Skip to content

Latest commit

 

History

History
143 lines (122 loc) · 21.7 KB

README_201908.md

File metadata and controls

143 lines (122 loc) · 21.7 KB

201908 信息源与信息类型占比

201908-信息源占比-secwiki

201908-信息源占比-xuanwu

201908-信息类型占比-xuanwu

201908-最喜欢语言占比

微信公众号 推荐

nickname_english weixin_no title url
我的安全视界观 CANI_Security 【SDL最初实践】安全设计 https://mp.weixin.qq.com/s/fr_txtLPrAL1yDIyq6uiJg
美团安全应急响应中心 KCon大会 美团安全分享APT检测设备的扩展研究
PolarisLab PolarisLab 利用SSH隧道反弹Shell https://mp.weixin.qq.com/s/wnCWeZqXDqbas6HBOxhBlw
TideSec安全团队 TideSec 【实战分享】记一次对某医院HIS系统的渗透测试 https://mp.weixin.qq.com/s/0hvD_afmLNQW9bQZzvk0OA
baronpan 基于 ATT&CK 的 APT 威胁跟踪和狩猎 https://mp.weixin.qq.com/s/nqQmlWcemAGopy898I4cNg
天御攻防实验室 TianyuLab 实战化ATT&CK™:威胁情报 https://mp.weixin.qq.com/s/CzrQoLdpVUHrXGTMrkWHPQ
安全牛 aqniu-wx 80 余家参展商:BCS 2019 盛况空前 https://mp.weixin.qq.com/s/EeKghha0lKOIhJgB1sHKEg
小强说 xiaoqiangcall 从ATT&CK看威胁情报的发展和应用趋势 https://mp.weixin.qq.com/s/zbAwTDZ5IuRCMkuIDo82Cw
小米安全中心 misrc_team 【技术分享】漏洞扫描技巧篇-Web 漏洞扫描器 https://mp.weixin.qq.com/s/urbFms6AiUb7uu_IGj3LXQ
绿盟科技研究通讯 nsfocus_research NDSS 2019议题解读:从运营商角度清除Mirai僵尸网络 https://mp.weixin.qq.com/s/j9eXRPu_YYLGyzFiz2fj4g
网信军民融合 wxjmrh “战斗民族”俄罗斯网络空间作战研究 https://mp.weixin.qq.com/s/lHTNtsA6Pc-FGGoQoO6AUw
网络空间安全军民融合创新中心 jmrh1226 美军网络空间军事思想与能力体系综述 https://mp.weixin.qq.com/s/eTqE3GXnyvutwJ5MAkaR7g
道法术 [法]从SOAR中求解应用安全建设强运营突围之法 https://mp.weixin.qq.com/s/sedpOhSxEGSdaxX8SACIMA
奇安信 CERT WebLogic安全研究报告 https://mp.weixin.qq.com/s/qxkV_7MZVhUYYq5QGcwCtQ
安全喷子 网络安全“圣地”之行 https://mp.weixin.qq.com/s/xxU0R5eVcP_42VVd2DQeXQ
APT攻击 cncg_team APT29之来去影无踪——特殊的CnC渠道 https://mp.weixin.qq.com/s/d9AYfW9r8RjCZxxs9jjheA
ChaMd5安全团队 chamd5sec De1CTF 2019-WriteUp https://mp.weixin.qq.com/s/EN8cch8uO8Qnfb_eewbw9w
SIGAI SIGAICN NLP技术也能帮助程序分析? https://mp.weixin.qq.com/s/b4_OdxgxsK8CCU5b8qCEfw
天融信阿尔法实验室 ATT&CK之后门持久化(一) https://mp.weixin.qq.com/s/SavldFETaFea3l7kVX2RyA
威胁情报小屋 海莲花攻击手法概述 https://mp.weixin.qq.com/s/IrM60hbB6dWdbWxpFbO1lA
安全学术圈 secquan ​利用无人机通过激光与物理隔离设备建立隐蔽信道 https://mp.weixin.qq.com/s/6_cEwkqFX-oeuLk6thZUcQ
水滴安全实验室 EversecLab 物联网固件漏洞挖掘——经典命令执行漏洞分析复现 https://mp.weixin.qq.com/s/KPw81stOcBthxZHlanS0BA
汉客儿 一次美丽的误会引发对函数调用保护的思考 https://mp.weixin.qq.com/s/wna8pBu1s_jNI8kDeBGEwA
绿盟科技 NSFOCUS-weixin 2019TechWorld技术嘉年华精华大放送【附PPT下载】 https://mp.weixin.qq.com/s/pHYpHw1PuLddW2NJZZzA6A
孟极实验室 mengjiteam 一条命令实现端口复用后门 https://mp.weixin.qq.com/s/HDZUsTbffeGhgwu1FOWQNg

