/hacker-in-snowflake-extortions-may-be-a-u-s-soldier/) +- netsecstudents: Subreddit for students studying Network Security and its related subjects + - [ ] [New Windows OS PE!](https://www.reddit.com/r/netsecstudents/comments/1h110vv/new_windows_os_pe/) + - [ ] [How do i land in cybersecurity job help me](https://www.reddit.com/r/netsecstudents/comments/1h0y3z8/how_do_i_land_in_cybersecurity_job_help_me/) +- Boschko Security Blog + - [ ] [Breaking Down Adversarial Machine Learning Attacks Through Red Team Challenges](https://boschko.ca/adversarial-ml/) +- Deeplinks + - [ ] [One Down, Many to Go with Pre-Installed Malware on Android](https://www.eff.org/deeplinks/2024/11/one-down-many-go-pre-installed-malware-android) + - [ ] [Tell the Senate: Don’t Weaponize the Treasury Department Against Nonprofits](https://www.eff.org/deeplinks/2024/11/tell-senate-dont-weaponize-treasury-department-against-nonprofits) +- Security Affairs + - [ ] [Bootkitty is the first UEFI Bootkit designed for Linux systems](https://securityaffairs.com/171479/malware/bootkitty-uefi-bootkit-linux.html) + - [ ] [VMware fixed five vulnerabilities in Aria Operations product](https://securityaffairs.com/171472/security/vmware-fixed-five-vulnerabilitiesaria-operations.html) + - [ ] [Operation Serengeti: INTERPOL arrested 1,006 suspects in 19 African countries](https://securityaffairs.com/171462/cyber-crime/operation-serengeti-interpol.html) + - [ ] [How DSPM Helps Businesses Meet Compliance Requirements](https://securityaffairs.com/171457/security/how-dspm-helps-businesses-meet-compliance-requirements.html) + - [ ] [Russian group RomCom exploited Firefox and Tor Browser zero-days to target attacks Europe and North America](https://securityaffairs.com/171443/apt/russia-romcom-group-firefox-tor-browser-zero-day.html) +- 网安寻路人 + - [ ] [“清朗·网络平台算法典型问题治理”专项行动中的动态定价算法](https://mp.weixin.qq.com/s?__biz=MzIxODM0NDU4MQ==&mid=2247505447&idx=1&sn=dddc4c4eb23290f1cb2fc889b15b9fe9&chksm=97e96bcda09ee2db28534d624354723e0dca6ab0c2cd8846c37b151da8fa361ab936140f5f6e&scene=58&subscene=0#rd) diff --git a/archive/tmp/2024-11-28.json b/archive/tmp/2024-11-28.json new file mode 100644 index 00000000..f3721c6c --- /dev/null +++ b/archive/tmp/2024-11-28.json @@ -0,0 +1,514 @@ +{ + "SecWiki News": { + "SecWiki News 2024-11-27 Review": "http://www.sec-wiki.com/?2024-11-27" + }, + "Hacking Articles": { + "Abusing AD-DACL: GenericWrite": "https://www.hackingarticles.in/abusing-ad-dacl-genericwrite/" + }, + "paper - Last paper": { + "Android 恶意软件混淆与对抗技术专题": "https://paper.seebug.org/3244/", + "Prompt 越狱手册": "https://paper.seebug.org/3243/" + }, + "安全客-有思想的安全新媒体": { + "数字城市AI安全运营中心签约揭牌,360赋能长三角城市安全新篇章": "https://www.anquanke.com/post/id/302239", + "CVE-2024-8114:GitLab 漏洞允许权限升级": "https://www.anquanke.com/post/id/302236", + "威胁行为者 RomCom 利用 Mozilla Firefox 和 Microsoft Windows 中的零日漏洞发起协同攻击": "https://www.anquanke.com/post/id/302232", + "CVE-2024-0130:NVIDIA修补UFM产品中的高严重性漏洞": "https://www.anquanke.com/post/id/302229", + "谷歌新推出的还原凭证工具简化了安卓迁移后的应用程序登录过程": "https://www.anquanke.com/post/id/302226", + "为包括星巴克在内的美国和英国商店提供服务的软件公司 Blue Yonder 遭勒索软件攻击": "https://www.anquanke.com/post/id/302223", + "网络安全警报:MUT-8694 供应链攻击以 npm 和 PyPI 生态系统为目标": "https://www.anquanke.com/post/id/302220", + "CVE-2024-41779 (CVSS 9.8):IBM Rhapsody Model Manager 漏洞使系统面临风险": "https://www.anquanke.com/post/id/302217", + "CyberVolk:模糊在行动主义、勒索软件和地缘政治之间的黑客主义集体": "https://www.anquanke.com/post/id/302214", + "【供应链攻击】恶意 npm 包通过名字劫持植入 SSH 后门": "https://www.anquanke.com/post/id/302211" + }, + "Security Boulevard": { + "Interpol, African Nations Arrest 1,006 in Sweeping ‘Operation Serengeti’": "https://securityboulevard.com/2024/11/interpol-african-nations-arrest-1006-in-sweeping-operation-serengeti/", + "Exabeam Allies With Wiz to Integrate CNAPP With SIEM Platform": "https://securityboulevard.com/2024/11/exabeam-allies-with-wiz-to-integrate-cnapp-with-siem-platform/", + "Protecting Web-Based Work: Connecting People, Web Browsers and Security": "https://securityboulevard.com/2024/11/protecting-web-based-work-connecting-people-web-browsers-and-security/" + }, + "Trustwave Blog": { + "Why a Zero Trust Architecture Must Include Database Security": "https://www.trustwave.com/en-us/resources/blogs/trustwave-blog/why-a-zero-trust-architecture-must-include-database-security/" + }, + "嘶吼 RoarTalk – 网络安全行业综合服务平台,4hou.com": { + "盛邦安全2024“乌镇时间”,权小文入选人工智能专委会推进计划牵头人": "https://www.4hou.com/posts/VWlB", + "DayDayMap全球网络空间资产测绘平台获评WIT2024【年度安全技术变革TOP10】": "https://www.4hou.com/posts/RXwz", + "聚焦乌镇丨盛邦安全权小文:智能交通与卫星互联网是一场产业协同变革": "https://www.4hou.com/posts/W1m4", + "17家单位联合发布《工业和信息化领域数据安全合规指引》(附下载)": "https://www.4hou.com/posts/7MY8", + "Interlock——针对 FreeBSD 服务器的新型勒索软件": "https://www.4hou.com/posts/nlGD", + "盛邦安全董事长权晓文:构建全面完善的安全防护体系迫在眉睫": "https://www.4hou.com/posts/5M3q", + "盛邦安全荣获2023年度北京市科学技术进步奖,以创新技术护航工业互联网安全": "https://www.4hou.com/posts/6M2L" + }, + "奇安信攻防社区": { + "ksmbd 条件竞争漏洞挖掘:思路与案例": "https://forum.butian.net/share/3900" + }, + "Recent Commits to cve:main": { + "Update Wed Nov 27 22:35:45 UTC 2024": "https://github.com/trickest/cve/commit/961dcb5a60c129fde385240b2bf050929ac63056", + "Update Wed Nov 27 14:32:20 UTC 2024": "https://github.com/trickest/cve/commit/a21d2566b1f6939d7d996c7e9db433943e6e96b6", + "Update Wed Nov 27 06:33:57 UTC 2024": "https://github.com/trickest/cve/commit/f6d845c13b12f2339e9e97c1c7cc127cb8b3a81d" + }, + "InfoSec Write-ups - Medium": { + "3 Way vs 4 Way Handshake": "https://infosecwriteups.com/3-way-vs-4-way-handshake-65b24ac63ca6?source=rss----7b722bfd1b8d---4", + "Why Small Businesses Are Prime Targets for Cyberattacks and How They Can Defend Themselves": "https://infosecwriteups.com/why-small-businesses-are-prime-targets-for-cyberattacks-and-how-they-can-defend-themselves-7ae0d3e670d1?source=rss----7b722bfd1b8d---4", + "DevSecOps: Beyond Tools Integration": "https://infosecwriteups.com/devsecops-beyond-tools-integration-4da9280c652f?source=rss----7b722bfd1b8d---4", + "Python for Security Engineers": "https://infosecwriteups.com/python-for-security-engineers-61c2cd991ab4?source=rss----7b722bfd1b8d---4", + "How I Created an AI SOC Analyst": "https://infosecwriteups.com/how-i-created-an-ai-soc-analyst-f2ee2e9e86d5?source=rss----7b722bfd1b8d---4", + "Reentrancy Attack on Smart Contract": "https://infosecwriteups.com/reentrancy-attack-on-smart-contract-9f07335053f7?source=rss----7b722bfd1b8d---4", + "How to Build a Strong Cybersecurity Strategy ?": "https://infosecwriteups.com/how-to-build-a-strong-cybersecurity-strategy-67e235beca6e?source=rss----7b722bfd1b8d---4", + "SSRF To Internal Data Access Via PDF Print Feature": "https://infosecwriteups.com/ssrf-to-internal-data-access-via-pdf-print-feature-b8e6a912844a?source=rss----7b722bfd1b8d---4", + "The Discovery Story: How YouTube’s Logout Parameter Led to a Security Gap": "https://infosecwriteups.com/the-discovery-story-how-youtubes-logout-parameter-led-to-a-security-gap-5e144bcdfac8?source=rss----7b722bfd1b8d---4", + "Unleashing the Potential of Flipper Zero: A Deep Dive into Cyber Gadgets": "https://infosecwriteups.com/unleashing-the-potential-of-flipper-zero-a-deep-dive-into-cyber-gadgets-a672fd1798a4?source=rss----7b722bfd1b8d---4" + }, + "一个被知识诅咒的人": { + "【人工智能】使用Python实现序列到序列(Seq2Seq)模型进行机器翻译": "https://blog.csdn.net/nokiaguy/article/details/144075893", + "【Python】理解 Python 的内存管理:从垃圾回收到内存泄漏检测": "https://blog.csdn.net/nokiaguy/article/details/144075820", + "使用Python和FastAPI构建AI服务接口:从模型封装到Web服务": "https://blog.csdn.net/nokiaguy/article/details/144075780" + }, + "Sucuri Blog": { + "Credit Card Skimmer Malware Targeting Magento Checkout Pages": "https://blog.sucuri.net/2024/11/credit-card-skimmer-malware-targeting-magento-checkout-pages.html" + }, + "Files ≈ Packet Storm": { + "ABB Cylon Aspect 3.08.01 vstatConfigurationDownload.php Configuration Download": "https://packetstormsecurity.com/files/182871/ZSL-2024-5863.txt", + "Akuvox Smart Intercom/Doorphone ServicesHTTPAPI Improper Access Control": "https://packetstormsecurity.com/files/182870/ZSL-2024-5862.txt", + "Debian Security Advisory 5819-1": "https://packetstormsecurity.com/files/182869/dsa-5819-1.txt", + "Ubuntu Security Notice USN-7126-1": "https://packetstormsecurity.com/files/182868/USN-7126-1.txt", + "Ubuntu Security Notice USN-7127-1": "https://packetstormsecurity.com/files/182867/USN-7127-1.txt", + "Ubuntu Security Notice USN-7130-1": "https://packetstormsecurity.com/files/182866/USN-7130-1.txt", + "Ubuntu Security Notice USN-7125-1": "https://packetstormsecurity.com/files/182865/USN-7125-1.txt", + "Ubuntu Security Notice USN-6988-2": "https://packetstormsecurity.com/files/182864/USN-6988-2.txt", + "Ubuntu Security Notice USN-7129-1": "https://packetstormsecurity.com/files/182863/USN-7129-1.txt", + "Ubuntu Security Notice USN-7128-1": "https://packetstormsecurity.com/files/182862/USN-7128-1.txt", + "Ubuntu Security Notice USN-7117-2": "https://packetstormsecurity.com/files/182861/USN-7117-2.txt", + "Red Hat Security Advisory 2024-9885-03": "https://packetstormsecurity.com/files/182860/RHSA-2024-9885-03.txt", + "Red Hat Security Advisory 2024-10492-03": "https://packetstormsecurity.com/files/182859/RHSA-2024-10492-03.txt", + "Red Hat Security Advisory 2024-10483-03": "https://packetstormsecurity.com/files/182858/RHSA-2024-10483-03.txt", + "Red Hat Security Advisory 2024-10472-03": "https://packetstormsecurity.com/files/182857/RHSA-2024-10472-03.txt", + "Red Hat Security Advisory 2024-10389-03": "https://packetstormsecurity.com/files/182856/RHSA-2024-10389-03.txt", + "Red Hat Security Advisory 2024-10386-03": "https://packetstormsecurity.com/files/182855/RHSA-2024-10386-03.txt", + "Red Hat Security Advisory 2024-10385-03": "https://packetstormsecurity.com/files/182854/RHSA-2024-10385-03.txt", + "Red Hat Security Advisory 2024-10384-03": "https://packetstormsecurity.com/files/182853/RHSA-2024-10384-03.txt", + "Red Hat Security Advisory 2024-10381-03": "https://packetstormsecurity.com/files/182852/RHSA-2024-10381-03.txt", + "Red Hat Security Advisory 2024-10379-03": "https://packetstormsecurity.com/files/182851/RHSA-2024-10379-03.txt", + "Red Hat Security Advisory 2024-10289-03": "https://packetstormsecurity.com/files/182850/RHSA-2024-10289-03.txt", + "Red Hat Security Advisory 2024-10282-03": "https://packetstormsecurity.com/files/182849/RHSA-2024-10282-03.txt", + "Red Hat Security Advisory 2024-10281-03": "https://packetstormsecurity.com/files/182848/RHSA-2024-10281-03.txt", + "Red Hat Security Advisory 2024-10275-03": "https://packetstormsecurity.com/files/182847/RHSA-2024-10275-03.txt" + }, + "Doonsec's feed": { + "开发 & 安全 | SSRF[URLConnection] 与 HttpClient": "https://mp.weixin.qq.com/s?__biz=MzkwMzQyMTg5OA==&mid=2247484935&idx=1&sn=33803e115ddf05adc0ebd5afc082636d", + "网安众生相【四十七】网络安全一本及以上学历就业路线推荐,适用毕业一两年甲方就业的同学....": "https://mp.weixin.qq.com/s?__biz=MzI1Mjc3NTUwMQ==&mid=2247536753&idx=1&sn=b3ae96aa4bb51470b962b0f96714cc95", + "秦安:有内应!美深层政府疯狂,普京准核反击,中国股市血流成河": "https://mp.weixin.qq.com/s?__biz=MzA5MDg1MDUyMA==&mid=2650475441&idx=1&sn=164de8f99938c46ffda7685ced21f348", + "顺景ERP GetFile接口存在任意文件读取漏洞 附POC": "https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247487869&idx=1&sn=c6eec65d79d82285101ba7a80848077c", + "【资料】认知战:北约 ACT 认知战探索概念的概念分析": "https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651148009&idx=1&sn=028e531d6a46e0bf81e01073f8384d0c", + "【资料】认知战与民主:对伦理挑战和解决方案的批判性分析": "https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651148009&idx=2&sn=9197041178049e39bd35787ea599d833", + "软件测试有哪些内容": "https://mp.weixin.qq.com/s?__biz=MzU5MTIxNzg0Ng==&mid=2247488010&idx=1&sn=816fc5bb303fac45fa4e53111fdbe490", + "app攻防-校验签名对抗&IO重定向&PM篇": "https://mp.weixin.qq.com/s?__biz=MzkxNDY0NjY3MQ==&mid=2247485246&idx=1&sn=0d538aef7f8733147009f277526c3d4c", + "北七家-未来科学城,3居变4居豪装,理想楼层/户型/朝向": "https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=1&sn=927fb8d4c8df2b6ca2ae75bbef03d5e3", + "亚洲首例:众安银行为散户提供比特币和以太币交易服务!": "https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=2&sn=5dc21ca435bda19ad024d5a3757e61e4", + "【干货】笑傲职场的独家经验(1)": "https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=3&sn=374b205dc5340b22750a5fcbd8a60ac1", + "【干货原创】实网攻防演习常态化,会带来什么变化01": "https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=4&sn=6573118a1ce12d2d1c2a71c21242749c", + "【干货原创】K12教育,鲜为人知的模式秘密": "https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=5&sn=45004800820ecf0c045639cf52fc3f8b", + "原创文章目录": "https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=6&sn=1098b52183f01633e6b73d247d1ae723", + "12 月中旬云鉴将发布 0.0.1 版": "https://mp.weixin.qq.com/s?__biz=MzI5Mzk5NTIwMg==&mid=2247487346&idx=1&sn=d7bfec7a544713367babf09a96c29071", + "算法治理专项行动 | “算法向上向善”的内容解读": "https://mp.weixin.qq.com/s?__biz=MzkxMzQwNDcxNg==&mid=2247486710&idx=1&sn=50bb3d0f0f52711835ed948e20f0fb60", + "年末冲刺|年终奖金上不封顶!!全域众测上线~": "https://mp.weixin.qq.com/s?__biz=MzA4ODc0MTIwMw==&mid=2652541895&idx=1&sn=afd118ce87135593a80b28a322b8cc9f", + "众多安全岗位招聘来袭,来看看有没有合适你的岗位吧!": "https://mp.weixin.qq.com/s?__biz=Mzg3MDY2NDE0MQ==&mid=2247491440&idx=1&sn=826c301ac6af5bd5acf8a18b4df54fbf", + "「漏洞复现」顺景ERP Download/GetFile 任意文件读取漏洞": "https://mp.weixin.qq.com/s?__biz=MzkyNDY3MTY3MA==&mid=2247486155&idx=1&sn=3a958fa80af2b26a774df1ce587f8218", + "度安讲|第七期「智效融合,安全护航」深圳站技术沙龙成功举办": "https://mp.weixin.qq.com/s?__biz=MzA3NTQ3ODI0NA==&mid=2247487527&idx=1&sn=b56eb05d430bd1d590afd867ae1b4479", + "培训机构的坑": "https://mp.weixin.qq.com/s?__biz=Mzg5OTkwMjEwMg==&mid=2247483867&idx=1&sn=e1de4ce0a8101138a4b3d4123e316ac9", + "寻找领航者,星火生态“百城千园行”园区解决方案征集!": "https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247591626&idx=1&sn=e369f806bc44ae1937bf86baddc0ba3c", + "工业互联网标识解析综合型二级节点及应用服务平台(南阳)上线启动": "https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247591626&idx=2&sn=11354ca0fa0ca17fbab3a059f3c9b684", + "信息收集技巧分享": "https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247496428&idx=1&sn=7f17306b0547bb5bcdb2dc840dbb28b5", + "G.O.S.S.I.P 阅读推荐 2024-11-27 又一个内核内存安全漏洞猎手": "https://mp.weixin.qq.com/s?__biz=Mzg5ODUxMzg0Ng==&mid=2247499276&idx=1&sn=fa57cd3c739d2a56024d1a6a6da003c7", + "几个常见的越权漏洞挖掘案例": "https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247517331&idx=1&sn=67b0bb66494eddc76b7c8c5f4a9a0a68", + "红队安全攻防知识库": "https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247517331&idx=2&sn=508ef78c972f4b5cd4fd18d054835adf", + "通往自主主权身份之路": "https://mp.weixin.qq.com/s?__biz=MzI1NjQxMzIzMw==&mid=2247497252&idx=1&sn=97416816d7d87197eb11f202b67dae73", + "逆向新手需要学算法吗?要学到什么程度?": "https://mp.weixin.qq.com/s?__biz=Mzg4NTg0MjMzNQ==&mid=2247484074&idx=1&sn=135e3d24786cffa57bb3601a52c24403", + "巅峰对决 | 2024年中关村仿生机器人大赛完美收官": "https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649248256&idx=1&sn=cd12a1316b2ba5a9ceee8cd58fa88ec6", + "朱广权一问到底:仿生机器人比本领 哪些技能可服务日常生活?": "https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649248256&idx=2&sn=ea2e8767a4e7fbf8a4585f9f31953ca1", + "《企业开源治理要求与评估方法》标准启动暨研讨会在京举办": "https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649248256&idx=3&sn=cfa228e873726172efdcd99fec037985", + "第二届“数信杯”数据安全大赛数据安全积分争夺赛总决赛在河北唐山顺利举办": "https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649248256&idx=4&sn=c590d062862008a635c4ec184b6bd1aa", + "TestNet资产管理系统": "https://mp.weixin.qq.com/s?__biz=Mzk0NjQ5MTM1MA==&mid=2247492672&idx=1&sn=bd9d6812c62483551cec041ca50f919b", + "倒计时11天!2024补天杯破解大赛150W奖金池,先到先得!": "https://mp.weixin.qq.com/s?__biz=MzkxNjY2MjY3NQ==&mid=2247483996&idx=1&sn=9aeccab54b6592815ba4cbb64e99958c", + "招人": "https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247492698&idx=1&sn=457fb3acdf7d8b0125dc22ba9a0a27ff", + "macOS 漏洞 (CVE-2023-32428)本地提权,有poc": "https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247492698&idx=2&sn=50144deca9bef5a52a097e941775f37a", + "甲骨文会放弃JavaScript商标吗?": "https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247492698&idx=3&sn=41104b0948d89615f2d1939a0aa3db7a", + "无需用户交互即可利用 Firefox CVE-2024-9680 和 Windows CVE-2024-49039中的零日漏洞": "https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247492698&idx=4&sn=67c0713461563b2da2c6432c360df08c", + "无线摄像头渗透测试下": "https://mp.weixin.qq.com/s?__biz=MzkwODM3NjIxOQ==&mid=2247502164&idx=1&sn=dc6fd577f5c4a76d548afcdfeaddd256", + "倒计时11天!2024补天杯破解大赛150W奖金池,先到先得!u200b": "https://mp.weixin.qq.com/s?__biz=MzkxNTM0OTQyMA==&mid=2247492061&idx=1&sn=519cf07fea0a4f1ae0dc473463de876a", + "华中科技大学 | 大模型供应链研究路线图": "https://mp.weixin.qq.com/s?__biz=MzU5MTM5MTQ2MA==&mid=2247491407&idx=1&sn=b18fd5364a37a23efbe44fb9746b71f1", + "张平:坚持依法治网 推进网络综合治理": "https://mp.weixin.qq.com/s?__biz=MzU1NDY3NDgwMQ==&mid=2247547815&idx=1&sn=6965851dd5a1749dff6515d2cbb69e9e", + "退出功能的CSRF": "https://mp.weixin.qq.com/s?__biz=MzkyNTA4NDk1Ng==&mid=2247484620&idx=1&sn=3b2b85de2472473eed2bb204c5a26824", + "【工具分享】某 FE 平台一键漏洞探测工具": "https://mp.weixin.qq.com/s?__biz=MzIyNzc3OTMzNw==&mid=2247485594&idx=1&sn=f07916b48ea1a7d4826a562a9f983b1b", + "网安原创文章推荐【2024/11/26】": "https://mp.weixin.qq.com/s?__biz=MzAxNzg3NzMyNQ==&mid=2247489250&idx=1&sn=136124cd4a200c83f3b935a5f083809f", + "支持30+,这款文档提取工具太好用了!": "https://mp.weixin.qq.com/s?__biz=Mzg4OTI0MDk5MQ==&mid=2247493173&idx=1&sn=20fc0c87a13c59c529ffe94780b00b5e", + "等保中心标兵风采系列七|宣传标兵——赵大荔": "https://mp.weixin.qq.com/s?__biz=MzU3NTQwNDYyNA==&mid=2247488306&idx=1&sn=42372c3c4637091b6c34ffe67c9c298e", + "安全工具开发+逆向爬虫开课通知": "https://mp.weixin.qq.com/s?__biz=MzkyNzM2MjM0OQ==&mid=2247495058&idx=1&sn=ca5cfecf150533f81360ecfa63a031c9", + "如何选择可以搞钱的技术栈": "https://mp.weixin.qq.com/s?__biz=MzIyMzgyODkxMQ==&mid=2247488087&idx=1&sn=531561bf4bc7c69d4666af1b91b36600", + "俄罗斯黑客组织Romcom利用0day漏洞攻击 Firefox、Tor 用户": "https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649793276&idx=1&sn=6f49f00a02c2093806a4281bbed7bcff", + "黑客部署大规模新型 IoT 僵尸网络,发起 DDoS 攻击": "https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649793276&idx=2&sn=8cdbf0fae55c94da2681d8ec838ea69a", + "英国医院集团宣布网络攻击后发生“重大事件”": "https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649793276&idx=3&sn=eab93c4460562ce3fe22482126fc575f", + "揭秘“最近邻攻击”:俄黑客APT28武器化Wi-Fi的策略": "https://mp.weixin.qq.com/s?__biz=MzI4MjA1MzkyNA==&mid=2655348037&idx=1&sn=eb976febc2f1e5107ac9e2ef518a0c92", + "回绿盟新大楼参观了": "https://mp.weixin.qq.com/s?__biz=MzUzMjQyMDE3Ng==&mid=2247487746&idx=1&sn=0e1f3d9bf0f0442f436b592c31b02331", + "【漏洞情报】快排查!开源分享功能域名遭灰黑产抢注,用作黑帽SEO": "https://mp.weixin.qq.com/s?__biz=Mzg5NjU3NzE3OQ==&mid=2247490236&idx=1&sn=2467e77baf0e3b560ef57a7725560439", + "多款AC集中管理平台未授权漏洞【漏洞复现|附nuclei-POC】": "https://mp.weixin.qq.com/s?__biz=MzkyOTcwOTMwMQ==&mid=2247484561&idx=1&sn=8cb121fd6b70d997bb2172fba8850978", + "警惕新型手法!俄黑客远程入侵美国企业WIFI网络进入内网": "https://mp.weixin.qq.com/s?__biz=MzU0MjE2Mjk3Ng==&mid=2247488108&idx=1&sn=078c79e12473a10f4607f50d824ecdb8", + "网络安全周报:顶级网络安全威胁、工具和实践(11月18日 - 11月24日)": "https://mp.weixin.qq.com/s?__biz=MzA4MzMzOTQ4Mw==&mid=2453672459&idx=1&sn=b9cf787593c6e0ba1f544af82314262c", + "俄黑客通过“近邻攻击”远程入侵美国企业WiFi网络": "https://mp.weixin.qq.com/s?__biz=Mzg2MDg0ODg1NQ==&mid=2247534800&idx=1&sn=f9a0469dca387f27587e1a9f82a19906", + "病毒变种,多个微信群已出现!千万不要点开": "https://mp.weixin.qq.com/s?__biz=Mzg2MDg0ODg1NQ==&mid=2247534800&idx=2&sn=c296f3827bbbf8d81c56ff22688a006f", + "MITRE公布最危险软件漏洞TOP25榜单": "https://mp.weixin.qq.com/s?__biz=Mzg2MDg0ODg1NQ==&mid=2247534800&idx=3&sn=cc02fd4232b68f295133224584d8cd6f", + "【风险】重点防范 | 境外恶意网址和恶意IP(二)": "https://mp.weixin.qq.com/s?__biz=Mzg2MDg0ODg1NQ==&mid=2247534800&idx=4&sn=0ac0c5f33fd3fd0b3460bed53c06cd57", + "【2024年全国职业技能大赛“信息安全与评估”赛项】任务2-单机取证/镜像文件取证 解题思路+环境": "https://mp.weixin.qq.com/s?__biz=Mzk0Mzc1MTI2Nw==&mid=2247485673&idx=1&sn=8ad1d3e6b0f5e07575a3264bae298b40", + "Bulletproofs:短小精悍的零知识证明方案": "https://mp.weixin.qq.com/s?__biz=MzA4NTY4MjAyMQ==&mid=2447899661&idx=1&sn=5e9cbb27d484321a8574237489f588b8", + "快速探测内网主机信息的工具": "https://mp.weixin.qq.com/s?__biz=MzA4NzU1Mjk4Mw==&mid=2247492093&idx=1&sn=6b35da3595fc12253f4ce6764f4a05a5", + "今天有羊毛!高质高量40+精品课视频,真刚需免费学": "https://mp.weixin.qq.com/s?__biz=Mzg3NzIxMDYxMw==&mid=2247503920&idx=1&sn=582a9ef084990b515ab35dc8cc0b2b5d", + "\\\"安全左移 \\\",或许没有意义": "https://mp.weixin.qq.com/s?__biz=MzkzNjE5NjQ4Mw==&mid=2247542326&idx=1&sn=6a8241053f9b542d20a456895da4b7c2", + "分享图片": "https://mp.weixin.qq.com/s?__biz=MzI3Njc1MjcxMg==&mid=2247493703&idx=1&sn=19f722d7bf06973c7a52c6069462ac44", + "原创丨马斯克成中国最大挑战?中国应单边开放?是斗争得到位,中国才制服了欧盟!": "https://mp.weixin.qq.com/s?__biz=MzUzNjkxODE5MA==&mid=2247487509&idx=1&sn=76aaa96fe017a1b462b671b47b9ac237", + "红队攻防之努力成为别有用心的人": "https://mp.weixin.qq.com/s?__biz=MzU5NjQ0NTE4NA==&mid=2247484760&idx=1&sn=6490e283372ee803a0363e95475b4d95", + "BypassFuzzer": "https://mp.weixin.qq.com/s?__biz=MzkyNzIxMjM3Mg==&mid=2247488345&idx=1&sn=2a3e15851e69766da58b20b81716e1f2", + "这就是浪漫": "https://mp.weixin.qq.com/s?__biz=MzkyNzIxMjM3Mg==&mid=2247488345&idx=2&sn=53dcb3dfa37cce71df3a86a164a2aac1", + "【Tools】黑客渗透超级管理终端Evil-winrm": "https://mp.weixin.qq.com/s?__biz=MzIxMTEyOTM2Ng==&mid=2247504177&idx=1&sn=e2710e8f9ba0b1f3bae9e72d6ebf8dc9", + "Wireshark & Packetdrill 系列合集目录": "https://mp.weixin.qq.com/s?__biz=MzA5NTUxODA0OA==&mid=2247493052&idx=1&sn=6da79aa8f3f08523c698f89752869bed", + "x64dbg中的白加黑利用": "https://mp.weixin.qq.com/s?__biz=MzkzMDQ5MDM3NA==&mid=2247486999&idx=1&sn=4148e4426e76dff05f7acdd666eb53cd", + "Shiro漏洞利用工具": "https://mp.weixin.qq.com/s?__biz=MzkwMzMwODg2Mw==&mid=2247509479&idx=1&sn=fcd10e1e25906677825041d94c01d6e6", + "Apt特征996": "https://mp.weixin.qq.com/s?__biz=MzAwMjQ2NTQ4Mg==&mid=2247495765&idx=1&sn=1ab63c4100fe6bc0f8e2480aa64b0adc", + "2024第四届全国网络空间取证竞赛(FIC)决赛参考writeup": "https://mp.weixin.qq.com/s?__biz=Mzg3NTU3NTY0Nw==&mid=2247489382&idx=1&sn=d2e3ab30739b77692bd6dd29e8d1284d", + "James_synthesis_tooL | 日常渗透测试或攻防演练中对于漏洞及指纹的积累工具": "https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDIxNQ==&mid=2247492810&idx=1&sn=389a83e0263bfc916ef686658d7b17e3", + "智能制造时代:国企智改数字化转型升级的必由之路(附PPT下载)": "https://mp.weixin.qq.com/s?