专注Web及移动安全[红日安全96期] – 作者:Setup

专注Web及移动安全[红日安全96期]

2219950109.jpg

渗透测试,web安全动态


-安全文章

-安全漏洞

-Web安全

-代码审计


标签:安全动态 Web安全 渗透测试 安全工具 视频分享

安全动态

[Security_week] 某测评公司员工未授权渗透测试,抓起来了!

https://mp.weixin.qq.com/s/W3OQ7A_Gdj_NdhhA7QhwUQ

[Security_week] 等保测评2.0之Centos安全审计

https://mp.weixin.qq.com/s/DDyRUqWhhzY1wBLeJrg54g

[Security_week] 浅谈渗透测试与漏洞扫描

https://mp.weixin.qq.com/s/KMCF8he-hAhbCNDkL0616g

[Security_week] 如何实现等保2.0合规的跨网文件安全交换?

https://mp.weixin.qq.com/s/eFTKIeRdFxsjyhg51eeGmA

[Security_week] CISSP认证介绍及学习历程分享

https://mp.weixin.qq.com/s/C2twPwFE1u7AqYIJBDkuhA

[Security_week] 说说Windows安全应急响应

https://mp.weixin.qq.com/s/peLXuE81ytLSkbKlx9v9Fg

[Security_week] 聊一聊安全学习的目标与职业方向的选择

https://mp.weixin.qq.com/s/dEJKWpCMBc25Vf5EFQdyTA

[Security_week] 渗透测试面试问题2019版,内含大量渗透技巧

https://mp.weixin.qq.com/s/OXo4sli37NmzzCrh4h6wYQ

[Security_week] CVE-2019-15107: webmin 远程命令执行漏洞预警

https://mp.weixin.qq.com/s/mHuiJQzSfVtj_8xiFyTNzQ

[Security_week] CVE-2019-12527:Squid缓冲区溢出导致远程代码执行漏洞预警

https://mp.weixin.qq.com/s/hO3-0rvXFGofFzP-_7vs5A

[Security_week] XSS 一时爽之牢底坐穿

https://mp.weixin.qq.com/s/jF4yJ9vdvkXVk3TySxsWVQ

[Security_week] 网络安全学习方法论之体系的重要性

https://mp.weixin.qq.com/s/5cgh07tF888iXVDdMU_gsw

[Security_week] 日志管理与分析(四)–日志管理规程

https://mp.weixin.qq.com/s/o7ge2ec8qzwq8KQrzEzdjg

[Security_week] 日志管理与分析(五)–规划自己的日志分析系统

https://mp.weixin.qq.com/s/AgSW24A6qPOUB0iKrv1_0w

[Security_week] 网络安全威胁情报概述

https://mp.weixin.qq.com/s/UtiK5oE1oaTJZy3mGBSMIw

[Security_week] 网络安全之攻防相关汇总

https://mp.weixin.qq.com/s/mT3ESbWvTeHN2BscHDnbbA

[Security_week] 网络安全等级保护定级概述

https://mp.weixin.qq.com/s/zEJ74m_5qJwcS_FiBvIRrA

[Security_week] 网络安全之免杀相关汇总

https://mp.weixin.qq.com/s/VCaN4WhIo8WKDQLCKhoBmQ

[Security_week] 网络安全之物理与环境安全

https://mp.weixin.qq.com/s/dyUKnj4p3vamlYTmTATWjw

[Security_week] 网络安全之入侵相关汇总

https://mp.weixin.qq.com/s/9VEiD_D8iwTQtCz74zKZUg

[Security_week] 网络安全之网络和通信安全

https://mp.weixin.qq.com/s/OCZdkdUIOMSgoYt0zSAcwQ

[Security_week] 信息安全相关汇总

https://mp.weixin.qq.com/s/7tXCK_CBLCdlrAUGKHy6EQ

[Security_week] 网络安全之设备和计算安全

https://mp.weixin.qq.com/s/p5SFTjYUqZEt1gWAq7pckw

[Security_week] 网络安全态势感知相关汇总

https://mp.weixin.qq.com/s/C6ERZWwYFusgs9BNUa2Jeg

[Security_week] 网络安全之应用和数据安全

https://mp.weixin.qq.com/s/SYe-fSZUS4zpan-r0NuWqg

[Security_week] PE 相关汇总

https://mp.weixin.qq.com/s/Oywmpwl0PUZg1jgC4MEx9A

[Security_week] 信息安全漏洞周报(2019年第31期)