组织github账号 推荐

github_id title url org_url org_profile org_geo org_repositories org_people org_projects repo_lang repo_star repo_forks
pywinauto pywinauto - Python 实现的 Windows 平台 GUI 自动化测试工具,可以向 UI 组件发送鼠标和键盘事件 https://github.com/pywinauto/pywinauto http://pywinauto.github.io/ Windows GUI Automation with Python http://pywinauto.github.io/ 0 0 0 Python,CSS,C++ 1600 337
nccgroup fuzzowski: the Network Protocol Fuzzer that we will want to use. https://github.com/nccgroup/fuzzowski https://www.nccgroup.trust Please report all security issues to security at nccgroup dot com Global 0 0 0 C,Shell,Java,Python,JavaScript,C++,C#,HTML,Elixir,Ruby,PowerShell,Rust 760 104
nowsecure NowSecure 开源的一款用于剖析 iOS/macOS Apple AirDrop 协议的工具,基于 Frida 实现 https://github.com/nowsecure/airspy https://www.nowsecure.com We secure Mobile Devices, Enterprises, & Mobile Apps https://www.nowsecure.com 0 0 0 C,TypeScript,Java,Python,JavaScript,SaltStack,CSS 435 99
BlueTeamLabs 利用 Sysmon 和 MITRE ATT&CK 框架实现威胁检测的实践 https://github.com/BlueTeamLabs/sentinel-attack https://blueteamlabs.io https://blueteamlabs.io 0 0 0 Jupyter 0 0
CENSUS Windows 10 RS2/RS3 Bypass GDI pushlock Mitigation 的两个技巧 https://github.com/CENSUS/windows_10_rs2_rs3_exploitation_primitives http://census-labs.com/ Greece 0 0 0 Python,C++ 0 0
Netflix Several DoS conditions in certain HTTP/2 implementations https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md http://netflix.github.io/ Netflix Open Source Platform Los Gatos, California 0 0 0 Groovy,TypeScript,Java,Scala,Python,JavaScript,C++,Shell,Go,Clojure,Ruby 0 0
Riscure 用AFL Fuzz OP-TEE的系统调用 https://github.com/Riscure/optee_fuzzer http://www.riscure.com Riscure Security Lab http://www.riscure.com 0 0 0 Python,C,Julia 0 0
google Google 建了一个 Fuzzing Repo,用来放 Fuzzing 相关的文档、教程等资源 https://github.com/google/fuzzing https://opensource.google.com/ Google ❤️ Open Source https://opensource.google.com/ 0 0 0 C,Java,Python,JavaScript,C++,HTML,Go,Jupyter 0 0
qilingframework Qiling - 二进制模拟执行框架,可以以沙箱模式模拟执行多种架构的代码 https://github.com/qilingframework/qiling None Cross Platform and Multi Architecture Lightweight Sandbox qiling.io 0 0 0 Python 0 0
ssd-secure-disclosure 详细介绍了iOS安全缓解措施的一步步进化 https://github.com/ssd-secure-disclosure/typhooncon2019/blob/master/Siguza%20-%20Mitigations.pdf https://ssd-disclosure.com/ SSD helps security researchers turn their skills in uncovering security vulnerabilities into a career. https://ssd-disclosure.com/ 0 0 0 Python,C 0 0
ucsb-seclab sasi:基于Angr来清除二进制中冗余代码的工具,相对已有工具的性能提高主要来源于它能更加准确完整地恢复CFG https://github.com/ucsb-seclab/sasi http://seclab.cs.ucsb.edu The Computer Security Group at UC Santa Barbara Santa Barbara 0 0 0 Python,C,Java,C++ 0 0