__biz=MzkyODY5ODAyOA==&mid=2247488564&idx=1&sn=c0019513883791bffae2310f6d4988ec", + "340万用户的密码习惯,你在亮区还是暗区?": "https://mp.weixin.qq.com/s?__biz=MzU3ODI3NDc4NA==&mid=2247484589&idx=1&sn=d2b0f836d4576cfa7eb799f56cce30f5", + "“黑客”团伙落网!“00后”头目自述→": "https://mp.weixin.qq.com/s?__biz=MzkxMjYxODcyNA==&mid=2247485221&idx=1&sn=aa5a824a16c118324540eb66137f1b15", + "漏洞及指纹库图形化工具 -- James_synthesis_tooL(11月25日更新)": "https://mp.weixin.qq.com/s?__biz=MzI4MDQ5MjY1Mg==&mid=2247514955&idx=1&sn=a3cbc42a77d14a37a48849100d56e651", + "渗透测试 -- 操作系统相关学习": "https://mp.weixin.qq.com/s?__biz=MzI4MDQ5MjY1Mg==&mid=2247514955&idx=2&sn=065eca7eaf85b2fc45a4b52c33aa4214", + "认识kafka": "https://mp.weixin.qq.com/s?__biz=Mzg3NTUzOTg3NA==&mid=2247514703&idx=1&sn=ec71106e8ed5027813eecb3576399c7d", + "网络安全等级保护:开展网络安全等级保护工作的政策依据": "https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247497676&idx=1&sn=76fb9cdca87fe8a197145dd6200b6f96", + "美国通过分析对抗优势加强网络安全": "https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247497676&idx=2&sn=5676ff5700c0fe11bc05b52069236d60", + "安卓逆向 -- 某游戏免广告获得奖励": "https://mp.weixin.qq.com/s?__biz=MzA4MzgzNTU5MA==&mid=2652036988&idx=1&sn=bb9f88e022d2530d9262d15f6053f522", + "PC逆向 -- 内核APC执行": "https://mp.weixin.qq.com/s?__biz=MzA4MzgzNTU5MA==&mid=2652036988&idx=2&sn=b4ae62d35fb5fa757e2ed3371a3ff7c4", + "网络安全知识:什么是拒绝服务(DoS)攻击?": "https://mp.weixin.qq.com/s?__biz=MzA5MzU5MzQzMA==&mid=2652112824&idx=1&sn=c9661d1460b86c876ce439cb859747c8", + "一款图形化渗透测试辅助工具|渗透测试": "https://mp.weixin.qq.com/s?__biz=Mzg3ODE2MjkxMQ==&mid=2247489156&idx=1&sn=0d5c195005c26478fd3e588491958bc0", + "IBM 修补数据虚拟化管理器、安全 SOAR 中的 RCE 漏洞": "https://mp.weixin.qq.com/s?__biz=MzA5MzU5MzQzMA==&mid=2652112824&idx=2&sn=ba8da830bfc3dd407d24615dc877f83e", + "【红队】渗透测试快捷命令工具": "https://mp.weixin.qq.com/s?__biz=Mzk0MDQzNzY5NQ==&mid=2247493122&idx=1&sn=6b188736f441f270832924ebb4ec2180", + "文末获取 | 哥斯拉webshell二次开发规避流量检测设备": "https://mp.weixin.qq.com/s?__biz=MzkwNjczOTQwOA==&mid=2247491062&idx=1&sn=ee3e25bd0cf17603ff6dfbda0777934c", + "php伪协议": "https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247517269&idx=1&sn=57230e2ea2613a9ad8a2b9dc35703cf7", + "远程代码执行(RCE)漏洞(CVE-2024-21534)": "https://mp.weixin.qq.com/s?__biz=MzU3NzY3MzYzMw==&mid=2247498696&idx=1&sn=9c603a5712d1a1ba5d3bde85205229f7", + "渗透测试 -- Windows基础操作与进阶": "https://mp.weixin.qq.com/s?__biz=MzU3NzY3MzYzMw==&mid=2247498696&idx=2&sn=64ff2e196b3de12be5106971d980eb42" + }, + "Insinuator.net": { + "Vulnerability Disclosure: Command Injection in Kemp LoadMaster Load Balancer (CVE-2024-7591)": "https://insinuator.net/2024/11/vulnerability-disclosure-command-injection-in-kemp-loadmaster-load-balancer-cve-2024-7591/" + }, + "VMRay": { + "Top Threat Intelligence Tools: Enhancing Cybersecurity Readiness": "https://www.vmray.com/threat-intelligence-tools/" + }, + "Bug Bounty in InfoSec Write-ups on Medium": { + "SSRF To Internal Data Access Via PDF Print Feature": "https://infosecwriteups.com/ssrf-to-internal-data-access-via-pdf-print-feature-b8e6a912844a?source=rss----7b722bfd1b8d--bug_bounty" + }, + "SpiderLabs Blog": { + "CVE-2024-11477: 7-Zip Flaw Allows Remote Code Execution": "https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2024-11477-7-zip-flaw-allows-remote-code-execution/", + "Rockstar 2FA Phishing-as-a-Service (PaaS): Noteworthy Email Campaigns": "https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/rockstar-2fa-phishing-as-a-service-paas-noteworthy-email-campaigns/" + }, + "Securelist": { + "Consumer and privacy predictions for 2025": "https://securelist.com/ksb-consumer-and-privacy-predictions-2025/114620/" + }, + "Malwarebytes": { + "Medical testing company LifeLabs failed to protect customer data, report finds": "https://www.malwarebytes.com/blog/news/2024/11/medical-testing-company-lifelabs-failed-to-protect-customer-data-report-finds" + }, + "Reverse Engineering": { + "\"Bootkitty\": The First UEFI Bootkit Targeting Linux Systems": "https://www.reddit.com/r/ReverseEngineering/comments/1h1fskn/bootkitty_the_first_uefi_bootkit_targeting_linux/", + "Everyday Ghidra: Ghidra Data Types — Creating Custom GDTs From Windows Headers — Part 2": "https://www.reddit.com/r/ReverseEngineering/comments/1h18gcb/everyday_ghidra_ghidra_data_types_creating_custom/", + "Reverse engineering Microsoft BASIC": "https://www.reddit.com/r/ReverseEngineering/comments/1h1ggnn/reverse_engineering_microsoft_basic/", + "Supporting 65816 Hardware in the Chiplab": "https://www.reddit.com/r/ReverseEngineering/comments/1h16yom/supporting_65816_hardware_in_the_chiplab/" + }, + "Intigriti": { + "The cyber threat landscape part 4: Emerging technologies and their security implications": "https://blog.intigriti.com/business-insights/the-cyber-threat-landscape-part-4-emerging-technologies-and-their-security-implic" + }, + "bishopfox.com": { + "The Growing Concern of API Security": "https://bishopfox.com/blog/the-growing-concern-of-api-security" + }, + "Wallarm": { + "How Is API Abuse Different from Web Application Attacks by Bots?": "https://lab.wallarm.com/how-api-abuse-different-web-application-attacks-bots/" + }, + "Telekom Security": { + "Security Content for iOS, iPadOS, and macOS": "https://github.security.telekom.com/2024/11/apple-heap-overflow.html" + }, + "Dhole Moments": { + "Beyond Bcrypt": "https://soatok.blog/2024/11/27/beyond-bcrypt/" + }, + "体验盒子": { + "王慧文清华产品课": "https://www.uedbox.com/post/69774/" + }, + "FreeBuf网络安全行业门户": { + "四部门联合印发《电信网络诈骗及其关联违法犯罪联合惩戒办法》": "https://www.freebuf.com/news/416315.html", + "Firefox和Tor浏览器遭遇神秘0Day漏洞攻击": "https://www.freebuf.com/news/416301.html", + "FreeBuf早报 | 反网络勒索公司估值10亿美元;手游宝可梦或危害国家安全": "https://www.freebuf.com/news/416279.html", + "VPN正在成为企业入侵的关键路径": "https://www.freebuf.com/news/416278.html", + "星巴克遭供应链攻击,回到纸质办公时代": "https://www.freebuf.com/news/416249.html" + }, + "绿盟科技技术博客": { + "绿盟科技威胁周报(2024.11.18-2024.11.24)": "https://blog.nsfocus.net/weeklyreport202447/" + }, + "安全牛": { + "微软再次遭遇大规模宕机事故,波及365等多项服务;四部门联合印发《电信网络诈骗及其关联违法犯罪联合惩戒办法》 | 牛览": "https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651133600&idx=1&sn=0850196b9130688ed2ddd53afe98a9bc&chksm=bd15a6738a622f65525716f7e56a30d5b551f1cc9aa6afe8d0dc708ef55124f0bfb76109b9d0&scene=58&subscene=0#rd", + "一文读懂“OWASP LLM应用十大风险”,洞悉最新安全态势": "https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651133600&idx=2&sn=e21832de5d28a248783884a589572816&chksm=bd15a6738a622f65b238ef54274f140dfc65bb6e1b30582b5df6f3c5267c949271b79f2f44f8&scene=58&subscene=0#rd" + }, + "奇客Solidot–传递最新科技情报": { + "调查显示大部分人不知道酒精的致癌风险": "https://www.solidot.org/story?sid=79892", + "Firefox v133.0 释出": "https://www.solidot.org/story?sid=79891", + "天文学家发现了只有 300 万年历史的年轻行星": "https://www.solidot.org/story?sid=79890", + "直布罗陀发现尼安德特人使用的缺氧加热室": "https://www.solidot.org/story?sid=79889", + "含氯胺饮用水中发现以前未知的化合物": "https://www.solidot.org/story?sid=79888", + "韩国法院判处一名故意增肥以逃避兵役的男子缓刑": "https://www.solidot.org/story?sid=79887", + "澳大利亚众议院通过禁止儿童使用社媒法案": "https://www.solidot.org/story?sid=79886", + "高通骁龙 X 笔电三季度销量不足 72 万台": "https://www.solidot.org/story?sid=79885" + }, + "黑海洋 - IT技术知识库": { + "CloudPaste - 在线剪贴板": "https://www.upx8.com/4467", + "将 windows 系统通过 dd 重装成 linux debian 系统": "https://www.upx8.com/4463", + "甲骨文ARM架构VPS搭建 Mtproxy": "https://www.upx8.com/4462", + "解决 Docker 多服务时 nginx 反向代理无法解析后端服务名的问题": "https://www.upx8.com/4460", + "MySQL 删除大体积数据表文件的两种方法": "https://www.upx8.com/4459", + "VSCode 远程开发-从头开始配置一个远程开发环境": "https://www.upx8.com/4458" + }, + "腾讯玄武实验室": { + "每日安全动态推送(24/11/27)": "https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651959919&idx=1&sn=6077826df4f45838f6c99487abb8dc9d&chksm=8baed2f0bcd95be67ba67f479b0e43afc0c5138d0482a96780acc76c17d90f9bc89ced65f3c1&scene=58&subscene=0#rd" + }, + "腾讯安全应急响应中心": { + "大模型应用实践(一):AI助力Code Review安全漏洞发现": "https://mp.weixin.qq.com/s?__biz=MjM5NzE1NjA0MQ==&mid=2651206699&idx=1&sn=b850cf1e858f00b90a717efd504988dc&chksm=bd2cd18d8a5b589baf4bc2e8229f0eef51a96cf1ffe79bcd9214278becd3684f3fa040892043&scene=58&subscene=0#rd" + }, + "奇安信 CERT": { + "GitLab LFS Token 权限提升漏洞(CVE-2024-8114)安全风险通告": "https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247502491&idx=1&sn=6bfeace574bf3ea581fbbb82cf005900&chksm=fe79ee03c90e67153a7cdca590eff3bbebfc9d7026e656bebc14779be100a7bee9b71f13927a&scene=58&subscene=0#rd" + }, + "安全客": { + "星巴克因供应商遭黑客攻击,被迫改用手写方式记录工资": "https://mp.weixin.qq.com/s?__biz=MzA5ODA0NDE2MA==&mid=2649787474&idx=1&sn=849c75157b64bc5027ef6186f490c805&chksm=8893bc3dbfe4352b457a32d19dbf4628960c0e8804545926043674c142ba90be0a3973be78d3&scene=58&subscene=0#rd" + }, + "威努特安全网络": { + "智慧水利,安全先行——威努特灌区网络安全建设方案": "https://mp.weixin.qq.com/s?__biz=MzAwNTgyODU3NQ==&mid=2651129273&idx=1&sn=3d493ceeaeee826f6718a97b652a2ca4&chksm=80e71f09b790961ff9ebb053ec439a51246eabd4c76d32d365702c1199043318534d8b53175c&scene=58&subscene=0#rd" + }, + "看雪学苑": { + "sign参数分析": "https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458584116&idx=1&sn=449e4fc11adc4e47a9aac8dffd0877ab&chksm=b18c34be86fbbda8464bdaf18da7962d229ca9d1d4ecd5704d79e633b7cd37ef4829d1a69227&scene=58&subscene=0#rd", + "“看雪漏洞小组”集结!组团挖洞,一起冲击华为漏洞更高奖励": "https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458584116&idx=2&sn=efa0909856edd8923c4e025510b5cb8f&chksm=b18c34be86fbbda8264e38c310b407ecce383c96d111d66c164454920f3f1c4ef7203e68370e&scene=58&subscene=0#rd", + "​星巴克1.1万家门店受影响!因其第三方软件供应商Blue Yonder遭勒索软件攻击": "https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458584116&idx=3&sn=5df0fdac32b047c703aa1273778a8e7b&chksm=b18c34be86fbbda844af6ee2d16974d02dddfb228c6350a3fe40610bc6d1f62261783038b8f5&scene=58&subscene=0#rd" + }, + "二道情报贩子": { + "二道贩子藏情报文件的攻略": "https://mp.weixin.qq.com/s?__biz=MzU5NTA3MTk5Ng==&mid=2247489666&idx=1&sn=5818d5abf339082934d947be53ff1bbf&chksm=fe76de11c901570778a640393bcebdfd379e3916462e76ce20475b1267a3e13a78332b30573d&scene=58&subscene=0#rd" + }, + "代码卫士": { + "俄黑客组织 RomCom 被指利用火狐和Windows 0day攻击用户": "https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247521617&idx=1&sn=cc6372f588d0fbc52027797f7d23ae53&chksm=ea94a43bdde32d2d7788140cbef334c7440a1777d309ce9d91bac48e50624f4f067938c35f6f&scene=58&subscene=0#rd", + "Palo Alto 防火墙 0day 由低级开发错误引发": "https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247521617&idx=2&sn=0e9ac32a3223e727cd6cd99460e0387e&chksm=ea94a43bdde32d2d156961ca2f3e3020fe479986f24f7b566a4252db8e0cf759e9e2b35cea13&scene=58&subscene=0#rd" + }, + "安全研究GoSSIP": { + "G.O.S.S.I.P 阅读推荐 2024-11-27 又一个内核内存安全漏洞猎手": "https://mp.weixin.qq.com/s?__biz=Mzg5ODUxMzg0Ng==&mid=2247499276&idx=1&sn=fa57cd3c739d2a56024d1a6a6da003c7&chksm=c063d0d5f71459c32ce5dd3a25361caba4f9a8c7af58670973bb6750a59feddcc2e6e823f0a2&scene=58&subscene=0#rd" + }, + "数世咨询": { + "HackerOne 报告显示,人工智能风险主导安全担忧": "https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247529698&idx=1&sn=4137961518433cac60a123f6cf7d88fd&chksm=c144065ff6338f49cf52eeaf3b2fa09a118b7b7648bd55d31f5a2cb742c6d8b6f18952b73322&scene=58&subscene=0#rd", + "【业界动态】国家数据局印发《可信数据空间发展行动计划(2024—2028年)》": "https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247529698&idx=2&sn=22ee9b03f2c75b2292be277629ba84f4&chksm=c144065ff6338f49839267915be9996dd493a7cced0ff02a4200ea22d60ea3c8055dc575c38e&scene=58&subscene=0#rd" + }, + "丁爸 情报分析师的工具箱": { + "【资料】认知战:北约 ACT 认知战探索概念的概念分析": "https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651148009&idx=1&sn=028e531d6a46e0bf81e01073f8384d0c&chksm=f1af39d3c6d8b0c5d60104eab80199a4579d551c94a4aee53832760464a7b9e5f72df0f847d3&scene=58&subscene=0#rd", + "【资料】认知战与民主:对伦理挑战和解决方案的批判性分析": "https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651148009&idx=2&sn=9197041178049e39bd35787ea599d833&chksm=f1af39d3c6d8b0c56f216cc680d2545f5a68e935cdebad6d31ba32ee476d1447d6ffea956f78&scene=58&subscene=0#rd" + }, + "青衣十三楼飞花堂": { + "回绿盟新大楼参观了": "https://mp.weixin.qq.com/s?__biz=MzUzMjQyMDE3Ng==&mid=2247487746&idx=1&sn=0e1f3d9bf0f0442f436b592c31b02331&chksm=fab2d23dcdc55b2b4251c995c42fc4d4c288d0e03a084425866ec03338556574c52b0b668000&scene=58&subscene=0#rd" + }, + "安全学术圈": { + "华中科技大学 | 大模型供应链研究路线图": "https://mp.weixin.qq.com/s?__biz=MzU5MTM5MTQ2MA==&mid=2247491407&idx=1&sn=b18fd5364a37a23efbe44fb9746b71f1&chksm=fe2ee0c4c95969d2fded8594dd2f2de3fdc111970cf4b798006efba084ec8e6ab0edcacf57aa&scene=58&subscene=0#rd" + }, + "安全圈": { + "【安全圈】VPN正在成为企业入侵的关键路径": "https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066249&idx=1&sn=c8eb4e218d2e6d7fd61aac243bb505d9&chksm=f36e7d89c419f49f7b61e6ea42f88847733c94ea11650af312cec6742f9eb93c97c96aa15dd7&scene=58&subscene=0#rd", + "【安全圈】星巴克遭勒索攻击,回到纸质办公时代": "https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066249&idx=2&sn=a365288784024618dd0cceec41933f95&chksm=f36e7d89c419f49f2a370b33baf7fb22440ee0ff29d36574b8cf98a1000ade39a59574f45350&scene=58&subscene=0#rd", + "【安全圈】Firefox和Tor浏览器遭遇神秘0Day漏洞攻击": "https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066249&idx=3&sn=c16dd8113efa3f879e94a0128384f7be&chksm=f36e7d89c419f49fb3a2915184568b4a51c1bcf58da2b60b496d622047008b653b429485ab28&scene=58&subscene=0#rd", + "【安全圈】CVE-2024-8114:GitLab 漏洞允许权限升级": "https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066249&idx=4&sn=df7d811b5e62d6af63575344f1f21cad&chksm=f36e7d89c419f49f075967dfff39374d77a07eeef0a4b0df50211a4fb3226a276a3c467fe120&scene=58&subscene=0#rd" + }, + "暗影安全": { + "倒计时11天!2024补天杯破解大赛150W奖金池,先到先得!": "https://mp.weixin.qq.com/s?__biz=MzI2MzA3OTgxOA==&mid=2657165638&idx=1&sn=0f27a0d39a7d93eff18712e2fcd729ee&chksm=f1d4d3a3c6a35ab5b0794b28d768001fb5e82170d73851a8c0942aae4f805ee7d627fe0a8efc&scene=58&subscene=0#rd" + }, + "dotNet安全矩阵": { + ".NET 一键关闭 Windows Defender 的利器": "https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247496960&idx=1&sn=5bf2154e360bb25f8428be65b90bdd94&chksm=fa595bedcd2ed2fba049097e1b2c3221a8860fe1a627ccc86ee8c6ca6384ecede0edd344dfb6&scene=58&subscene=0#rd", + ".NET 红队武器库和资源合集 (第47期)": "https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247496960&idx=2&sn=2ceb8ea4211552b9e74b9013726a6059&chksm=fa595bedcd2ed2fbfe9bee3849089f16c9bfcbb849357528677c2c98cffc310689fc0b868262&scene=58&subscene=0#rd", + ".NET 安全基础入门学习知识库": "https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247496960&idx=3&sn=3d2502208dd5d8f57dda0eee8e062fbd&chksm=fa595bedcd2ed2fbbc7c95aefb08149435f04af82e4ba3bc65d635a65314b47f692f53f28ea8&scene=58&subscene=0#rd" + }, + "中国信息安全": { + "专题·网暴治理 | 在法治轨道上持续推进网络暴力治理": "https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=1&sn=9f082964ec742e1ec0c27f8b96bec91b&chksm=8b59edafbc2e64b9900ae686d9751fbe0fa9d54756001320075761b41a3cdc03620d41c2b366&scene=58&subscene=0#rd", + "杂志征订 | 2025年《中国信息安全》杂志征订开始!": "https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=2&sn=d2025d2de8f811f7626029311ee6ef98&chksm=8b59edafbc2e64b9466eb7e61eee4afd877a170c4c35e8d2e15e7b6f7ac0e67ce936e2083ee8&scene=58&subscene=0#rd", + "专家观点 | 李峥:科技强者恒强?AI可能例外": "https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=3&sn=2b97961836c62244692866c3742d0f81&chksm=8b59edafbc2e64b9439b47e7e420968bf68c9847ade4ce15109510a85dcee3a7c1c5e16e7ddd&scene=58&subscene=0#rd", + "观点 | 坚持依法治网 推进网络综合治理": "https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=4&sn=7ce9a5d5d5cd92bcd680169cf96b2cd7&chksm=8b59edafbc2e64b9daa10d3d1314021b564cbc1fc8e2a705a807730341409e4438663d57c8c9&scene=58&subscene=0#rd", + "评论 | 压实主体责任,规范算法技术": "https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=5&sn=b578e7739ae5804bf5b1a7be14974820&chksm=8b59edafbc2e64b9beb9a083ae8157532fe5d4de82c28cd8477d7e212f674d25b88e36222638&scene=58&subscene=0#rd", + "前沿 | 构建“全链路”数据质量管控体系,夯实数据应用底座": "https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=6&sn=aa85b85e63a16882c20198e27717713c&chksm=8b59edafbc2e64b9ed9217dadfc066bfe992a9b3df372556d9beca929a3bd7ff0316b4eb0aec&scene=58&subscene=0#rd", + "评论 | 让自动驾驶汽车行驶在法治轨道上": "https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=7&sn=aed28f47ef7afdc107343182524fb94a&chksm=8b59edafbc2e64b90c352415d5c5d4acb2fe5b2657796ffc712ee5494113d0dfa14fd1578534&scene=58&subscene=0#rd" + }, + "安全内参": { + "网站漏洞致用户信息长期被爬,两家保险商被罚超8100万元": "https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513163&idx=1&sn=6e7bc3db9029e161c258fba47004aa43&chksm=ebfaf36bdc8d7a7d15a39a39e960ffa596396ccd943a500db69cc2d7b085ba62612c3080ba6b&scene=58&subscene=0#rd", + "警惕消费技术武器化:热门手游Pokémon Go或危害国家安全": "https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513163&idx=2&sn=6eb39be77b20ce00ce8b5d662d95fc79&chksm=ebfaf36bdc8d7a7d8be36bda15d7fc86fae215f6c196caf327e02dd2d2d5cfc7c06849280d1a&scene=58&subscene=0#rd" + }, + "补天平台": { + "倒计时11天!2024补天杯破解大赛150W奖金池,先到先得!": "https://mp.weixin.qq.com/s?__biz=MzI2NzY5MDI3NQ==&mid=2247506549&idx=1&sn=fd85d8ceb06720de30bf44c94de11ee9&chksm=eaf99239dd8e1b2ffd6bccaf0cda89428ea99df47f0b65922e04c210aa65e32475fdf72bd964&scene=58&subscene=0#rd" + }, + "情报分析师": { + "在审讯过程中快速分裂一个人的 12 种方法": "https://mp.weixin.qq.com/s?__biz=MzA3Mjc1MTkwOA==&mid=2650557684&idx=1&sn=7eb01e0c495a786df5e8318d2122391e&chksm=871162bfb066eba99e8ddbb9e8bbbd994f9f5720b7c361d1131280716783bf0c866364bffeb4&scene=58&subscene=0#rd", + "情报分析报告:深度解析与影响评估": "https://mp.weixin.qq.com/s?__biz=MzA3Mjc1MTkwOA==&mid=2650557684&idx=2&sn=c3b4de2f40efbc54906b755786b46b4d&chksm=871162bfb066eba9434f1226b0cad9b3fd44f884f27f76936813277b17c5b590ac8a4893dbf6&scene=58&subscene=0#rd" + }, + "百度安全应急响应中心": { + "年末冲刺|年终奖金上不封顶!!全域众测上线~": "https://mp.weixin.qq.com/s?__biz=MzA4ODc0MTIwMw==&mid=2652541895&idx=1&sn=afd118ce87135593a80b28a322b8cc9f&chksm=8bcbb7fbbcbc3eedf07fbeb058cbc0f75a71baad3e7a3ca8686725b90e05ff223cfd877d909f&scene=58&subscene=0#rd" + }, + "中通安全应急响应中心": { + "中通SRC助力 | 先知安全沙龙 - 上海站 12月14日开启!": "https://mp.weixin.qq.com/s?__biz=MzUyMTcwNTY3Mg==&mid=2247486309&idx=1&sn=430ae29f72cf04adaa357a74b12603d5&chksm=f9d64ac2cea1c3d48314604854a60ff6434a77b83cb2986d07396179f43c5da9017c66dde970&scene=58&subscene=0#rd" + }, + "极客公园": { + "《永夜星河》掀起追剧潮,成为商业价值最高的剧集之一,恒星引力做对了什么?": "https://mp.weixin.qq.com/s?__biz=MTMwNDMwODQ0MQ==&mid=2653066078&idx=1&sn=5254b135a866c7ba1c50d5aa128e879a&chksm=7e57eee8492067fea74a998d14a5456d42270d674e50ad35275b84375c8743a9cf4fb746c27f&scene=58&subscene=0#rd", + "烧光了 1000 亿,欧洲版「宁德时代」是如何破灭的?": "https://mp.weixin.qq.com/s?__biz=MTMwNDMwODQ0MQ==&mid=2653066032&idx=1&sn=027ab889f7b4e1ac00f1f7497ececb1b&chksm=7e57ee864920679072d0b0c29c264f7e2db60ec0abb96905975002cb0f99f1e765e200c34fd3&scene=58&subscene=0#rd", + "华为 Mate70 发布,5499 元起;国行 Switch 将停服;支付宝推「碰一下开门」方便骑手进小区 | 极客早知道": "https://mp.weixin.qq.com/s?__biz=MTMwNDMwODQ0MQ==&mid=2653065994&idx=1&sn=85fe020be0c4b8a571e20b86bd873d09&chksm=7e57eebc492067aa3aa378843693d474a5d1d00edf55c2210c28841bb805f4fa102af0b4249c&scene=58&subscene=0#rd" + }, + "嘶吼专业版": { + "Interlock——针对 FreeBSD 服务器的新型勒索软件": "https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247579811&idx=1&sn=f1240de61e68d9aec37c729a30c04bba&chksm=e9146899de63e18f231ee6e7f47abd20da226f0654ecaccf321e6fd22e0880013d631a6a0fdb&scene=58&subscene=0#rd", + "17家单位联合发布《工业和信息化领域数据安全合规指引》(附下载)": "https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247579811&idx=2&sn=914ff4b6c3df00056c2b55741c75d966&chksm=e9146899de63e18f93dbf5e5ff8193a2141dbf155674ce28c6775f17b3d4b6c1e013b7dbbcc1&scene=58&subscene=0#rd" + }, + "威胁猎人Threat Hunter": { + "【反洗钱】2024年金融行业收单机构洗钱风险排行榜发布": "https://mp.weixin.qq.com/s?__biz=MzI3NDY3NDUxNg==&mid=2247498302&idx=1&sn=809deb523196dd11539b75a0e6082e90&chksm=eb12dc05dc65551370989dceff058675bb28268b85fd19376e8b22d31cd34633dc8b76dbb47f&scene=58&subscene=0#rd" + }, + "火绒安全": { + "性能体验轻量化,火绒安全优化占用新升级": "https://mp.weixin.qq.com/s?__biz=MzI3NjYzMDM1Mg==&mid=2247520577&idx=1&sn=e44affd47eb5dfa14827ec84fd65458f&chksm=eb704f7edc07c6685049f1c6763d8254273fa312396777759a2f4e0bc40c1c31dd369a37c7cd&scene=58&subscene=0#rd", + "诚邀渠道合作伙伴共启新征程": "https://mp.weixin.qq.com/s?__biz=MzI3NjYzMDM1Mg==&mid=2247520577&idx=2&sn=439c7e2fdbb9ba0f0c2b7f4a6762abed&chksm=eb704f7edc07c6689c946203dd7139bb7faeec197c111a3ecd8cb0f974956e846904eab9d3b1&scene=58&subscene=0#rd" + }, + "深信服千里目安全技术中心": { + "【漏洞通告】GitLab 权限提升漏洞(CVE-2024-8114)": "https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247523860&idx=1&sn=6bd78d3240bebaa8b0b3669897db617d&chksm=ce461504f9319c127636bae094b3e7d3ca4eaef1b9b95e44ad7980154e6d827f30cd082466e3&scene=58&subscene=0#rd", + "上周关注度较高的产品安全漏洞(20241118-20241124)": "https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247523860&idx=2&sn=60dee21e95737f07ed9a68c90e5bf180&chksm=ce461504f9319c12192c0cb88cbb3db2a8b37756b91e892f421828c33472b2a30f55d5be871d&scene=58&subscene=0#rd" + }, + "吴鲁加": { + "评论生成海报 | 知识星球产品": "https://mp.weixin.qq.com/s?__biz=Mzg5NDY4ODM1MA==&mid=2247485029&idx=1&sn=bde4defb913e077d10941c7124a274b2&chksm=c01a8b54f76d02426d556f18e2bda1a87bb7d91b2bb659681b40b99be9a9a63c162db904c63a&scene=58&subscene=0#rd" + }, + "百度安全实验室": { + "度安讲|第七期「智效融合,安全护航」深圳站技术沙龙成功举办": "https://mp.weixin.qq.com/s?