資安事件新聞週報 2020/5/4 ~ 2020/5/8






資安事件新聞週報 2020/5/4  ~  2020/5/8

1.重大弱點漏洞/後門/Exploit/Zero Day
Redmi Note 8 隱身模式下仍收集資料傳阿里,小米指是一場誤會
https://qooah.com/2020/05/03/redmi-note-8-still-collects-data-in-stealth-mode/

小米手機瀏覽器存在漏洞,“無痕”模式依然洩露隱私
http://finance.jrj.com.cn/tech/2020/05/02110129461314.shtml

小米招了,坦言偷傳資料到北京,公開道歉並緊急更新手機系統
https://www.ithome.com.tw/news/90016

小米手機偷個資?資安專家錄下過程,小米官方回應將更新改善
https://technews.tw/2020/05/04/xiaomi-redmi-note-pricavy-issue/

小米爆資安疑慮!將用戶資料傳回中國
https://bit.ly/2z7AAeV

無痕模式也難逃!小米手機遭爆追蹤用戶一舉一動
https://3c.ltn.com.tw/news/40275

報導:小米手機就算在無痕狀態,也會追蹤用戶習慣及瀏覽資料
https://www.ithome.com.tw/news/137364

【用家留意】小米爆私隱收集漏洞 急推瀏覽器更新
https://bit.ly/35ACgK6

Change This Browser Setting to Stop Xiaomi from Spying On Your Incognito Activities
https://thehackernews.com/2020/05/xiaomi-browser-history.html

駭客利用外掛漏洞,對近百萬個WordPress網站發動大規模攻擊
https://www.ithome.com.tw/news/137432

正常聊個天手機就被黑了?蘋果一口氣曝出13個遠程攻擊漏洞
https://kknews.cc/tech/m9gooq9.html

SaltStack最新漏洞已被Kinsing挖礦殭屍網路利用
https://m.threatbook.cn/detail/2647

漏洞一披露就被利用,LineageOS、Ghost 服務器遭黑客入侵
https://www.freebuf.com/news/235833.html

思科產品多個漏洞
https://tools.cisco.com/security/center/publicationListing.x

Cisco Adaptive Security Appliances Software 授權問題漏洞
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3125

The chronicles of Fortinet's CVE-2020–9294
https://underthebreach.com/f/the-chronicles-of-fortinets-cve-2020%E2%80%939294

Oracle Warns Active Exploitation of Recently Patched WebLogic RCE Flaw
https://gbhackers.com/oracle-weblogic-rce-flaw/

Critical SaltStack RCE Bug (CVSS Score 10) Affects Thousands of Data Centers
https://thehackernews.com/2020/05/saltstack-rce-vulnerability.html

Cato SDP: Cloud-Scale and Global Remote Access Solution Review
https://thehackernews.com/2020/04/cato-sdp-cloud-scale.html

Windows 10 2004版更新確認推遲 微軟發現系統存在零日漏洞
https://www.ettoday.net/news/20200504/1706136.htm

因受0day漏洞影響微軟推遲發布Windows 10 2020年5月更新的時間
https://www.cnbeta.com/articles/tech/974115.htm

微軟 Windows 10 五月大更新將出手!老電腦硬碟有救
https://3c.ltn.com.tw/news/40304

CVE-2020-11651:運維管理框架saltstack 權限繞過漏洞
https://labs.f-secure.com/advisories/saltstack-authorization-bypass

CVE-2020-11029:WordPress(< 5.4.1) XSS漏洞
https://nvd.nist.gov/vuln/detail/CVE-2020-11029

CVE-2020-7351:Trixbox 命令注入漏洞
https://github.com/rapid7/metasploit-framework/pull/13353

CNVD-2020-23489:安全狗(Apache版)SQL注入繞過漏洞
https://www.cnvd.org.cn/flaw/show/CNVD-2020-23489

FortiGuard Labs Discovers Multiple Critical Vulnerabilities in Adobe Illustrator CC 2020
https://www.fortinet.com/blog/threat-research/fortiguard-lab-researcher-discovers-multiple-critical-vulnerabilities-in-adob-illustrator-cc-2020.html

Mozilla 產品多個漏洞
https://www.hkcert.org/my_url/zh/alert/20050602

Vulnerability Spotlight: Multiple code execution vulnerabilities in Accusoft ImageGear
https://blog.talosintelligence.com/2020/05/vulnerability-spotlight-accusoft-code-exectuion-may-2020.html

Citrix ShareFile storage zones Controller multiple security updates
https://support.citrix.com/article/CTX269106

Android 多個漏洞
https://source.android.com/security/bulletin/2020-05-01

IBM Maximo Anywhere 安全漏洞
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-4266

Vulnerability Spotlight: Code execution vulnerability in 3S CODESYS
https://blog.talosintelligence.com/2020/05/vuln-spotlight-3S-codesys-may-2020.html