私人github账号 推荐

github_id title url p_url p_profile p_loc p_company p_repositories p_projects p_stars p_followers p_following repo_lang repo_star repo_forks
evilsocket OpenSnitch - macOS Little Snitch 应用防火墙的 Linux 移植版 https://github.com/evilsocket/opensnitch https://www.evilsocket.net Italy Zimperium 115 0 14 3900 0 Go,Python,JavaScript 5700 538
s0md3v goop: Google Search Scraper https://github.com/s0md3v/goop https://github.com/s0md3v I make things, I break things and I make things that break things. Twitter: @s0md3v None None 31 0 0 2600 0 Python,JavaScript 6900 868
smealum butthax: lovense hush buttplug exploit chain https://github.com/smealum/butthax http://smealum.net None None 38 0 15 1200 2 C,Assembly 468 137
jas502n 开源企业搜索平台 Solr 被发现 DataImport Handler RCE https://github.com/jas502n/CVE-2019-0193 None 1.misc 2.crypto 3. web 4. reverse 5. android 6. pwn 7. elf None None 160 0 174 1100 134 Python,C#,C,Shell 301 110
vysecurity DomainFrontingLists: A list of Domain Frontable Domains by CDN https://github.com/vysecurity/DomainFrontingLists https://github.com/vysecurity @vysecurity Hong Kong SYON 646 0 581 892 56 Python,C#,PowerShell 761 194
shmilylty OneForAll 一款功能强大的子域收集工具 https://github.com/shmilylty/OneForAll https://github.com/Qihoo360 Information security researcher, CTF enthusiast. Beijing, China @Qihoo360 108 0 992 753 116 Python,Go,JavaScript,HTML 747 216
fdiskyou 用于枚举进程 Mitigation 状态的 WinDbg 调试器插件 https://github.com/fdiskyou/iris http://deniable.org Shut Up and Hack. London, UK None 65 0 125 547 28 Python,C,C++ 862 258
zodiacon Windows 系统查看 Job 对象的工具 https://github.com/zodiacon/JobExplorer http://scorpiosoftware.net Israel None 58 0 107 528 9 C#,C,C++ 733 218
secrary Dr.Semu - Malware Detection and Classification Tool Based on Dynamic Behavior https://github.com/secrary/DrSemu https://secrary.com @_qaz_qaz https://keybase.io/khasaia None 19 0 200 393 20 Python,C++ 871 186
Kevin-Robertson Windows网络协议层攻击套件包括 SMB LLMNR NBNS mDNS DNS https://github.com/Kevin-Robertson/InveighZero https://github.com/NetSPI None @NetSPI 7 0 226 364 8 C#,PowerShell 929 231
caseysmithrc 在 Windows Script Hosts 的上下文中执行任意 .NET 汇编代码,来自 DerbyCon2019 https://github.com/caseysmithrc/DerbyCon2019 None None None 234 0 7 330 0 C,C#,C++,F#,Go,PHP,Ruby,PowerShell 55 25
zer0yu Berserker-针对Pentest或者CTF的一个fuzz payload项目 https://github.com/zer0yu/Berserker http://zeroyu.xyz/ Red Team@PolarisLab / CTFer->Web@LZ None None 34 0 2300 268 1300 Python,HTML,CSS 292 43
rk700 之前推过AFL-Unicorn项目可以让AFL fuzz能用Unicorn模拟的闭源binary,这个uniFuzzer项目很类似,是要把libfuzzer应用在闭源binary上 https://github.com/rk700/uniFuzzer// http://rk700.github.io None None 18 0 57 248 2 Python,C,Java 606 161
RUB-SysSec 波鸿鲁尔大学关于如何在二进制程序中对抗 Fuzz 自动化发现漏洞的研究 https://github.com/RUB-SysSec/antifuzz https://syssec.rub.de Bochum, Germany Ruhr-University Bochum 22 0 0 241 0 Python,C,C++ 381 104
meitar Awesome Cybersecurity Blue Team - 蓝队防御相关的工具、文章资料收集 https://github.com/meitar/awesome-cybersecurity-blueteam https://web.archive.org/web/20190206200948/https://maymay.net/blog/2019/02/06/why-i-am-publicly-disassociating-myself-from-the-recurse-center/ ⚑ Ⓐnti-capitalist Free Software developer, pro white genocide, abolish all prisons, 0xACAB ⚑ https://cyberbusking.org/ Code signing GPG key: C42F 2F04 C42D 489E 23DD 71CE 07EF AA28 AB94 BC85 196 0 48 240 0 Shell,PHP,HTML 398 44