__biz=MzA3NTQ3ODI0NA==&mid=2247487527&idx=1&sn=b56eb05d430bd1d590afd867ae1b4479&chksm=9f6eb5aca8193cba9e452ff17091fa115cf57dbc308521cbf8ba853da57bb9199dfca7e8a198&scene=58&subscene=0#rd" + }, + "迪哥讲事": { + "信息收集技巧分享": "https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247496428&idx=1&sn=7f17306b0547bb5bcdb2dc840dbb28b5&chksm=e8a5f88fdfd27199c49b8b35892477caf7728df103af075d3a3b5c85e4f8bb07598ae9e48f2c&scene=58&subscene=0#rd" + }, + "Securityinfo.it": { + "Sextortion, ora i cybercriminali usano gli indirizzi di casa": "https://www.securityinfo.it/2024/11/27/sextortion-ora-i-cybercriminali-usano-gli-indirizzi-di-casa/?utm_source=rss&utm_medium=rss&utm_campaign=sextortion-ora-i-cybercriminali-usano-gli-indirizzi-di-casa", + "ACN rilascia le linee guida per la protezione delle banche dati dagli usi impropri": "https://www.securityinfo.it/2024/11/27/acn-rilascia-le-linee-guida-per-la-protezione-delle-banche-dati-dagli-usi-impropri/?utm_source=rss&utm_medium=rss&utm_campaign=acn-rilascia-le-linee-guida-per-la-protezione-delle-banche-dati-dagli-usi-impropri", + "Esposizione alle minacce come gestirla secondo Microsoft": "https://www.securityinfo.it/2024/11/27/esposizione-alle-minacce-come-gestirla-secondo-microsoft/?utm_source=rss&utm_medium=rss&utm_campaign=esposizione-alle-minacce-come-gestirla-secondo-microsoft", + "Ingecom Ignition: “Siamo più forti, ma dobbiamo farci conoscere”": "https://www.securityinfo.it/2024/11/27/ingecom-ignition-siamo-piu-forti-ma-dobbiamo-farci-conoscere/?utm_source=rss&utm_medium=rss&utm_campaign=ingecom-ignition-siamo-piu-forti-ma-dobbiamo-farci-conoscere" + }, + "ICT Security Magazine": { + "Intelligenza Artificiale Privacy Preserving: un Futuro per la Protezione dei Dati Sensibili": "https://www.ictsecuritymagazine.com/articoli/intelligenza-artificiale-privacy-preserving/" + }, + "Max Kersten": { + "Ghidra Tip 0x08: Scripting with microservices": "https://maxkersten.nl/2024/11/27/ghidra-tip-0x08-scripting-with-microservices/" + }, + "SANS Internet Storm Center, InfoCON: green": { + "ISC Stormcast For Wednesday, November 27th, 2024 https://isc.sans.edu/podcastdetail/9234, (Wed, Nov 27th)": "https://isc.sans.edu/diary/rss/31482" + }, + "Schneier on Security": { + "NSO Group Spies on People on Behalf of Governments": "https://www.schneier.com/blog/archives/2024/11/nso-group-spies-on-people-on-behalf-of-governments.html" + }, + "Over Security - Cybersecurity news aggregator": { + "Leak di dati e riciclaggio: un hub per il riciclaggio di denaro in Sudafrica": "https://www.insicurezzadigitale.com/leak-di-dati-e-riciclaggio-un-hub-per-il-riciclaggio-di-denaro-in-sudafrica/", + "Microsoft re-releases Exchange updates after fixing mail delivery": "https://www.bleepingcomputer.com/news/security/microsoft-re-releases-exchange-updates-after-fixing-mail-delivery/", + "T-Mobile rebuffed breach attempts by hackers likely connected to China’s Salt Typhoon": "https://therecord.media/tmobile-salt-typhoon-hacking-china", + "Hackers abuse popular Godot game engine to infect thousands of PCs": "https://www.bleepingcomputer.com/news/security/new-godloader-malware-infects-thousands-of-gamers-using-godot-scripts/", + "Hackers exploit ProjectSend flaw to backdoor exposed servers": "https://www.bleepingcomputer.com/news/security/hackers-exploit-projectsend-flaw-to-backdoor-exposed-servers/", + "Foto No Hat Computer Security Conference 2024": "https://www.hacklabg.net/uncategorized/foto-no-hat-computer-security-conference-2024/", + "British government demands Chinese-owned company appoint a security chief with UK clearances": "https://therecord.media/british-government-demands-china-company-hire-cso-uk-clearances", + "Contributing to Kali": "https://www.kali.org/blog/contributing-to-kali/", + "Hoboken closes city hall, local courts after pre-Thanksgiving ransomware attack": "https://therecord.media/hoboken-closes-city-hall-ransomware", + "Zello asks users to reset passwords after security incident": "https://www.bleepingcomputer.com/news/security/zello-asks-users-to-reset-passwords-after-security-incident/", + "Microsoft says it's not using your Word, Excel data for AI training": "https://www.bleepingcomputer.com/news/microsoft/microsoft-says-its-not-using-your-word-excel-data-for-ai-training/", + "Appeals court overturns Treasury sanctions against crypto mixer Tornado Cash": "https://therecord.media/tornado-cash-crypto-mixer-judge-overturns-sanctions", + "BIC, Starbucks, Morrisons continue recovery after Blue Yonder ransomware attack": "https://therecord.media/starbucks-bic-morrisons-blue-yonder-supply-chain-attack-ransomware", + "Researchers discover first UEFI bootkit malware for Linux": "https://www.bleepingcomputer.com/news/security/researchers-discover-bootkitty-first-uefi-bootkit-malware-for-linux/", + "Judge rejects data brokers’ bid to throw out case brought by law enforcement officers": "https://therecord.media/judge-rejects-bid-to-throw-out-data-broker-police-privacy-case", + "India’s new cyber rules for telecoms come with big privacy risks, experts say": "https://therecord.media/india-telecom-act-cyber-regulations-privacy-concerns", + "Chinese hackers breached T-Mobile's routers to scope out network": "https://www.bleepingcomputer.com/news/security/chinese-hackers-breached-t-mobiles-routers-to-scope-out-network/", + "Sextortion, ora i cybercriminali usano gli indirizzi di casa": "https://www.securityinfo.it/2024/11/27/sextortion-ora-i-cybercriminali-usano-gli-indirizzi-di-casa/", + "Cloudflare says it lost 55% of logs pushed to customers for 3.5 hours": "https://www.bleepingcomputer.com/news/security/cloudflare-says-it-lost-55-percent-of-logs-pushed-to-customers-for-35-hours/", + "5 segnali che indicano che hai bisogno di un servizio di Managed Detection & Response": "https://www.certego.net/blog/5-segnali-che-indicano-che-hai-bisogno-di-un-servizio-di-managed-detection-response/", + "Drones repeatedly flown over US airbases in UK prompt hostile reconnaissance fears": "https://therecord.media/us-air-force-base-uk-drones-surveillance", + "Police bust pirate streaming service making €250 million per month": "https://www.bleepingcomputer.com/news/technology/police-bust-pirate-streaming-service-making-250-million-per-month/", + "The Black Friday 2024 Cybersecurity, IT, VPN, & Antivirus Deals": "https://www.bleepingcomputer.com/news/security/the-black-friday-2024-cybersecurity-it-vpn-and-antivirus-deals/", + "ACN rilascia le linee guida per la protezione delle banche dati dagli usi impropri": "https://www.securityinfo.it/2024/11/27/acn-rilascia-le-linee-guida-per-la-protezione-delle-banche-dati-dagli-usi-impropri/", + "CISA Enhances Secure by Design Strategy with AI Red Teaming for Critical Infrastructure Protection": "https://cyble.com/blog/cisa-stresses-upon-ai-red-teaming/", + "PSLoramyra: Technical Analysis of Fileless Malware Loader": "https://any.run/cybersecurity-blog/psloramyra-malware-technical-analysis/", + "Esposizione alle minacce come gestirla secondo Microsoft": "https://www.securityinfo.it/2024/11/27/esposizione-alle-minacce-come-gestirla-secondo-microsoft/", + "The 2023–2024 Annual Cyber Threat Report Reveals Rising Cyber Threat Trends for Individuals and Businesses": "https://cyble.com/blog/insights-from-2023-2024-annual-cyber-threat-report/", + "Consumer and privacy predictions for 2025": "https://securelist.com/ksb-consumer-and-privacy-predictions-2025/114620/", + "Smartphone scareware: cracked screen as a result of virus": "https://www.mobile-hacker.com/2024/11/27/smartphone-scareware-cracked-screen-as-a-result-of-virus/", + "Attacco a INPS Servizi: non c’è rivendicazione, ma la grande assente è la trasparenza": "https://www.cybersecurity360.it/news/attacco-a-inps-servizi-non-ce-rivendicazione-ma-la-grande-assente-e-la-trasparenza/", + "Dal rischio alla resilienza: le misure chiave per rafforzare la cyber security degli enti pubblici": "https://www.cybersecurity360.it/legal/dal-rischio-alla-resilienza-le-misure-chiave-per-rafforzare-la-cyber-security-degli-enti-pubblici/", + "Cyber Resilience Act, cosa cambia per la sicurezza dei prodotti digitali e IoT": "https://www.cybersecurity360.it/legal/cyber-resilience-act-cosa-cambia-per-la-sicurezza-dei-prodotti-digitali-e-iot-luci-e-ombre/", + "Diritti dei rider e algoritmo tiranno: la sanzione privacy a Foodinho sia monito per tutti": "https://www.cybersecurity360.it/news/diritti-dei-rider-e-algoritmo-tiranno-la-sanzione-privacy-a-foodinho-sia-monito-per-tutti/", + "Infowar nelle elezioni americane: attori coinvolti, armi usate e impatti geopolitici": "https://www.cybersecurity360.it/nuove-minacce/infowar-nelle-elezioni-americane-attori-coinvolti-armi-usate-e-impatti-geopolitici/", + "Whistleblowing e canali interni di segnalazione: ANAC detta le regole per una corretta gestione": "https://www.cybersecurity360.it/legal/whistleblowing-e-canali-interni-di-segnalazione-anac-detta-le-regole-per-una-corretta-gestione/", + "Occuparsi o pre-occuparsi della NIS 2? Ecco come avviare un percorso di adeguamento": "https://www.cybersecurity360.it/legal/occuparsi-o-pre-occuparsi-della-nis-2-ecco-come-avviare-un-percorso-di-adeguamento/", + "Infostealer, la nuova frontiera del crimine digitale: cosa sono, come difendersi": "https://www.cybersecurity360.it/nuove-minacce/infostealer-la-nuova-frontiera-del-crimine-digitale-cosa-sono-come-difendersi/", + "Kill-floor, il malware che “uccide” le applicazioni di sicurezza: ecco come difendersi": "https://www.cybersecurity360.it/news/kill-floor-il-malware-che-uccide-le-applicazioni-di-sicurezza-ecco-come-difendersi/", + "Cyber exposure: ecco cosa serve alle aziende per gestirla correttamente": "https://www.cybersecurity360.it/soluzioni-aziendali/cyber-exposure-un-approccio-proattivo-alla-sicurezza-per-gestirla-correttamente/", + "Ransomware-driven data exfiltration: techniques and implications": "https://blog.sekoia.io/ransomware-driven-data-exfiltration-techniques-and-implications/", + "Ingecom Ignition: “Siamo più forti, ma dobbiamo farci conoscere”": "https://www.securityinfo.it/2024/11/27/ingecom-ignition-siamo-piu-forti-ma-dobbiamo-farci-conoscere/", + "Credit Card Skimmer Malware Targeting Magento Checkout Pages": "https://blog.sucuri.net/2024/11/credit-card-skimmer-malware-targeting-magento-checkout-pages.html", + "Hacker in Snowflake Extortions May Be a U.S. Soldier": "https://krebsonsecurity.com/2024/11/hacker-in-snowflake-extortions-may-be-a-u-s-soldier/" + }, + "Full Disclosure": { + "SEC Consult SA-20241127-0 :: Stored Cross-Site Scripting in Omada Identity (CVE-2024-52951)": "https://seclists.org/fulldisclosure/2024/Nov/19", + "SEC Consult SA-20241125-0 :: Unlocked JTAG interface and buffer overflow in Siemens SM-2558 Protocol Element, Siemens CP-2016 & CP-2019": "https://seclists.org/fulldisclosure/2024/Nov/18", + "Re: Local Privilege Escalations in needrestart": "https://seclists.org/fulldisclosure/2024/Nov/17" + }, + "The Hacker News": { + "Researchers Discover \"Bootkitty\" – First UEFI Bootkit Targeting Linux Kernels": "https://thehackernews.com/2024/11/researchers-discover-bootkitty-first.html", + "Critical Flaw in ProjectSend Under Active Exploitation Against Public-Facing Servers": "https://thehackernews.com/2024/11/critical-flaw-in-projectsend-under.html", + "Latest Multi-Stage Attack Scenarios with Real-World Examples": "https://thehackernews.com/2024/11/latest-multi-stage-attack-scenarios.html", + "APT-C-60 Hackers Exploit StatCounter and Bitbucket in SpyGlace Malware Campaign": "https://thehackernews.com/2024/11/apt-c-60-exploits-wps-office.html", + "INTERPOL Busts African Cybercrime: 1,006 Arrests, 134,089 Malicious Networks Dismantled": "https://thehackernews.com/2024/11/interpol-busts-african-cybercrime-1006.html", + "Matrix Botnet Exploits IoT Devices in Widespread DDoS Botnet Campaign": "https://thehackernews.com/2024/11/matrix-botnet-exploits-iot-devices-in.html" + }, + "Computer Forensics": { + "Forensic Collection and Decoding of Tyco American Dynamics VideoEdge 2U Network Video Recorder NVR": "https://www.reddit.com/r/computerforensics/comments/1h17ry5/forensic_collection_and_decoding_of_tyco_american/" + }, + "Technical Information Security Content & Discussion": { + "New PE Vulnerability in Windows OS!": "https://www.reddit.com/r/netsec/comments/1h112rz/new_pe_vulnerability_in_windows_os/", + "Everyday Ghidra: Ghidra Data Types — Creating Custom GDTs From Windows Headers — Part 2": "https://www.reddit.com/r/netsec/comments/1h18g21/everyday_ghidra_ghidra_data_types_creating_custom/", + "Mobile scareware now mimics cracked smartphone screen as a result of a fake virus infection": "https://www.reddit.com/r/netsec/comments/1h0zxii/mobile_scareware_now_mimics_cracked_smartphone/", + "Cross-Site POST Requests Without a Content-Type Header": "https://www.reddit.com/r/netsec/comments/1h1hvru/crosssite_post_requests_without_a_contenttype/", + "BusKill cables now available in a brick-and-mortar in #TheNetherlands 🇳🇱🧱": "https://www.reddit.com/r/netsec/comments/1h1apql/buskill_cables_now_available_in_a_brickandmortar/", + "The Ultimate Handheld Hacking Device - My Experience with NetHunter": "https://www.reddit.com/r/netsec/comments/1h1ie4s/the_ultimate_handheld_hacking_device_my/", + "The hidden network report - How China unites state, corporate, and academic assets for offensive campaigns": "https://www.reddit.com/r/netsec/comments/1h172ab/the_hidden_network_report_how_china_unites_state/" + }, + "Tor Project blog": { + "The freedom to browse with privacy": "https://blog.torproject.org/freedom-to-browse/" + }, + "Blackhat Library: Hacking techniques and research": { + "Hudson Rock Announces First Comprehensive Infostealers AI Bot: CavalierGPT (Completely Free)": "https://www.reddit.com/r/blackhat/comments/1h15cwy/hudson_rock_announces_first_comprehensive/", + "How to scrape data from a website": "https://www.reddit.com/r/blackhat/comments/1h1eluf/how_to_scrape_data_from_a_website/" + }, + "Social Engineering": { + "Where is that “place” where a cancelled phone number goes if it hasn’t been allocated a new user yet ?": "https://www.reddit.com/r/SocialEngineering/comments/1h19zbn/where_is_that_place_where_a_cancelled_phone/" + }, + "Deep Web": { + "i just want to find some pediatric/ icu textbooks, can i find them in dark web": "https://www.reddit.com/r/deepweb/comments/1h1d2ay/i_just_want_to_find_some_pediatric_icu_textbooks/" + }, + "Information Security": { + "Bachelor’s in information technology and information systems": "https://www.reddit.com/r/Information_Security/comments/1h1dn8w/bachelors_in_information_technology_and/", + "Bloodhound *BIG* dataset publicly available?": "https://www.reddit.com/r/Information_Security/comments/1h153kp/bloodhound_big_dataset_publicly_available/" + }, + "Krebs on Security": { + "Hacker in Snowflake Extortions May Be a U.S. Soldier": "https://krebsonsecurity.com/2024/11/hacker-in-snowflake-extortions-may-be-a-u-s-soldier/" + }, + "netsecstudents: Subreddit for students studying Network Security and its related subjects": { + "New Windows OS PE!": "https://www.reddit.com/r/netsecstudents/comments/1h110vv/new_windows_os_pe/", + "How do i land in cybersecurity job help me": "https://www.reddit.com/r/netsecstudents/comments/1h0y3z8/how_do_i_land_in_cybersecurity_job_help_me/" + }, + "Boschko Security Blog": { + "Breaking Down Adversarial Machine Learning Attacks Through Red Team Challenges": "https://boschko.ca/adversarial-ml/" + }, + "Deeplinks": { + "One Down, Many to Go with Pre-Installed Malware on Android": "https://www.eff.org/deeplinks/2024/11/one-down-many-go-pre-installed-malware-android", + "Tell the Senate: Don’t Weaponize the Treasury Department Against Nonprofits": "https://www.eff.org/deeplinks/2024/11/tell-senate-dont-weaponize-treasury-department-against-nonprofits" + }, + "Security Affairs": { + "Bootkitty is the first UEFI Bootkit designed for Linux systems": "https://securityaffairs.com/171479/malware/bootkitty-uefi-bootkit-linux.html", + "VMware fixed five vulnerabilities in Aria Operations product": "https://securityaffairs.com/171472/security/vmware-fixed-five-vulnerabilitiesaria-operations.html", + "Operation Serengeti: INTERPOL arrested 1,006 suspects in 19 African countries": "https://securityaffairs.com/171462/cyber-crime/operation-serengeti-interpol.html", + "How DSPM Helps Businesses Meet Compliance Requirements": "https://securityaffairs.com/171457/security/how-dspm-helps-businesses-meet-compliance-requirements.html", + "Russian group RomCom exploited Firefox and Tor Browser zero-days to target attacks Europe and North America": "https://securityaffairs.com/171443/apt/russia-romcom-group-firefox-tor-browser-zero-day.html" + }, + "网安寻路人": { + "“清朗·网络平台算法典型问题治理”专项行动中的动态定价算法": "https://mp.weixin.qq.com/s?__biz=MzIxODM0NDU4MQ==&mid=2247505447&idx=1&sn=dddc4c4eb23290f1cb2fc889b15b9fe9&chksm=97e96bcda09ee2db28534d624354723e0dca6ab0c2cd8846c37b151da8fa361ab936140f5f6e&scene=58&subscene=0#rd" + } +} \ No newline at end of file diff --git a/today.md b/today.md index 962cf85e..08e5fc85 100644 --- a/today.md +++ b/today.md @@ -1,429 +1,431 @@ -# 每日安全资讯(2024-11-27) +# 每日安全资讯(2024-11-28) - SecWiki News - - [ ] [SecWiki News 2024-11-26 Review](http://www.sec-wiki.com/?2024-11-26) -- Armin Ronacher's Thoughts and Writings - - [ ] [Constraints are Good: Python's Metadata Dilemma](http://lucumr.pocoo.org/2024/11/26/python-packaging-metadata) + - [ ] [SecWiki News 2024-11-27 Review](http://www.sec-wiki.com/?2024-11-27) +- Hacking Articles + - [ ] [Abusing AD-DACL: GenericWrite](https://www.hackingarticles.in/abusing-ad-dacl-genericwrite/) +- paper - Last paper + - [ ] [Android 恶意软件混淆与对抗技术专题](https://paper.seebug.org/3244/) + - [ ] [Prompt 越狱手册](https://paper.seebug.org/3243/) - 安全客-有思想的安全新媒体 - - [ ] [360发布全球首份《大模型安全漏洞报告》,曝光近40个大模型相关安全漏洞](https://www.anquanke.com/post/id/302204) - - [ ] [Palo Alto Networks 警告 GlobalProtect 应用程序存在公开的漏洞代码 (CVE-2024-5921)](https://www.anquanke.com/post/id/302201) - - [ ] [PHP 修补了多个漏洞,包括 CVE-2024-8932 (CVSS9.8),敦促立即更新](https://www.anquanke.com/post/id/302198) - - [ ] [CVE-2024-48860 (CVSS 9.5): QNAP QuRouter 存在严重漏洞,建议立即更新](https://www.anquanke.com/post/id/302195) - - [ ] [恶意软件利用受信任的Avast Anti-RootKit驱动程序来禁用安全软件](https://www.anquanke.com/post/id/302192) - - [ ] [PyPI Python 库“aiocpa”发现通过 Telegram Bot 泄露加密密钥](https://www.anquanke.com/post/id/302189) - - [ ] [Microsoft 要求 Windows Insiders 试用有争议的 Recall 功能](https://www.anquanke.com/post/id/302186) - - [ ] [7个 Android & Pixel 漏洞暴露:研究人员发布 PoC 漏洞](https://www.anquanke.com/post/id/302183) - - [ ] [Lazarus Group 利用带有 “RustyAttr” 的 xattr 来逃避检测](https://www.anquanke.com/post/id/302179) - - [ ] [CVE-2023-28461 (CVSS 9.8): 关键阵列网络漏洞已添加至 KEV 目录](https://www.anquanke.com/post/id/302177) + - [ ] [数字城市AI安全运营中心签约揭牌,360赋能长三角城市安全新篇章](https://www.anquanke.com/post/id/302239) + - [ ] [CVE-2024-8114:GitLab 漏洞允许权限升级](https://www.anquanke.com/post/id/302236) + - [ ] [威胁行为者 RomCom 利用 Mozilla Firefox 和 Microsoft Windows 中的零日漏洞发起协同攻击](https://www.anquanke.com/post/id/302232) + - [ ] [CVE-2024-0130:NVIDIA修补UFM产品中的高严重性漏洞](https://www.anquanke.com/post/id/302229) + - [ ] [谷歌新推出的还原凭证工具简化了安卓迁移后的应用程序登录过程](https://www.anquanke.com/post/id/302226) + - [ ] [为包括星巴克在内的美国和英国商店提供服务的软件公司 Blue Yonder 遭勒索软件攻击](https://www.anquanke.com/post/id/302223) + - [ ] [网络安全警报:MUT-8694 供应链攻击以 npm 和 PyPI 生态系统为目标](https://www.anquanke.com/post/id/302220) + - [ ] [CVE-2024-41779 (CVSS 9.8):IBM Rhapsody Model Manager 漏洞使系统面临风险](https://www.anquanke.com/post/id/302217) + - [ ] [CyberVolk:模糊在行动主义、勒索软件和地缘政治之间的黑客主义集体](https://www.anquanke.com/post/id/302214) + - [ ] [【供应链攻击】恶意 npm 包通过名字劫持植入 SSH 后门](https://www.anquanke.com/post/id/302211) +- Security Boulevard + - [ ] [Interpol, African Nations Arrest 1,006 in Sweeping ‘Operation Serengeti’](https://securityboulevard.com/2024/11/interpol-african-nations-arrest-1006-in-sweeping-operation-serengeti/) + - [ ] [Exabeam Allies With Wiz to Integrate CNAPP With SIEM Platform](https://securityboulevard.com/2024/11/exabeam-allies-with-wiz-to-integrate-cnapp-with-siem-platform/) + - [ ] [Protecting Web-Based Work: Connecting People, Web Browsers and Security](https://securityboulevard.com/2024/11/protecting-web-based-work-connecting-people-web-browsers-and-security/) +- Trustwave Blog + - [ ] [Why a Zero Trust Architecture Must Include Database Security](https://www.trustwave.com/en-us/resources/blogs/trustwave-blog/why-a-zero-trust-architecture-must-include-database-security/) - 嘶吼 RoarTalk – 网络安全行业综合服务平台,4hou.com - - [ ] [InterLock勒索攻击组织情况分析](https://www.4hou.com/posts/424g) - - [ ] [app Miner挖矿木马活动分析](https://www.4hou.com/posts/33O4) - - [ ] [尽快提交!