SecWiki周刊(第281期)
2019/07/15-2019/07/21
安全资讯
[观点]  自动化在现代安全中的运用
https://mp.weixin.qq.com/s/HMvGOiUIwjMKBNE2j5qIBQ
[新闻]  中国自主可控行业全景图
https://mp.weixin.qq.com/s/7_osWtZV3UZ5KuaoIzt7rA
安全技术
[Web安全]  京东SRC小课堂系列文章
https://github.com/xiangpasama/JDSRC-Small-Classroom
[Web安全]  蚁剑 disable_functions 研究
https://tmr.js.org/p/a63cefbc/
[比赛]  线下赛AWD训练平台搭建手册
https://mp.weixin.qq.com/s/VPaAYUu_W3MTOmfmgVxUjA
[Web安全]  dz-ml-rce.py:discuz ml RCE漏洞检测工具
https://github.com/theLSA/discuz-ml-rce
[设备安全]  路由器漏洞分析系列(2):CVE-2018-20056 DIR-619L&605L 栈溢出漏洞分析及复现
https://xz.aliyun.com/t/5699
[漏洞分析]  Attacking SSL VPN - Part 1: PreAuth RCE on Palo Alto GlobalProtect
https://blog.orange.tw/2019/07/attacking-ssl-vpn-part-1-preauth-rce-on-palo-alto.html
[设备安全]  路由器漏洞分析系列(1):路由器固件模拟环境搭建
https://xz.aliyun.com/t/5697
[Web安全]  特斯拉上价值10000美元的XSS漏洞
https://nosec.org/home/detail/2781.html
[Web安全]  浅析Redis中SSRF的利用
https://mp.weixin.qq.com/s/as4WP7RkGaXVI6enlMDktg
[运维安全]  如何设置一个GPO后门并将其隐藏
https://nosec.org/home/detail/2789.html
[取证分析]  监视我自己的手机:数据都去哪儿了?
https://www.v2ex.com/t/583824
[运维安全]  精简版SDL落地实践
https://xz.aliyun.com/t/5656
[漏洞分析]  FastJson最新反序列化漏洞分析
https://xz.aliyun.com/t/5680
[数据挖掘]  Auxiliary Loss Optimization for Hypothesis Augmentation for DGA Domain Detection
https://medium.com/@jason_trost/auxiliary-loss-optimization-for-hypothesis-augmentation-for-dga-domain-detection-98c382082514
[漏洞分析]  Analysis of an Atlassian Crowd RCE - CVE-2019-11580
https://www.corben.io/atlassian-crowd-rce/
[数据挖掘]  机器学习科研的十年
https://zhuanlan.zhihu.com/p/74249758
[观点]  风控引擎的演进及设计思想
https://zhuanlan.zhihu.com/p/73181470
[数据挖掘]  Getting started with DGA Domain Detection Research
http://www.covert.io/getting-started-with-dga-research/
[比赛]  赛博杯2019 Write Up
https://xz.aliyun.com/t/5648
[Web安全]  如何暴力破解Instagram的6位验证码
https://nosec.org/home/detail/2784.html
[杂志]  SecWiki周刊(第280期)
https://www.sec-wiki.com/weekly/280
[恶意分析]  恶意样本家族分类实践
https://xz.aliyun.com/t/5666
[取证分析]  Scavenger: Crawler searching for credential leaks on paste sites
https://github.com/rndinfosecguy/Scavenger
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第281期)