issues
search
chainreactors
/
picker
将repo变成RSS订阅,文章整理归档, 讨论的社区
GNU General Public License v3.0
111
stars
19
forks
source link
[每日信息流] 2024-10-28
#693
Open
chainreactorbot
opened
3 weeks ago
chainreactorbot
commented
3 weeks ago
每日安全资讯(2024-10-28)
SecWiki News
[ ]
SecWiki News 2024-10-27 Review
ArthurChiao's Blog
[ ]
直观解读 JuiceFS 的数据和元数据设计(三):看山还是山(2024)
[ ]
直观解读 JuiceFS 的数据和元数据设计(二):看山不是山(2024)
[ ]
直观解读 JuiceFS 的数据和元数据设计(一):看山是山(2024)
Security Boulevard
[ ]
DEF CON 32 – AppSec Village – Ticking SQLi
[ ]
Orchestrating Success: How Rehearsals in Music Mirror Cybersecurity Resiliency
Private Feed for M09Ic
[ ]
huoji120 made huoji120/APT_Step_Bear_Inject public
[ ]
phith0n starred xaitax/Chrome-App-Bound-Encryption-Decryption
[ ]
INotGreen starred JL-ghcoder/Athena
[ ]
mgeeky starred szechyjs/mbelib
[ ]
CHYbeta starred tomnomnom/gron
[ ]
CHYbeta starred usmannasir/cyberpanel
[ ]
CHYbeta starred tomnomnom/unfurl
Recent Commits to cve:main
[ ]
Update Sun Oct 27 22:30:32 UTC 2024
[ ]
Update Sun Oct 27 14:34:00 UTC 2024
[ ]
Update Sun Oct 27 06:27:29 UTC 2024
Doonsec's feed
[ ]
关于网安最近“芸姐”瓜的全貌
[ ]
攻防靶场(23):DC-2
[ ]
辛瓦尔·荆棘和康乃馨:第2章中文版
[ ]
秘密行动、爆炸和网络攻击:以色列和伊朗处于无休止战争的中心
[ ]
限制与技术互动的愿望正在增长,去数字化即将来临!
[ ]
单个分子可存储 215,000 TB 数据,DNA就像硬盘一样!
[ ]
由黑客和警察组成的全意大利网络团伙窃取国家战略数据
[ ]
Pwn2Own 爱尔兰站落下帷幕,奖金达到 100 万美元,Viettel 成为获胜者
[ ]
风,起于青萍之末
[ ]
ChatGPT中的高级API攻击以及AI供应链漏洞
[ ]
活动预告|Hacking Group 0772 x 852A x 0512A 线下沙龙活动预告
[ ]
【集训队培训】Dozer2024新生赛题目培训
[ ]
数据安全,为什么并不存在?
[ ]
专题·勒索软件治理 | 勒索软件的发展演进与攻击特征分析
[ ]
【干货】笑傲职场的独家经验(1)
[ ]
【干货原创】实网攻防演习常态化,会带来什么变化01
[ ]
【干货原创】K12教育,鲜为人知的模式秘密
[ ]
原创文章目录
[ ]
秦安:台湾名嘴密集讨论解放军打击美航母,为何一切都可能发生?
[ ]
牟林:这倒是个好消息
[ ]
深度研究APT组织Strom0978的高级注入技术StepBear
[ ]
揭秘50个民族资产解冻骗局:公安部严打行动进行时!
[ ]
国内非常吃香的一种网络安全业务方向(或是找到工作的破局点)
[ ]
一篇适合新手的Web安全笔记,被埋没了,推荐一下
[ ]
2024星火技术生态发布会成功举办,携手开源共创新格局|2024星火技术生态系列活动
[ ]
星火启智·2024星火技术培训讲座成功举办,推动技术创新和开源开放生态建设|2024星火技术生态系列活动
[ ]
app攻防-如何x挂小y搜题
[ ]
香港网络安全峰会2024所见
[ ]
有关漏洞挖掘的一些总结
[ ]
威胁情报周报(10.21~10.27)
[ ]
JCG Q30路由器如何升级官方OpenWrt固件
[ ]
一个车规级ECU要卖多少钱
[ ]
10.31-31上海“上汽集团技术创新高峰论坛”
[ ]
双供应链拿一个目标
[ ]
红队安全攻防知识库
[ ]
分享图片
[ ]
2024中国围棋甲级联赛成都站(青藤云安全专场冠名)成功举办
[ ]
【工具推荐】 - ZeroEye3.0自动化找白文件,提升免杀效率,实现降本增效
[ ]
智能汽車收集個人信息的边界与规则 -汽车行业数据的分级管理
[ ]
自动驾驶系统架构师在线培训课程(中级班)
[ ]
2023数据安全治理实践指南2.0-数据安全推进计划
[ ]
11.Json.Net反序列化点(前篇)以及XamlImageInfo、GetterSecurityException相关链
[ ]
现在才知道网页黑白化是不是晚了
[ ]
申报企业介绍(五)| 2024 年度“金智奖”评选报名火热进行中
[ ]
11 种绕过 CDN 查找真实 IP 方法
[ ]
【格密码学习笔记(二十一)】回顾LWE、RLWE、MLWE
[ ]
ISC2北京分会十周年-会员专访-张学骞
[ ]
ISC2北京分会十周年-会员专访-刘旭
[ ]
【资讯】农业农村部发布《关于大力发展智慧农业的指导意见》
[ ]
【资讯】农业农村部印发《全国智慧农业行动计划(2024—2028年)》
一个被知识诅咒的人
[ ]
【人工智能】从零开始:使用Python和TensorFlow构建和训练神经网络
[ ]
【C++】模板元编程:解锁C++中的编译时算法与递归魔法
Bug Bounty in InfoSec Write-ups on Medium
[ ]
Bug on ParrotCTF
[ ]
JWT Authentication Bypass leads to Admin Control Panel
[ ]
Electron JS Application Penetration Testing
[ ]
How i Find Database Credentials via Mass Recon & Recon Scoping on Gcash
[ ]
Bypassing Account Suspension Using Anonymous Posting | Facebook Bug Bounty
[ ]
Utilizing AI Model for Hacking: Bypassing CAPTCHAs using AI leads to Account Takeover | Bug Bounty
[ ]
CVE-2024-44000 - WordPress Debug Log Exposure Leading to Session Cookie Hijacking
[ ]
How I Got $250 with a Weak Signup Flow
[ ]