《嘶吼2024中国网络安全产业势能榜》调研征集即将结束](https://www.4hou.com/posts/2XOj) - - [ ] [360独家报告:主流AI框架隐患不断,缺乏安全策略成“常态”](https://www.4hou.com/posts/1MQ0) -- InfoSec Write-ups - Medium - - [ ] [VOIP Penetration Testing Checklist](https://infosecwriteups.com/voip-penetration-testing-checklist-890bb4e09bac?source=rss----7b722bfd1b8d---4) + - [ ] [盛邦安全2024“乌镇时间”,权小文入选人工智能专委会推进计划牵头人](https://www.4hou.com/posts/VWlB) + - [ ] [DayDayMap全球网络空间资产测绘平台获评WIT2024【年度安全技术变革TOP10】](https://www.4hou.com/posts/RXwz) + - [ ] [聚焦乌镇丨盛邦安全权小文:智能交通与卫星互联网是一场产业协同变革](https://www.4hou.com/posts/W1m4) + - [ ] [17家单位联合发布《工业和信息化领域数据安全合规指引》(附下载)](https://www.4hou.com/posts/7MY8) + - [ ] [Interlock——针对 FreeBSD 服务器的新型勒索软件](https://www.4hou.com/posts/nlGD) + - [ ] [盛邦安全董事长权晓文:构建全面完善的安全防护体系迫在眉睫](https://www.4hou.com/posts/5M3q) + - [ ] [盛邦安全荣获2023年度北京市科学技术进步奖,以创新技术护航工业互联网安全](https://www.4hou.com/posts/6M2L) - 奇安信攻防社区 - - [ ] [利用js挖掘漏洞](https://forum.butian.net/share/3915) -- Trustwave Blog - - [ ] [A House of Cards: Third-Party Risks Are Undermining Businesses Resilience Strategies](https://www.trustwave.com/en-us/resources/blogs/trustwave-blog/a-house-of-cards-third-party-risks-are-undermining-businesses-resilience-strategies/) + - [ ] [ksmbd 条件竞争漏洞挖掘:思路与案例](https://forum.butian.net/share/3900) - Recent Commits to cve:main - - [ ] [Update Tue Nov 26 22:36:38 UTC 2024](https://github.com/trickest/cve/commit/0ce33e44551f1322d1b2567d81207174e50bb50c) - - [ ] [Update Tue Nov 26 14:29:26 UTC 2024](https://github.com/trickest/cve/commit/4546329a9f59909861a88f029ed8916744953ae7) -- obaby@mars - - [ ] [Baby shark 大战迅雷](https://h4ck.org.cn/2024/11/18666) -- Security Boulevard - - [ ] [AWS re:Invent 2024: Optimize Your Kubernetes with Fairwinds and NetApp](https://securityboulevard.com/2024/11/aws-reinvent-2024-optimize-your-kubernetes-with-fairwinds-and-netapp/) - - [ ] [Key takeaways from the latest DoD Enterprise DevSecOps Fundamentals update](https://securityboulevard.com/2024/11/key-takeaways-from-the-latest-dod-enterprise-devsecops-fundamentals-update/) - - [ ] [DEF CON 32 – Behind Enemy Lines: Engaging and Disrupting Ransomware Web Panel](https://securityboulevard.com/2024/11/def-con-32-behind-enemy-lines-engaging-and-disrupting-ransomware-web-panel/) - - [ ] [Randall Munroe’s XKCD ‘D Combinatorics’](https://securityboulevard.com/2024/11/randall-munroes-xkcd-d-combinatorics/) - - [ ] [Why you should stay “professionally detached” from the vulns you find](https://securityboulevard.com/2024/11/why-you-should-stay-professionally-detached-from-the-vulns-you-find/) - - [ ] [DEF CON 32 – The Rise and Fall of Binary Exploitation](https://securityboulevard.com/2024/11/def-con-32-the-rise-and-fall-of-binary-exploitation/) - - [ ] [Supply Chain Ransomware Attack Hits Starbucks, UK Grocers](https://securityboulevard.com/2024/11/supply-chain-ransomware-attack-hits-starbucks-uk-grocers/) - - [ ] [The Elephant in AppSec Talks Highlight: Shifting Left Doesn’t Mean Anything Anymore](https://securityboulevard.com/2024/11/the-elephant-in-appsec-talks-highlight-shifting-left-doesnt-mean-anything-anymore/) - - [ ] [Secure Workload Access in Minutes with Aembit’s New QuickStart Guide](https://securityboulevard.com/2024/11/secure-workload-access-in-minutes-with-aembits-new-quickstart-guide/) - - [ ] [QNAP’s Buggy Security Fix Causes Chaos](https://securityboulevard.com/2024/11/qnap-bad-patch-richixbw/) + - [ ] [Update Wed Nov 27 22:35:45 UTC 2024](https://github.com/trickest/cve/commit/961dcb5a60c129fde385240b2bf050929ac63056) + - [ ] [Update Wed Nov 27 14:32:20 UTC 2024](https://github.com/trickest/cve/commit/a21d2566b1f6939d7d996c7e9db433943e6e96b6) + - [ ] [Update Wed Nov 27 06:33:57 UTC 2024](https://github.com/trickest/cve/commit/f6d845c13b12f2339e9e97c1c7cc127cb8b3a81d) +- InfoSec Write-ups - Medium + - [ ] [3 Way vs 4 Way Handshake](https://infosecwriteups.com/3-way-vs-4-way-handshake-65b24ac63ca6?source=rss----7b722bfd1b8d---4) + - [ ] [Why Small Businesses Are Prime Targets for Cyberattacks and How They Can Defend Themselves](https://infosecwriteups.com/why-small-businesses-are-prime-targets-for-cyberattacks-and-how-they-can-defend-themselves-7ae0d3e670d1?source=rss----7b722bfd1b8d---4) + - [ ] [DevSecOps: Beyond Tools Integration](https://infosecwriteups.com/devsecops-beyond-tools-integration-4da9280c652f?source=rss----7b722bfd1b8d---4) + - [ ] [Python for Security Engineers](https://infosecwriteups.com/python-for-security-engineers-61c2cd991ab4?source=rss----7b722bfd1b8d---4) + - [ ] [How I Created an AI SOC Analyst](https://infosecwriteups.com/how-i-created-an-ai-soc-analyst-f2ee2e9e86d5?source=rss----7b722bfd1b8d---4) + - [ ] [Reentrancy Attack on Smart Contract](https://infosecwriteups.com/reentrancy-attack-on-smart-contract-9f07335053f7?source=rss----7b722bfd1b8d---4) + - [ ] [How to Build a Strong Cybersecurity Strategy ?](https://infosecwriteups.com/how-to-build-a-strong-cybersecurity-strategy-67e235beca6e?source=rss----7b722bfd1b8d---4) + - [ ] [SSRF To Internal Data Access Via PDF Print Feature](https://infosecwriteups.com/ssrf-to-internal-data-access-via-pdf-print-feature-b8e6a912844a?source=rss----7b722bfd1b8d---4) + - [ ] [The Discovery Story: How YouTube’s Logout Parameter Led to a Security Gap](https://infosecwriteups.com/the-discovery-story-how-youtubes-logout-parameter-led-to-a-security-gap-5e144bcdfac8?source=rss----7b722bfd1b8d---4) + - [ ] [Unleashing the Potential of Flipper Zero: A Deep Dive into Cyber Gadgets](https://infosecwriteups.com/unleashing-the-potential-of-flipper-zero-a-deep-dive-into-cyber-gadgets-a672fd1798a4?source=rss----7b722bfd1b8d---4) - 一个被知识诅咒的人 - - [ ] [【人工智能】从零构建一个文本分类器:用Python和TF-IDF实现](https://blog.csdn.net/nokiaguy/article/details/144062419) - - [ ] [【Python】深入理解Python的字符串处理与正则表达式:文本处理的核心技能](https://blog.csdn.net/nokiaguy/article/details/144062383) - - [ ] [用Python编写自己的命令行工具:深入解析argparse](https://blog.csdn.net/nokiaguy/article/details/144062354) + - [ ] [【人工智能】使用Python实现序列到序列(Seq2Seq)模型进行机器翻译](https://blog.csdn.net/nokiaguy/article/details/144075893) + - [ ] [【Python】理解 Python 的内存管理:从垃圾回收到内存泄漏检测](https://blog.csdn.net/nokiaguy/article/details/144075820) + - [ ] [使用Python和FastAPI构建AI服务接口:从模型封装到Web服务](https://blog.csdn.net/nokiaguy/article/details/144075780) +- Sucuri Blog + - [ ] [Credit Card Skimmer Malware Targeting Magento Checkout Pages](https://blog.sucuri.net/2024/11/credit-card-skimmer-malware-targeting-magento-checkout-pages.html) +- Files ≈ Packet Storm + - [ ] [ABB Cylon Aspect 3.08.01 vstatConfigurationDownload.php Configuration Download](https://packetstormsecurity.com/files/182871/ZSL-2024-5863.txt) + - [ ] [Akuvox Smart Intercom/Doorphone ServicesHTTPAPI Improper Access Control](https://packetstormsecurity.com/files/182870/ZSL-2024-5862.txt) + - [ ] [Debian Security Advisory 5819-1](https://packetstormsecurity.com/files/182869/dsa-5819-1.txt) + - [ ] [Ubuntu Security Notice USN-7126-1](https://packetstormsecurity.com/files/182868/USN-7126-1.txt) + - [ ] [Ubuntu Security Notice USN-7127-1](https://packetstormsecurity.com/files/182867/USN-7127-1.txt) + - [ ] [Ubuntu Security Notice USN-7130-1](https://packetstormsecurity.com/files/182866/USN-7130-1.txt) + - [ ] [Ubuntu Security Notice USN-7125-1](https://packetstormsecurity.com/files/182865/USN-7125-1.txt) + - [ ] [Ubuntu Security Notice USN-6988-2](https://packetstormsecurity.com/files/182864/USN-6988-2.txt) + - [ ] [Ubuntu Security Notice USN-7129-1](https://packetstormsecurity.com/files/182863/USN-7129-1.txt) + - [ ] [Ubuntu Security Notice USN-7128-1](https://packetstormsecurity.com/files/182862/USN-7128-1.txt) + - [ ] [Ubuntu Security Notice USN-7117-2](https://packetstormsecurity.com/files/182861/USN-7117-2.txt) + - [ ] [Red Hat Security Advisory 2024-9885-03](https://packetstormsecurity.com/files/182860/RHSA-2024-9885-03.txt) + - [ ] [Red Hat Security Advisory 2024-10492-03](https://packetstormsecurity.com/files/182859/RHSA-2024-10492-03.txt) + - [ ] [Red Hat Security Advisory 2024-10483-03](https://packetstormsecurity.com/files/182858/RHSA-2024-10483-03.txt) + - [ ] [Red Hat Security Advisory 2024-10472-03](https://packetstormsecurity.com/files/182857/RHSA-2024-10472-03.txt) + - [ ] [Red Hat Security Advisory 2024-10389-03](https://packetstormsecurity.com/files/182856/RHSA-2024-10389-03.txt) + - [ ] [Red Hat Security Advisory 2024-10386-03](https://packetstormsecurity.com/files/182855/RHSA-2024-10386-03.txt) + - [ ] [Red Hat Security Advisory 2024-10385-03](https://packetstormsecurity.com/files/182854/RHSA-2024-10385-03.txt) + - [ ] [Red Hat Security Advisory 2024-10384-03](https://packetstormsecurity.com/files/182853/RHSA-2024-10384-03.txt) + - [ ] [Red Hat Security Advisory 2024-10381-03](https://packetstormsecurity.com/files/182852/RHSA-2024-10381-03.txt) + - [ ] [Red Hat Security Advisory 2024-10379-03](https://packetstormsecurity.com/files/182851/RHSA-2024-10379-03.txt) + - [ ] [Red Hat Security Advisory 2024-10289-03](https://packetstormsecurity.com/files/182850/RHSA-2024-10289-03.txt) + - [ ] [Red Hat Security Advisory 2024-10282-03](https://packetstormsecurity.com/files/182849/RHSA-2024-10282-03.txt) + - [ ] [Red Hat Security Advisory 2024-10281-03](https://packetstormsecurity.com/files/182848/RHSA-2024-10281-03.txt) + - [ ] [Red Hat Security Advisory 2024-10275-03](https://packetstormsecurity.com/files/182847/RHSA-2024-10275-03.txt) - Doonsec's feed - - [ ] [AI太强了,初级程序猿已经没多大用了](https://mp.weixin.qq.com/s?__biz=MzU5NzQ3NzIwMA==&mid=2247486250&idx=1&sn=89271c0054a59be19a1d4155f272973c) - - [ ] [网安众生相【四十七】一本以上学历路线思考,以及甲方安全就业思路,四大所实例分析](https://mp.weixin.qq.com/s?__biz=MzI1Mjc3NTUwMQ==&mid=2247536735&idx=1&sn=0ad7aaffd90871d4e5a9d245f09cbe46) - - [ ] [用了这个工具包,后果自负?真相让人咋舌!](https://mp.weixin.qq.com/s?__biz=MzkzNjQwOTc4MQ==&mid=2247489878&idx=1&sn=30d5cf53de06198d83a22a06a3d4ea3a) - - [ ] [【漏洞预警】ProjectSend身份认证绕过漏洞(CVE-2024-11680)](https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489223&idx=1&sn=205f609c84baae1ebb2d95de24b1d1d6) - - [ ] [秦安:看国家怎么办?让这些短线机构后悔才是王道!否则没人信了](https://mp.weixin.qq.com/s?__biz=MzA5MDg1MDUyMA==&mid=2650475433&idx=1&sn=ec116029cb1fc4d9bee47adf06fc0420) - - [ ] [牟林:这就对了!普京就应该和特朗普谈停火](https://mp.weixin.qq.com/s?__biz=MzA5MDg1MDUyMA==&mid=2650475433&idx=2&sn=2be10d777b18d541ec116088ac159567) - - [ ] [网安瞭望台第5期xa0:7zip出现严重漏洞、识别网络钓鱼诈骗的方法分享](https://mp.weixin.qq.com/s?__biz=Mzg2NTkwODU3Ng==&mid=2247513144&idx=1&sn=6a175e131cf78cf6c45b6124b96693e1) - - [ ] [央视《焦点访谈》专访齐向东:安全要紧随创新的步伐,发展才能行稳致远](https://mp.weixin.qq.com/s?__biz=MzU0NDk0NTAwMw==&mid=2247622787&idx=1&sn=f5bd6a147dbedeab7fde5d9a41027200) - - [ ] [奇安信入选北京“西城青少年创新学院社会实践基地”](https://mp.weixin.qq.com/s?__biz=MzU0NDk0NTAwMw==&mid=2247622787&idx=2&sn=3961cf9dd3cb2c901bff9e0f8e7da810) - - [ ] [网安巨头Palo Alto全球数千防火墙被攻陷:因开发低级错误造成零日漏洞](https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513156&idx=1&sn=4ff7c148a1693c0de1be122e65851155) - - [ ] [2024 最新 Kali Linux 定制化魔改,完整版,添加常见60渗透工具](https://mp.weixin.qq.com/s?__biz=Mzg2Nzk0NjA4Mg==&mid=2247496053&idx=1&sn=6cd463605972d79f607b8a399146219b) - - [ ] [站在网络安全的角度看员工入职和离职](https://mp.weixin.qq.com/s?__biz=MzI4NzA1Nzg5OA==&mid=2247485557&idx=1&sn=1651d414652219ad6920d1dde5d03c7a) - - [ ] [VulnHub靶机 | Stapler 1](https://mp.weixin.qq.com/s?__biz=Mzg5MDY2MTUyMA==&mid=2247491845&idx=1&sn=45bd49656060b8f374ae48c01b3188d5) - - [ ] [用友NC process接口存在SQL注入漏洞 附POC](https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247487845&idx=1&sn=74f2e12a7ee52cc1c5b172b92996f7de) - - [ ] [【看点】2024中关村仿生机器人大赛:56款仿生机器人集结 技巧大比拼](https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649248196&idx=1&sn=34f77ff1acb6eee2113999b229681c69) - - [ ] [工业互联网检测评估中心(中部)项目正式启动建设](https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247591595&idx=1&sn=559d4d3a9229e7c4e86b9240bb7e806f) - - [ ] [河北省工业互联网标识解析体系“立冀贯通”实施方案(2024-2027年)发布](https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247591595&idx=2&sn=a2a659d1498d53b2de547d80f239108a) - - [ ] [CVE-2024-52940 AnyDesk信息泄露漏洞复现](https://mp.weixin.qq.com/s?__biz=Mzg4Njc1MTIzMw==&mid=2247485743&idx=1&sn=9652ab072c993e40c94de41663922053) - - [ ] [知识星球持续更新](https://mp.weixin.qq.com/s?__biz=Mzg4Njc1MTIzMw==&mid=2247485743&idx=2&sn=5bd690c99c43c890c409382ba85c5a2b) - - [ ] [绕过杀软dumphash 离线读取工具 - Dumphash](https://mp.weixin.qq.com/s?__biz=MzIzNTE0Mzc0OA==&mid=2247485969&idx=1&sn=678733899f1a00d2eb78a10ee84b3b21) - - [ ] [云安全-云原生之概念辨析与docker安全基础](https://mp.weixin.qq.com/s?__biz=MzkxNDY0NjY3MQ==&mid=2247485228&idx=1&sn=55286008ff08ee2b42dd080c07b991c4) - - [ ] [API攻防从0到1,看懂这本书你也可以!](https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247517317&idx=1&sn=2c859e9c5472c01713342e54c2907ab7) - - [ ] [SRC知识库](https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247517317&idx=2&sn=25a0df154bd75906aa7ee4a29bcd4472) - - [ ] [2024漏洞马拉松-顺丰站](https://mp.weixin.qq.com/s?__biz=MzU3OTAyODk4MQ==&mid=2247491032&idx=1&sn=3278fce857c70113b46fabacea552745) - - [ ] [SFSRC助力 | 先知安全沙龙 - 上海站 12月14日开启!](https://mp.weixin.qq.com/s?__biz=MzU3OTAyODk4MQ==&mid=2247491032&idx=2&sn=81c15bd525043bcc415316cf9a6fd08d) - - [ ] [软件定义汽车安全域比较](https://mp.weixin.qq.com/s?__biz=MzU2MDk1Nzg2MQ==&mid=2247616257&idx=1&sn=1d6025de56519b26fb2e0bd8c4dab648) - - [ ] [自动驾驶系统架构师在线培训课程(中级班)](https://mp.weixin.qq.com/s?__biz=MzU2MDk1Nzg2MQ==&mid=2247616257&idx=2&sn=950f812285b16da4f752dcd31f749af1) - - [ ] [汽车数据 - 互联汽车领域的机遇、货币化和网络安全威胁](https://mp.weixin.qq.com/s?__biz=MzU2MDk1Nzg2MQ==&mid=2247616257&idx=3&sn=da89f165f570d791c389425f0f730f0b) - - [ ] [诸子云 | 2024用户推荐网络安全厂商品牌:榜单揭晓](https://mp.weixin.qq.com/s?__biz=MzU5ODgzNTExOQ==&mid=2247632155&idx=1&sn=454e7af4edd464912ea483097f9dcd82) - - [ ] [第二届BUGPWN TSCM黑盒挑战赛 • 顺利闭幕](https://mp.weixin.qq.com/s?__biz=MzU5ODgzNTExOQ==&mid=2247632155&idx=2&sn=6cbc661ecd06ecd6fb80ac266955967f) - - [ ] [一款融合抓包和API测试的工具-Reqable](https://mp.weixin.qq.com/s?__biz=Mzk0NjQ5MTM1MA==&mid=2247492667&idx=1&sn=10d320a7556d003d9cc829d797f26c78) - - [ ] [【DVWA】File Inclusion文件包含实战](https://mp.weixin.qq.com/s?__biz=Mzg5NTU2NjA1Mw==&mid=2247494395&idx=1&sn=77b72d0e54120bdb3b8d66ed0da7a043) - - [ ] [【SRC】未授权访问漏洞引发的惨案.......](https://mp.weixin.qq.com/s?__biz=MzkwODM3NjIxOQ==&mid=2247502158&idx=1&sn=b7dea73e6af39dee17845a15008c708c) - - [ ] [RomCom 利用零日漏洞进行复杂的网络攻击 Firefox 和 Windows](https://mp.weixin.qq.com/s?__biz=MzkzNjIzMjM5Ng==&mid=2247490022&idx=1&sn=37f02ae85e0d9bd765b907537eb5f3ba) - - [ ] [【供应链攻击】恶意 npm 包通过名字劫持植入 SSH 后门](https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247492678&idx=1&sn=c2590b5ff937d5ecf1b950f84025760e) - - [ ] [沙龙报名|“智效融合,安全护航”·西安站 第八期「度安讲」 技术沙龙来了!](https://mp.weixin.qq.com/s?__biz=MzA4ODc0MTIwMw==&mid=2652541834&idx=1&sn=c5c8b23988062e75e0501ff460425806) - - [ ] [Sitecore 8.x - 10.x存在命令执行漏洞](https://mp.weixin.qq.com/s?__biz=Mzg2Mzg2NDM0NA==&mid=2247484817&idx=1&sn=25d5bcb234940ebd9375f2b0e4c6b875) - - [ ] [攻击监控及阻断平台BlockSec Phalcon已全面支持Optimism](https://mp.weixin.qq.com/s?__biz=MzkyMzI2NzIyMw==&mid=2247488373&idx=1&sn=9c443e4378a7e9087ff46f0515ff58c5) - - [ ] [赠送小礼品、小礼物?公安网安部门破获特大侵犯公民个人信息案](https://mp.weixin.qq.com/s?__biz=MzI0NzE4ODk1Mw==&mid=2652094118&idx=1&sn=6a218bd23efe4dd11a4031dfe7cd7567) - - [ ] [2024全国农村金融科技创新与共享发展会,腾讯安全助力农信机构建立纵深防御体系](https://mp.weixin.qq.com/s?__biz=Mzg5OTE4NTczMQ==&mid=2247525703&idx=1&sn=3c6b0c598f76875d8221a7261772e995) - - [ ] [基于令牌的身份验证](https://mp.weixin.qq.com/s?__biz=Mzg4MDY1MzUzNw==&mid=2247497974&idx=1&sn=f87eddbb8cfbf5ba3a381aad90d77511) - - [ ] [u200b上网行为管理产品详解](https://mp.weixin.qq.com/s?__biz=Mzg4MDY1MzUzNw==&mid=2247497974&idx=2&sn=1e29ba9f5477554dde309b07d6ef6ea6) - - [ ] [【安全圈】微软又全球宕机11小时,多项核心服务无法使用](https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066233&idx=1&sn=c19f13229d6729fcaba6459e32b28d5a) - - [ ] [【安全圈】慎用,知名压缩工具7-Zip存在严重漏洞](https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066233&idx=2&sn=778f80b7b5c35162dd41acacfbd17148) - - [ ] [【安全圈】微软给Windows 11添加新选项允许打开任意文件夹最终都在新选项卡中打开](https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066233&idx=3&sn=eda307d1af237cfd16d170e9ffa459af) - - [ ] [【安全圈】Ubuntu 20.04 LTS版即将5年主流结束 除非订阅ESM否则明年4月将无法更新](https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066233&idx=4&sn=0490cbd0d910ca903dcdf33af3bd1057) - - [ ] [某众测记录|细心 = or ≠ 漏洞 ?](https://mp.weixin.qq.com/s?__biz=MzU3MDg2NDI4OA==&mid=2247490834&idx=1&sn=eb50a16630b057d2df3d95a093a1641c) - - [ ] [发布 | 四部门联合印发《电信网络诈骗及其关联违法犯罪联合惩戒办法》(附全文)](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230673&idx=1&sn=9b938e2285032bb7f50590910f240127) - - [ ] [360发布大模型安全警报:近40个漏洞易被利用,60美元即可投毒](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230673&idx=2&sn=6b7f7b55158483f87608d00cc4d2ea5d) - - [ ] [国家安全部:警惕深度伪造技术带来的安全风险](https://mp.weixin.qq.com/s?__biz=MzkyNDUyNzU1MQ==&mid=2247486315&idx=1&sn=ad071ba60323b8d34da7086295e30a18) - - [ ] [图说 | 《电信网络诈骗及其关联违法犯罪联合惩戒办法》](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230673&idx=4&sn=787d5960a808160dfbe7dad8b4b8e9a1) - - [ ] [行业 | 系统复盘 积极展望 百家银行齐聚畅谈数字金融顶层设计与精准施策](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230673&idx=5&sn=45c0e7b7a1432a18dbfe5ecc3e242472) - - [ ] [评论 | 让算法更具向上向善的价值观](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230673&idx=6&sn=4ad56cc5b1ee8eda64f9a4fd7d7f5fb0) - - [ ] [关注 | 网络婚恋诈骗手段翻新需提高警惕](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230673&idx=7&sn=c33113f748efabad6239b909c3b3b324) - - [ ] [慎用,知名压缩工具7-Zip存在严重漏洞](https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651308240&idx=1&sn=96d32c8e6fa90561c84164ed75f4dca0) - - [ ] [低成本就能给大模型投毒?360发布全球首份大模型漏洞报告](https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651308240&idx=2&sn=e6acef1171ac52d2e1162e1539b675bf) - - [ ] [估值 1548亿美元,AI安全市场将迎来爆炸性增长](https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651308240&idx=3&sn=e3faae23796d034eed5e70142182a307) - - [ ] [GraphQL Cop:一款针对GraphQL API的安全审计工具](https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651308240&idx=4&sn=b7f192d39af814e0d0b9d375e789a476) - - [ ] [紧跟客户需求,云取证工作站又双叒升级了!](https://mp.weixin.qq.com/s?__biz=MjM5NTU4NjgzMg==&mid=2651429877&idx=1&sn=e9e761722f0d0678841c3ec87be356ed) - - [ ] [从入门到提升,人社部能力建设中心电子数据调查分析技术(中级)培训在线启航](https://mp.weixin.qq.com/s?__biz=MjM5NTU4NjgzMg==&mid=2651429877&idx=2&sn=da94936b883fafed888c1caeb405da90) - - [ ] [某exe逆向](https://mp.weixin.qq.com/s?__biz=Mzg4NTg0MjMzNQ==&mid=2247484058&idx=1&sn=20c5d9a4b556937a418e6f20c9409cdd) - - [ ] [亚信安全携手神州新桥 开启战略合作新篇 共创安全数字发展新章](https://mp.weixin.qq.com/s?__biz=MjM5NjY2MTIzMw==&mid=2650619945&idx=1&sn=1cab143831ac6b4c8842bf6ab7dcf381) - - [ ] [国家数据局《可信数据空间发展行动计划(2024—2028年)》解读:构筑数据安全新防线](https://mp.weixin.qq.com/s?__biz=MjM5NjY2MTIzMw==&mid=2650619945&idx=2&sn=550e68a1bc137e728aee9fd975ef250b) - - [ ] [数字城市AI安全运营中心签约揭牌,360赋能长三角城市安全新篇章](https://mp.weixin.qq.com/s?__biz=MzA4MTg0MDQ4Nw==&mid=2247577032&idx=1&sn=16cd99de40eb7839d3564ad58c5941f5) - - [ ] [QNAP修复NAS、路由器软件中的严重漏洞](https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247521595&idx=1&sn=d9644a20742d498ecf898b968d561b3f) - - [ ] [Blue Yonder 勒索攻击破坏百货商店供应链](https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247521595&idx=2&sn=d623964635e6b305b27e6eece72e58dc) - - [ ] [安全聘 | 正浩创新校招火热进行中!](https://mp.weixin.qq.com/s?__biz=MzU2MTQwMzMxNA==&mid=2247540778&idx=1&sn=25d1c075a5b9623175befe374cfba406) - - [ ] [动态 | 第四十六期安世加沙龙在珠海成功举办](https://mp.weixin.qq.com/s?__biz=MzU2MTQwMzMxNA==&mid=2247540778&idx=2&sn=e724e05a1908aa372f70a73a69f4788c) - - [ ] [CSA大中华区重磅发布《SASE神兽方阵报告》,深信服、奇安信、网宿科技等企业入围](https://mp.weixin.qq.com/s?__biz=MzkwMTM5MDUxMA==&mid=2247500768&idx=1&sn=ce1a505c4f5b208d735c7dcfc3c6d38e) - - [ ] [AI安全 | Prompt越狱手册第一版发布](https://mp.weixin.qq.com/s?__biz=MzU2NDc2NDYwMA==&mid=2247485946&idx=1&sn=2f084b99850137c1cec872b433283eb2) - - [ ] [2024漏洞马拉松启动 | 白帽群雄角逐下一个冠军!](https://mp.weixin.qq.com/s?__biz=MzA5NzQ0Mjc5NA==&mid=2649766163&idx=1&sn=c4a6fc892c0cda56d40ffe8e86afb2e3) - - [ ] [盛邦安全荣获2023年度北京市科学技术进步奖,以创新技术护航工业互联网安全](https://mp.weixin.qq.com/s?__biz=MzAwNTAxMjUwNw==&mid=2650277094&idx=1&sn=5ef1a576a5eaf30ad56cfbddd9dad748) - - [ ] [盛邦安全董事长权晓文:构建全面完善的安全防护体系迫在眉睫](https://mp.weixin.qq.com/s?__biz=MzAwNTAxMjUwNw==&mid=2650277094&idx=2&sn=9b885d175086bac72f31e0f11ce8b48c) - - [ ] [严打电信网络诈骗!《电信网络诈骗及其关联违法犯罪联合惩戒办法》正式发布](https://mp.weixin.qq.com/s?__biz=MzUzODYyMDIzNw==&mid=2247515373&idx=1&sn=279237a2936f489f5af2e831f839902d) - - [ ] [全国首个,湖南发布省级数据资产管理工作方案](https://mp.weixin.qq.com/s?__biz=MzUzODYyMDIzNw==&mid=2247515373&idx=2&sn=f4605fd9241ab38bac463544ce743894) - - [ ] [HTB Office实战式打靶过程](https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458584063&idx=1&sn=75bec6b3e1c4f392d537756d42829c87) - - [ ] [u200b人工智能引领网络安全市场革命,预计2032年规模将达1548亿美元](https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458584063&idx=2&sn=9af3e666b69b4ea78df3fe9ec4fd1fc3) - - [ ] [惊喜开班!系统0day安全-IOT设备漏洞挖掘](https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458584063&idx=3&sn=5bf1818d9d0e1dff3711c115252597a1) - - [ ] [Feroxbuster-高效发现隐藏路径和漏洞(详细教程)](https://mp.weixin.qq.com/s?__biz=MzkzNzU5MDMxOA==&mid=2247484175&idx=1&sn=429aa490070bfae233ef01e059063fc5) - - [ ] [预计售价 100~150 万元,华为首款百万级豪车尊界S800正式亮相](https://mp.weixin.qq.com/s?__biz=MzIzOTc2OTAxMg==&mid=2247546652&idx=1&sn=a7638de7c935f572bd373c552b15ac14) - - [ ] [AUTOSAR 信息安全框架和关键技术分析](https://mp.weixin.qq.com/s?__biz=MzIzOTc2OTAxMg==&mid=2247546652&idx=2&sn=69c99569443e7dec09c7c41cbc5af630) - - [ ] [T-Box联网安全定义](https://mp.weixin.qq.com/s?__biz=MzIzOTc2OTAxMg==&mid=2247546652&idx=3&sn=78475f5f3c405d8db848a5bd00e1f955) - - [ ] [快来学习如何为网络安全加把锁](https://mp.weixin.qq.com/s?__biz=MzU3MzU4NjI4OQ==&mid=2247515473&idx=1&sn=15bbd8fefb9ee637ecf1942c5c17cd00) - - [ ] [3人非法抓取社交平台数据获刑](https://mp.weixin.qq.com/s?__biz=MzIxMDIwODM2MA==&mid=2653931146&idx=1&sn=7ef939fb7ea78d523cca789abdca0284) - - [ ] [四川银行198万新一代零信任系统采购项目](https://mp.weixin.qq.com/s?__biz=MzIxMDIwODM2MA==&mid=2653931146&idx=2&sn=3b49ec2d3cf246a75527f480479d4d2e) - - [ ] [APT-C-48(CNC)组织近期钓鱼攻击活动分析报告](https://mp.weixin.qq.com/s?__biz=MzUyMjk4NzExMA==&mid=2247504896&idx=1&sn=42097a09cd3420fd7168ba1afc84939e) - - [ ] [易行网安·学习平台,一个呈现全方位、系统化的网络安全技能提升平台!!](https://mp.weixin.qq.com/s?__biz=MzUyMjAyODU1NA==&mid=2247491699&idx=1&sn=889854ea2486452821c4dce606d1a818) - - [ ] [安全419《9问CEO》系列之:云科安信金飞](https://mp.weixin.qq.com/s?__biz=MzUyMDQ4OTkyMg==&mid=2247545426&idx=1&sn=e8a62f2b77e35add6a735a13d15ade5e) - - [ ] [新书推荐 | 如何在DevSecOps中构建敏捷安全工具链?](https://mp.weixin.qq.com/s?__biz=MzUyMDQ4OTkyMg==&mid=2247545426&idx=2&sn=cd3cf567ec2ca85ef066bc42600dd02b) - - [ ] [LLSRC助力 | 先知安全沙龙 - 上海站开启!](https://mp.weixin.qq.com/s?__biz=Mzg2MDU5NjI0Mw==&mid=2247490260&idx=1&sn=36ddac538c888dc5be0340a9406e5fe4) - - [ ] [产学研深度融合丨北京邮电大学携手绿盟科技,助力产学研深度协同育人](https://mp.weixin.qq.com/s?__biz=MjM5ODYyMTM4MA==&mid=2650462375&idx=1&sn=ad9db9f7a63c6627d5a6a192c81a2e98) - - [ ] [2024年度“金智奖”揭晓:数盾科技获双奖荣耀,彰显网络安全先锋实力](https://mp.weixin.qq.com/s?__biz=MzkwMTMyMDQ3Mw==&mid=2247596348&idx=1&sn=c7e03963a5a0ddb2bddbcf38c6270e03) - - [ ] [2024年度“金智奖”揭晓:绿盟科技获双项大奖,创新驱动网络安全新高度](https://mp.weixin.qq.com/s?__biz=MzkwMTMyMDQ3Mw==&mid=2247596348&idx=2&sn=7fb9c5b4648314919ae4accd74a4f63b) - - [ ] [2024第二届全国电子系统工程大会赛博安全分论坛在北京成功召开](https://mp.weixin.qq.com/s?__biz=MzkwMTMyMDQ3Mw==&mid=2247596348&idx=3&sn=cb693fbdfa5b6d74a8cb96249f96ffcc) - - [ ] [目前为止全球有多少个域名?你知道吗](https://mp.weixin.qq.com/s?__biz=Mzg4MzA4NTM0OA==&mid=2247492903&idx=1&sn=ab1fc95f15a9e98db0483fae39bf0e94) - - [ ] [kernel heap exploit(三)](https://mp.weixin.qq.com/s?__biz=MzkxNTIwNTkyNg==&mid=2247551698&idx=1&sn=86a6698544ff900cd850608cfa23afd8) - - [ ] [【免费领】黑客攻防珍藏系列:浏览器安全实战技术宝典](https://mp.weixin.qq.com/s?__biz=MzkxNTIwNTkyNg==&mid=2247551698&idx=2&sn=37dff332e3e297d523369562003a29ab) - - [ ] [2024 漏洞赏金猎人手记:100条建议](https://mp.weixin.qq.com/s?__biz=MzkyODYwODkyMA==&mid=2247484677&idx=1&sn=f9c76215185fdf633008ba959541c780) - - [ ] [BypassWAF研究系列-WAF基础](https://mp.weixin.qq.com/s?__biz=MzkxMzczNTA4MQ==&mid=2247483951&idx=1&sn=dafdc70345383180afe39bad5890fdd8) - - [ ] [网络安全动态 - 2024.11.26](https://mp.weixin.qq.com/s?__biz=MzU1MzEzMzAxMA==&mid=2247491201&idx=1&sn=151cc109b66fd29217b3ee6cd8d65b29) - - [ ] [【技术分享】断裂视频光盘数据提取实战](https://mp.weixin.qq.com/s?__biz=MzI0OTEyMTk5OQ==&mid=2247493808&idx=1&sn=0b20af9cf953fcd1ff16d614e4ec09ac) - - [ ] [首版「中国网安科技·港澳评级精选」报告发布,蜚语科技实力登榜精选厂商名录](https://mp.weixin.qq.com/s?__biz=MzI5NzI5NzY1MA==&mid=2247488892&idx=1&sn=d79f98eb76d4d1a994072a11dafd5ba9) - - [ ] [BoidCMSv.2.0.0 后台文件上传漏洞(CVE-2023-38836)](https://mp.weixin.qq.com/s?