SecWiki周刊(第235期)
2018/08/27-2018/09/02
安全资讯
[观点]  packagist.org存在远程执行代码,数十万PHP包可能受影响
https://nosec.org/home/detail/1767.html
安全技术
[漏洞分析]  Microsoft Windows Zero-Day Found in Task Scheduler (local privilege escalation)
https://threatpost.com/microsoft-windows-zero-day-found-in-task-scheduler/136977/
[Web安全]  黑客学习资源汇总-渗透测试项目学习资料
http://www.ddosi.com/2018/09/01/00/
[Web安全]  2018 网络安全分析与情报大会PPT
https://threatbook.cn/event/2018#agenda
[编程技术]  w11scan 分布式指纹识别平台
https://github.com/boy-hack/w11scan
[漏洞分析]  ThinkPHP 3.X/5.X order by注入漏洞
https://mp.weixin.qq.com/s/jDvOif0OByWkUNLv0CAs7w
[Web安全]  ysoserial JRMP相关模块分析(二)- payloads/JRMPClient & exploit/JRMPListener
https://xz.aliyun.com/t/2650
[Web安全]  华芸科技ASUSTOR ADM操作系统最新高危漏洞分析
https://nosec.org/home/detail/1768.html
[Web安全]  使用XSSI攻击获取敏感信息
https://mp.weixin.qq.com/s/bP2pRgrTsQtJfIh5fhlpRA
[Web安全]  利用GIXY发现错误的Nginx配置
https://xz.aliyun.com/t/2692
[Web安全]  关于WordPressSecurity的几点注意事项
https://xz.aliyun.com/t/2643
[会议]  KCon 2018 议题解读:智能家居安全——身份劫持
https://paper.seebug.org/690/
[会议]  KCon 2018 议题解读:Python 动态代码审计
https://paper.seebug.org/689/
[Web安全]  AntSword2 安装指南
https://mp.weixin.qq.com/s/IezN9aYCn51t1ZQ7wX3X3Q
[漏洞分析]  MetInfo任意文件读取漏洞的修复与绕过
http://www.freebuf.com/vuls/181698.html
[比赛]  巅峰极客线上第二场-writeup
https://blog.csdn.net/like98k/article/details/82084149
[恶意分析]  Two Birds, One STONE PANDA
https://www.crowdstrike.com/blog/two-birds-one-stone-panda/
[Web安全]  (slide)-OWASP AppSecEU 2018 – Attacking "Modern" Web Technologies
https://www.slideshare.net/fransrosen/attacking-modern-web-technologies
[运维安全]  Web Application Firewall or API Gateway(应用防火墙/API网关)
https://github.com/chengdedeng/waf
[Web安全]  web安全Wargame—Natas解题思路(1-26)
https://bbs.ichunqiu.com/thread-45064-1-1.html?from=sec
[Web安全]  JAVA代码审计 | 因酷网校在线教育系统
https://xz.aliyun.com/t/2646
[Web安全]  Linux pwn入门教程(10)——针对函数重定位流程的几种攻击
https://bbs.ichunqiu.com/thread-44816-1-1.html?from=sec
[Web安全]   极客巅峰第二场wp
https://xz.aliyun.com/t/2655
[漏洞分析]  符号执行——从入门到上高速
https://www.anquanke.com/post/id/157928
[Web安全]  ysoserial JRMP相关模块分析(三)- exploit/JRMPClient
https://xz.aliyun.com/t/2651
[Web安全]  Vulnhub-Lampião: 1 通关指南
https://xz.aliyun.com/t/2647
[恶意分析]  BGP安全之殇
https://ti.360.net/blog/articles/bgp-security/
[漏洞分析]  软件供应链安全大赛·PE二进制赛季启示录:上篇
https://xz.aliyun.com/t/2677
[运维安全]  互联网公司移动安全领域的探索与实践
https://mp.weixin.qq.com/s/5whLNkfSUpW6zQNxQf7HqQ
[漏洞分析]  从编译器优化到代码执行:深入剖析VirtualBox VM 逃逸漏洞(CVE-2018-2844)
https://xz.aliyun.com/t/2658
[恶意分析]  使用CNN进行样本恶意动态行为检测
https://github.com/zwq0320/malicious_dynamic_behavior_detection_by_cnn
[Web安全]  Android逆向之静态分析
https://bbs.ichunqiu.com/thread-44996-1-1.html?from=sec
[漏洞分析]  让Docker更强大的9个安全开源工具
https://mp.weixin.qq.com/s/e51KpBltxRd8Qk-VRj6EhQ
[恶意分析]  EDR软件如何使用机器学习的方法检测恶意软件
http://www.4hou.com/technology/13283.html
[无线安全]   2018年 KCon 议题解读 | 智能家居安全——身份劫持
https://xz.aliyun.com/t/2664
[Web安全]  动态调试|Maccms SQL 注入分析(附注入盲注脚本)
https://bbs.ichunqiu.com/thread-44907-1-1.html?from=sec
[恶意分析]  GandCrabV4.3详细分析报告
https://xz.aliyun.com/t/2685
[取证分析]  2018 不容错过的威胁情报汇总
https://mp.weixin.qq.com/s/b6Wv4RPvF4ULNP3plM3EVg
[Web安全]   2018年 KCon 议题解读 | python动态代码审计
https://xz.aliyun.com/t/2669
[杂志]  SecWiki周刊(第234期)
https://www.sec-wiki.com/weekly/234
[数据挖掘]  用Docker制作一个高交互ssh蜜罐
https://www.xsec.io/2018/8/28/Diy-A-High-Interactivity-SSH-HoneyPot-With-Docker.html
[Web安全]  VulScan: 漏洞扫描:st2、tomcat、未授权访问等
https://github.com/SkewwG/VulScan
[Web安全]  技术报告:绕过工作流保护机制 - SharePoint远程代码执行
https://xz.aliyun.com/t/2690
[恶意分析]  Free threat intelligence feeds
https://threatfeeds.io/
[Web安全]   ysoserial JRMP相关模块分析(一)- payloads/JRMPListener
https://xz.aliyun.com/t/2649
[Web安全]   upload-labs之pass 16详细分析
https://xz.aliyun.com/t/2657
[Web安全]  组合拳出击-Self型XSS变废为宝
https://bbs.ichunqiu.com/thread-45019-1-1.html?from=sec
[漏洞分析]  Analyzing and Exploiting an Elevation of Privilege Vulnerability in Docker
https://srcincite.io/blog/2018/08/31/you-cant-contain-me-analyzing-and-exploiting-an-elevation-of-privilege-in-docker-for-windows.html
[Web安全]  JoomScan:一款开源的OWASP Joomla漏洞扫描器
http://www.freebuf.com/sectool/181440.html
[漏洞分析]  软件供应链安全大赛·PE二进制赛季启示录:下篇
https://xz.aliyun.com/t/2679
[其它]  Subdomain Takeover: Going beyond CNAME
https://0xpatrik.com/subdomain-takeover-ns/
[其它]  Empowering red and blue teams with osint c0c0n 2017
https://www.slideshare.net/reconvillage/empowering-red-and-blue-teams-with-osint-c0c0n-2017
[恶意分析]  cyberprobe: Capturing, analysing and responding to cyber attacks
https://github.com/cybermaggedon/cyberprobe
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第235期)