Samsung patches 0-click vulnerability impacting all smartphones sold since 2014
https://www.zdnet.com/article/samsung-patches-0-click-vulnerability-impacting-all-smartphones-sold-since-2014/

多款NETGEAR產品信任管理問題漏洞
https://kb.netgear.com/000061582/Security-Advisory-for-Signed-TLS-Certificate-Private-Key-Disclosure-on-Some-Routers-PSV-2020-0105

2.銀行/金融/保險/證券/支付系統/ 新聞及資安
網路報稅系統服務至今一切正常,請民眾安心使用
https://money.udn.com/money/story/5635/4542902

遠端正興 駭客問題頻傳 資安險投保率仍偏低
https://www.chinatimes.com/newspapers/20200504000349-260208?chdtv

微軟助攻 銀行3週內建立防疫標準化流程
https://ec.ltn.com.tw/article/breakingnews/3156928

搶銀行生意!2家非金融業做跨國移工匯款實驗成功
https://tw.appledaily.com/property/20200508/QCBVBHV66PUMJB7VIQLUS34KKM/

集保善用數位科技力抗疫情,「2020年股東會前瞻議題」線上國際論壇圓滿成功
https://www.tdcc.com.tw/portal/zh/news/content/40289795713011170171dea927050089

台灣純網銀開跑在即 Temenos 分享推動全球金融數位轉型策略
https://www.ctimes.com.tw/DispNews/tw/Temenos/200504201888.shtml

關貿網路:報稅網路系統大當機與事實不符
https://bit.ly/3cdHONp

國泰世華銀部份ATM異常 公司:查非駭客入侵
https://money.udn.com/money/story/5613/4541828

信用卡系統轉換出狀況?台新銀澄清信用卡新系統如期完成轉換,僅對外連結的部分App功能需再優化
https://www.ithome.com.tw/news/137415

南山系統出包 仍無解決方案
https://money.udn.com/money/story/5613/4539486

銀行公會舉辦「金融資安聯防教育訓練研討會」
https://www.chinatimes.com/realtimenews/20200504005108-260410?chdtv

兆豐銀行3周內建立防疫標準化流程,超前部署數位轉型策略
https://bit.ly/2WCk6DJ

金管會:評議中心調處TRF爭議案 成效很好
https://www.cna.com.tw/news/aipl/202005080108.aspx

驚!居家辦公駭客趁虛而入 某銀行被騙走30萬美元
https://money.udn.com/money/story/5648/4546204

國銀居家辦公遭詐騙 金管會:須負責客戶損失
https://news.pchome.com.tw/finance/cna/20200507/index-15888483384238118003.html

國銀居家辦公被詐騙 郵件只差1字母就被騙數十萬美元
https://udn.com/news/story/6656/4547081

銀行居家辦公爆發首樁詐騙案! 金管會證實業者近千萬元損失追不回來
https://www.ettoday.net/news/20200507/1709157.htm

防疫居家辦公 台銀洛杉磯分行被詐騙45萬美元
https://money.udn.com/money/story/5613/4547452

行員居家辦公遭假Email騙匯款 台銀洛杉磯分行遭詐近30萬美金
https://bit.ly/2YJapWJ

防疫銀行被騙數十萬美元 金管會對銀行發出警訊
https://udn.com/news/story/7239/4547138?from=udn-ch1_breaknews-1-cate6-news

公股又出包!行員居家辦公遭詐騙45萬美元 金管會作資安二大示警
https://www.chinatimes.com/realtimenews/20200507005661-260410?chdtv

居家辦公現資安破口 台銀洛城分行被騙1,350萬元
https://money.udn.com/money/story/5613/4548047

洛杉磯分行遭詐!台銀:非資安漏洞 坦承人員處理疏失
https://ec.ltn.com.tw/article/breakingnews/3159024

資安教育訓練才辦過…國銀居家辦公 內控螺絲鬆了
https://udn.com/news/story/7239/4548026

香港金管證監成立綠色可持續金融組
https://bit.ly/2L9GAXo

南山境界之亂 系統恐被斷尾
http://www.victor-ib.com.tw/news.aspx?ID=193426

Visa在臺推手機感應收款,不需讀卡機,商家憑手機就能接受信用卡、行動支付感應付款
https://www.ithome.com.tw/news/137383

【全國盜領網1】官方繳費平台出包 無密碼免驗證挪用他人存款
https://www.ctwant.com/article/48972

【全國盜領網2】掌握身分證銀行帳號 別人幫你繳房貸
https://www.ctwant.com/article/48973

【全國盜領網3】手機就可登錄操作 存款遭清空都不知道
https://www.ctwant.com/article/48974

【全國盜領網4】銀行公會主導創建 涵蓋1800家企業繳費項目
https://www.ctwant.com/article/48975

三信銀行全繳費電腦系統異常已修正,並依規定辦理民眾權益保全,請民眾安心使用
https://www.fisc.com.tw/TC/News/Detail.aspx?sitemappage=1&PKey=6f4963db-ad36-48da-817f-51bb7faa7e38

