SecWiki周刊(第260期)
2019/02/18-2019/02/24
安全资讯
[新闻]  关于境内大量家用路由器DNS被篡改情况通报
https://mp.weixin.qq.com/s/5ZOhusBPwQ0WdTBgrStfMg
[新闻]  RSA 2019参展机构增至736家 云安全已成主流
https://www.aqniu.com/industry/43763.html
[新闻]  北京师范大学被列为“联合国网络犯罪问题政府间专家组”观察员
https://mp.weixin.qq.com/s/Ra1rcTl7K-Dtug9tNUwLPA
安全技术
[会议]  今年的OffensiveCon大会议题质量不错(附资料下载)
https://mp.weixin.qq.com/s/8bpcNK06tpKbi7gHJEdlUA
[会议]  BlueHatIL 2019 Abstracts
https://www.bluehatil.com/abstracts
[Web安全]  Drupal core - Highly critical - Remote Code Execution - SA-CORE-2019-003
https://www.drupal.org/sa-core-2019-003
[运维安全]  CVE-2019-0626 | Windows DHCP Server Remote Code Execution Vulnerability
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0626
[运维安全]  Container Escape Flaw Hits AWS, Google Cloud, Linux Distros
https://www.securityweek.com/container-escape-flaw-hits-aws-google-cloud-linux-distros
[漏洞分析]  PowerShell Empire 免杀过 Windows Defender
https://www.blackhillsinfosec.com/getting-powershell-empire-past-windows-defender/
[取证分析]  TTPs & IOCs & 痛苦金字塔
https://mp.weixin.qq.com/s/rZ_XOrsWaFvl8xE2PFuZEg
[移动安全]  等保2.0要点解析及落地实施技术攻略
https://www.kiwisec.com/news/detail/5c6b6a94c649181e28b81dce.html
[Web安全]  Micro8: PHP安全新闻早8点全部文档
https://github.com/Micropoor/Micro8
[运维安全]  使用osqueryd监控系统
http://www.polaris-lab.com/index.php/archives/618/
[Web安全]  Discuz 3.4 越权登陆漏洞分析
https://nosec.org/home/detail/2256.html
[漏洞分析]   Kerberos unconstrained delegation abuse toolkit
https://github.com/dirkjanm/krbrelayx
[移动安全]  LG Device Manager LHA 内核驱动本地提权漏洞(CVE-2019-8372)
http://www.jackson-t.ca/lg-driver-lpe.html
[Web安全]  三层网络靶场搭建&MSF内网渗透
https://www.anquanke.com/post/id/170649
[无线安全]  Pwning WPA/WPA2 Networks With Bettercap and the PMKID Client-Less Attack
https://www.evilsocket.net/2019/02/13/Pwning-WiFi-networks-with-bettercap-and-the-PMKID-client-less-attack/
[数据挖掘]  5篇顶会论文带你了解知识图谱最新研究进展
https://mp.weixin.qq.com/s/nomVWAuvuxFJLWoxHoUCqg
[取证分析]  某市某单位“驱动人生”事件7小时应急响应
https://mp.weixin.qq.com/s/C8x6fVm7QVwWCEpzCBBRSg
[Web安全]  CVE-2019-6453: RCE on mIRC
https://proofofcalc.com/cve-2019-6453-mIRC/
[设备安全]  SANCTUARY - 一款在 TrustZone 生态系统中提供可信环境的安全框架
https://www.ndss-symposium.org/wp-content/uploads/2019/02/ndss2019_01A-1_Brasser_paper.pdf
[取证分析]  Onion之眼:暗网的隐私与追踪
https://mp.weixin.qq.com/s/JyGaOV-wBVYCF6gKhYswWw
[数据挖掘]  CNN+BLSTM+CTC的验证码识别从训练到部署
https://www.freebuf.com/articles/web/195469.html
[观点]  DARPA HACCS计划介绍
http://www.arkteam.net/?p=4243
[工具]  Kali linux 2016.2(Rolling)里安装OpenVAS
https://www.cnblogs.com/zlslch/p/6872559.html
[其它]  微信PC端技术研究(3)-如何找到消息发送接口
https://mp.weixin.qq.com/s/uUXB9AHtnhCsD7gAfFYRoA
[Web安全]  Chashell: Go reverse shell that communicates over DNS
https://github.com/sysdream/chashell
[Web安全]  Typora XSS 到 RCE (上)
https://www.anquanke.com/post/id/170665
[漏洞分析]  从两道CTF实例看python格式化字符串漏洞
https://www.anquanke.com/post/id/170620
[Web安全]  Node.js 原型污染攻击的分析与利用
https://blog.0daylabs.com/2019/02/15/prototype-pollution-javascript/
[数据挖掘]  Detecting Web Attacks with a Seq2Seq Autoencoder
http://blog.ptsecurity.com/2019/02/detecting-web-attacks-with-seq2seq.html
[Web安全]  API安全设计指南(持续收集,非原创)
https://bloodzer0.github.io/ossa/application-security/sdl/api-security-design/
[漏洞分析]  Extracting a 19 Year Old Code Execution from WinRAR
https://research.checkpoint.com/extracting-code-execution-from-winrar/
[运维安全]  企业应用指纹平台框架实践
https://mp.weixin.qq.com/s/DeHbVNidE5Oh4WuYXyGX6g
[其它]  白帽子转型甲方杂绪
https://bloodzer0.github.io/ossa/miscellaneous/jsrc-1/
[恶意分析]  2018勒索病毒白皮书(政企篇)
http://zt.360.cn/1101061855.php?dtid=1101062514&did=210845178
[工具]  使用 Tor 进行匿名文件分享的开源工具 - OnionShare 2
https://micahflee.com/2019/02/onionshare-2/
[恶意分析]  TikiTorch - 一款允许在任意进程中执行任意 ShellCode 的工具
https://github.com/rasta-mouse/TikiTorch
[恶意分析]  EDR检测持久化Persistence入门
https://mp.weixin.qq.com/s/AKdnFKn8oXocZ5eyfB2D9g
[漏洞分析]  Make It Rain with MikroTik – Tenable TechBlog – Medium
https://medium.com/tenable-techblog/make-it-rain-with-mikrotik-c90705459bc6
[观点]  C端安全产品的未来之路
https://mp.weixin.qq.com/s/Sp15EkyNKBZvOZHrJ7zJ2w
[漏洞分析]  探索Ruby项目中的反序列化问题
https://xz.aliyun.com/t/4111
[Web安全]  Hacking Jenkins Part 2 - Abusing Meta Programming for Unauthenticated RCE!