https://mp.weixin.qq.com/s/6bIUHeTCOppJtqBWMCBJiA

[Security_week] 信息安全漏洞周报(2019年第32期)

https://mp.weixin.qq.com/s/oLYNqxqkCEeJx-ojB4GmmQ



Web安全

[Web_Security] CentOS7.x安装Apache-Tomcat9

https://mp.weixin.qq.com/s/xQH59yA4tncUlYIWiuo1GA

[Web_Security] PHP反序列化漏洞简介及相关技巧小结

https://mp.weixin.qq.com/s/kwFF9HglaKD9rNwP0ntClQ

[Web_Security] SQL 基础学习参考资料分享

https://mp.weixin.qq.com/s/PnsK2iOFTyjEJGlXpYHoEw

[Web_Security] 某 CMS 的漏洞挖掘和分析

https://mp.weixin.qq.com/s/aDny9kjQ8JUBPyQBY7l0zg

[Web_Security] OOB带外攻击学习

https://mp.weixin.qq.com/s/SFAkTje9WV3ArL3cGA02Ag

[Web_Security] XXE漏洞总结

https://mp.weixin.qq.com/s/JXbRH_I6OQ1uuCJXEZKeWw

[Web_Security] Java 反序列化深究

https://mp.weixin.qq.com/s/hDa75HUa4TrmFsDp2pVicg

[Web_Security] SRC漏洞挖掘经验+技巧篇

https://mp.weixin.qq.com/s/_Y0-4JS6pIjJrMMFq6Tqew

[Web_Security] XSS平台模块拓展 | 内附42个js脚本源码

https://mp.weixin.qq.com/s/RBzWLEK1GXZo2qGx-vwBig



渗透测试

[Penetration_test] msf实现linux shell反弹

https://mp.weixin.qq.com/s/v6rzmPfz6QdqRMD5ZVa0Lg

[Penetration_test] arp欺骗与防御

https://mp.weixin.qq.com/s/Qs3snGGb8zoCPQnieiEoSw

[Penetration_test] 双上传突破拿WEBSHELL演示

https://mp.weixin.qq.com/s/ZFQdcYabvYVgJmwuZGRqDA

[Penetration_test] Linux下安装和使用Xampp

https://mp.weixin.qq.com/s/ea4-L9OcSUNC3W2TORnh7w

[Penetration_test] 某金融APP支付漏洞实战分享

https://mp.weixin.qq.com/s/SmlvU7NHOO4m9pcgnMhybA

[Penetration_test] 利用 CVE-2017-0213 简单提权

https://mp.weixin.qq.com/s/eaQ9es822cZMsJofr8M04w

[Penetration_test] 浅谈内网端口转发

https://mp.weixin.qq.com/s/D2p2YzN23haOoXWTubaaug

[Penetration_test] 全程带阻:记一次授权网络攻防演练(上)

https://mp.weixin.qq.com/s/GwNLPLwBW4IOJ-X5P0yyNA

[Penetration_test] 全程带阻:记一次授权网络攻防演练(下)

