SecWiki周刊(第509期)
2023/11/27-2023/12/03
安全技术
[数据挖掘]  SecGPT:网络安全大模型
https://mp.weixin.qq.com/s/WsyuAWqyA185uyrQAaNzeQ
[其它]  解读英国国防部网络入门教程
https://mp.weixin.qq.com/s/KKVZyNnQQv4kt3nLIEL2wA
[漏洞分析]  Winrar RCE漏洞分析 CVE-2023-40477
https://mp.weixin.qq.com/s/ib6QjElmhWSHBpgp4igqtg
[取证分析]  ClickHouse + ClickVisual 构建日志平台
https://mp.weixin.qq.com/s/xst2Qyr4zATFr3OlmIKQ6g
[漏洞分析]  Unveiling a Critical Authentication Bypass Vulnerability in Google Cloud API Gateway
https://securingbits.com/bypassing-google-cloud-api-gateway
[数据挖掘]  大型语言模型:原理、实现与发展
https://crad.ict.ac.cn/cn/article/doi/10.7544/issn1000-1239.202330303
[漏洞分析]  USB FUZZ 工具前沿探索
https://mp.weixin.qq.com/s/uo8puZwh3gzqfen5ED1KgQ
[其它]  amazon-redshift-jdbc-driver 任意代码执行漏洞
https://www.sec-in.com/article/896
[Web安全]  Dress Code - Analysis of the current status of the Content Security Policy
https://sensepost.com/blog/2023/dress-code-the-talk/
[杂志]  SecWiki周刊(第508期)
https://www.sec-wiki.com/weekly/508
[漏洞分析]  ItyFuzz:基于快照的智能合约模糊测试
https://mp.weixin.qq.com/s/z5YERA_r0bsJWh9R1PdV_g
[恶意分析]  可扩展和语义保持的反病毒引擎标签挖掘
https://mp.weixin.qq.com/s/_VPJuztJa3oGcRiLjpxUFg
[漏洞分析]  Windows NTFS本地提权漏洞 CVE-2021-31956
https://mp.weixin.qq.com/s/9KVaLyGr76jhPQ0pXaBRWg
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第509期)