CVE-2024–0195 Improper Control of Generation of Code (‘Code Injection’)
[ ]
CVE-2024–25600: WordPress Bricks Builder Remote Code Execution Vulnerability -$$$$ BOUNTY
CCC Event Blog
[ ]
38C3-Community-Bühnen – Call for Participation
Reverse Engineering
[ ]
Hacking the Sims2 to Play It
hasherezade's 1001 nights
[ ]
Protected: Flare-On 11 – Task 10
Intigriti
[ ]
Google dorking for beginners: how to find more vulnerabilities using Google search
daniel.haxx.se
[ ]
decomplexifying curl
奇客Solidot–传递最新科技情报
[ ]
英伟达市值超过苹果
[ ]
埃及博主在释放日之后仍然被关押
[ ]
新加坡将通过海底电缆从澳大利亚进口太阳能
0xfd's blog
[ ]
HackTheBox Mist [CVE-2024-9405 + PetitPotam Attack + shadow credential + s4u impersonat + reading GMSA password + abusing AddKeyCredentialLink + exploiting ADCS ESC 13 twice]
黑海洋 - WIKI
[ ]
简单讲解README|自述文件常规语法的使用
dotNet安全矩阵
[ ]
.NET内网实战:通过调用系统的API接口模拟实现PowerShell
[ ]
.NET 安全攻防知识交流社区
[ ]
.NET 红队武器库和资源集合 (第43期)
黑哥虾撩
[ ]
大模型时代已经来临!AI Agent 进入2.0时代,然而我发现我错了...
君哥的体历
[ ]
第四届企业安全实践群安全峰会(GCCP)-广州站报名开启!!!
安全圈
[ ]
【安全圈】黑客组织宣称入侵被动元件大厂华新科 不付赎金10月31日公开机密
[ ]
【安全圈】因非法使用用户数据,这家社交巨头被罚23.8亿元
[ ]
【安全圈】Fortinet安全产品出现高危零日漏洞,已被恶意组织积极利用
[ ]
【安全圈】因持续技术问题未能解决 微软宣布暂时撤掉Windows 11所有开发虚拟机
情报分析师
[ ]
伊朗招募间谍动机、过程、策略分析
[ ]
开源情报信息,一网打尽!
极客公园
[ ]
320 亿市值,「Robotaxi 第一股」能走多远?
[ ]
雷军晒小米15发布会首次彩排合影;全华班 BLG 晋级S14决赛;阿里同意支付4.335亿美元和解美股集体诉讼案 | 极客早知道
Over Security - Cybersecurity news aggregator
[ ]
StreamCraft - 1,772,620 breached accounts
[ ]
Fog ransomware targets SonicWall VPNs to breach corporate networks
[ ]
Windows 11 24H2: The hardware and software blocking the new update
[ ]
Postel S.p.A. and the 2023 Data Breach: The Truth about the Medusa Attack and Sanctions from the Data Protection Authority
[ ]
Cosa si sa dell'inchiesta della procura di Milano sull'associazione a delinquere per il furto di dati - Il Post
[ ]
Website Terms of Use
放之
[ ]
风,起于青萍之末
Have I Been Pwned latest breaches
[ ]
StreamCraft - 1,772,620 breached accounts
SANS Internet Storm Center, InfoCON: green
[ ]
Two currently (old) exploited Ivanti vulnerabilities, (Sun, Oct 27th)
Computer Forensics
[ ]
autopsy file carving plug-in
The Register - Security
[ ]
Senator accuses sloppy domain registrars of aiding Russian disinfo campaigns
Security Affairs
[ ]
SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 17
[ ]
Security Affairs newsletter Round 495 by Pierluigi Paganini – INTERNATIONAL EDITION
[ ]
Four REvil Ransomware members sentenced for hacking and money laundering
Blackhat Library: Hacking techniques and research
[ ]
Top 20 phishing tools to use in 2024🐟🐟
Your Open Hacker Community
[ ]
Help Extracting Data from Offline Android Dictionary App
[ ]
Unable to run NTLMrelayx
netsecstudents: Subreddit for students studying Network Security and its related subjects
[ ]
I have a week to burn. Give me some study advice!
[ ]
Multi-Cloud Secure Federation: One-Click Terraform Templates for Cross-Cloud Connectivity
[ ]
Bin exploit
迪哥讲事
[ ]
有关漏洞挖掘的一些总结
TorrentFreak
[ ]
MPA is Concerned About Plans to ‘Outlaw’ Password Sharing Restrictions
Deep Web
[ ]
Would my pc be safe while using TOR on a virtual machine? Or are there other precautions I should take?
Technical Information Security Content & Discussion
[ ]
Retrofitting encrypted firmware is a Bad Idea™
每日安全资讯(2024-10-28)