SecWiki周刊(第259期)
2019/02/11-2019/02/17
安全资讯
[事件]  暗网出现大量疑似中国大陆航空客户数据售卖
https://nosec.org/home/detail/2234.html
[新闻]  从RSA 2019创新沙盒“十强”看网络安全技术动向
https://www.aqniu.com/industry/43694.html
[新闻]  关于开展支付安全风险专项排查工作的通知-解读
https://www.kiwisec.com/news/detail/5c613ef0c649181e28b81d9a.html
安全技术
[运维安全]  Tide(潮汐)网络空间探测平台检索思路分享
https://mp.weixin.qq.com/s/mSikxVFvrsGnl6Eflbx1GQ
[Web安全]  Chrome V8 中类型错误导致的越界读写漏洞与利用介绍
https://github.com/vngkv123/aSiagaming/tree/master/Chrome-v8-906043
[比赛]  Byte Cup 2018国际机器学习竞赛夺冠记
https://mp.weixin.qq.com/s/2Mh68gfbG_5gKnoICuRmeA
[文档]  2018网安领域重磅报告全集 提取码: 8hai
https://pan.baidu.com/share/init?surl=zMFI4l0DemcPBowgNY3tDA
[Web安全]  邮件钓鱼攻击与溯源
https://www.freebuf.com/vuls/195090.html
[运维安全]   Ubuntu Linux dirty_sock 本地提权漏洞利用
https://shenaniganslabs.io/2019/02/13/Dirty-Sock.html
[漏洞分析]  xxe-lab: 各种语言版本的XXE漏洞Demo
https://github.com/c0ny1/xxe-lab
[设备安全]  我所了解的物联网设备渗透测试手段(硬件篇)
https://www.freebuf.com/articles/wireless/195129.html
[恶意分析]  分析银行木马的恶意 LNK 快捷方式及由 ISESteroids 混淆的 Powershell Dropper
https://maxkersten.nl/binary-analysis-course/malware-analysis/lnk-isesteroids-powershell-dropper/
[Web安全]  反向RDP攻击:RDP客户端上的代码执行
http://www.4hou.com/technology/16125.html
[Web安全]  为Nginx加入一个使用深度学习的软WAF
https://www.freebuf.com/articles/web/195563.html
[编程技术]  DNSGrep——超快速DNS记录查询
https://nosec.org/home/detail/2241.html
[设备安全]  Tenda n301路由器固件分析
http://blog.topsec.com.cn/archives/3711
[漏洞分析]  Angr AEG:堆溢出之Exploit自动生成
https://www.freebuf.com/vuls/194619.html
[漏洞分析]  CVE-2019-5736: Escape from Docker and Kubernetes containers to root on host
https://blog.dragonsector.pl/2019/02/cve-2019-5736-escape-from-docker-and.html
[漏洞分析]   Windows Access Tokens UIAccess 属性及绕过 UAC 的方法
https://tyranidslair.blogspot.com/2019/02/accessing-access-tokens-for-uiaccess.html
[运维安全]  AlienVault-OTX及OTX Endpoint Security使用及介绍
https://www.freebuf.com/news/195452.html
[数据挖掘]  FakeNewsDeepLearning: Opening the Black-Box of Deep Learning Based Detector
https://github.com/sophiabiancalatessa/FakeNewsDeepLearning
[漏洞分析]  利用谷歌翻译对Facebook和谷歌用户进行钓鱼攻击
https://nosec.org/home/detail/2246.html
[Web安全]  Webiness Inventory 2.3 'email' 参数 SQL 注入漏洞披露
https://www.exploit-db.com/exploits/46350
[Web安全]  利用Google从公开的Trello面板中的获得大量敏感信息
https://nosec.org/home/detail/2233.html
[取证分析]  Moloch 那些不得不说的事
https://mp.weixin.qq.com/s/irYv_U1qew33vAf_9lCbFg
[Web安全]  YouTube Studio 两处漏洞详情披露
https://www.linkedin.com/pulse/hacking-youtube-fun-profit-alexandru-coltuneac/
[恶意分析]  GreyEnergy与Zebrocy活动存在交叉
http://www.4hou.com/web/15939.html
[漏洞分析]  从 0 开始学 Linux 内核之 android 内核栈溢出 ROP 利用