__biz=MzkxODI4NDg3Nw==&mid=2247484737&idx=1&sn=7f597cca81f70fbe397aa00b2c746432) - - [ ] [H3C 防火墙批量封IP](https://mp.weixin.qq.com/s?__biz=Mzk0MTI4NTIzNQ==&mid=2247491973&idx=1&sn=84626ec9e8a2b7dc8feaf91f81abdb85) - - [ ] [数据库安全审计|大流量场景下,运营商数据库安全管控之道](https://mp.weixin.qq.com/s?__biz=MzA3NDQ0MzkzMA==&mid=2651729505&idx=1&sn=bf05d07895e99cdfd120a506415f4c91) - - [ ] [荷兰海牙战略研究中心等联合发布:《军事领域的人工智能与国际规范制定》](https://mp.weixin.qq.com/s?__biz=MzI1OTExNDY1NQ==&mid=2651617359&idx=1&sn=d24a8c8dc09eb3f598b7a2bae605a113) - - [ ] [德国最后一家大型太阳能生产商面临倒闭](https://mp.weixin.qq.com/s?__biz=MzI1OTExNDY1NQ==&mid=2651617359&idx=2&sn=f7bd8a1ee611ebcee4da419b732e05b8) - - [ ] [【逻辑漏洞】并发漏洞——经典案例](https://mp.weixin.qq.com/s?__biz=Mzk0ODU4MjIyNQ==&mid=2247484028&idx=1&sn=9856b8e5c7979e3376ee7dcf2e8bc56f) - - [ ] [semcms存在多处漏洞(水一篇文章)](https://mp.weixin.qq.com/s?__biz=MzIzMjg0MjM5OQ==&mid=2247487888&idx=1&sn=8f0a8c385bc396bff3cd45c9fabe601b) - - [ ] [docker 拉取镜像加速,一个一个试过了,直接用就行!](https://mp.weixin.qq.com/s?__biz=MzkwOTU5Mjk5MA==&mid=2247485423&idx=1&sn=48626cc4088aa5f2f8b60f9c86ac33fc) - - [ ] [网络安全等级保护测评标准与实际应用对比分析](https://mp.weixin.qq.com/s?__biz=MjM5MzMwMDU5NQ==&mid=2649169009&idx=1&sn=ef3d50fa9c88338afdbc4b674478344d) - - [ ] [如何构建可信赖的AI系统](https://mp.weixin.qq.com/s?__biz=MjM5MzMwMDU5NQ==&mid=2649169009&idx=2&sn=3a81701c151d4d6c0b5ba12dd3b66e5e) - - [ ] [【论文速读】| 针对大语言模型的可转移集成黑盒越狱攻击](https://mp.weixin.qq.com/s?__biz=MzkzNDUxOTk2Mw==&mid=2247495202&idx=1&sn=f1c3e054305abb4fbddb9934e15761cd) - - [ ] [蓝皮书下载 | 第四届网络空间内生安全学术大会,五本蓝皮书重磅发布](https://mp.weixin.qq.com/s?__biz=Mzg4MDU0NTQ4Mw==&mid=2247527109&idx=1&sn=0ad926a59699c72d2014e3824525bc94) - - [ ] [Meta大模型安全解决方案——Purple-Llama](https://mp.weixin.qq.com/s?__biz=MzIyODYzNTU2OA==&mid=2247498059&idx=1&sn=18dc6be2d8fcb0530303c561aa755525) - - [ ] [Flutter框架APP绕过SSL验证](https://mp.weixin.qq.com/s?__biz=Mzg2NTA4OTI5NA==&mid=2247517365&idx=1&sn=7a0a543e42c346c148f59d45f9764fce) - - [ ] [安全风暴震撼来袭,五大线索等你揭秘!12月3日,广州见!](https://mp.weixin.qq.com/s?__biz=MzkxNDY0MjMxNQ==&mid=2247531444&idx=1&sn=1504d6bc2a2fab7a2895edad70168f6b) - - [ ] [俄黑客通过“近邻攻击”远程入侵美国企业WiFi网络](https://mp.weixin.qq.com/s?__biz=MzAxNTYwOTU1Mw==&mid=2650092562&idx=1&sn=9d3881e71abdc2a95f541ae07c915efc) - - [ ] [护网蓝队(初级)知识大盘点](https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247567674&idx=1&sn=106b2a8ca01ddeb5d956f4e23374205d) - - [ ] [网络安全入门:什么是暗链?](https://mp.weixin.qq.com/s?__biz=MzkxMzMyNzMyMA==&mid=2247567674&idx=2&sn=8e3d5203f199440573280dfe65ad4b93) - - [ ] [圣乔ERP系统 login.action Struts2远程代码执行漏洞复现](https://mp.weixin.qq.com/s?__biz=MzIyNTIxNDA1Ng==&mid=2659211186&idx=1&sn=cfd66bc5142c59bc6a545bfde59d87a3) - - [ ] [东南大学等:智能超表面(RIS)技术研究报告](https://mp.weixin.qq.com/s?__biz=Mzg4MDU0NTQ4Mw==&mid=2247527109&idx=2&sn=55a53212442aec9d58d1e458c00f4b7a) - - [ ] [投身网络安全学习:开启数字世界的英雄之旅](https://mp.weixin.qq.com/s?__biz=MzU0MDUxMDEzNQ==&mid=2247489631&idx=1&sn=57635c9139115af8bb212a1cabcd7c56) - - [ ] [「漏洞复现」海信智能公交企业管理系统 AdjustWorkHours.aspx SQL注入漏洞](https://mp.weixin.qq.com/s?__biz=MzkyNDY3MTY3MA==&mid=2247486138&idx=1&sn=b6054453c30e7c173804294105f13c55) - - [ ] [圆满收官 | 第四届“网鼎杯”网络安全大赛顺利闭幕](https://mp.weixin.qq.com/s?__biz=MzU1MTE1MjU5Nw==&mid=2247485375&idx=1&sn=9dba1f45a06bf90db481e3eb2ef4ff9e) - - [ ] [聚焦“清朗·网络平台算法典型问题治理”专项行动,天融信吕延辉接受央视采访](https://mp.weixin.qq.com/s?__biz=MzA3OTMxNTcxNA==&mid=2650954250&idx=1&sn=e4641f1b57a03ff53035654bf1d866de) - - [ ] [天融信:密码筑基夯实安全底座,赋能“三位一体”智慧医院建设落地](https://mp.weixin.qq.com/s?__biz=MzA3OTMxNTcxNA==&mid=2650954250&idx=2&sn=692b685be1cb46044130a11e83844aa4) - - [ ] [卡巴斯基:2025年犯罪软件和金融网络威胁趋势预测](https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513156&idx=2&sn=98a59fdac4a483ef78f64e57dafe131d) - - [ ] [安全简讯(2024.11.26)](https://mp.weixin.qq.com/s?__biz=MzkzNzY5OTg2Ng==&mid=2247500283&idx=1&sn=4498110a7492dcd330a06f5eccff5ba8) - - [ ] [JFinalCMS 代码审计](https://mp.weixin.qq.com/s?__biz=MzkyNTY3Nzc3Mg==&mid=2247487760&idx=1&sn=ee5fc06ed55a30528e4d73a8158a8b14) - - [ ] [信息安全保障人员认证安全软件方向白皮书](https://mp.weixin.qq.com/s?__biz=MzIzNTEzNzIyMA==&mid=2247486642&idx=1&sn=ba3b4ef751470ba94689cc4abcbac656) - - [ ] [阻碍CISO议程的最大挑战](https://mp.weixin.qq.com/s?__biz=MzA3NTIyNzgwNA==&mid=2650259565&idx=1&sn=4df68bf727a931f7fdb9fadb205a59f9) - - [ ] [什么情况下可以通过URL稳定访问,却不能通过IP地址保持长连接?](https://mp.weixin.qq.com/s?__biz=MzIxNTM3NDE2Nw==&mid=2247490236&idx=1&sn=ac006b099c6c5966f520e20adbef7248) - - [ ] [我院学子在第三届中国研究生网络安全创新大赛中获佳绩](https://mp.weixin.qq.com/s?__biz=Mzk0MDMwNjU3Ng==&mid=2247484434&idx=1&sn=98cbbfd53f9c52f71a19499ea5986a06) - - [ ] [先知安全沙龙 - 上海站 12月14日开启!](https://mp.weixin.qq.com/s?__biz=MzIxMjEwNTc4NA==&mid=2652996953&idx=1&sn=3b3ac334189f3e80c41bfc9911e2fc97) - - [ ] [大赛通知 | 技能巅峰之战!网络安全技能大赛风云起!首届数字素养能力提升系列活动](https://mp.weixin.qq.com/s?__biz=Mzk0NTU0ODc0Nw==&mid=2247490501&idx=1&sn=19e5c769d44fc9cb2e35a46ed379ca4e) - - [ ] [每日安全动态推送(24/11/26)](https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651959916&idx=1&sn=ab4729463d30046d4b144847b483b8ab) - - [ ] [从一条威胁告警发现隐蔽的“毒蛇”](https://mp.weixin.qq.com/s?__biz=MjM5MTA3Nzk4MQ==&mid=2650209204&idx=1&sn=be4c88610fe1af349e023660bf415d25) - - [ ] [安天研发部门阅兵——战略情报中心](https://mp.weixin.qq.com/s?__biz=MjM5MTA3Nzk4MQ==&mid=2650209204&idx=2&sn=105bb37477820980ec442609a6199258) - - [ ] [黑客将利用机器学习发起攻击的 10 种方式](https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247529673&idx=1&sn=38b65df7c22b0364853e1ebe7b655f0e) - - [ ] [360发布《大模型安全漏洞报告》,曝光近40个大模型相关安全漏洞](https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247529673&idx=2&sn=4be9b199d8cdefa9826eccfe333fb5fc) - - [ ] [log4j2漏洞](https://mp.weixin.qq.com/s?__biz=Mzk0NTY5Nzc1OA==&mid=2247484146&idx=1&sn=f23706c715c5c04c0c6b1426a7652919) - - [ ] [知道创宇获2024年嘶吼金帽子奖:大模型创新技术彰显强劲实力](https://mp.weixin.qq.com/s?__biz=MjM5NzA3Nzg2MA==&mid=2649870165&idx=1&sn=878441b8758cde365fd5cb766067c222) - - [ ] [MacOS很安全?月费3000美金针对苹果电脑的恶意软件遭泄露,大批苹果电脑将面临中毒风险](https://mp.weixin.qq.com/s?__biz=Mzg3ODkzNjU4NA==&mid=2247485651&idx=1&sn=8959c0d17ec9a58d925103d15fdd28ab) - - [ ] [网络安全信息与动态周报2024年第47期(11月18日-11月24日)](https://mp.weixin.qq.com/s?__biz=MzIwNDk0MDgxMw==&mid=2247499503&idx=1&sn=7c987fc9dfe871437041b0da3ca5faf7) - - [ ] [CNVD漏洞周报2024年第47期](https://mp.weixin.qq.com/s?__biz=MzIwNDk0MDgxMw==&mid=2247499503&idx=2&sn=2dd6b3cf1b47ac7226dad142622fa875) - - [ ] [上周关注度较高的产品安全漏洞(20241118-20241124)](https://mp.weixin.qq.com/s?__biz=MzIwNDk0MDgxMw==&mid=2247499503&idx=3&sn=6528a919840c2d4021fa17a6d8572c60) - - [ ] [泰国当局在曼谷逮捕了实施短信攻击的诈骗团伙,他们利用虚假的手机信号塔向附近的手机发送数千条恶意短信](https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247524569&idx=1&sn=64b794875f04f8b8dd450a82048fea24) - - [ ] [如何模拟勒索软件【仅用于教学目的】为了改进我们的威胁模拟](https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247524569&idx=2&sn=f4e4b369ac3165d9279579623c86120f) - - [ ] [Ruby 3.4 通用 RCE 反序列化小工具链](https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247524569&idx=3&sn=94367f341068640a73141f77d8660cc1) - - [ ] [快速且肮脏的混淆 JavaScript 分析](https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247524569&idx=4&sn=6c8a39aa95784b21897d2fbca8bd5ea1) - - [ ] [山石说AI|链式检测技术:革新威胁狩猎的新范式](https://mp.weixin.qq.com/s?__biz=MzAxMDE4MTAzMQ==&mid=2661295858&idx=1&sn=ac2f9a43311e753234114a7783efbab9) - - [ ] [链路聚合Plus技术:M-LAG,高可用杠杠的!](https://mp.weixin.qq.com/s?__biz=MzIyMzIwNzAxMQ==&mid=2649463102&idx=1&sn=566b3cb9297bffec16dc26d73373d349) - - [ ] [预告 | 倒计时1天,2024网络安全创新发展大会](https://mp.weixin.qq.com/s?__biz=MzA3NzgzNDM0OQ==&mid=2664991546&idx=1&sn=68b1bfc051c357cbbd5a4ff5beb53a9e) - - [ ] [【业界动态】国家数据局印发《可信数据空间发展行动计划(2024—2028年)》](https://mp.weixin.qq.com/s?__biz=MzA3NzgzNDM0OQ==&mid=2664991546&idx=2&sn=eed45b18db32f9803ce825de886277cd) - - [ ] [【业界动态】国家数据局公开征求《国家数据基础设施建设指引(征求意见稿)》的意见](https://mp.weixin.qq.com/s?__biz=MzA3NzgzNDM0OQ==&mid=2664991546&idx=3&sn=9ca0fd575133998512e9597f586612bf) - - [ ] [媒资安全×漏洞马拉松,多重福利等你来!](https://mp.weixin.qq.com/s?__biz=MzI0OTIwMjE2NA==&mid=2247485878&idx=1&sn=41c526462222e613d6b8a46a258fc7b1) - - [ ] [第71篇:某银行外网打点到内网核心区红队评估复盘](https://mp.weixin.qq.com/s?__biz=Mzg2NDg2MDIxNQ==&mid=2247485174&idx=1&sn=4688559fa6db704c3f02a688caa86743) - - [ ] [【红队】渗透工具集成系统--Windows10](https://mp.weixin.qq.com/s?__biz=MzkyOTQyOTk3Mg==&mid=2247484913&idx=1&sn=6a077a095029ff7c90916314fa783513) - - [ ] [公告](https://mp.weixin.qq.com/s?__biz=MzI1NzQ0NTMxMQ==&mid=2247489907&idx=1&sn=be152d037952fc9deed4b1491ed1bf78) - - [ ] [端口转发和隧道备忘单(上)](https://mp.weixin.qq.com/s?__biz=MzU1NjczNjA0Nw==&mid=2247485683&idx=1&sn=eaa7d4453fc0f1d50176b01f3a7013cb) - - [ ] [【APP小程序】Android实时显示控制软件-QtScrcpy和Escrcpy](https://mp.weixin.qq.com/s?__biz=MzU5NTEwMTMxMw==&mid=2247485412&idx=1&sn=2ef0d81ce74bc65a4c07b18bb5568792) - - [ ] [尽快提交!《嘶吼2024中国网络安全产业势能榜》调研征集即将结束](https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247579786&idx=1&sn=5392bba9503de9be9ec21b006bf4d9f4) - - [ ] [360独家报告:主流AI框架隐患不断,缺乏安全策略成“常态”](https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247579786&idx=2&sn=df91abc6cdd428c6bbb783223ad8b530) - - [ ] [文件暗码,外发文件溯源的绝佳手段](https://mp.weixin.qq.com/s?__biz=MzA3MTUxNzQxMQ==&mid=2453885640&idx=1&sn=3e1ceccffe2678ec0472652487d4ac43) - - [ ] [我擦,思科路由器又发生故障了,幸亏我有这10条路由排障命令!](https://mp.weixin.qq.com/s?__biz=MzUyNTExOTY1Nw==&mid=2247527355&idx=1&sn=85e376e96674dbe1f7dffce4d0d80423) - - [ ] [21.从Altserialization到SessionState反序列化再到SQL Server数据库隔山打牛](https://mp.weixin.qq.com/s?__biz=MzkzNTUwNTg2Ng==&mid=2247485236&idx=1&sn=65010bc45f6ba79efff81182d6e59441) - - [ ] [揭秘:俄罗斯黑客组织利用“最近邻攻击”入侵美国目标网络](https://mp.weixin.qq.com/s?__biz=MzI4ODQzMzk3MA==&mid=2247489363&idx=1&sn=db16c32e901296488c74e43b08aa1897) - - [ ] [牛品推荐 | 一个让用户全面掌握资产问题的产品](https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651133585&idx=1&sn=84df1dc1338a64a1c16ede8066db183c) - - [ ] [工信部CSTIS发布关于防范Remcos RAT恶意软件新变种的风险提示;内核级BYOVD攻击再现,威胁超百款安全产品 | 牛览](https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651133585&idx=2&sn=3253dd09cf450ad4ac0083d84fb9100f) - - [ ] [【代码审计】一次权限绕过思路](https://mp.weixin.qq.com/s?__biz=Mzk0NzM4NzI1MA==&mid=2247486204&idx=1&sn=1ae9dfee09ab218fbab2338bfe8dbde0) - - [ ] [广州之行~](https://mp.weixin.qq.com/s?__biz=Mzg5OTkwMjEwMg==&mid=2247483863&idx=1&sn=4b360d7fa049b59aa7eab2e15b8c6483) - - [ ] [如何在开源情报中使用AI进行调查](https://mp.weixin.qq.com/s?__biz=MzkwNzM0NzA5MA==&mid=2247501984&idx=1&sn=54d7b30a8a71408fc4d22b215b3f21ef) - - [ ] [知其安助力长江证券安全运营能力闭环建设](https://mp.weixin.qq.com/s?__biz=MzkzNTI5NTgyMw==&mid=2247510309&idx=1&sn=7760d2c82497c4a7a455f907104ad308) - - [ ] [记一次全面的启明安服岗面试过程](https://mp.weixin.qq.com/s?__biz=MzkyOTUxMzk2NQ==&mid=2247485460&idx=1&sn=877aec387beaad27f13b5aa4662fb733) - - [ ] [【详细】C++ 直接编写 Shellcode 和使用常量字符串](https://mp.weixin.qq.com/s?__biz=MzkyOTQzNjIwNw==&mid=2247490096&idx=1&sn=6a247069a74981b122a66a3a5f7aa17c) - - [ ] [著名压缩工具7-Zip 存在远程代码执行漏洞——CVE-2024-11477](https://mp.weixin.qq.com/s?__biz=MzkyOTQzNjIwNw==&mid=2247490096&idx=2&sn=d925e859b0508219fd163edb4e9ef899) - - [ ] [MM2024:DNTextSpotter——将降噪训练引入场景文本OCR](https://mp.weixin.qq.com/s?__biz=Mzg3Njc0NTgwMg==&mid=2247501592&idx=1&sn=3f692748688fc75671a2f0f3692c72c9) - - [ ] [u200bB 站基于 Iceberg 的流批一体的探索和实践](https://mp.weixin.qq.com/s?__biz=Mzg3Njc0NTgwMg==&mid=2247501592&idx=2&sn=95e09f6047a26191584c31fde26ca455) - - [ ] [漏洞挖掘 | 绕过 Mozilla 的邮箱验证](https://mp.weixin.qq.com/s?__biz=MzI4NTcxMjQ1MA==&mid=2247614283&idx=1&sn=43cf42404e86e428a63f065ac7c7d18c) -- cloud world - - [ ] [Testing Databend Applications Using Testcontainers - Multi-Language Implementation Guide](https://cloudsjhan.github.io/2024/11/26/Testing-Databend-Applications-Using-Testcontainers-Multi-Language-Implementation-Guide/) + - [ ] [开发 & 安全 | SSRF[URLConnection] 与 HttpClient](https://mp.weixin.qq.com/s?__biz=MzkwMzQyMTg5OA==&mid=2247484935&idx=1&sn=33803e115ddf05adc0ebd5afc082636d) + - [ ] [网安众生相【四十七】网络安全一本及以上学历就业路线推荐,适用毕业一两年甲方就业的同学....](https://mp.weixin.qq.com/s?__biz=MzI1Mjc3NTUwMQ==&mid=2247536753&idx=1&sn=b3ae96aa4bb51470b962b0f96714cc95) + - [ ] [秦安:有内应!美深层政府疯狂,普京准核反击,中国股市血流成河](https://mp.weixin.qq.com/s?__biz=MzA5MDg1MDUyMA==&mid=2650475441&idx=1&sn=164de8f99938c46ffda7685ced21f348) + - [ ] [顺景ERP GetFile接口存在任意文件读取漏洞 附POC](https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247487869&idx=1&sn=c6eec65d79d82285101ba7a80848077c) + - [ ] [【资料】认知战:北约 ACT 认知战探索概念的概念分析](https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651148009&idx=1&sn=028e531d6a46e0bf81e01073f8384d0c) + - [ ] [【资料】认知战与民主:对伦理挑战和解决方案的批判性分析](https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651148009&idx=2&sn=9197041178049e39bd35787ea599d833) + - [ ] [软件测试有哪些内容](https://mp.weixin.qq.com/s?__biz=MzU5MTIxNzg0Ng==&mid=2247488010&idx=1&sn=816fc5bb303fac45fa4e53111fdbe490) + - [ ] [app攻防-校验签名对抗&IO重定向&PM篇](https://mp.weixin.qq.com/s?__biz=MzkxNDY0NjY3MQ==&mid=2247485246&idx=1&sn=0d538aef7f8733147009f277526c3d4c) + - [ ] [北七家-未来科学城,3居变4居豪装,理想楼层/户型/朝向](https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=1&sn=927fb8d4c8df2b6ca2ae75bbef03d5e3) + - [ ] [亚洲首例:众安银行为散户提供比特币和以太币交易服务!](https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=2&sn=5dc21ca435bda19ad024d5a3757e61e4) + - [ ] [【干货】笑傲职场的独家经验(1)](https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=3&sn=374b205dc5340b22750a5fcbd8a60ac1) + - [ ] [【干货原创】实网攻防演习常态化,会带来什么变化01](https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=4&sn=6573118a1ce12d2d1c2a71c21242749c) + - [ ] [【干货原创】K12教育,鲜为人知的模式秘密](https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=5&sn=45004800820ecf0c045639cf52fc3f8b) + - [ ] [原创文章目录](https://mp.weixin.qq.com/s?__biz=MzU3NjQ5NTIxNg==&mid=2247485250&idx=6&sn=1098b52183f01633e6b73d247d1ae723) + - [ ] [12 月中旬云鉴将发布 0.0.1 版](https://mp.weixin.qq.com/s?__biz=MzI5Mzk5NTIwMg==&mid=2247487346&idx=1&sn=d7bfec7a544713367babf09a96c29071) + - [ ] [算法治理专项行动 | “算法向上向善”的内容解读](https://mp.weixin.qq.com/s?__biz=MzkxMzQwNDcxNg==&mid=2247486710&idx=1&sn=50bb3d0f0f52711835ed948e20f0fb60) + - [ ] [年末冲刺|年终奖金上不封顶!!全域众测上线~](https://mp.weixin.qq.com/s?__biz=MzA4ODc0MTIwMw==&mid=2652541895&idx=1&sn=afd118ce87135593a80b28a322b8cc9f) + - [ ] [众多安全岗位招聘来袭,来看看有没有合适你的岗位吧!](https://mp.weixin.qq.com/s?__biz=Mzg3MDY2NDE0MQ==&mid=2247491440&idx=1&sn=826c301ac6af5bd5acf8a18b4df54fbf) + - [ ] [「漏洞复现」顺景ERP Download/GetFile 任意文件读取漏洞](https://mp.weixin.qq.com/s?__biz=MzkyNDY3MTY3MA==&mid=2247486155&idx=1&sn=3a958fa80af2b26a774df1ce587f8218) + - [ ] [度安讲|第七期「智效融合,安全护航」深圳站技术沙龙成功举办](https://mp.weixin.qq.com/s?__biz=MzA3NTQ3ODI0NA==&mid=2247487527&idx=1&sn=b56eb05d430bd1d590afd867ae1b4479) + - [ ] [培训机构的坑](https://mp.weixin.qq.com/s?__biz=Mzg5OTkwMjEwMg==&mid=2247483867&idx=1&sn=e1de4ce0a8101138a4b3d4123e316ac9) + - [ ] [寻找领航者,星火生态“百城千园行”园区解决方案征集!](https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247591626&idx=1&sn=e369f806bc44ae1937bf86baddc0ba3c) + - [ ] [工业互联网标识解析综合型二级节点及应用服务平台(南阳)上线启动](https://mp.weixin.qq.com/s?__biz=MzU1OTUxNTI1NA==&mid=2247591626&idx=2&sn=11354ca0fa0ca17fbab3a059f3c9b684) + - [ ] [信息收集技巧分享](https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247496428&idx=1&sn=7f17306b0547bb5bcdb2dc840dbb28b5) + - [ ] [G.O.S.S.I.P 阅读推荐 2024-11-27 又一个内核内存安全漏洞猎手](https://mp.weixin.qq.com/s?__biz=Mzg5ODUxMzg0Ng==&mid=2247499276&idx=1&sn=fa57cd3c739d2a56024d1a6a6da003c7) + - [ ] [几个常见的越权漏洞挖掘案例](https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247517331&idx=1&sn=67b0bb66494eddc76b7c8c5f4a9a0a68) + - [ ] [红队安全攻防知识库](https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247517331&idx=2&sn=508ef78c972f4b5cd4fd18d054835adf) + - [ ] [通往自主主权身份之路](https://mp.weixin.qq.com/s?__biz=MzI1NjQxMzIzMw==&mid=2247497252&idx=1&sn=97416816d7d87197eb11f202b67dae73) + - [ ] [逆向新手需要学算法吗?要学到什么程度?](https://mp.weixin.qq.com/s?__biz=Mzg4NTg0MjMzNQ==&mid=2247484074&idx=1&sn=135e3d24786cffa57bb3601a52c24403) + - [ ] [巅峰对决 | 2024年中关村仿生机器人大赛完美收官](https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649248256&idx=1&sn=cd12a1316b2ba5a9ceee8cd58fa88ec6) + - [ ] [朱广权一问到底:仿生机器人比本领 哪些技能可服务日常生活?](https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649248256&idx=2&sn=ea2e8767a4e7fbf8a4585f9f31953ca1) + - [ ] [《企业开源治理要求与评估方法》标准启动暨研讨会在京举办](https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649248256&idx=3&sn=cfa228e873726172efdcd99fec037985) + - [ ] [第二届“数信杯”数据安全大赛数据安全积分争夺赛总决赛在河北唐山顺利举办](https://mp.weixin.qq.com/s?__biz=MjM5NzYwNDU0Mg==&mid=2649248256&idx=4&sn=c590d062862008a635c4ec184b6bd1aa) + - [ ] [TestNet资产管理系统](https://mp.weixin.qq.com/s?__biz=Mzk0NjQ5MTM1MA==&mid=2247492672&idx=1&sn=bd9d6812c62483551cec041ca50f919b) + - [ ] [倒计时11天!2024补天杯破解大赛150W奖金池,先到先得!](https://mp.weixin.qq.com/s?__biz=MzkxNjY2MjY3NQ==&mid=2247483996&idx=1&sn=9aeccab54b6592815ba4cbb64e99958c) + - [ ] [招人](https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247492698&idx=1&sn=457fb3acdf7d8b0125dc22ba9a0a27ff) + - [ ] [macOS 漏洞 (CVE-2023-32428)本地提权,有poc](https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247492698&idx=2&sn=50144deca9bef5a52a097e941775f37a) + - [ ] [甲骨文会放弃JavaScript商标吗?](https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247492698&idx=3&sn=41104b0948d89615f2d1939a0aa3db7a) + - [ ] [无需用户交互即可利用 Firefox CVE-2024-9680 和 Windows CVE-2024-49039中的零日漏洞](https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247492698&idx=4&sn=67c0713461563b2da2c6432c360df08c) + - [ ] [无线摄像头渗透测试下](https://mp.weixin.qq.com/s?__biz=MzkwODM3NjIxOQ==&mid=2247502164&idx=1&sn=dc6fd577f5c4a76d548afcdfeaddd256) + - [ ] [倒计时11天!2024补天杯破解大赛150W奖金池,先到先得!u200b](https://mp.weixin.qq.com/s?__biz=MzkxNTM0OTQyMA==&mid=2247492061&idx=1&sn=519cf07fea0a4f1ae0dc473463de876a) + - [ ] [华中科技大学 | 大模型供应链研究路线图](https://mp.weixin.qq.com/s?__biz=MzU5MTM5MTQ2MA==&mid=2247491407&idx=1&sn=b18fd5364a37a23efbe44fb9746b71f1) + - [ ] [张平:坚持依法治网 推进网络综合治理](https://mp.weixin.qq.com/s?__biz=MzU1NDY3NDgwMQ==&mid=2247547815&idx=1&sn=6965851dd5a1749dff6515d2cbb69e9e) + - [ ] [退出功能的CSRF](https://mp.weixin.qq.com/s?__biz=MzkyNTA4NDk1Ng==&mid=2247484620&idx=1&sn=3b2b85de2472473eed2bb204c5a26824) + - [ ] [【工具分享】某 FE 平台一键漏洞探测工具](https://mp.weixin.qq.com/s?__biz=MzIyNzc3OTMzNw==&mid=2247485594&idx=1&sn=f07916b48ea1a7d4826a562a9f983b1b) + - [ ] [网安原创文章推荐【2024/11/26】](https://mp.weixin.qq.com/s?__biz=MzAxNzg3NzMyNQ==&mid=2247489250&idx=1&sn=136124cd4a200c83f3b935a5f083809f) + - [ ] [支持30+,这款文档提取工具太好用了!](https://mp.weixin.qq.com/s?__biz=Mzg4OTI0MDk5MQ==&mid=2247493173&idx=1&sn=20fc0c87a13c59c529ffe94780b00b5e) + - [ ] [等保中心标兵风采系列七|宣传标兵——赵大荔](https://mp.weixin.qq.com/s?__biz=MzU3NTQwNDYyNA==&mid=2247488306&idx=1&sn=42372c3c4637091b6c34ffe67c9c298e) + - [ ] [安全工具开发+逆向爬虫开课通知](https://mp.weixin.qq.com/s?__biz=MzkyNzM2MjM0OQ==&mid=2247495058&idx=1&sn=ca5cfecf150533f81360ecfa63a031c9) + - [ ] [如何选择可以搞钱的技术栈](https://mp.weixin.qq.com/s?__biz=MzIyMzgyODkxMQ==&mid=2247488087&idx=1&sn=531561bf4bc7c69d4666af1b91b36600) + - [ ] [俄罗斯黑客组织Romcom利用0day漏洞攻击 Firefox、Tor 用户](https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649793276&idx=1&sn=6f49f00a02c2093806a4281bbed7bcff) + - [ ] [黑客部署大规模新型 IoT 僵尸网络,发起 DDoS 攻击](https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649793276&idx=2&sn=8cdbf0fae55c94da2681d8ec838ea69a) + - [ ] [英国医院集团宣布网络攻击后发生“重大事件”](https://mp.weixin.qq.com/s?__biz=MzI2NzAwOTg4NQ==&mid=2649793276&idx=3&sn=eab93c4460562ce3fe22482126fc575f) + - [ ] [揭秘“最近邻攻击”:俄黑客APT28武器化Wi-Fi的策略](https://mp.weixin.qq.com/s?__biz=MzI4MjA1MzkyNA==&mid=2655348037&idx=1&sn=eb976febc2f1e5107ac9e2ef518a0c92) + - [ ] [回绿盟新大楼参观了](https://mp.weixin.qq.com/s?__biz=MzUzMjQyMDE3Ng==&mid=2247487746&idx=1&sn=0e1f3d9bf0f0442f436b592c31b02331) + - [ ] [【漏洞情报】快排查!开源分享功能域名遭灰黑产抢注,用作黑帽SEO](https://mp.weixin.qq.com/s?__biz=Mzg5NjU3NzE3OQ==&mid=2247490236&idx=1&sn=2467e77baf0e3b560ef57a7725560439) + - [ ] [多款AC集中管理平台未授权漏洞【漏洞复现|附nuclei-POC】](https://mp.weixin.qq.com/s?__biz=MzkyOTcwOTMwMQ==&mid=2247484561&idx=1&sn=8cb121fd6b70d997bb2172fba8850978) + - [ ] [警惕新型手法!俄黑客远程入侵美国企业WIFI网络进入内网](https://mp.weixin.qq.com/s?__biz=MzU0MjE2Mjk3Ng==&mid=2247488108&idx=1&sn=078c79e12473a10f4607f50d824ecdb8) + - [ ] [网络安全周报:顶级网络安全威胁、工具和实践(11月18日 - 11月24日)](https://mp.weixin.qq.com/s?__biz=MzA4MzMzOTQ4Mw==&mid=2453672459&idx=1&sn=b9cf787593c6e0ba1f544af82314262c) + - [ ] [俄黑客通过“近邻攻击”远程入侵美国企业WiFi网络](https://mp.weixin.qq.com/s?__biz=Mzg2MDg0ODg1NQ==&mid=2247534800&idx=1&sn=f9a0469dca387f27587e1a9f82a19906) + - [ ] [病毒变种,多个微信群已出现!千万不要点开](https://mp.weixin.qq.com/s?__biz=Mzg2MDg0ODg1NQ==&mid=2247534800&idx=2&sn=c296f3827bbbf8d81c56ff22688a006f) + - [ ] [MITRE公布最危险软件漏洞TOP25榜单](https://mp.weixin.qq.com/s?__biz=Mzg2MDg0ODg1NQ==&mid=2247534800&idx=3&sn=cc02fd4232b68f295133224584d8cd6f) + - [ ] [【风险】重点防范 | 境外恶意网址和恶意IP(二)](https://mp.weixin.qq.com/s?__biz=Mzg2MDg0ODg1NQ==&mid=2247534800&idx=4&sn=0ac0c5f33fd3fd0b3460bed53c06cd57) + - [ ] [【2024年全国职业技能大赛“信息安全与评估”赛项】任务2-单机取证/镜像文件取证 解题思路+环境](https://mp.weixin.qq.com/s?__biz=Mzk0Mzc1MTI2Nw==&mid=2247485673&idx=1&sn=8ad1d3e6b0f5e07575a3264bae298b40) + - [ ] [Bulletproofs:短小精悍的零知识证明方案](https://mp.weixin.qq.com/s?__biz=MzA4NTY4MjAyMQ==&mid=2447899661&idx=1&sn=5e9cbb27d484321a8574237489f588b8) + - [ ] [快速探测内网主机信息的工具](https://mp.weixin.qq.com/s?__biz=MzA4NzU1Mjk4Mw==&mid=2247492093&idx=1&sn=6b35da3595fc12253f4ce6764f4a05a5) + - [ ] [今天有羊毛!高质高量40+精品课视频,真刚需免费学](https://mp.weixin.qq.com/s?__biz=Mzg3NzIxMDYxMw==&mid=2247503920&idx=1&sn=582a9ef084990b515ab35dc8cc0b2b5d) + - [ ] [\"安全左移 \",或许没有意义](https://mp.weixin.qq.com/s?__biz=MzkzNjE5NjQ4Mw==&mid=2247542326&idx=1&sn=6a8241053f9b542d20a456895da4b7c2) + - [ ] [分享图片](https://mp.weixin.qq.com/s?__biz=MzI3Njc1MjcxMg==&mid=2247493703&idx=1&sn=19f722d7bf06973c7a52c6069462ac44) + - [ ] [原创丨马斯克成中国最大挑战?中国应单边开放?是斗争得到位,中国才制服了欧盟!](https://mp.weixin.qq.com/s?__biz=MzUzNjkxODE5MA==&mid=2247487509&idx=1&sn=76aaa96fe017a1b462b671b47b9ac237) + - [ ] [红队攻防之努力成为别有用心的人](https://mp.weixin.qq.com/s?__biz=MzU5NjQ0NTE4NA==&mid=2247484760&idx=1&sn=6490e283372ee803a0363e95475b4d95) + - [ ] [BypassFuzzer](https://mp.weixin.qq.com/s?__biz=MzkyNzIxMjM3Mg==&mid=2247488345&idx=1&sn=2a3e15851e69766da58b20b81716e1f2) + - [ ] [这就是浪漫](https://mp.weixin.qq.com/s?__biz=MzkyNzIxMjM3Mg==&mid=2247488345&idx=2&sn=53dcb3dfa37cce71df3a86a164a2aac1) + - [ ] [【Tools】黑客渗透超级管理终端Evil-winrm](https://mp.weixin.qq.com/s?