https://devco.re/blog/2019/02/19/hacking-Jenkins-part2-abusing-meta-programming-for-unauthenticated-RCE/
[Web安全]  Typora XSS 到 RCE(下)
https://www.anquanke.com/post/id/170756
[设备安全]  智能 GPS 跟踪器的安全与隐私问题研究
https://arxiv.org/ftp/arxiv/papers/1902/1902.05318.pdf
[Web安全]  WordPress 5.0.0 Remote Code Execution
https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/
[Web安全]  HTTP安全标头及其工作原理(上)
http://www.4hou.com/web/16145.html
[设备安全]  智能设备安全分析手册
http://blog.nsfocus.net/handbook-safety-analysis-intelligent-equipment/
[取证分析]  Linux常见backdoor及排查技术
https://xz.aliyun.com/t/4090
[其它]  一个go语言crackme分析
https://mp.weixin.qq.com/s/tgd2u2FPfdC3dyLufSBHVg
[漏洞分析]  Analyzing the Windows LNK file attack method
https://dexters-lab.net/2019/02/16/analyzing-the-windows-lnk-file-attack-method/
[观点]  从内容产出看安全领域变化
https://mp.weixin.qq.com/s/MZp_BOPPrX4hTgP5s5hUPw
[杂志]  SecWiki周刊(第259期)
https://www.sec-wiki.com/weekly/259
[工具]  erbbysam/DNSGrep: Quickly Search Large DNS Datasets
https://github.com/erbbysam/dnsgrep/
[Web安全]  如何对 JavaScript 引擎进行 Fuzzing
https://saelo.github.io/presentations/offensivecon_19_fuzzilli.pdf
[Web安全]  HTTP安全标头及其工作原理(下)
http://www.4hou.com/web/16146.html
[漏洞分析]  FaceTime Texture 处理过程中的内存破坏漏洞(CVE-2019-6224)
https://bugs.chromium.org/p/project-zero/issues/detail?id=1732
[数据挖掘]  AI-Security-Learning: 安全检测与数据挖掘的学习资料
https://github.com/0xMJ/AI-Security-Learning
[运维安全]  How-To-Secure-A-Linux-Server
https://github.com/imthenachoman/How-To-Secure-A-Linux-Server
[漏洞分析]   Oracle Java glyph_CloseContour 的运行时 TTF 字体越界读取漏洞
https://bugs.chromium.org/p/project-zero/issues/detail?id=1779
[Web安全]  通过 JavaScript 编译器攻击 Edge
https://github.com/bkth/Attacking-Edge-Through-the-JavaScript-Compiler
[Web安全]  Windows Firewall Post Exploitation with Netsh
https://www.hackingarticles.in/windows-firewall-post-exploitation-with-netsh/
[Web安全]  Azure AD Connect for Red Teamers
https://blog.xpnsec.com/azuread-connect-for-redteam/
[数据挖掘]  sec_profile: 分析安全信息站点、安全趋势、安全工作者账号
https://github.com/tanjiti/sec_profile
[恶意分析]  Proofpoint releases Q4 2018 Threat Report and Year in Review
https://www.proofpoint.com/us/threat-insight/post/proofpoint-releases-q4-2018-threat-report-and-year-review
[数据挖掘]  基于分布式欺骗技术的工业网络异常行为自动发现技术
https://mp.weixin.qq.com/s/ilEGEmDzT7yQvxpaHTMIjg
[Web安全]  Slack网站上SSRF漏洞的挖掘和防护绕过
https://nosec.org/home/detail/2259.html
[Web安全]  WordPress 5.0.0 曝出远程代码执行
https://nosec.org/home/detail/2261.html
[运维安全]  “Relaying” Kerberos - Having fun with unconstrained delegation
https://dirkjanm.io/krbrelayx-unconstrained-delegation-abuse-toolkit/
[设备安全]   OSX Privileged Helper Tool:
https://github.com/blankwall/Offensive-Con/blob/master/OffCon.pdf
[Web安全]  绕过Facebook的CSRF防御——25000美金
https://nosec.org/home/detail/2258.html
[移动安全]  Physical Extraction and File System Imaging of iOS 12 Devices
https://blog.elcomsoft.com/2019/02/physical-extraction-and-file-system-imaging-of-ios-12-devices/
[运维安全]  基础事件响应中的 Volatility 工作流程
https://laskowski-tech.com/2019/02/18/volatility-workflow-for-basic-incident-response/
[设备安全]  exploit for CVE-2018-4193
https://github.com/Synacktiv/CVE-2018-4193
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第260期)