SecWiki周刊(第285期)
2019/08/12-2019/08/18
安全资讯
[观点]  网络安全“圣地”之行
https://mp.weixin.qq.com/s/xxU0R5eVcP_42VVd2DQeXQ
安全技术
[比赛]  网络与信息安全领域专赛-WriteUp
https://mp.weixin.qq.com/s/1-F5smfdwLUSdit5gP2mYA
[Web安全]  网络与信息安全领域专项赛WP
http://zeroyu.xyz/2019/08/16/2019-8-15-writeup/
[工具]  AggressorScript-UploadAndRunFrp
https://github.com/Ch1ngg/AggressorScript-UploadAndRunFrp
[工具]  GetWindowsKernelExploitsKB(获取系统KB补丁对于的MS号)
https://www.ch1ng.com/blog/189.html
[恶意分析]  Dr.Semu - Malware Detection and Classification Tool Based on Dynamic Behavior
https://github.com/secrary/DrSemu
[漏洞分析]  Fortigate SSL VPN任意文件读取(可直接登录VPN)
https://nosec.org/home/detail/2867.html
[Web安全]  Exchange渗透测试总结
https://www.anquanke.com/post/id/184342
[移动安全]  Debugging Cordova Applications
https://www.appknox.com/security/debugging-cordova-applications
[比赛]  CTF工业信息安全大赛实践与分析
https://www.freebuf.com/articles/ics-articles/210687.html
[工具]  fuzzowski: the Network Protocol Fuzzer that we will want to use.
https://github.com/nccgroup/fuzzowski
[Web安全]  Subdomain takeover - Chapter two: Azure Services
https://blog.cystack.net/subdomain-takeover-chapter-two-azure-services/
[Web安全]  solr-injection: Apache Solr Injection Research
https://github.com/artsploit/solr-injection
[移动安全]  Intercepting traffic from Android Flutter applications
https://blog.nviso.be/2019/08/13/intercepting-traffic-from-android-flutter-applications/
[取证分析]  SysmonHunter:一个简单的基于ATT&CK的Sysmon日志狩猎工具
https://github.com/baronpan/SysmonHunter
[文档]  Microsoft Vulnerability Severity Classification for Windows
https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE2A3xt
[Web安全]  SELECT code_execution FROM * USING SQLite;
https://research.checkpoint.com/select-code_execution-from-using-sqlite/
[恶意分析]  Reversing an Oppo ozip encryption key from encrypted firmware
https://bkerler.github.io/reversing/2019/04/24/the-game-begins/
[比赛]  Defcon 27游记
https://n0b0dycn.me/2019/08/defcon27/
[漏洞分析]  butthax: lovense hush buttplug exploit chain
https://github.com/smealum/butthax
[漏洞分析]  Comodo Antivirus - Sandbox Race Condition Use-After-Free (CVE-2019-14694)
http://rce4fun.blogspot.com/2019/08/comodo-antivirus-sandbox-race-condition.html
[取证分析]  IOC Explorer:自动化关联失陷指标的工具
https://github.com/lion-gu/ioc-explorer
[恶意分析]  基于机器学习的jsp/jspx webshell检测
https://xz.aliyun.com/t/5994
[数据挖掘]  DNS攻防皮毛(一)
https://mp.weixin.qq.com/s/qnhIalmIu1bz7D6828wldg
[恶意分析]  Building a custom malware sandbox with PANDA
https://adalogics.com/blog/Building-a-custom-malware-sandbox-with-PANDA-Part-1
[设备安全]  KNOB Attack
https://knobattack.com/
[漏洞分析]  WebLogic安全研究报告
https://mp.weixin.qq.com/s/qxkV_7MZVhUYYq5QGcwCtQ
[漏洞分析]  Static Analysis at Scale: An Instagram Story
https://instagram-engineering.com/static-analysis-at-scale-an-instagram-story-8f498ab71a0c
[其它]  Simple Anti-RE Trick
https://secrary.com/Random/anti_re_simple/
[比赛]  DEF CON CTF 27 Final 游记
http://iromise.com/2019/08/14/DEF-CON-CTF-27-Final/
[设备安全]  Monitoring the State of Internet Routing Security
https://observatory.manrs.org
[恶意分析]  The state of advanced code injections
https://adalogics.com/blog/the-state-of-advanced-code-injections
[漏洞分析]  拟态防御系列问题分析
https://xz.aliyun.com/t/5953
[工具]  goop: Google Search Scraper
https://github.com/s0md3v/goop
[编程技术]  教会微信:突破文件发送100M限制
https://mp.weixin.qq.com/s/WfYJDY9OymRTigwn6u7IGw
[Web安全]  Three (And A Half) Vulns For The Price of One!
https://tactifail.wordpress.com/2019/07/26/three-vulns-for-the-price-of-one/
[漏洞分析]  CVE-2019-0193:Apache Solr远程执行代码漏洞预警
https://nosec.org/home/detail/2850.html
[恶意分析]  Threat hunting using DNS firewalls and data enrichment
https://blog.redteam.pl/2019/08/threat-hunting-dns-firewall.html
[漏洞分析]  如何攻击Fortigate SSL VPN
https://nosec.org/home/detail/2862.html
[恶意分析]  Responding to Firefox 0-days in the wild
https://blog.coinbase.com/responding-to-firefox-0-days-in-the-wild-d9c85a57f15b
[Web安全]  Simple & Interactive SSRF tutorial
https://application.security/
[漏洞分析]  Several DoS conditions in certain HTTP/2 implementations
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
[Web安全]  Clickjacking DOM XSS on Google.org
https://appio.dev/vulns/clickjacking-xss-on-google-org/
[漏洞分析]  CVE-2018-4259: MacOS NFS vulnerabilties lead to kernel RCE
https://blog.semmle.com/cve-2018-4259-macos-nfs-vulnerability/
[工具]  Generating Personalized Wordlists with NLP For Password Guessing Attacks
https://utkusen.com/blog/generating-personalized-wordlists.html
[Web安全]  Offensive Lateral Movement
https://hausec.com/2019/08/12/offensive-lateral-movement/
[Web安全]  HTML注入:利用HTML标签绕过CSP
https://nosec.org/home/detail/2860.html
[Web安全]  Exploiting Out Of Band XXE using internal network and php wrappers
https://mahmoudsec.blogspot.com/2019/08/exploiting-out-of-band-xxe-using.html
[Web安全]  从SOAR中求解应用安全建设强运营突围之法
https://mp.weixin.qq.com/s/sedpOhSxEGSdaxX8SACIMA
[工具]  How to Build Your Own Penetration Testing Dropbox Using a Raspberry Pi 4
https://artificesecurity.com/blog/2019/8/6/how-to-build-your-own-penetration-testing-drop-box-using-a-raspberry-pi-4
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第285期)