__biz=MzIxMTEyOTM2Ng==&mid=2247504177&idx=1&sn=e2710e8f9ba0b1f3bae9e72d6ebf8dc9) + - [ ] [Wireshark & Packetdrill 系列合集目录](https://mp.weixin.qq.com/s?__biz=MzA5NTUxODA0OA==&mid=2247493052&idx=1&sn=6da79aa8f3f08523c698f89752869bed) + - [ ] [x64dbg中的白加黑利用](https://mp.weixin.qq.com/s?__biz=MzkzMDQ5MDM3NA==&mid=2247486999&idx=1&sn=4148e4426e76dff05f7acdd666eb53cd) + - [ ] [Shiro漏洞利用工具](https://mp.weixin.qq.com/s?__biz=MzkwMzMwODg2Mw==&mid=2247509479&idx=1&sn=fcd10e1e25906677825041d94c01d6e6) + - [ ] [Apt特征996](https://mp.weixin.qq.com/s?__biz=MzAwMjQ2NTQ4Mg==&mid=2247495765&idx=1&sn=1ab63c4100fe6bc0f8e2480aa64b0adc) + - [ ] [2024第四届全国网络空间取证竞赛(FIC)决赛参考writeup](https://mp.weixin.qq.com/s?__biz=Mzg3NTU3NTY0Nw==&mid=2247489382&idx=1&sn=d2e3ab30739b77692bd6dd29e8d1284d) + - [ ] [James_synthesis_tooL | 日常渗透测试或攻防演练中对于漏洞及指纹的积累工具](https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDIxNQ==&mid=2247492810&idx=1&sn=389a83e0263bfc916ef686658d7b17e3) + - [ ] [智能制造时代:国企智改数字化转型升级的必由之路(附PPT下载)](https://mp.weixin.qq.com/s?__biz=MzkyODY5ODAyOA==&mid=2247488564&idx=1&sn=c0019513883791bffae2310f6d4988ec) + - [ ] [340万用户的密码习惯,你在亮区还是暗区?](https://mp.weixin.qq.com/s?__biz=MzU3ODI3NDc4NA==&mid=2247484589&idx=1&sn=d2b0f836d4576cfa7eb799f56cce30f5) + - [ ] [“黑客”团伙落网!“00后”头目自述→](https://mp.weixin.qq.com/s?__biz=MzkxMjYxODcyNA==&mid=2247485221&idx=1&sn=aa5a824a16c118324540eb66137f1b15) + - [ ] [漏洞及指纹库图形化工具 -- James_synthesis_tooL(11月25日更新)](https://mp.weixin.qq.com/s?__biz=MzI4MDQ5MjY1Mg==&mid=2247514955&idx=1&sn=a3cbc42a77d14a37a48849100d56e651) + - [ ] [渗透测试 -- 操作系统相关学习](https://mp.weixin.qq.com/s?__biz=MzI4MDQ5MjY1Mg==&mid=2247514955&idx=2&sn=065eca7eaf85b2fc45a4b52c33aa4214) + - [ ] [认识kafka](https://mp.weixin.qq.com/s?__biz=Mzg3NTUzOTg3NA==&mid=2247514703&idx=1&sn=ec71106e8ed5027813eecb3576399c7d) + - [ ] [网络安全等级保护:开展网络安全等级保护工作的政策依据](https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247497676&idx=1&sn=76fb9cdca87fe8a197145dd6200b6f96) + - [ ] [美国通过分析对抗优势加强网络安全](https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247497676&idx=2&sn=5676ff5700c0fe11bc05b52069236d60) + - [ ] [安卓逆向 -- 某游戏免广告获得奖励](https://mp.weixin.qq.com/s?__biz=MzA4MzgzNTU5MA==&mid=2652036988&idx=1&sn=bb9f88e022d2530d9262d15f6053f522) + - [ ] [PC逆向 -- 内核APC执行](https://mp.weixin.qq.com/s?__biz=MzA4MzgzNTU5MA==&mid=2652036988&idx=2&sn=b4ae62d35fb5fa757e2ed3371a3ff7c4) + - [ ] [网络安全知识:什么是拒绝服务(DoS)攻击?](https://mp.weixin.qq.com/s?__biz=MzA5MzU5MzQzMA==&mid=2652112824&idx=1&sn=c9661d1460b86c876ce439cb859747c8) + - [ ] [一款图形化渗透测试辅助工具|渗透测试](https://mp.weixin.qq.com/s?__biz=Mzg3ODE2MjkxMQ==&mid=2247489156&idx=1&sn=0d5c195005c26478fd3e588491958bc0) + - [ ] [IBM 修补数据虚拟化管理器、安全 SOAR 中的 RCE 漏洞](https://mp.weixin.qq.com/s?__biz=MzA5MzU5MzQzMA==&mid=2652112824&idx=2&sn=ba8da830bfc3dd407d24615dc877f83e) + - [ ] [【红队】渗透测试快捷命令工具](https://mp.weixin.qq.com/s?__biz=Mzk0MDQzNzY5NQ==&mid=2247493122&idx=1&sn=6b188736f441f270832924ebb4ec2180) + - [ ] [文末获取 | 哥斯拉webshell二次开发规避流量检测设备](https://mp.weixin.qq.com/s?__biz=MzkwNjczOTQwOA==&mid=2247491062&idx=1&sn=ee3e25bd0cf17603ff6dfbda0777934c) + - [ ] [php伪协议](https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247517269&idx=1&sn=57230e2ea2613a9ad8a2b9dc35703cf7) + - [ ] [远程代码执行(RCE)漏洞(CVE-2024-21534)](https://mp.weixin.qq.com/s?__biz=MzU3NzY3MzYzMw==&mid=2247498696&idx=1&sn=9c603a5712d1a1ba5d3bde85205229f7) + - [ ] [渗透测试 -- Windows基础操作与进阶](https://mp.weixin.qq.com/s?__biz=MzU3NzY3MzYzMw==&mid=2247498696&idx=2&sn=64ff2e196b3de12be5106971d980eb42) +- Insinuator.net + - [ ] [Vulnerability Disclosure: Command Injection in Kemp LoadMaster Load Balancer (CVE-2024-7591)](https://insinuator.net/2024/11/vulnerability-disclosure-command-injection-in-kemp-loadmaster-load-balancer-cve-2024-7591/) +- VMRay + - [ ] [Top Threat Intelligence Tools: Enhancing Cybersecurity Readiness](https://www.vmray.com/threat-intelligence-tools/) - Bug Bounty in InfoSec Write-ups on Medium - - [ ] [VOIP Penetration Testing Checklist](https://infosecwriteups.com/voip-penetration-testing-checklist-890bb4e09bac?source=rss----7b722bfd1b8d--bug_bounty) -- hn security - - [ ] [Extending Burp Suite for fun and profit – The Montoya way – Part 8](https://security.humanativaspa.it/extending-burp-suite-for-fun-and-profit-the-montoya-way-part-8/) + - [ ] [SSRF To Internal Data Access Via PDF Print Feature](https://infosecwriteups.com/ssrf-to-internal-data-access-via-pdf-print-feature-b8e6a912844a?source=rss----7b722bfd1b8d--bug_bounty) - SpiderLabs Blog - - [ ] [Rockstar 2FA: A Driving Force in Phishing-as-a-Service (PaaS)](https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/rockstar-2fa-a-driving-force-in-phishing-as-a-service-paas/) -- GuidePoint Security - - [ ] [Developing and Implementing a Privacy Program](https://www.guidepointsecurity.com/blog/developing-and-implementing-a-privacy-program/) + - [ ] [CVE-2024-11477: 7-Zip Flaw Allows Remote Code Execution](https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2024-11477-7-zip-flaw-allows-remote-code-execution/) + - [ ] [Rockstar 2FA Phishing-as-a-Service (PaaS): Noteworthy Email Campaigns](https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/rockstar-2fa-phishing-as-a-service-paas-noteworthy-email-campaigns/) - Securelist - - [ ] [Analysis of Elpaco: a Mimic variant](https://securelist.com/elpaco-ransomware-a-mimic-variant/114635/) -- CCC Event Blog - - [ ] [Call for Interpreters: translate 38C3!](https://events.ccc.de/2024/11/26/call-for-interpreters-translate-38c3/) -- Reverse Engineering - - [ ] [LLVM-powered devirtualization](https://www.reddit.com/r/ReverseEngineering/comments/1h06j2y/llvmpowered_devirtualization/) -- NVISO Labs - - [ ] [Wake up and Smell the BitLocker Keys](https://blog.nviso.eu/2024/11/26/wake-up-and-smell-the-bitlocker-keys/) + - [ ] [Consumer and privacy predictions for 2025](https://securelist.com/ksb-consumer-and-privacy-predictions-2025/114620/) - Malwarebytes - - [ ] [Explained: the Microsoft connected experiences controversy](https://www.malwarebytes.com/blog/news/2024/11/explained-the-microsoft-connected-experiences-controversy) -- Security Blog | Praetorian - - [ ] [RF Fortune Telling: Frequency Hopping Predictability](https://www.praetorian.com/blog/rf-fortune-telling-frequency-hopping-predictability/) + - [ ] [Medical testing company LifeLabs failed to protect customer data, report finds](https://www.malwarebytes.com/blog/news/2024/11/medical-testing-company-lifelabs-failed-to-protect-customer-data-report-finds) +- Reverse Engineering + - [ ] ["Bootkitty": The First UEFI Bootkit Targeting Linux Systems](https://www.reddit.com/r/ReverseEngineering/comments/1h1fskn/bootkitty_the_first_uefi_bootkit_targeting_linux/) + - [ ] [Everyday Ghidra: Ghidra Data Types — Creating Custom GDTs From Windows Headers — Part 2](https://www.reddit.com/r/ReverseEngineering/comments/1h18gcb/everyday_ghidra_ghidra_data_types_creating_custom/) + - [ ] [Reverse engineering Microsoft BASIC](https://www.reddit.com/r/ReverseEngineering/comments/1h1ggnn/reverse_engineering_microsoft_basic/) + - [ ] [Supporting 65816 Hardware in the Chiplab](https://www.reddit.com/r/ReverseEngineering/comments/1h16yom/supporting_65816_hardware_in_the_chiplab/) +- Intigriti + - [ ] [The cyber threat landscape part 4: Emerging technologies and their security implications](https://blog.intigriti.com/business-insights/the-cyber-threat-landscape-part-4-emerging-technologies-and-their-security-implic) +- bishopfox.com + - [ ] [The Growing Concern of API Security](https://bishopfox.com/blog/the-growing-concern-of-api-security) +- Wallarm + - [ ] [How Is API Abuse Different from Web Application Attacks by Bots?](https://lab.wallarm.com/how-api-abuse-different-web-application-attacks-bots/) +- Telekom Security + - [ ] [Security Content for iOS, iPadOS, and macOS](https://github.security.telekom.com/2024/11/apple-heap-overflow.html) +- Dhole Moments + - [ ] [Beyond Bcrypt](https://soatok.blog/2024/11/27/beyond-bcrypt/) +- 体验盒子 + - [ ] [王慧文清华产品课](https://www.uedbox.com/post/69774/) +- FreeBuf网络安全行业门户 + - [ ] [四部门联合印发《电信网络诈骗及其关联违法犯罪联合惩戒办法》](https://www.freebuf.com/news/416315.html) + - [ ] [Firefox和Tor浏览器遭遇神秘0Day漏洞攻击](https://www.freebuf.com/news/416301.html) + - [ ] [FreeBuf早报 | 反网络勒索公司估值10亿美元;手游宝可梦或危害国家安全](https://www.freebuf.com/news/416279.html) + - [ ] [VPN正在成为企业入侵的关键路径](https://www.freebuf.com/news/416278.html) + - [ ] [星巴克遭供应链攻击,回到纸质办公时代](https://www.freebuf.com/news/416249.html) +- 绿盟科技技术博客 + - [ ] [绿盟科技威胁周报(2024.11.18-2024.11.24)](https://blog.nsfocus.net/weeklyreport202447/) - 安全牛 - - [ ] [牛品推荐 | 一个让用户全面掌握资产问题的产品](https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651133585&idx=1&sn=84df1dc1338a64a1c16ede8066db183c&chksm=bd15a6428a622f5448f6de6c2f8b8054c043cb70dfaa671a23ec5da8e7f4656e391b8fb54ee9&scene=58&subscene=0#rd) - - [ ] [工信部CSTIS发布关于防范Remcos RAT恶意软件新变种的风险提示;内核级BYOVD攻击再现,威胁超百款安全产品 | 牛览](https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651133585&idx=2&sn=3253dd09cf450ad4ac0083d84fb9100f&chksm=bd15a6428a622f543d707590fa5672e1ee4b2f5c75bacce3d84168cc509c8cbcab68084fa011&scene=58&subscene=0#rd) + - [ ] [微软再次遭遇大规模宕机事故,波及365等多项服务;四部门联合印发《电信网络诈骗及其关联违法犯罪联合惩戒办法》 | 牛览](https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651133600&idx=1&sn=0850196b9130688ed2ddd53afe98a9bc&chksm=bd15a6738a622f65525716f7e56a30d5b551f1cc9aa6afe8d0dc708ef55124f0bfb76109b9d0&scene=58&subscene=0#rd) + - [ ] [一文读懂“OWASP LLM应用十大风险”,洞悉最新安全态势](https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651133600&idx=2&sn=e21832de5d28a248783884a589572816&chksm=bd15a6738a622f65b238ef54274f140dfc65bb6e1b30582b5df6f3c5267c949271b79f2f44f8&scene=58&subscene=0#rd) +- 奇客Solidot–传递最新科技情报 + - [ ] [调查显示大部分人不知道酒精的致癌风险](https://www.solidot.org/story?sid=79892) + - [ ] [Firefox v133.0 释出](https://www.solidot.org/story?sid=79891) + - [ ] [天文学家发现了只有 300 万年历史的年轻行星](https://www.solidot.org/story?sid=79890) + - [ ] [直布罗陀发现尼安德特人使用的缺氧加热室](https://www.solidot.org/story?sid=79889) + - [ ] [含氯胺饮用水中发现以前未知的化合物](https://www.solidot.org/story?sid=79888) + - [ ] [韩国法院判处一名故意增肥以逃避兵役的男子缓刑](https://www.solidot.org/story?sid=79887) + - [ ] [澳大利亚众议院通过禁止儿童使用社媒法案](https://www.solidot.org/story?sid=79886) + - [ ] [高通骁龙 X 笔电三季度销量不足 72 万台](https://www.solidot.org/story?sid=79885) - 黑海洋 - IT技术知识库 - - [ ] [CloudFlare 电子邮箱路由实现无限别名邮箱](https://www.upx8.com/4455) - - [ ] [加速访问vercel项目](https://www.upx8.com/4454) -- rtl-sdr.com - - [ ] [Open-Weather APT: Updates to the Web Based NOAA APT Image Decoder](https://www.rtl-sdr.com/open-weather-apt-updates-to-the-web-based-noaa-apt-image-decoder/) - - [ ] [PySpecSDR: A Text User Interface Based Python RTL-SDR Spectrum Analyzer and Signal Processor](https://www.rtl-sdr.com/pyspecsdr-a-text-user-interface-based-python-rtl-sdr-spectrum-analyzer-and-signal-processor/) - - [ ] [A SDR++ CSV to JSON Frequency Bookmark Converter Python Script](https://www.rtl-sdr.com/a-sdr-csv-to-json-frequency-bookmark-converter-python-script/) + - [ ] [CloudPaste - 在线剪贴板](https://www.upx8.com/4467) + - [ ] [将 windows 系统通过 dd 重装成 linux debian 系统](https://www.upx8.com/4463) + - [ ] [甲骨文ARM架构VPS搭建 Mtproxy](https://www.upx8.com/4462) + - [ ] [解决 Docker 多服务时 nginx 反向代理无法解析后端服务名的问题](https://www.upx8.com/4460) + - [ ] [MySQL 删除大体积数据表文件的两种方法](https://www.upx8.com/4459) + - [ ] [VSCode 远程开发-从头开始配置一个远程开发环境](https://www.upx8.com/4458) - 腾讯玄武实验室 - - [ ] [每日安全动态推送(24/11/26)](https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651959916&idx=1&sn=ab4729463d30046d4b144847b483b8ab&chksm=8baed2f3bcd95be51c4a448eba54cc3020034e5e39068dca6ea5feeef4d7b4b4c275a88097fb&scene=58&subscene=0#rd) -- 代码卫士 - - [ ] [QNAP修复NAS、路由器软件中的严重漏洞](https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247521595&idx=1&sn=d9644a20742d498ecf898b968d561b3f&chksm=ea94a451dde32d47c4907aed77bba2cbf43c39f0253c14d24cc227b451f2489e1c88d3ba779a&scene=58&subscene=0#rd) - - [ ] [Blue Yonder 勒索攻击破坏百货商店供应链](https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247521595&idx=2&sn=d623964635e6b305b27e6eece72e58dc&chksm=ea94a451dde32d47fc6e5e6f843af2e5abcc3d8964bd744c4266b3294415285dc6fae5a33c08&scene=58&subscene=0#rd) + - [ ] [每日安全动态推送(24/11/27)](https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651959919&idx=1&sn=6077826df4f45838f6c99487abb8dc9d&chksm=8baed2f0bcd95be67ba67f479b0e43afc0c5138d0482a96780acc76c17d90f9bc89ced65f3c1&scene=58&subscene=0#rd) +- 腾讯安全应急响应中心 + - [ ] [大模型应用实践(一):AI助力Code Review安全漏洞发现](https://mp.weixin.qq.com/s?__biz=MjM5NzE1NjA0MQ==&mid=2651206699&idx=1&sn=b850cf1e858f00b90a717efd504988dc&chksm=bd2cd18d8a5b589baf4bc2e8229f0eef51a96cf1ffe79bcd9214278becd3684f3fa040892043&scene=58&subscene=0#rd) +- 奇安信 CERT + - [ ] [GitLab LFS Token 权限提升漏洞(CVE-2024-8114)安全风险通告](https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247502491&idx=1&sn=6bfeace574bf3ea581fbbb82cf005900&chksm=fe79ee03c90e67153a7cdca590eff3bbebfc9d7026e656bebc14779be100a7bee9b71f13927a&scene=58&subscene=0#rd) +- 安全客 + - [ ] [星巴克因供应商遭黑客攻击,被迫改用手写方式记录工资](https://mp.weixin.qq.com/s?__biz=MzA5ODA0NDE2MA==&mid=2649787474&idx=1&sn=849c75157b64bc5027ef6186f490c805&chksm=8893bc3dbfe4352b457a32d19dbf4628960c0e8804545926043674c142ba90be0a3973be78d3&scene=58&subscene=0#rd) +- 威努特安全网络 + - [ ] [智慧水利,安全先行——威努特灌区网络安全建设方案](https://mp.weixin.qq.com/s?__biz=MzAwNTgyODU3NQ==&mid=2651129273&idx=1&sn=3d493ceeaeee826f6718a97b652a2ca4&chksm=80e71f09b790961ff9ebb053ec439a51246eabd4c76d32d365702c1199043318534d8b53175c&scene=58&subscene=0#rd) - 看雪学苑 - - [ ] [HTB Office实战式打靶过程](https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458584063&idx=1&sn=75bec6b3e1c4f392d537756d42829c87&chksm=b18c337586fbba63c81eafc11e032ab59dca248307ce6ce23d9adb44d43f5063631ab8b86c85&scene=58&subscene=0#rd) - - [ ] [​人工智能引领网络安全市场革命,预计2032年规模将达1548亿美元](https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458584063&idx=2&sn=9af3e666b69b4ea78df3fe9ec4fd1fc3&chksm=b18c337586fbba636140e587a0457add003859eb34df187b33ef8d164dd37869365c2fdfdafe&scene=58&subscene=0#rd) - - [ ] [惊喜开班!系统0day安全-IOT设备漏洞挖掘](https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458584063&idx=3&sn=5bf1818d9d0e1dff3711c115252597a1&chksm=b18c337586fbba630100a046b4198faa50cc2da258b8f6dc2574578343be3bd62a44663a82d9&scene=58&subscene=0#rd) -- 安全内参 - - [ ] [网安巨头Palo Alto全球数千防火墙被攻陷:因开发低级错误造成零日漏洞](https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513156&idx=1&sn=4ff7c148a1693c0de1be122e65851155&chksm=ebfaf364dc8d7a72e4199fef7d1a048e052562562dd75a8711db2223934a3508ee05a939365b&scene=58&subscene=0#rd) - - [ ] [卡巴斯基:2025年犯罪软件和金融网络威胁趋势预测](https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513156&idx=2&sn=98a59fdac4a483ef78f64e57dafe131d&chksm=ebfaf364dc8d7a7230774cb735203a2d489de7a05976373987cc438f9c9fe6a3a7db654ebd30&scene=58&subscene=0#rd) + - [ ] [sign参数分析](https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458584116&idx=1&sn=449e4fc11adc4e47a9aac8dffd0877ab&chksm=b18c34be86fbbda8464bdaf18da7962d229ca9d1d4ecd5704d79e633b7cd37ef4829d1a69227&scene=58&subscene=0#rd) + - [ ] [“看雪漏洞小组”集结!组团挖洞,一起冲击华为漏洞更高奖励](https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458584116&idx=2&sn=efa0909856edd8923c4e025510b5cb8f&chksm=b18c34be86fbbda8264e38c310b407ecce383c96d111d66c164454920f3f1c4ef7203e68370e&scene=58&subscene=0#rd) + - [ ] [​星巴克1.1万家门店受影响!因其第三方软件供应商Blue Yonder遭勒索软件攻击](https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458584116&idx=3&sn=5df0fdac32b047c703aa1273778a8e7b&chksm=b18c34be86fbbda844af6ee2d16974d02dddfb228c6350a3fe40610bc6d1f62261783038b8f5&scene=58&subscene=0#rd) - 二道情报贩子 - - [ ] [男子黑客入侵网络以推销网络安全服务](https://mp.weixin.qq.com/s?__biz=MzU5NTA3MTk5Ng==&mid=2247489659&idx=1&sn=0893a0b08b25a111c8e6777b9beec65a&chksm=fe76dee8c90157feb3471753d6c195b6756330a1eafe730a0fb42ab60fbf4ece7699b203f8cd&scene=58&subscene=0#rd) -- FreeBuf网络安全行业门户 - - [ ] [FreeBuf早报 | 星巴克遭勒索软件攻击;美两大公司因数据泄露被罚1130万美元](https://www.freebuf.com/news/416205.html) - - [ ] [估值 1548亿美元!网安AI市场将迎来爆炸性增长](https://www.freebuf.com/news/416163.html) - - [ ] [微软又全球宕机11小时,多项核心服务无法使用](https://www.freebuf.com/news/416161.html) - - [ ] [慎用,知名压缩工具7-Zip存在严重漏洞](https://www.freebuf.com/news/416144.html) -- 威努特安全网络 - - [ ] [助力“智慧校园”建设丨威努特云桌面教育行业解决方案](https://mp.weixin.qq.com/s?__biz=MzAwNTgyODU3NQ==&mid=2651129272&idx=1&sn=57403168759d0ce41ce6a835c7d8bc9a&chksm=80e71f08b790961efc55816cbad671226f9373deac05fdf7b84afa4644c7d970b0be66cc6ede&scene=58&subscene=0#rd) - - [ ] [重点防范!官方最新通报一批恶意网址和高危漏洞](https://mp.weixin.qq.com/s?__biz=MzAwNTgyODU3NQ==&mid=2651129272&idx=2&sn=55ee9db36adfa0de3888d657ac768e87&chksm=80e71f08b790961eca60cedb47205df6b547a3447a094e4c3d257d73c0efd3dd917861183254&scene=58&subscene=0#rd) -- 奇客Solidot–传递最新科技情报 - - [ ] [过去十多年全球艾滋病感染率和死亡率大幅下降](https://www.solidot.org/story?sid=79884) - - [ ] [SUSE 更换其多款产品名称](https://www.solidot.org/story?sid=79883) - - [ ] [喝更多水有益健康](https://www.solidot.org/story?sid=79882) - - [ ] [英伟达发布音频生成模型 Fugatto](https://www.solidot.org/story?sid=79881) - - [ ] [科学家首次拍摄到另一星系的恒星照片](https://www.solidot.org/story?sid=79880) - - [ ] [X 限制含外链推文的曝光度](https://www.solidot.org/story?sid=79879) - - [ ] [日本用户拥抱 Bluesky](https://www.solidot.org/story?sid=79878) - - [ ] [亚马逊限制向阿拉伯国家寄送 LGBTIQ 等类别禁书](https://www.solidot.org/story?sid=79877) - - [ ] [Google iOS App 在第三方网站注入链接](https://www.solidot.org/story?sid=79876) - - [ ] [网络实名制分隔互联网](https://www.solidot.org/story?sid=79875) + - [ ] [二道贩子藏情报文件的攻略](https://mp.weixin.qq.com/s?__biz=MzU5NTA3MTk5Ng==&mid=2247489666&idx=1&sn=5818d5abf339082934d947be53ff1bbf&chksm=fe76de11c901570778a640393bcebdfd379e3916462e76ce20475b1267a3e13a78332b30573d&scene=58&subscene=0#rd) +- 代码卫士 + - [ ] [俄黑客组织 RomCom 被指利用火狐和Windows 0day攻击用户](https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247521617&idx=1&sn=cc6372f588d0fbc52027797f7d23ae53&chksm=ea94a43bdde32d2d7788140cbef334c7440a1777d309ce9d91bac48e50624f4f067938c35f6f&scene=58&subscene=0#rd) + - [ ] [Palo Alto 防火墙 0day 由低级开发错误引发](https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247521617&idx=2&sn=0e9ac32a3223e727cd6cd99460e0387e&chksm=ea94a43bdde32d2d156961ca2f3e3020fe479986f24f7b566a4252db8e0cf759e9e2b35cea13&scene=58&subscene=0#rd) +- 安全研究GoSSIP + - [ ] [G.O.S.S.I.P 阅读推荐 2024-11-27 又一个内核内存安全漏洞猎手](https://mp.weixin.qq.com/s?__biz=Mzg5ODUxMzg0Ng==&mid=2247499276&idx=1&sn=fa57cd3c739d2a56024d1a6a6da003c7&chksm=c063d0d5f71459c32ce5dd3a25361caba4f9a8c7af58670973bb6750a59feddcc2e6e823f0a2&scene=58&subscene=0#rd) - 数世咨询 - - [ ] [黑客将利用机器学习发起攻击的 10 种方式](https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247529673&idx=1&sn=38b65df7c22b0364853e1ebe7b655f0e&chksm=c1440674f6338f62f70915c718b42ed549aaa1c51b2d8ee480a5da70d4a737ac58a5cc86e233&scene=58&subscene=0#rd) - - [ ] [360发布《大模型安全漏洞报告》,曝光近40个大模型相关安全漏洞](https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247529673&idx=2&sn=4be9b199d8cdefa9826eccfe333fb5fc&chksm=c1440674f6338f624cbb9a346ec458c87850f89924b736be06e1c3b8abe23a78cdbe3673bc77&scene=58&subscene=0#rd) + - [ ] [HackerOne 报告显示,人工智能风险主导安全担忧](https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247529698&idx=1&sn=4137961518433cac60a123f6cf7d88fd&chksm=c144065ff6338f49cf52eeaf3b2fa09a118b7b7648bd55d31f5a2cb742c6d8b6f18952b73322&scene=58&subscene=0#rd) + - [ ] [【业界动态】国家数据局印发《可信数据空间发展行动计划(2024—2028年)》](https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247529698&idx=2&sn=22ee9b03f2c75b2292be277629ba84f4&chksm=c144065ff6338f49839267915be9996dd493a7cced0ff02a4200ea22d60ea3c8055dc575c38e&scene=58&subscene=0#rd) +- 丁爸 情报分析师的工具箱 + - [ ] [【资料】认知战:北约 ACT 认知战探索概念的概念分析](https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651148009&idx=1&sn=028e531d6a46e0bf81e01073f8384d0c&chksm=f1af39d3c6d8b0c5d60104eab80199a4579d551c94a4aee53832760464a7b9e5f72df0f847d3&scene=58&subscene=0#rd) + - [ ] [【资料】认知战与民主:对伦理挑战和解决方案的批判性分析](https://mp.weixin.qq.com/s?__biz=MzI2MTE0NTE3Mw==&mid=2651148009&idx=2&sn=9197041178049e39bd35787ea599d833&chksm=f1af39d3c6d8b0c56f216cc680d2545f5a68e935cdebad6d31ba32ee476d1447d6ffea956f78&scene=58&subscene=0#rd) +- 青衣十三楼飞花堂 + - [ ] [回绿盟新大楼参观了](https://mp.weixin.qq.com/s?__biz=MzUzMjQyMDE3Ng==&mid=2247487746&idx=1&sn=0e1f3d9bf0f0442f436b592c31b02331&chksm=fab2d23dcdc55b2b4251c995c42fc4d4c288d0e03a084425866ec03338556574c52b0b668000&scene=58&subscene=0#rd) +- 安全学术圈 + - [ ] [华中科技大学 | 大模型供应链研究路线图](https://mp.weixin.qq.com/s?__biz=MzU5MTM5MTQ2MA==&mid=2247491407&idx=1&sn=b18fd5364a37a23efbe44fb9746b71f1&chksm=fe2ee0c4c95969d2fded8594dd2f2de3fdc111970cf4b798006efba084ec8e6ab0edcacf57aa&scene=58&subscene=0#rd) - 安全圈 - - [ ] [【安全圈】微软又全球宕机11小时,多项核心服务无法使用](https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066233&idx=1&sn=c19f13229d6729fcaba6459e32b28d5a&chksm=f36e7df9c419f4ef0e3b563086998a09f9fbe022e35238a2bff3ea16533e36c44e923b997bb8&scene=58&subscene=0#rd) - - [ ] [【安全圈】慎用,知名压缩工具7-Zip存在严重漏洞](https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066233&idx=2&sn=778f80b7b5c35162dd41acacfbd17148&chksm=f36e7df9c419f4ef78b0e4c4c5239cf58d221196e79aed7de570774b6e0864cb19c061984fca&scene=58&subscene=0#rd) - - [ ] [【安全圈】微软给Windows 11添加新选项允许打开任意文件夹最终都在新选项卡中打开](https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066233&idx=3&sn=eda307d1af237cfd16d170e9ffa459af&chksm=f36e7df9c419f4efc53f6f8c5121e67a54fc2d87492a52f50fcbd3c3d3bf360bee29ec6fb5ae&scene=58&subscene=0#rd) - - [ ] [【安全圈】Ubuntu 20.04 LTS版即将5年主流结束 除非订阅ESM否则明年4月将无法更新](https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066233&idx=4&sn=0490cbd0d910ca903dcdf33af3bd1057&chksm=f36e7df9c419f4efe14fb49b1ed57680171ee0d895dc1e5874e8d4beba735c61f58f3ac6810d&scene=58&subscene=0#rd) -- 情报分析师 - - [ ] [网络安全的秘密:黑客到底想要什么?](https://mp.weixin.qq.com/s?__biz=MzA3Mjc1MTkwOA==&mid=2650557682&idx=1&sn=7a91faa817b1005ebdab750bb2322ed2&chksm=871162b9b066ebaf9a37217eb3f27e8fc13b37919483ab191062490668f352dd8fee901a33e3&scene=58&subscene=0#rd) - - [ ] [开源情报信息,一网打尽!](https://mp.weixin.qq.com/s?__biz=MzA3Mjc1MTkwOA==&mid=2650557682&idx=2&sn=4b9d3f50a66cea2acdebc8053033bba3&chksm=871162b9b066ebaf679b22d5f85a298364c7fe7a91f9c44fa282fa19c7803a2b59c668eb2584&scene=58&subscene=0#rd) -- 奇安信病毒响应中心 - - [ ] [WormHole勒索家族分析报告](https://mp.weixin.qq.com/s?