cobbr SharpSploit - C# 语言编写的基于 .NET 的后渗透测试工具 https://github.com/cobbr/SharpSploit https://cobbr.io Dallas, TX SpecterOps 17 0 48 230 1 C#,PowerShell 570 89
1522402210 一套 webkit 完整 rce 的详细分析 (render rce+sbx) https://github.com/1522402210/Issue-198327 None BlockChain Fans None None 599 0 3800 198 1700 Python,Go,PowerShell,C++ 289 111
maddiestone Chamois - 2018 年 Android 平台影响最大的 Botnet 恶意软件 https://github.com/maddiestone/ConPresentations/blob/master/KasperskySAS2019.Chamois.pdf http://twitter.com/maddiestone None None 3 0 2 186 1 Python 457 96
rockbruno swiftshield - Swift/OBJ-C 代码混淆工具 https://github.com/rockbruno/swiftshield https://github.com/ifood Software Engineer (iOS) at @ifood, Writer https://swiftrocks.com Brazil @ifood 41 0 15 159 0 Java,Ruby,Swift,C++ 48700 7800
v-p-b 卡巴斯基本地提权 Exploit 代码 https://github.com/v-p-b/kaspy_toolz/blob/master/virsli.py http://blog.silentsignal.eu None Silent Signal 49 0 123 148 43 Python,Java,Ruby 84 35
lazyparser SpiderMonkey Internals - SpiderMonkey JavaScript 引擎学习相关的笔记 https://github.com/lazyparser/spidermonkey-internals http://lazyparser.com None None 48 0 199 134 62 HTML 93 53
Mel0day BCS 2019 红队行动会议重点内容 https://github.com/Mel0day/RedTeam-BCS None None None 116 0 304 91 20 Python,Ruby 210 56
brompwnie Break out the Box (BOtB) - Blackhat Arsenal 会议上公开的一款用于容器分析和常见容器漏洞利用的工具 https://github.com/brompwnie/botb/releases/tag/1.2.0 https://twitter.com/brompwnie Keyboard wrangler ⌨️ None None 18 0 9 62 14 CSS,Go,Java,Smali,C++ 462 213
shogunlab Hyper-V 漏洞及利用相关的资料收集 https://github.com/shogunlab/awesome-hyper-v-exploitation http://www.shogunlab.com Vulnerability Researcher at Shogun Lab. The lab was started to help organizations find security flaws in their software. Canada Shogun Lab 8 0 395 49 24 Python,Swift,Ruby 114 27
intelstormteam 针对 CPU 分支预测侧信道攻击的一种 Mitigation 防御方法 https://github.com/intelstormteam/Papers/blob/master/2019-Randpoline_A_Software_Mitigation_for_Branch_Target_Injection_Attacks_v1.42.pdf https://twitter.com/intelstormteam Intel STrategic Offensive Research & Mitigations Team (STORM) None Intel Corporation 6 0 0 46 7 C++ 8 6
sailay1996 Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe) https://github.com/sailay1996/UAC_bypass_windows_store https://heynowyouseeme.blogspot.com/ @404death Myanmar None 169 0 5 41 2 C,Shell,Python,JavaScript,C++,PowerShell 75 23
NotMedic rdp-tunnel: Pre-compiled tools to tunnel TCP over RDP Conn... https://github.com/NotMedic/rdp-tunnel None None None 16 0 2 40 0 HTML,C,JavaScript,PowerShell,C++ 219 36
dahall Vanara - 方便从 .NET 调用 Windows Native API 而写的 .NET 字节码库 https://github.com/dahall/Vanara None Ive been writing and designing code for over 20 years for both commercial and open source use. I work as a CTO for tech firm. United States None 14 0 2 38 0 C# 304 69
superhedgy AttackSurfaceMapper - 一款开源的情报搜集工具 https://github.com/superhedgy/AttackSurfaceMapper https://github.com/SpiderLabs Just another InfoSec Ninja! My Latest open source tool is HostHunter: github.com/SpiderLabs/HostHunter/ United Kingdom @SpiderLabs 4 0 89 34 11 Python,Shell 292 41
CaijiOrz Fastjson <= 1.2.47 远程命令执行漏洞利用工具及方法 https://github.com/CaijiOrz/fastjson-1.2.47-RCE https://www.sec.kim/ A true master is an eternal student Chongqing China None 11 0 216 33 108 Python,Ruby,HTML,Java 22 11