https://mp.weixin.qq.com/s/goSTKOc1KEFopLXdoV_MFg

[Penetration_test] seacms 9.92全局变量覆盖从越权到RCE

https://mp.weixin.qq.com/s/8MomSc_PJ3oQnJ-Z2RGY0Q

[Penetration_test] 后渗透之维护权限

https://mp.weixin.qq.com/s/Br51CzkrYBWQP5GRSgwhIg

[Penetration_test] 从实例中学习phpmyadmin在渗透中的应用

https://mp.weixin.qq.com/s/YrGSynz7egSje9Kkd3beGQ

[Penetration_test] 贫穷引发的渗透测试

https://mp.weixin.qq.com/s/sLYUMen5xrfFRhAkRHcHRQ

[Penetration_test] 记一次HW目标测试

https://mp.weixin.qq.com/s/mtwGHFPqPUrdNAwDJ_aixw

[Penetration_test] FRP 内网穿透

https://mp.weixin.qq.com/s/aS-HcGxtAACLqHY7hS5I5Q

[Penetration_test] 靶机Querier的渗透测试

https://mp.weixin.qq.com/s/15Ye9kPTXeZg5OVk3Rsa6A

[Penetration_test] 记一次对某医院HIS系统的渗透测试

https://mp.weixin.qq.com/s/uQHdEehP9rPu2NZ86oWMkA

[Penetration_test] 内网渗透的一次记录

https://mp.weixin.qq.com/s/RerKLZzMTQUAc_VmmkARig

[Penetration_test] Window下的几种隐藏技术

https://mp.weixin.qq.com/s/MtxHs91ITSOuVVpdH9_Wzg

[Penetration_test] Windows远程执行cmd命令的9种方法

https://mp.weixin.qq.com/s/S7BY0RTw9Hk8YNHbEU1m8A

[Penetration_test] 我的一次内网域渗透实战

https://mp.weixin.qq.com/s/VlOfGqbrJGGmJmbfodpPYg

[Penetration_test] 实战渗透记录

https://mp.weixin.qq.com/s/VlYMi3edpn8FMwc3I0nvjQ

[Penetration_test] 记一次渗透实战

https://mp.weixin.qq.com/s/K62ZJwvY-mGtkGW_1rQk0A



安全工具

[Security_tools] 社会工程学工具集–setoolkit

https://mp.weixin.qq.com/s/_bWhU_TqRB-PKPvFjI7Axw

[Security_tools] msnm-sensor 一款统计网络监测工具

https://mp.weixin.qq.com/s/k2nxxdmexjJixH43VDIXeQ

[Security_tools] Sreg 一款社工小工具

https://mp.weixin.qq.com/s/eYvNgXayRLMjCS1gbwwMxQ

[Security_tools] SubDomainsBrute 一款快速子域粗暴工具

https://mp.weixin.qq.com/s/npNTu5_-vKWnkCFT5VccQg

[Security_tools] BBScan 一款信息泄漏批量扫描工具

https://mp.weixin.qq.com/s/kf5XWWRxJZWkESalA0dTrg

[Security_tools] WhatDir 一款多线程Web目录扫描工具

https://mp.weixin.qq.com/s/TuNag0aG8C2e_2Q12Qd-nw

[Security_tools] Kali字典神器—Crunch

https://mp.weixin.qq.com/s/XTkC0BSxJSLcr_34CB3ZNA

[Security_tools] VulnX:一款针对CMS的漏洞检测工具和自动Shell注入工具

https://mp.weixin.qq.com/s/N_6-TB_Sht2UXfHFQEbXrw

[Security_tools] 论Nmap中一些常用的NSE脚本

https://mp.weixin.qq.com/s/MVMfoc4arktMtRHEUeTOrg

[Security_tools] Amazon Inspector:基于云的漏洞评估工具

https://mp.weixin.qq.com/s/2GMqw3HBT5wX6ph-iEQ4gQ

[Security_tools] Python渗透测试工具库

https://mp.weixin.qq.com/s/9gUcdvPCPsdqin9vwiPIqw

[Security_tools] 一款功能强大的子域收集工具

https://mp.weixin.qq.com/s/LOgzi6jBjdhk0VkISe8siw



视频分享

[Video_share] APT技术解析从攻击思维到执行落地

https://www.bugbank.cn/live/view.html?id=112307

[Video_share] 带你探索交换机的秘密 —— 底层网络协议漏洞分析与利用

https://www.bugbank.cn/live/view.html?id=112327

来源:freebuf.com 2019-08-28 13:02:53 by: Setup

© 版权声明
THE END
喜欢就支持一下吧
点赞0
分享
评论 抢沙发

请登录后发表评论