__biz=MzI5Mzg5MDM3NQ==&mid=2247498063&idx=1&sn=e3dc3c1cb2373ae6ced733453b9b9901&chksm=ec698967db1e0071b0ed8dd26cb85ac00469c74753e6afc9cf82313370914031d2fb75ccb47e&scene=58&subscene=0#rd) -- 极客公园 - - [ ] [5499 元起,华为 Mate70 系列能再掀起华为风暴吗?](https://mp.weixin.qq.com/s?__biz=MTMwNDMwODQ0MQ==&mid=2653065971&idx=1&sn=8e82929f7ca81aa3b91a2aec05521dbc&chksm=7e57ef45492066537ff8ede4deef932361c8b8843fcc22c5339fcb1c2903104a5bba09f0de5f&scene=58&subscene=0#rd) - - [ ] [特斯拉「急了」,紧急降价 1 万冲刺年底销量](https://mp.weixin.qq.com/s?__biz=MTMwNDMwODQ0MQ==&mid=2653065971&idx=2&sn=3557ade3a09621446125e34a393dd70d&chksm=7e57ef454920665344810635e1f301492326bb252cfa746e0729c71b9e95f1b646c29f8b4cbc&scene=58&subscene=0#rd) - - [ ] [离了 AI,车企不会说话了](https://mp.weixin.qq.com/s?__biz=MTMwNDMwODQ0MQ==&mid=2653065907&idx=1&sn=b5cca9fb23245aba8d1890e5ba72552a&chksm=7e57ef05492066138145e679275c7b208d2b2e20084faf13888da67f67d5471b99ccd94540bc&scene=58&subscene=0#rd) - - [ ] [网易云音乐喊话 QQ 音乐:停止剽窃式「创新」; Model Y 年底降价1万元;蔚来发内部信:2026实现盈利|极客早知道](https://mp.weixin.qq.com/s?__biz=MTMwNDMwODQ0MQ==&mid=2653065895&idx=1&sn=d8b4da6c86f5d186fa801be45a04e4df&chksm=7e57ef114920660770351a710a16101322c6d2487c41a9c0171af33263731000a44e08a86d09&scene=58&subscene=0#rd) + - [ ] [【安全圈】VPN正在成为企业入侵的关键路径](https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066249&idx=1&sn=c8eb4e218d2e6d7fd61aac243bb505d9&chksm=f36e7d89c419f49f7b61e6ea42f88847733c94ea11650af312cec6742f9eb93c97c96aa15dd7&scene=58&subscene=0#rd) + - [ ] [【安全圈】星巴克遭勒索攻击,回到纸质办公时代](https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066249&idx=2&sn=a365288784024618dd0cceec41933f95&chksm=f36e7d89c419f49f2a370b33baf7fb22440ee0ff29d36574b8cf98a1000ade39a59574f45350&scene=58&subscene=0#rd) + - [ ] [【安全圈】Firefox和Tor浏览器遭遇神秘0Day漏洞攻击](https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066249&idx=3&sn=c16dd8113efa3f879e94a0128384f7be&chksm=f36e7d89c419f49fb3a2915184568b4a51c1bcf58da2b60b496d622047008b653b429485ab28&scene=58&subscene=0#rd) + - [ ] [【安全圈】CVE-2024-8114:GitLab 漏洞允许权限升级](https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652066249&idx=4&sn=df7d811b5e62d6af63575344f1f21cad&chksm=f36e7d89c419f49f075967dfff39374d77a07eeef0a4b0df50211a4fb3226a276a3c467fe120&scene=58&subscene=0#rd) +- 暗影安全 + - [ ] [倒计时11天!2024补天杯破解大赛150W奖金池,先到先得!](https://mp.weixin.qq.com/s?__biz=MzI2MzA3OTgxOA==&mid=2657165638&idx=1&sn=0f27a0d39a7d93eff18712e2fcd729ee&chksm=f1d4d3a3c6a35ab5b0794b28d768001fb5e82170d73851a8c0942aae4f805ee7d627fe0a8efc&scene=58&subscene=0#rd) - dotNet安全矩阵 - - [ ] [.NET 内网一键提权工具:绕过UAC+SYSTEM](https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247496912&idx=1&sn=cfb02c49e5ad2a11f6bd41f31bea9d07&chksm=fa595a3dcd2ed32b9d0c6aa9ffce4d3832694c94e3b90aa7b5d0f453a45fe5780e440c09f4a9&scene=58&subscene=0#rd) - - [ ] [.NET内网实战:通过动态编译混淆代码执行Shellcode](https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247496912&idx=2&sn=e31c73bcb3dd603db5bd1640d808e197&chksm=fa595a3dcd2ed32b0373269efe1cc1ccf6944719a00f03acf5d94547d4357dc79b2b6ea3e77d&scene=58&subscene=0#rd) - - [ ] [47套.NET系统漏洞威胁情报(11.26更新)](https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247496912&idx=3&sn=d99b8b1741aab3fe4bd98179f0eebe8d&chksm=fa595a3dcd2ed32b501f82a6b0f30c4deb8936ceee44ea708009fefea4f0357746e91bc9c4b3&scene=58&subscene=0#rd) + - [ ] [.NET 一键关闭 Windows Defender 的利器](https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247496960&idx=1&sn=5bf2154e360bb25f8428be65b90bdd94&chksm=fa595bedcd2ed2fba049097e1b2c3221a8860fe1a627ccc86ee8c6ca6384ecede0edd344dfb6&scene=58&subscene=0#rd) + - [ ] [.NET 红队武器库和资源合集 (第47期)](https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247496960&idx=2&sn=2ceb8ea4211552b9e74b9013726a6059&chksm=fa595bedcd2ed2fbfe9bee3849089f16c9bfcbb849357528677c2c98cffc310689fc0b868262&scene=58&subscene=0#rd) + - [ ] [.NET 安全基础入门学习知识库](https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247496960&idx=3&sn=3d2502208dd5d8f57dda0eee8e062fbd&chksm=fa595bedcd2ed2fbbc7c95aefb08149435f04af82e4ba3bc65d635a65314b47f692f53f28ea8&scene=58&subscene=0#rd) - 中国信息安全 - - [ ] [发布 | 四部门联合印发《电信网络诈骗及其关联违法犯罪联合惩戒办法》(附全文)](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230673&idx=1&sn=9b938e2285032bb7f50590910f240127&chksm=8b59ede8bc2e64fed13b2e1a4d761e8ea422c03b69198b5dc45636a1366f3a3d576303e7bc7d&scene=58&subscene=0#rd) - - [ ] [360发布大模型安全警报:近40个漏洞易被利用,60美元即可投毒](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230673&idx=2&sn=6b7f7b55158483f87608d00cc4d2ea5d&chksm=8b59ede8bc2e64fe7beb33b985b55b643633ced83b057b63edb6a882dc9c69bc256d70364877&scene=58&subscene=0#rd) - - [ ] [国家安全部:警惕深度伪造技术带来的安全风险](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230673&idx=3&sn=b25349bed31fe1ee42a780c281a3b29a&chksm=8b59ede8bc2e64fef39e4bc260357041197d30d8b1604ad8a8b27a04771d4b4f9db4c33186e7&scene=58&subscene=0#rd) - - [ ] [图说 | 《电信网络诈骗及其关联违法犯罪联合惩戒办法》](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230673&idx=4&sn=787d5960a808160dfbe7dad8b4b8e9a1&chksm=8b59ede8bc2e64fedc755d400e30d968975e427e93e32bde1abb3cb8b1e264d4ccb0dfdf7c93&scene=58&subscene=0#rd) - - [ ] [行业 | 系统复盘 积极展望 百家银行齐聚畅谈数字金融顶层设计与精准施策](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230673&idx=5&sn=45c0e7b7a1432a18dbfe5ecc3e242472&chksm=8b59ede8bc2e64fed8524983de8104e29b42cb1693c9e1ae770801273d11b248a2e363f17828&scene=58&subscene=0#rd) - - [ ] [评论 | 让算法更具向上向善的价值观](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230673&idx=6&sn=4ad56cc5b1ee8eda64f9a4fd7d7f5fb0&chksm=8b59ede8bc2e64fec27ec7d4d466db46d6622730b7088af5852140da781b674d3ca8de164fff&scene=58&subscene=0#rd) - - [ ] [关注 | 网络婚恋诈骗手段翻新需提高警惕](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230673&idx=7&sn=c33113f748efabad6239b909c3b3b324&chksm=8b59ede8bc2e64fe73049072db65fe1e5fa3e3b8ec50a1132aef96a8fcc01dfa411a11781af8&scene=58&subscene=0#rd) -- 嘶吼专业版 - - [ ] [尽快提交!《嘶吼2024中国网络安全产业势能榜》调研征集即将结束](https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247579786&idx=1&sn=5392bba9503de9be9ec21b006bf4d9f4&chksm=e91468b0de63e1a621084943d6f7f879cb9cb196ab8141f70af2c74c12377156110194ff409f&scene=58&subscene=0#rd) - - [ ] [360独家报告:主流AI框架隐患不断,缺乏安全策略成“常态”](https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247579786&idx=2&sn=df91abc6cdd428c6bbb783223ad8b530&chksm=e91468b0de63e1a636320cd76fb0a2df9e8413ea785f5ffef65cde0aafc99cbe11b21df23dbc&scene=58&subscene=0#rd) -- 国家互联网应急中心CNCERT - - [ ] [网络安全信息与动态周报2024年第47期(11月18日-11月24日)](https://mp.weixin.qq.com/s?__biz=MzIwNDk0MDgxMw==&mid=2247499503&idx=1&sn=7c987fc9dfe871437041b0da3ca5faf7&chksm=973acd8da04d449bf3930b617d7715728e2d0ab388f91c8ff5a56111e8aeb3088a76dcb8dfe4&scene=58&subscene=0#rd) - - [ ] [CNVD漏洞周报2024年第47期](https://mp.weixin.qq.com/s?__biz=MzIwNDk0MDgxMw==&mid=2247499503&idx=2&sn=2dd6b3cf1b47ac7226dad142622fa875&chksm=973acd8da04d449b2f515b675ac7c0e030eb1ded893ae2e95669aa0d4f1905626fd05b61322f&scene=58&subscene=0#rd) - - [ ] [上周关注度较高的产品安全漏洞(20241118-20241124)](https://mp.weixin.qq.com/s?__biz=MzIwNDk0MDgxMw==&mid=2247499503&idx=3&sn=6528a919840c2d4021fa17a6d8572c60&chksm=973acd8da04d449bc6abed7f799a0e407df2db60c6ae96f7d4de508087fc78f88cf1bced3566&scene=58&subscene=0#rd) + - [ ] [专题·网暴治理 | 在法治轨道上持续推进网络暴力治理](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=1&sn=9f082964ec742e1ec0c27f8b96bec91b&chksm=8b59edafbc2e64b9900ae686d9751fbe0fa9d54756001320075761b41a3cdc03620d41c2b366&scene=58&subscene=0#rd) + - [ ] [杂志征订 | 2025年《中国信息安全》杂志征订开始!](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=2&sn=d2025d2de8f811f7626029311ee6ef98&chksm=8b59edafbc2e64b9466eb7e61eee4afd877a170c4c35e8d2e15e7b6f7ac0e67ce936e2083ee8&scene=58&subscene=0#rd) + - [ ] [专家观点 | 李峥:科技强者恒强?AI可能例外](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=3&sn=2b97961836c62244692866c3742d0f81&chksm=8b59edafbc2e64b9439b47e7e420968bf68c9847ade4ce15109510a85dcee3a7c1c5e16e7ddd&scene=58&subscene=0#rd) + - [ ] [观点 | 坚持依法治网 推进网络综合治理](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=4&sn=7ce9a5d5d5cd92bcd680169cf96b2cd7&chksm=8b59edafbc2e64b9daa10d3d1314021b564cbc1fc8e2a705a807730341409e4438663d57c8c9&scene=58&subscene=0#rd) + - [ ] [评论 | 压实主体责任,规范算法技术](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=5&sn=b578e7739ae5804bf5b1a7be14974820&chksm=8b59edafbc2e64b9beb9a083ae8157532fe5d4de82c28cd8477d7e212f674d25b88e36222638&scene=58&subscene=0#rd) + - [ ] [前沿 | 构建“全链路”数据质量管控体系,夯实数据应用底座](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=6&sn=aa85b85e63a16882c20198e27717713c&chksm=8b59edafbc2e64b9ed9217dadfc066bfe992a9b3df372556d9beca929a3bd7ff0316b4eb0aec&scene=58&subscene=0#rd) + - [ ] [评论 | 让自动驾驶汽车行驶在法治轨道上](https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664230742&idx=7&sn=aed28f47ef7afdc107343182524fb94a&chksm=8b59edafbc2e64b90c352415d5c5d4acb2fe5b2657796ffc712ee5494113d0dfa14fd1578534&scene=58&subscene=0#rd) +- 安全内参 + - [ ] [网站漏洞致用户信息长期被爬,两家保险商被罚超8100万元](https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513163&idx=1&sn=6e7bc3db9029e161c258fba47004aa43&chksm=ebfaf36bdc8d7a7d15a39a39e960ffa596396ccd943a500db69cc2d7b085ba62612c3080ba6b&scene=58&subscene=0#rd) + - [ ] [警惕消费技术武器化:热门手游Pokémon Go或危害国家安全](https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513163&idx=2&sn=6eb39be77b20ce00ce8b5d662d95fc79&chksm=ebfaf36bdc8d7a7d8be36bda15d7fc86fae215f6c196caf327e02dd2d2d5cfc7c06849280d1a&scene=58&subscene=0#rd) - 补天平台 - - [ ] [2024补天白帽城市沙龙广州站圆满收官!下一站见!](https://mp.weixin.qq.com/s?__biz=MzI2NzY5MDI3NQ==&mid=2247506468&idx=1&sn=490892f59380bc886de3a81db7d37542&chksm=eaf99268dd8e1b7ec32189dae9dd3dc10c33ad416a90b469c422cc686b217b2ad1d09e5cc576&scene=58&subscene=0#rd) -- 复旦白泽战队 - - [ ] [JADE安全规约RAG开源,识别大模型恶意输入的“法西斯”本质](https://mp.weixin.qq.com/s?__biz=MzU4NzUxOTI0OQ==&mid=2247492004&idx=1&sn=5381005a03b245e65a049f9c18e0729d&chksm=fde865daca9feccc7571b27e920abf90f374da04765b3c8debad603e41af5fc00eead3be93f6&scene=58&subscene=0#rd) + - [ ] [倒计时11天!2024补天杯破解大赛150W奖金池,先到先得!](https://mp.weixin.qq.com/s?__biz=MzI2NzY5MDI3NQ==&mid=2247506549&idx=1&sn=fd85d8ceb06720de30bf44c94de11ee9&chksm=eaf99239dd8e1b2ffd6bccaf0cda89428ea99df47f0b65922e04c210aa65e32475fdf72bd964&scene=58&subscene=0#rd) +- 情报分析师 + - [ ] [在审讯过程中快速分裂一个人的 12 种方法](https://mp.weixin.qq.com/s?__biz=MzA3Mjc1MTkwOA==&mid=2650557684&idx=1&sn=7eb01e0c495a786df5e8318d2122391e&chksm=871162bfb066eba99e8ddbb9e8bbbd994f9f5720b7c361d1131280716783bf0c866364bffeb4&scene=58&subscene=0#rd) + - [ ] [情报分析报告:深度解析与影响评估](https://mp.weixin.qq.com/s?__biz=MzA3Mjc1MTkwOA==&mid=2650557684&idx=2&sn=c3b4de2f40efbc54906b755786b46b4d&chksm=871162bfb066eba9434f1226b0cad9b3fd44f884f27f76936813277b17c5b590ac8a4893dbf6&scene=58&subscene=0#rd) - 百度安全应急响应中心 - - [ ] [沙龙报名|“智效融合,安全护航”·西安站 第八期「度安讲」 技术沙龙来了!](https://mp.weixin.qq.com/s?__biz=MzA4ODc0MTIwMw==&mid=2652541834&idx=1&sn=c5c8b23988062e75e0501ff460425806&chksm=8bcbb7b6bcbc3ea05bfccba304d0ec33f4903ebd8cb855c2da69845a67b48981efbc3ef49332&scene=58&subscene=0#rd) + - [ ] [年末冲刺|年终奖金上不封顶!!全域众测上线~](https://mp.weixin.qq.com/s?__biz=MzA4ODc0MTIwMw==&mid=2652541895&idx=1&sn=afd118ce87135593a80b28a322b8cc9f&chksm=8bcbb7fbbcbc3eedf07fbeb058cbc0f75a71baad3e7a3ca8686725b90e05ff223cfd877d909f&scene=58&subscene=0#rd) +- 中通安全应急响应中心 + - [ ] [中通SRC助力 | 先知安全沙龙 - 上海站 12月14日开启!](https://mp.weixin.qq.com/s?__biz=MzUyMTcwNTY3Mg==&mid=2247486309&idx=1&sn=430ae29f72cf04adaa357a74b12603d5&chksm=f9d64ac2cea1c3d48314604854a60ff6434a77b83cb2986d07396179f43c5da9017c66dde970&scene=58&subscene=0#rd) +- 极客公园 + - [ ] [《永夜星河》掀起追剧潮,成为商业价值最高的剧集之一,恒星引力做对了什么?](https://mp.weixin.qq.com/s?__biz=MTMwNDMwODQ0MQ==&mid=2653066078&idx=1&sn=5254b135a866c7ba1c50d5aa128e879a&chksm=7e57eee8492067fea74a998d14a5456d42270d674e50ad35275b84375c8743a9cf4fb746c27f&scene=58&subscene=0#rd) + - [ ] [烧光了 1000 亿,欧洲版「宁德时代」是如何破灭的?](https://mp.weixin.qq.com/s?__biz=MTMwNDMwODQ0MQ==&mid=2653066032&idx=1&sn=027ab889f7b4e1ac00f1f7497ececb1b&chksm=7e57ee864920679072d0b0c29c264f7e2db60ec0abb96905975002cb0f99f1e765e200c34fd3&scene=58&subscene=0#rd) + - [ ] [华为 Mate70 发布,5499 元起;国行 Switch 将停服;支付宝推「碰一下开门」方便骑手进小区 | 极客早知道](https://mp.weixin.qq.com/s?__biz=MTMwNDMwODQ0MQ==&mid=2653065994&idx=1&sn=85fe020be0c4b8a571e20b86bd873d09&chksm=7e57eebc492067aa3aa378843693d474a5d1d00edf55c2210c28841bb805f4fa102af0b4249c&scene=58&subscene=0#rd) +- 嘶吼专业版 + - [ ] [Interlock——针对 FreeBSD 服务器的新型勒索软件](https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247579811&idx=1&sn=f1240de61e68d9aec37c729a30c04bba&chksm=e9146899de63e18f231ee6e7f47abd20da226f0654ecaccf321e6fd22e0880013d631a6a0fdb&scene=58&subscene=0#rd) + - [ ] [17家单位联合发布《工业和信息化领域数据安全合规指引》(附下载)](https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247579811&idx=2&sn=914ff4b6c3df00056c2b55741c75d966&chksm=e9146899de63e18f93dbf5e5ff8193a2141dbf155674ce28c6775f17b3d4b6c1e013b7dbbcc1&scene=58&subscene=0#rd) +- 威胁猎人Threat Hunter + - [ ] [【反洗钱】2024年金融行业收单机构洗钱风险排行榜发布](https://mp.weixin.qq.com/s?__biz=MzI3NDY3NDUxNg==&mid=2247498302&idx=1&sn=809deb523196dd11539b75a0e6082e90&chksm=eb12dc05dc65551370989dceff058675bb28268b85fd19376e8b22d31cd34633dc8b76dbb47f&scene=58&subscene=0#rd) +- 火绒安全 + - [ ] [性能体验轻量化,火绒安全优化占用新升级](https://mp.weixin.qq.com/s?__biz=MzI3NjYzMDM1Mg==&mid=2247520577&idx=1&sn=e44affd47eb5dfa14827ec84fd65458f&chksm=eb704f7edc07c6685049f1c6763d8254273fa312396777759a2f4e0bc40c1c31dd369a37c7cd&scene=58&subscene=0#rd) + - [ ] [诚邀渠道合作伙伴共启新征程](https://mp.weixin.qq.com/s?__biz=MzI3NjYzMDM1Mg==&mid=2247520577&idx=2&sn=439c7e2fdbb9ba0f0c2b7f4a6762abed&chksm=eb704f7edc07c6689c946203dd7139bb7faeec197c111a3ecd8cb0f974956e846904eab9d3b1&scene=58&subscene=0#rd) +- 深信服千里目安全技术中心 + - [ ] [【漏洞通告】GitLab 权限提升漏洞(CVE-2024-8114)](https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247523860&idx=1&sn=6bd78d3240bebaa8b0b3669897db617d&chksm=ce461504f9319c127636bae094b3e7d3ca4eaef1b9b95e44ad7980154e6d827f30cd082466e3&scene=58&subscene=0#rd) + - [ ] [上周关注度较高的产品安全漏洞(20241118-20241124)](https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247523860&idx=2&sn=60dee21e95737f07ed9a68c90e5bf180&chksm=ce461504f9319c12192c0cb88cbb3db2a8b37756b91e892f421828c33472b2a30f55d5be871d&scene=58&subscene=0#rd) - 吴鲁加 - - [ ] [搜索结果支持排序和筛选 | 知识星球产品](https://mp.weixin.qq.com/s?__biz=Mzg5NDY4ODM1MA==&mid=2247485021&idx=1&sn=7edfc4d850c4e70e73b8878aeb57d843&chksm=c01a8b6cf76d027a0a4c95490925cfe083d945ca47050a99bbbaa4845718cfdad28b5f5e3e2d&scene=58&subscene=0#rd) -- 阿里安全响应中心 - - [ ] [先知安全沙龙 - 上海站 12月14日开启!](https://mp.weixin.qq.com/s?__biz=MzIxMjEwNTc4NA==&mid=2652996953&idx=1&sn=3b3ac334189f3e80c41bfc9911e2fc97&chksm=8c9e0a0ebbe983187486c98a3bdb073a015d708302cdf9f09302eeea55dd763791e7f2f102a1&scene=58&subscene=0#rd) -- Luca Mercatanti - - [ ] [Cape: l’operatore telefonico incentrato sulla privacy](https://luca-mercatanti.com/cape-loperatore-telefonico-incentrato-sulla-privacy/?utm_source=rss&utm_medium=rss&utm_campaign=cape-loperatore-telefonico-incentrato-sulla-privacy) -- 360数字安全 - - [ ] [数字城市AI安全运营中心签约揭牌,360赋能长三角城市安全新篇章](https://mp.weixin.qq.com/s?__biz=MzA4MTg0MDQ4Nw==&mid=2247577032&idx=1&sn=16cd99de40eb7839d3564ad58c5941f5&chksm=9f8d3dc0a8fab4d6c80a9170747a8ae843b88a18b255e30dbf371d607f3cb8b6a303703fb5c2&scene=58&subscene=0#rd) + - [ ] [评论生成海报 | 知识星球产品](https://mp.weixin.qq.com/s?__biz=Mzg5NDY4ODM1MA==&mid=2247485029&idx=1&sn=bde4defb913e077d10941c7124a274b2&chksm=c01a8b54f76d02426d556f18e2bda1a87bb7d91b2bb659681b40b99be9a9a63c162db904c63a&scene=58&subscene=0#rd) +- 百度安全实验室 + - [ ] [度安讲|第七期「智效融合,安全护航」深圳站技术沙龙成功举办](https://mp.weixin.qq.com/s?__biz=MzA3NTQ3ODI0NA==&mid=2247487527&idx=1&sn=b56eb05d430bd1d590afd867ae1b4479&chksm=9f6eb5aca8193cba9e452ff17091fa115cf57dbc308521cbf8ba853da57bb9199dfca7e8a198&scene=58&subscene=0#rd) +- 迪哥讲事 + - [ ] [信息收集技巧分享](https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247496428&idx=1&sn=7f17306b0547bb5bcdb2dc840dbb28b5&chksm=e8a5f88fdfd27199c49b8b35892477caf7728df103af075d3a3b5c85e4f8bb07598ae9e48f2c&scene=58&subscene=0#rd) - Securityinfo.it - - [ ] [Hacker usano un anti-rootkit di Avast per disabilitare le difese dei sistemi](https://www.securityinfo.it/2024/11/26/hacker-usano-un-anti-rootkit-di-avast-per-disabilitare-le-difese-dei-sistemi/?utm_source=rss&utm_medium=rss&utm_campaign=hacker-usano-un-anti-rootkit-di-avast-per-disabilitare-le-difese-dei-sistemi) + - [ ] [Sextortion, ora i cybercriminali usano gli indirizzi di casa](https://www.securityinfo.it/2024/11/27/sextortion-ora-i-cybercriminali-usano-gli-indirizzi-di-casa/?utm_source=rss&utm_medium=rss&utm_campaign=sextortion-ora-i-cybercriminali-usano-gli-indirizzi-di-casa) + - [ ] [ACN rilascia le linee guida per la protezione delle banche dati dagli usi impropri](https://www.securityinfo.it/2024/11/27/acn-rilascia-le-linee-guida-per-la-protezione-delle-banche-dati-dagli-usi-impropri/?utm_source=rss&utm_medium=rss&utm_campaign=acn-rilascia-le-linee-guida-per-la-protezione-delle-banche-dati-dagli-usi-impropri) + - [ ] [Esposizione alle minacce come gestirla secondo Microsoft](https://www.securityinfo.it/2024/11/27/esposizione-alle-minacce-come-gestirla-secondo-microsoft/?utm_source=rss&utm_medium=rss&utm_campaign=esposizione-alle-minacce-come-gestirla-secondo-microsoft) + - [ ] [Ingecom Ignition: “Siamo più forti, ma dobbiamo farci conoscere”](https://www.securityinfo.it/2024/11/27/ingecom-ignition-siamo-piu-forti-ma-dobbiamo-farci-conoscere/?utm_source=rss&utm_medium=rss&utm_campaign=ingecom-ignition-siamo-piu-forti-ma-dobbiamo-farci-conoscere) - ICT Security Magazine - - [ ] [AI Generativa, il suo impatto dirompente sulla Cybersecurity](https://www.ictsecuritymagazine.com/articoli/ai-generativa-security/) -- 迪哥讲事 - - [ ] [如何通过发现 API漏洞赚到百万美刀](https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247496424&idx=1&sn=9edd1b8c5ee4cd0f5995cccd9e27ed60&chksm=e8a5f88bdfd2719d344867eb15fe930b7a378a539366eb7e9b8f557407c80bd31c77ef93e70c&scene=58&subscene=0#rd) -- Over Security - Cybersecurity news aggregator - - [ ] [New NachoVPN attack uses rogue VPN servers to install malicious updates](https://www.bleepingcomputer.com/news/security/new-nachovpn-attack-uses-rogue-vpn-servers-to-install-malicious-updates/) - - [ ] [NordVPN Black Friday Deal: Save up to 74% on yearly subscriptions](https://www.bleepingcomputer.com/news/security/nordvpn-black-friday-deal/) - - [ ] [RansomHub gang says it broke into networks of Texas city, Minneapolis agency](https://therecord.media/ransomhub-cybercrime-coppell-texas-minneapolis-parks-agency) - - [ ] [Get 50% off Malwarebytes during Black Friday 2024](https://www.bleepingcomputer.com/news/security/get-50-percent-off-malwarebytes-during-black-friday-2024/) - - [ ] [Over 1,000 arrested in massive ‘Serengeti’ anti-cybercrime operation](https://www.bleepingcomputer.com/news/security/over-1-000-arrested-in-massive-serengeti-anti-cybercrime-operation/) - - [ ] [Canadian privacy regulators publish details of medical testing company’s data breach](https://therecord.media/canadian-privacy-regulators-publish-life-labs-investigation) - - [ ] [African cybercrime crackdown culminates in 1,006 captured and cuffed](https://therecord.media/interpol-afripol-cybercrime-arrests) - - [ ] [Why Cybersecurity Leaders Trust the MITRE ATT&CK Evaluations](https://www.bleepingcomputer.com/news/security/why-cybersecurity-leaders-trust-the-mitre-attack-evaluations/) - - [ ] [CERT-In Alert: Multiple Vulnerabilities in Android Impacting Millions of Devices](https://cyble.com/blog/cert-in-alert-multiple-vulnerabilities-in-android-impacting-millions-of-devices/) - - [ ] [August 2024 Cyber Attacks Timeline](https://www.hackmageddon.com/2024/11/26/august-2024-cyber-attacks-timeline/) - - [ ] ['CyberVolk' hacktivists use ransomware in support of Russian interests](https://therecord.media/cybervolk-india-hacktivists-russia-ransomware) - - [ ] [Incident response diplomacy: UK to launch new capability to help attacked allies](https://therecord.media/uk-to-launch-cyber-incident-response-capability-for-allies) - - [ ] [Hackers exploit critical bug in Array Networks SSL VPN products](https://www.bleepingcomputer.com/news/security/hackers-exploit-critical-bug-in-array-networks-ssl-vpn-products/) - - [ ] [British hospital group declares ‘major incident’ following cyberattack](https://therecord.media/england-hospitals-cyberattack-nhs-wirral) - - [ ] [Firefox and Windows zero-days exploited by Russian RomCom hackers](https://www.bleepingcomputer.com/news/security/firefox-and-windows-zero-days-exploited-by-russian-romcom-hackers/) - - [ ] [CISA Releases Seven Critical ICS Advisories to Address Vulnerabilities in Industrial Control Systems](https://cyble.com/blog/cisa-ics-security-advisories/) - - [ ] [Black Friday Gets a Fakeover: Fake Stores Spike 110% by Using LLMs this Holiday Shopping Season](https://www.netcraft.com/blog/2024-llm-powered-fake-online-shopping-site-surge/) - - [ ] [Analysis of Elpaco: a Mimic variant](https://securelist.com/elpaco-ransomware-a-mimic-variant/114635/) - - [ ] [Investigating Phishing Threats with TI Lookup: Use Cases from an Expert](https://any.run/cybersecurity-blog/investigating-phishing-threats/) - - [ ] [Group Policy Nightmares pt2](https://decoder.cloud/2024/11/26/group-policy-nightmares-pt2/) - - [ ] [Extending Burp Suite for fun and profit – The Montoya way – Part 8](https://security.humanativaspa.it/extending-burp-suite-for-fun-and-profit-the-montoya-way-part-8/) - - [ ] [Hacker usano un anti-rootkit di Avast per disabilitare le difese dei sistemi](https://www.securityinfo.it/2024/11/26/hacker-usano-un-anti-rootkit-di-avast-per-disabilitare-le-difese-dei-sistemi/) - - [ ] [Retailers struggle after ransomware attack on supply chain tech provider Blue Yonder](https://therecord.media/retailers-struggle-after-ransomware-attack-on-supply-chain-tech-company) + - [ ] [Intelligenza Artificiale Privacy Preserving: un Futuro per la Protezione dei Dati Sensibili](https://www.ictsecuritymagazine.com/articoli/intelligenza-artificiale-privacy-preserving/) +- Max Kersten + - [ ] [Ghidra Tip 0x08: Scripting with microservices](https://maxkersten.nl/2024/11/27/ghidra-tip-0x08-scripting-with-microservices/) - SANS Internet Storm Center, InfoCON: green - - [ ] [[Guest Diary] Using Zeek, Snort, and Grafana to Detect Crypto Mining Malware, (Tue, Nov 26th)](https://isc.sans.edu/diary/rss/31472) - - [ ] [ISC Stormcast For Tuesday, November 26th, 2024 https://isc.sans.edu/podcastdetail/9232, (Tue, Nov 26th)](https://isc.sans.edu/diary/rss/31478) + - [ ] [ISC Stormcast For Wednesday, November 27th, 2024 https://isc.sans.edu/podcastdetail/9234, (Wed, Nov 27th)](https://isc.sans.edu/diary/rss/31482) - Schneier on Security - - [ ] [What Graykey Can and Can’t Unlock](https://www.schneier.com/blog/archives/2024/11/what-graykey-can-and-cant-unlock.html) -- 字节跳动技术团队 - - [ ] [前端、后端、大数据免费学,豆包MarsCode 青训营 - 寒假专场报名啦](https://mp.weixin.qq.com/s?