artsploit solr-injection: Apache Solr Injection Research https://github.com/artsploit/solr-injection https://artsploit.blogspot.com/ None Veracode 5 0 8 28 0 PHP,Java 191 16
hyrathon 《Android平台上NFC相关漏洞的研究》议题作者发现的漏洞 PoCs https://github.com/hyrathon/PoCs None Android Security Researcher Beijing, PRC None 59 0 341 26 35 C,JavaScript,Java,C++ 21 5
Ch1ngg AggressorScript-CreateCloneHiddenAccount https://github.com/Ch1ngg/AggressorScript-CreateCloneHiddenAccount https://www.ch1ng.com/ no no 7 0 99 21 14 C#,Python,ASP,Java,PowerShell 16 5
vigneshsrao CVE-2019-11707 Firefox IonMonkey JIT类型混淆漏洞的完整exploit利用代码。 https://github.com/vigneshsrao/CVE-2019-11707 https://github.com/teambi0s Cyber Security Enthusiast. Does pwning and forensics for Team bi0s. None @teambi0s 24 0 4 21 5 Python,JavaScript,Java 22 4
dvur12 基带安全研究相关的资料整理 https://github.com/dvur12/awesome-baseband-research https://twitter.com/dvur12 Israel TroopsLabs 36 0 81 20 15 Python,C,C++ 30 10
baronpan SysmonHunter:一个简单的基于ATT&CK的Sysmon日志狩猎工具 https://github.com/baronpan/SysmonHunter http://threatmobile.blogspot.com None None 11 0 10 17 5 Python,Batchfile,JavaScript,Java,PowerShell 31 7
butterflyhack linux蓝牙模块空指针引用漏洞PoC。 https://github.com/butterflyhack/CVE-2019-10207/ None None None 129 0 19 13 28 Python,C,Java 15 7
kabachook Kubernetes 容器管理系统安全相关的资料收集 https://github.com/kabachook/k8s-security None Making coziness via tech. Fan of Docker🐋 and CTF🚩, do backend(Nodejs and Python), done a bit of ML, also DevOps None None 11 0 160 11 5 Jupyter,Shell,JavaScript,PHP 10 1
chame1eon jni 函数调用 trace 模块,基于 frida https://github.com/chame1eon/jnitrace None None None 3 0 0 5 0 Python,Lua,JavaScript 71 9
tim124058 华硕智能家居 App 和 HG100 网关漏洞利用代码( CVE-2019-11061、CVE-2019-11063) https://github.com/tim124058/ASUS-SmartHome-Exploit/ None None None 27 0 3 3 3 Python,HTML,C++ 16 5
lion-gu IOC Explorer:自动化关联失陷指标的工具 https://github.com/lion-gu/ioc-explorer None None None 1 0 3 2 0 Python 22 2
MegadodoPublications Mautic Remote Code Execution https://github.com/MegadodoPublications/exploits/blob/master/mautic.md None Germany None 1 0 0 1 0 4 1
MotherFuzzers 湾区一个关于Fuzzing的workshop的分享内容,三个议题涵盖了c/c++,web应用等不同目标的Fuzzing技巧 https://github.com/MotherFuzzers/meetups/blob/master/README.md None None None None 0 0 0 0 0 0 0
PSGumshoe 用于从 Windows 各类日志和缓存中收集取证信息的 PowerShell 模块 https://github.com/PSGumshoe/PSGumshoe/releases/tag/v1.1 None None None None 0 0 0 0 0 PowerShell 0 0
SCUBSRGroup SCUBSRGroup 整理的关于软件漏洞自动化利用(AEG)方向的技术资料 https://github.com/SCUBSRGroup/Automatic-Exploit-Generation None None None None 0 0 0 0 0 Python,C,HTML,C++ 28 13
fkie-cad 嵌入式与 IoT 安全方向的资料 https://github.com/fkie-cad/awesome-embedded-and-iot-security None None None None 0 0 0 0 0 C,Shell,Python,OCaml,C++,Emacs,Dockerfile 0 0
googleprojectzero j00ru 开源了一个 Linux 版本的 DLL Loader,用于加载 Windows FontSub.dll https://github.com/googleprojectzero/BrokenType/tree/master/fontsub-dll-on-linux None None None None 0 0 0 0 0 C,C#,C++,Python,HTML,Swift 0 0
goretk GoRE - 用于分析 Go 二进制文件的工具库 https://github.com/goretk/gore None None None None 0 0 0 0 0 Python,Go,Shell,HTML 0 0
jmpsec osctrl: Fast and efficient osquery management https://github.com/jmpsec/osctrl None None None None 0 0 0 0 0 Go,CSS 0 0
telspacesystems 华硕 Windows 触摸板驱动 AsusPTPFilter.sys 存在拒绝服务漏洞(CVE-2019-10709) https://github.com/telspacesystems/Asus-DOS/ https://www.telspace.co.za South Africa Telspace Systems 2 0 0 0 0 Python 0 1