https://paper.seebug.org/808/
[漏洞分析]  How to Use Fuzzing in Security Research
https://www.ixiacom.com/company/blog/how-use-fuzzing-security-research
[恶意分析]  Linux Reverse Engineering CTFs for Beginners
https://osandamalith.com/2019/02/11/linux-reverse-engineering-ctfs-for-beginners/
[漏洞分析]  Github Desktop RCEx2 for Mac latest Version
https://www.thinkings.org/2019/02/14/github-desktop-mac-2rce.html
[Web安全]  A collection of pentest and development tips
https://github.com/3gstudent/Pentest-and-Development-Tips
[Web安全]  [SSRF] Server Side Request Forgery in a private Program developers.example.com
https://www.mohamedharon.com/2019/02/ssrf-server-side-request-forgery-in.html
[漏洞分析]  BattlEye anticheat: analysis and mitigation
https://vmcall.github.io/reversal/2019/02/10/battleye-anticheat.html
[运维安全]  将军令:数据安全平台建设实践
https://mp.weixin.qq.com/s/hk8I_93fyS5NWholu6v8_Q
[Web安全]   CentOS Web Panel 0.9.8.763 存储型 XSS 漏洞披露
https://www.exploit-db.com/exploits/46349
[数据挖掘]  个性化推荐研究进展(可解释性、鲁棒性和公平性)
https://mp.weixin.qq.com/s/zIvsOB6G4YOnWq669VCqyg
[Web安全]  如何在不知道MySQL列名的情况下注入出数据?
https://nosec.org/home/detail/2245.html
[漏洞分析]  Linux 内核漏洞利用开发教程
https://0x00sec.org/t/point-of-no-c3-linux-kernel-exploitation-part-0/11585
[运维安全]  基于通用技术的企业安全运营架构
https://mp.weixin.qq.com/s/WHhTZSf0JZK5KVH-o6NAoA
[杂志]  SecWiki周刊(第258期)
https://www.sec-wiki.com/weekly/258
[其它]  从生产安全体系视角看数据安全
https://mp.weixin.qq.com/s/OS4iCYjqG7fW2ti9NN9f2w
[漏洞分析]  拒绝超长函数,从两个curl远程漏洞说起
https://security.tencent.com/index.php/blog/msg/129
[比赛]  HackIM 2019 Web记录
https://www.anquanke.com/post/id/170708
[漏洞分析]  Acrobat Reader DC 文本字段 "comb" 属性远程代码执行漏洞披露(CVE-2019-7039)
https://www.talosintelligence.com/reports/TALOS-2018-0714
[观点]  坚持不懈:历时一年的Cissp备考之路
https://www.freebuf.com/articles/others-articles/195497.html
[移动安全]  macOS - keylogging through HID device interface
https://theevilbit.blogspot.com/2019/02/macos-keylogging-through-hid-device.html
[数据挖掘]  Python数据挖掘与实战
https://github.com/LinXueyuanStdio/PythonDataMining
[漏洞分析]  Reverse Engineering a Philips TriMedia CPU based IP camera - Part 2
https://blog.quarkslab.com/reverse-engineering-a-philips-trimedia-cpu-based-ip-camera-part-2.html
[移动安全]  记一次微信数据库解密过程
https://www.freebuf.com/articles/rookie/195107.html
[Web安全]  Google Chrome skia::SkTDPQueue::insert 堆溢出漏洞披露(CVE-2018-18338)
https://bugs.chromium.org/p/chromium/issues/detail?id=890576
[恶意分析]  APT detection based on machine learning
https://mp.weixin.qq.com/s/hKsItaIkwqdbmtvvhG6DYg
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第259期)