__biz=MzI1MzYzMjE0MQ==&mid=2247511947&idx=1&sn=0dae675117dc6c4e6a5e77afe9affc25&chksm=e9d36469dea4ed7f5195492ce8a682ad1cc9d8cca930398a4efea2af71f18c71ee66a7198857&scene=58&subscene=0#rd) -- NetSPI - - [ ] [The Attack Surface is Changing – So Should Your Approach](https://www.netspi.com/blog/executive-blog/attack-surface-management/the-attack-surface-is-changing-so-should-your-approach/) -- netsecstudents: Subreddit for students studying Network Security and its related subjects - - [ ] [machine learning based NIDS](https://www.reddit.com/r/netsecstudents/comments/1h0ibjs/machine_learning_based_nids/) - - [ ] [Is XSS possible in URLpath ?](https://www.reddit.com/r/netsecstudents/comments/1h07ds3/is_xss_possible_in_urlpath/) -- Deep Web - - [ ] [Letter from police (UK) - where is the weak link in my opsec?](https://www.reddit.com/r/deepweb/comments/1h0bkev/letter_from_police_uk_where_is_the_weak_link_in/) - - [ ] [Could you answer me some things?](https://www.reddit.com/r/deepweb/comments/1h0iug4/could_you_answer_me_some_things/) - - [ ] [ГОМК/GOMK](https://www.reddit.com/r/deepweb/comments/1h0cirv/гомкgomk/) - - [ ] [Can send me links for good discord grop for dark web and deep web videos tanks](https://www.reddit.com/r/deepweb/comments/1h07q1d/can_send_me_links_for_good_discord_grop_for_dark/) - - [ ] [What if someone wants to sell organs how can they find a buyer?](https://www.reddit.com/r/deepweb/comments/1h0byx7/what_if_someone_wants_to_sell_organs_how_can_they/) -- Tor Project blog - - [ ] [New Release: Tor Browser 14.0.3](https://blog.torproject.org/new-release-tor-browser-1403/) + - [ ] [NSO Group Spies on People on Behalf of Governments](https://www.schneier.com/blog/archives/2024/11/nso-group-spies-on-people-on-behalf-of-governments.html) +- Over Security - Cybersecurity news aggregator + - [ ] [Leak di dati e riciclaggio: un hub per il riciclaggio di denaro in Sudafrica](https://www.insicurezzadigitale.com/leak-di-dati-e-riciclaggio-un-hub-per-il-riciclaggio-di-denaro-in-sudafrica/) + - [ ] [Microsoft re-releases Exchange updates after fixing mail delivery](https://www.bleepingcomputer.com/news/security/microsoft-re-releases-exchange-updates-after-fixing-mail-delivery/) + - [ ] [T-Mobile rebuffed breach attempts by hackers likely connected to China’s Salt Typhoon](https://therecord.media/tmobile-salt-typhoon-hacking-china) + - [ ] [Hackers abuse popular Godot game engine to infect thousands of PCs](https://www.bleepingcomputer.com/news/security/new-godloader-malware-infects-thousands-of-gamers-using-godot-scripts/) + - [ ] [Hackers exploit ProjectSend flaw to backdoor exposed servers](https://www.bleepingcomputer.com/news/security/hackers-exploit-projectsend-flaw-to-backdoor-exposed-servers/) + - [ ] [Foto No Hat Computer Security Conference 2024](https://www.hacklabg.net/uncategorized/foto-no-hat-computer-security-conference-2024/) + - [ ] [British government demands Chinese-owned company appoint a security chief with UK clearances](https://therecord.media/british-government-demands-china-company-hire-cso-uk-clearances) + - [ ] [Contributing to Kali](https://www.kali.org/blog/contributing-to-kali/) + - [ ] [Hoboken closes city hall, local courts after pre-Thanksgiving ransomware attack](https://therecord.media/hoboken-closes-city-hall-ransomware) + - [ ] [Zello asks users to reset passwords after security incident](https://www.bleepingcomputer.com/news/security/zello-asks-users-to-reset-passwords-after-security-incident/) + - [ ] [Microsoft says it's not using your Word, Excel data for AI training](https://www.bleepingcomputer.com/news/microsoft/microsoft-says-its-not-using-your-word-excel-data-for-ai-training/) + - [ ] [Appeals court overturns Treasury sanctions against crypto mixer Tornado Cash](https://therecord.media/tornado-cash-crypto-mixer-judge-overturns-sanctions) + - [ ] [BIC, Starbucks, Morrisons continue recovery after Blue Yonder ransomware attack](https://therecord.media/starbucks-bic-morrisons-blue-yonder-supply-chain-attack-ransomware) + - [ ] [Researchers discover first UEFI bootkit malware for Linux](https://www.bleepingcomputer.com/news/security/researchers-discover-bootkitty-first-uefi-bootkit-malware-for-linux/) + - [ ] [Judge rejects data brokers’ bid to throw out case brought by law enforcement officers](https://therecord.media/judge-rejects-bid-to-throw-out-data-broker-police-privacy-case) + - [ ] [India’s new cyber rules for telecoms come with big privacy risks, experts say](https://therecord.media/india-telecom-act-cyber-regulations-privacy-concerns) + - [ ] [Chinese hackers breached T-Mobile's routers to scope out network](https://www.bleepingcomputer.com/news/security/chinese-hackers-breached-t-mobiles-routers-to-scope-out-network/) + - [ ] [Sextortion, ora i cybercriminali usano gli indirizzi di casa](https://www.securityinfo.it/2024/11/27/sextortion-ora-i-cybercriminali-usano-gli-indirizzi-di-casa/) + - [ ] [Cloudflare says it lost 55% of logs pushed to customers for 3.5 hours](https://www.bleepingcomputer.com/news/security/cloudflare-says-it-lost-55-percent-of-logs-pushed-to-customers-for-35-hours/) + - [ ] [5 segnali che indicano che hai bisogno di un servizio di Managed Detection & Response](https://www.certego.net/blog/5-segnali-che-indicano-che-hai-bisogno-di-un-servizio-di-managed-detection-response/) + - [ ] [Drones repeatedly flown over US airbases in UK prompt hostile reconnaissance fears](https://therecord.media/us-air-force-base-uk-drones-surveillance) + - [ ] [Police bust pirate streaming service making €250 million per month](https://www.bleepingcomputer.com/news/technology/police-bust-pirate-streaming-service-making-250-million-per-month/) + - [ ] [The Black Friday 2024 Cybersecurity, IT, VPN, & Antivirus Deals](https://www.bleepingcomputer.com/news/security/the-black-friday-2024-cybersecurity-it-vpn-and-antivirus-deals/) + - [ ] [ACN rilascia le linee guida per la protezione delle banche dati dagli usi impropri](https://www.securityinfo.it/2024/11/27/acn-rilascia-le-linee-guida-per-la-protezione-delle-banche-dati-dagli-usi-impropri/) + - [ ] [CISA Enhances Secure by Design Strategy with AI Red Teaming for Critical Infrastructure Protection](https://cyble.com/blog/cisa-stresses-upon-ai-red-teaming/) + - [ ] [PSLoramyra: Technical Analysis of Fileless Malware Loader](https://any.run/cybersecurity-blog/psloramyra-malware-technical-analysis/) + - [ ] [Esposizione alle minacce come gestirla secondo Microsoft](https://www.securityinfo.it/2024/11/27/esposizione-alle-minacce-come-gestirla-secondo-microsoft/) + - [ ] [The 2023–2024 Annual Cyber Threat Report Reveals Rising Cyber Threat Trends for Individuals and Businesses](https://cyble.com/blog/insights-from-2023-2024-annual-cyber-threat-report/) + - [ ] [Consumer and privacy predictions for 2025](https://securelist.com/ksb-consumer-and-privacy-predictions-2025/114620/) + - [ ] [Smartphone scareware: cracked screen as a result of virus](https://www.mobile-hacker.com/2024/11/27/smartphone-scareware-cracked-screen-as-a-result-of-virus/) + - [ ] [Attacco a INPS Servizi: non c’è rivendicazione, ma la grande assente è la trasparenza](https://www.cybersecurity360.it/news/attacco-a-inps-servizi-non-ce-rivendicazione-ma-la-grande-assente-e-la-trasparenza/) + - [ ] [Dal rischio alla resilienza: le misure chiave per rafforzare la cyber security degli enti pubblici](https://www.cybersecurity360.it/legal/dal-rischio-alla-resilienza-le-misure-chiave-per-rafforzare-la-cyber-security-degli-enti-pubblici/) + - [ ] [Cyber Resilience Act, cosa cambia per la sicurezza dei prodotti digitali e IoT](https://www.cybersecurity360.it/legal/cyber-resilience-act-cosa-cambia-per-la-sicurezza-dei-prodotti-digitali-e-iot-luci-e-ombre/) + - [ ] [Diritti dei rider e algoritmo tiranno: la sanzione privacy a Foodinho sia monito per tutti](https://www.cybersecurity360.it/news/diritti-dei-rider-e-algoritmo-tiranno-la-sanzione-privacy-a-foodinho-sia-monito-per-tutti/) + - [ ] [Infowar nelle elezioni americane: attori coinvolti, armi usate e impatti geopolitici](https://www.cybersecurity360.it/nuove-minacce/infowar-nelle-elezioni-americane-attori-coinvolti-armi-usate-e-impatti-geopolitici/) + - [ ] [Whistleblowing e canali interni di segnalazione: ANAC detta le regole per una corretta gestione](https://www.cybersecurity360.it/legal/whistleblowing-e-canali-interni-di-segnalazione-anac-detta-le-regole-per-una-corretta-gestione/) + - [ ] [Occuparsi o pre-occuparsi della NIS 2? Ecco come avviare un percorso di adeguamento](https://www.cybersecurity360.it/legal/occuparsi-o-pre-occuparsi-della-nis-2-ecco-come-avviare-un-percorso-di-adeguamento/) + - [ ] [Infostealer, la nuova frontiera del crimine digitale: cosa sono, come difendersi](https://www.cybersecurity360.it/nuove-minacce/infostealer-la-nuova-frontiera-del-crimine-digitale-cosa-sono-come-difendersi/) + - [ ] [Kill-floor, il malware che “uccide” le applicazioni di sicurezza: ecco come difendersi](https://www.cybersecurity360.it/news/kill-floor-il-malware-che-uccide-le-applicazioni-di-sicurezza-ecco-come-difendersi/) + - [ ] [Cyber exposure: ecco cosa serve alle aziende per gestirla correttamente](https://www.cybersecurity360.it/soluzioni-aziendali/cyber-exposure-un-approccio-proattivo-alla-sicurezza-per-gestirla-correttamente/) + - [ ] [Ransomware-driven data exfiltration: techniques and implications](https://blog.sekoia.io/ransomware-driven-data-exfiltration-techniques-and-implications/) + - [ ] [Ingecom Ignition: “Siamo più forti, ma dobbiamo farci conoscere”](https://www.securityinfo.it/2024/11/27/ingecom-ignition-siamo-piu-forti-ma-dobbiamo-farci-conoscere/) + - [ ] [Credit Card Skimmer Malware Targeting Magento Checkout Pages](https://blog.sucuri.net/2024/11/credit-card-skimmer-malware-targeting-magento-checkout-pages.html) + - [ ] [Hacker in Snowflake Extortions May Be a U.S. Soldier](https://krebsonsecurity.com/2024/11/hacker-in-snowflake-extortions-may-be-a-u-s-soldier/) +- Full Disclosure + - [ ] [SEC Consult SA-20241127-0 :: Stored Cross-Site Scripting in Omada Identity (CVE-2024-52951)](https://seclists.org/fulldisclosure/2024/Nov/19) + - [ ] [SEC Consult SA-20241125-0 :: Unlocked JTAG interface and buffer overflow in Siemens SM-2558 Protocol Element, Siemens CP-2016 & CP-2019](https://seclists.org/fulldisclosure/2024/Nov/18) + - [ ] [Re: Local Privilege Escalations in needrestart](https://seclists.org/fulldisclosure/2024/Nov/17) +- The Hacker News + - [ ] [Researchers Discover "Bootkitty" – First UEFI Bootkit Targeting Linux Kernels](https://thehackernews.com/2024/11/researchers-discover-bootkitty-first.html) + - [ ] [Critical Flaw in ProjectSend Under Active Exploitation Against Public-Facing Servers](https://thehackernews.com/2024/11/critical-flaw-in-projectsend-under.html) + - [ ] [Latest Multi-Stage Attack Scenarios with Real-World Examples](https://thehackernews.com/2024/11/latest-multi-stage-attack-scenarios.html) + - [ ] [APT-C-60 Hackers Exploit StatCounter and Bitbucket in SpyGlace Malware Campaign](https://thehackernews.com/2024/11/apt-c-60-exploits-wps-office.html) + - [ ] [INTERPOL Busts African Cybercrime: 1,006 Arrests, 134,089 Malicious Networks Dismantled](https://thehackernews.com/2024/11/interpol-busts-african-cybercrime-1006.html) + - [ ] [Matrix Botnet Exploits IoT Devices in Widespread DDoS Botnet Campaign](https://thehackernews.com/2024/11/matrix-botnet-exploits-iot-devices-in.html) +- Computer Forensics + - [ ] [Forensic Collection and Decoding of Tyco American Dynamics VideoEdge 2U Network Video Recorder NVR](https://www.reddit.com/r/computerforensics/comments/1h17ry5/forensic_collection_and_decoding_of_tyco_american/) - Technical Information Security Content & Discussion - - [ ] [Hacking Barcodes for Fun & Profit...](https://www.reddit.com/r/netsec/comments/1h0kk3t/hacking_barcodes_for_fun_profit/) - - [ ] [Introducing NachoVPN: One VPN Server to Pwn Them All](https://www.reddit.com/r/netsec/comments/1h0d7fc/introducing_nachovpn_one_vpn_server_to_pwn_them/) - - [ ] [The Curious Case of nltest and LmOwfPassword/NtOwfPassword](https://www.reddit.com/r/netsec/comments/1h0jpga/the_curious_case_of_nltest_and/) - - [ ] [Attacking hypervisors - A practical case [Pwn2Own Vancouver 2024]](https://www.reddit.com/r/netsec/comments/1h06ifn/attacking_hypervisors_a_practical_case_pwn2own/) - - [ ] [Brainstorm Tool Release: Optimizing Web Fuzzing With Local LLMs](https://www.reddit.com/r/netsec/comments/1h090sb/brainstorm_tool_release_optimizing_web_fuzzing/) - - [ ] [Extending Burp Suite for fun and profit – The Montoya way – Part 8](https://www.reddit.com/r/netsec/comments/1h07w6a/extending_burp_suite_for_fun_and_profit_the/) + - [ ] [New PE Vulnerability in Windows OS!](https://www.reddit.com/r/netsec/comments/1h112rz/new_pe_vulnerability_in_windows_os/) + - [ ] [Everyday Ghidra: Ghidra Data Types — Creating Custom GDTs From Windows Headers — Part 2](https://www.reddit.com/r/netsec/comments/1h18g21/everyday_ghidra_ghidra_data_types_creating_custom/) + - [ ] [Mobile scareware now mimics cracked smartphone screen as a result of a fake virus infection](https://www.reddit.com/r/netsec/comments/1h0zxii/mobile_scareware_now_mimics_cracked_smartphone/) + - [ ] [Cross-Site POST Requests Without a Content-Type Header](https://www.reddit.com/r/netsec/comments/1h1hvru/crosssite_post_requests_without_a_contenttype/) + - [ ] [BusKill cables now available in a brick-and-mortar in #TheNetherlands 🇳🇱🧱](https://www.reddit.com/r/netsec/comments/1h1apql/buskill_cables_now_available_in_a_brickandmortar/) + - [ ] [The Ultimate Handheld Hacking Device - My Experience with NetHunter](https://www.reddit.com/r/netsec/comments/1h1ie4s/the_ultimate_handheld_hacking_device_my/) + - [ ] [The hidden network report - How China unites state, corporate, and academic assets for offensive campaigns](https://www.reddit.com/r/netsec/comments/1h172ab/the_hidden_network_report_how_china_unites_state/) +- Tor Project blog + - [ ] [The freedom to browse with privacy](https://blog.torproject.org/freedom-to-browse/) +- Blackhat Library: Hacking techniques and research + - [ ] [Hudson Rock Announces First Comprehensive Infostealers AI Bot: CavalierGPT (Completely Free)](https://www.reddit.com/r/blackhat/comments/1h15cwy/hudson_rock_announces_first_comprehensive/) + - [ ] [How to scrape data from a website](https://www.reddit.com/r/blackhat/comments/1h1eluf/how_to_scrape_data_from_a_website/) - Social Engineering - - [ ] ['Social Engineering' Is Done Through The Unregulated Influence Industry Known As 'Strategic Communications' - Working In All Sectors From Politics & Advertising To Military & Defense](https://www.reddit.com/r/SocialEngineering/comments/1h020e8/social_engineering_is_done_through_the/) - - [ ] [Hi guys I really need a list of all the companies I should call call to try and find my old number](https://www.reddit.com/r/SocialEngineering/comments/1h0q78u/hi_guys_i_really_need_a_list_of_all_the_companies/) -- The Hacker News - - [ ] [Critical WordPress Anti-Spam Plugin Flaws Expose 200,000+ Sites to Remote Attacks](https://thehackernews.com/2024/11/critical-wordpress-anti-spam-plugin.html) - - [ ] [Intruder Launches Intel: A Free Vulnerability Intelligence Platform For Staying Ahead of the Latest Threats](https://thehackernews.com/2024/11/intruder-launches-intel-free.html) - - [ ] [RomCom Exploits Zero-Day Firefox and Windows Flaws in Sophisticated Cyberattacks](https://thehackernews.com/2024/11/romcom-exploits-zero-day-firefox-and.html) - - [ ] [Chinese Hackers Use GHOSTSPIDER Malware to Hack Telecoms Across 12+ Countries](https://thehackernews.com/2024/11/chinese-hackers-use-ghostspider-malware.html) - - [ ] [CISA Urges Agencies to Patch Critical "Array Networks" Flaw Amid Active Attacks](https://thehackernews.com/2024/11/cisa-urges-agencies-to-patch-critical.html) + - [ ] [Where is that “place” where a cancelled phone number goes if it hasn’t been allocated a new user yet ?](https://www.reddit.com/r/SocialEngineering/comments/1h19zbn/where_is_that_place_where_a_cancelled_phone/) +- Deep Web + - [ ] [i just want to find some pediatric/ icu textbooks, can i find them in dark web](https://www.reddit.com/r/deepweb/comments/1h1d2ay/i_just_want_to_find_some_pediatric_icu_textbooks/) +- Information Security + - [ ] [Bachelor’s in information technology and information systems](https://www.reddit.com/r/Information_Security/comments/1h1dn8w/bachelors_in_information_technology_and/) + - [ ] [Bloodhound *BIG* dataset publicly available?](https://www.reddit.com/r/Information_Security/comments/1h153kp/bloodhound_big_dataset_publicly_available/) +- Krebs on Security + - [ ] [Hacker in Snowflake Extortions May Be a U.S. Soldier](https://krebsonsecurity.com/2024/11/hacker-in-snowflake-extortions-may-be-a-u-s-soldier/) +- netsecstudents: Subreddit for students studying Network Security and its related subjects + - [ ] [New Windows OS PE!](https://www.reddit.com/r/netsecstudents/comments/1h110vv/new_windows_os_pe/) + - [ ] [How do i land in cybersecurity job help me](https://www.reddit.com/r/netsecstudents/comments/1h0y3z8/how_do_i_land_in_cybersecurity_job_help_me/) +- Boschko Security Blog + - [ ] [Breaking Down Adversarial Machine Learning Attacks Through Red Team Challenges](https://boschko.ca/adversarial-ml/) - Deeplinks - - [ ] [EFF Tells the Second Circuit a Second Time That Electronic Device Searches at the Border Require a Warrant](https://www.eff.org/deeplinks/2024/11/eff-tells-second-circuit-second-time-electronic-device-searches-border-require) - - [ ] [Looking for the Answer to the Question, "Do I Really Own the Digital Media I Paid For?"](https://www.eff.org/deeplinks/2024/10/looking-answer-question-do-i-really-own-digital-media-i-paid) -- Graham Cluley - - [ ] [The AI Fix #26: Would AI kill sentient robots, and is water wet?](https://grahamcluley.com/the-ai-fix-26/) - - [ ] [Data leaks from websites built on Microsoft Power Pages, including 1.1 million NHS records](https://www.bitdefender.com/en-us/blog/hotforsecurity/data-leaks-microsoft-power-pages-nhs-records) -- Computer Forensics - - [ ] [Google Search for Metadata in PDF](https://www.reddit.com/r/computerforensics/comments/1h0ko28/google_search_for_metadata_in_pdf/) - - [ ] [Windows Artifact Viewer GUI](https://www.reddit.com/r/computerforensics/comments/1h05yvr/windows_artifact_viewer_gui/) + - [ ] [One Down, Many to Go with Pre-Installed Malware on Android](https://www.eff.org/deeplinks/2024/11/one-down-many-go-pre-installed-malware-android) + - [ ] [Tell the Senate: Don’t Weaponize the Treasury Department Against Nonprofits](https://www.eff.org/deeplinks/2024/11/tell-senate-dont-weaponize-treasury-department-against-nonprofits) - Security Affairs - - [ ] [Software firm Blue Yonder providing services to US and UK stores, including Starbucks, hit by ransomware attack](https://securityaffairs.com/171434/uncategorized/blue-yonder-ransomware-attack.html) - - [ ] [The source code of Banshee Stealer leaked online](https://securityaffairs.com/171423/malware/the-source-code-of-banshee-stealer-leaked-online.html) - - [ ] [U.S. CISA adds Array Networks AG and vxAG ArrayOS flaw to its Known Exploited Vulnerabilities catalog](https://securityaffairs.com/171395/hacking/u-s-cisa-adds-array-networks-ag-and-vxag-arrayos-flaw-to-its-known-exploited-vulnerabilities-catalog.html) - - [ ] [Thai police arrested Chinese hackers involved in SMS blaster attacks](https://securityaffairs.com/171406/cyber-crime/sms-blaster-attacks-bangkok.html) + - [ ] [Bootkitty is the first UEFI Bootkit designed for Linux systems](https://securityaffairs.com/171479/malware/bootkitty-uefi-bootkit-linux.html) + - [ ] [VMware fixed five vulnerabilities in Aria Operations product](https://securityaffairs.com/171472/security/vmware-fixed-five-vulnerabilitiesaria-operations.html) + - [ ] [Operation Serengeti: INTERPOL arrested 1,006 suspects in 19 African countries](https://securityaffairs.com/171462/cyber-crime/operation-serengeti-interpol.html) + - [ ] [How DSPM Helps Businesses Meet Compliance Requirements](https://securityaffairs.com/171457/security/how-dspm-helps-businesses-meet-compliance-requirements.html) + - [ ] [Russian group RomCom exploited Firefox and Tor Browser zero-days to target attacks Europe and North America](https://securityaffairs.com/171443/apt/russia-romcom-group-firefox-tor-browser-zero-day.html) - 网安寻路人 - - [ ] [“清朗·网络平台算法典型问题治理”专项行动中的大数据“杀熟”](https://mp.weixin.qq.com/s?__biz=MzIxODM0NDU4MQ==&mid=2247505442&idx=1&sn=a3a6a5185ad7a7a9b294ca17d133103b&chksm=97e96bc8a09ee2de4384c0a46ceadec8a97843df0446ebe31107cfe267d365affaa04048cac1&scene=58&subscene=0#rd) -- Security Weekly Podcast Network (Audio) - - [ ] [Terms & Acronyms - SWN Vault](http://sites.libsyn.com/18678/terms-acronyms-swn-vault) + - [ ] [“清朗·网络平台算法典型问题治理”专项行动中的动态定价算法](https://mp.weixin.qq.com/s?__biz=MzIxODM0NDU4MQ==&mid=2247505447&idx=1&sn=dddc4c4eb23290f1cb2fc889b15b9fe9&chksm=97e96bcda09ee2db28534d624354723e0dca6ab0c2cd8846c37b151da8fa361ab936140f5f6e&scene=58&subscene=0#rd)