SecWiki周刊(第313期)
2020/02/24-2020/03/01
安全资讯
[观点]  2019 年断网报告
https://www.solidot.org/story?sid=63648
安全技术
[Web安全]  自动化渗透测试工具包:APT2
https://mp.weixin.qq.com/s/Jvhj7jUeXLxGKRUfS8LdFw
[运维安全]  linux无文件执行— fexecve 揭秘
https://mp.weixin.qq.com/s/Hywbb1ZnRo6n4gFFp5rbcQ
[取证分析]  入侵分析钻石模型学习笔记
https://mp.weixin.qq.com/s/akb1SLiXj8ts3-RxiXks2w
[运维安全]  沙盒syscall监控组件:strace and wtrace
https://mp.weixin.qq.com/s/AkXj7K2ZswSXeY4AkGz5hQ
[漏洞分析]  一篇文章读懂Java代码审计之XXE
https://blog.csdn.net/sun1318578251/article/details/104426472
[其它]  信息安全风险评估与FAIR模型学习笔记
https://zhuanlan.zhihu.com/p/108995767
[数据挖掘]  Github敏感数据分析
https://www.freebuf.com/articles/network/226672.html
[观点]  商业网络培训靶场的形态及思考
https://mp.weixin.qq.com/s/kbiZuNEnhb-WggRemUN9TQ
[观点]  网安产业结构和动力分析——从合规型向能力型
https://mp.weixin.qq.com/s/V6P-6X_fnw_kvHWMxtqwLg
[无线安全]  针对航空电子系统的攻击
https://www.anquanke.com/post/id/198063
[杂志]  SecWiki周刊(第312期)
https://www.sec-wiki.com/weekly/312
[运维安全]  挖矿应急响应小结
https://mp.weixin.qq.com/s/Lhf_aE2gLclVt_28bCjEkQ
[数据挖掘]  自研万亿级图数据库 & 图计算实践
https://mp.weixin.qq.com/s/uYP8Eyz36JyTWska0hvtuA
[数据挖掘]  Detecting attackers using anomalous patterns in machine learning
https://www.elastic.co/cn/blog/discovering-anomalous-patterns-based-on-parent-child-process-relationships
[其它]  2020 Google夏日编程之安全项目列表
https://mp.weixin.qq.com/s/Gf937RjTpA0QsT2DJFQRqQ
[数据挖掘]  grapl: Graph platform for Detection and Response
https://github.com/insanitybit/grapl
[Web安全]  SDL最初实践(完结)Paper下载
https://mp.weixin.qq.com/s/WSKpvCEDLpixXUQzKCFcvA
[漏洞分析]  Pwning VMware, Part 2: ZDI-19-421, a UHCI bug
https://nafod.net/blog/2020/02/29/zdi-19-421-uhci.html
[Web安全]  Cobalt Strike 从入门到入狱
https://mp.weixin.qq.com/s/WAqgHn0DrXerEeow131w4Q
[漏洞分析]  CVE-2018-8453 从BSOD到ExpLoit (下)
http://www.whsgwl.net/blog/CVE-2018-8453_1.html
[Web安全]  Web源码泄漏漏洞及其利用
https://mp.weixin.qq.com/s/2sjGHIiLICxHl91xIqdXfg
[Web安全]  浅析CORS攻击及其挖洞思路
https://xz.aliyun.com/t/7242
[漏洞分析]  CVE-2018-8453 从BSOD到ExpLoit (上)
http://www.whsgwl.net/blog/CVE-2018-8453_0.html
[Web安全]  SSH隧道技术在实战中的使用
https://xz.aliyun.com/t/7245
[漏洞分析]  Top disclosed reports from HackerOne
https://github.com/reddelexc/hackerone-reports
[漏洞分析]  Pwning VMWare, Part 1: RWCTF 2018 Station-Escape
https://nafod.net/blog/2019/12/21/station-escape-vmware-pwn.html
[漏洞分析]  AWS IAM Privilege Escalation – Methods and Mitigation
https://rhinosecuritylabs.com/aws/aws-privilege-escalation-methods-mitigation/
[漏洞分析]  HotFuzz – Fuzzing Java Programs for Algorithmic Complexity Vulnerabilities
https://mweissbacher.com/blog/2020/02/23/hotfuzz-fuzzing-java-programs-for-algorithmic-complexity-vulnerabilities/
[恶意分析]  OilRig攻击的DNS隧道行为简介
https://www.aqniu.com/tools-tech/64283.html
[恶意分析]  使用Suricata和ELK进行流量检测
https://xz.aliyun.com/t/7263
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第313期)