medium_xuanwu 推荐

title url
Opera Android 浏览器地址栏欺骗(CVE-2019–12278)漏洞的分析 http://medium.com/@justm0rph3u5/opera-android-address-bar-spoofing-cve-2019-12278-9ffcfd6c508c
上周发生的 Capital One 数据泄漏事件的技术分析 http://medium.com/m/global-identity?redirectUrl=https%3A%2F%2Fblog.cloudsploit.com%2Fa-technical-analysis-of-the-capital-one-hack-a9b43d7c8aea%3F
来自 DEF CON 27 会议上针对 MikroTik RouterOS 系统的漏洞利用研究 http://medium.com/tenable-techblog/routeros-post-exploitation-784c08044790
基于时间的侧信道攻击,实现准确识别请求是被WAF直接拦截or被WAF过滤后传递到服务器。 http://medium.com/@0xInfection/fingerprinting-waf-rules-via-timing-based-side-channel-attacks-cd29c48fb56

medium_secwiki 推荐

title url
Automating Firmware Security with FwAnalyzer https://medium.com/cruise/firmware-security-fwanalyzer-dcbd95cef717
Meteor Blind NoSQL Injection https://medium.com/rangeforce/meteor-blind-nosql-injection-29211775cd01
RouterOS Post Exploitation https://medium.com/tenable-techblog/routeros-post-exploitation-784c08044790
Top 10 Browser Extensions for Hackers & OSINT Researchers https://medium.com/@NullByteWht/top-10-browser-extensions-for-hackers-osint-researchers-fca19b469158

zhihu_xuanwu 推荐

title url

zhihu_secwiki 推荐

title url

日更新程序

python update_daily.py