全繳費電腦系統傳出異常 三信銀行:程式已修正
https://money.udn.com/money/amp/story/5613/4538470

「全國繳費網」爆無密碼驗證即可挪用他人存款,資安漏洞到底出在哪
https://buzzorange.com/techorange/2020/05/05/transfer-system-leak/

永昌、台新等多家券商系統當機 客戶摸黑交易
https://ec.ltn.com.tw/article/breakingnews/3154035

成立自救群組還遭駭 受害人求金管會、海基會協助
https://bit.ly/2KTDTsX

米O平台非法吸金5億5964萬8530元 屏檢偵結起訴被告4人 陳姓負責人逃匿 通緝中
http://n.yam.com/Article/20200503973567

Domenii si servere din Romania folosite pentru activitati de criminalitate cibernetica – Securizarea paginilor web o necesitate.
https://bit.ly/2xxdnm5

ATM “Evoluti”… male
https://medium.com/@mirkocaruso/atm-evoluti-male-b19562f3e429

Credit card skimmer masquerades as favicon
https://blog.malwarebytes.com/threat-analysis/2020/05/credit-card-skimmer-masquerades-as-favicon/

FINRA Warns of Phishing Emails Targeting Members
https://www.bankinfosecurity.com/finra-warns-phishing-emails-targeting-members-a-14228

3.電子支付/電子票證/行動支付/ pay/新聞及資安
美股:美國支付巨頭PayPal第二季強勁開局,週四股價大漲14%創新高
https://bit.ly/3b9RUgJ

WeMo Scooter 導入 Apple Pay 行動支付,前 1,000 名用戶享 10% 騎乘金回饋
http://n.yam.com/Article/20200508793827

今年報稅季很不一樣!防疫報稅免出門 行動支付速繳5月綜所稅
https://www.storm.mg/localarticle/2600941

中國人民大學楊東:對我國跨境支付發展的六個建議
https://news.sina.com.tw/article/20200508/35094168.html

4.虛擬貨幣/區塊鍊相關新聞及資安
PeckShield 資安報告:4月共發生安全事件 15 起,DeFi 安全敲響產業警鐘
https://www.blocktempo.com/asset-security-report-april/

比特幣開發者發現閃電網絡漏洞,暫未找到合理解決方案
https://www.bishijie.com/shendu/99206.html

虛擬貨幣有「財產權」屬性 但損失求償不易
https://ec.ltn.com.tw/article/paper/1370309

黎巴嫩|當地「比特幣價格」來到 15000 美元,加密貨幣能拯救崩潰邊緣的國家經濟
https://www.blocktempo.com/cryptocurrency-lebanon-financial-crisis-bitcoin/

伊朗|已頒發 1 千多張加密貨幣挖礦執照,斥資 2 億的全國最大礦場即將成立
https://www.blocktempo.com/iranian-authorizes-issue-license-for-6000-rig-crypto-farm/

Binance|趙長鵬 : 上月 DDOS 懷疑是對手跟無良媒體操盤,不是駭客為了賺錢
https://www.blocktempo.com/cz-insists-that-ddos-attacks-were-foul-play-from-binance-competitors/

台灣第一個「幣安C2C商店」上架!提供台幣交易對,第一筆單正在出售 USDT
https://bigdatafinance.tw/index.php/blockchain/1744-c2c-usdt

幣安 CZ 質疑 : 遭 DDOS 駭客攻擊是對手跟無良媒體在操盤,不是為了駭幣安賺錢
https://bit.ly/35DU1bv

直面央行數字貨幣衝擊 第三方支付挑戰監管智慧
https://news.sina.com.tw/article/20200508/35100480.html

新時代政治利器?中共推「數位人民幣」,恐用以監控全國金流
https://opinion.udn.com/opinion/story/120972/4549560

Ghost blogging platform servers hacked and infected with crypto-miner
https://www.zdnet.com/article/ghost-blogging-platform-servers-hacked-and-infected-with-crypto-miner/

5.資安事件新聞

A.病毒木馬 / 殭屍網路 / 勒索軟體 / Adware /APT /後門程式
Windows勒索軟體回歸!變種病毒再進化 用戶登入連密碼都被改掉
https://cnews.com.tw/134200502a02/

手機/電腦中毒、物聯網裝置遭駭,會出現哪些症狀
https://blog.trendmicro.com.tw/?p=64242

在家上班「隱藏病毒」危機?專家提醒防疫漏洞
https://news.sina.com.tw/article/20200508/35099764.html

北韓駭客把間諜程式藏在macOS的雙因素認證程式中
https://www.ithome.com.tw/news/137491

企業遭勒索病毒駭侵,建議提升員工資安意識
https://www.twcert.org.tw/tw/cp-104-3600-a5ce6-1.html

澳洲物流業者Toll Group今年二度遭勒索軟體攻擊
https://www.ithome.com.tw/news/137425

今年第一季最猖獗的勒索軟體是Sodinokibi,針對醫療照護產業的勒索軟體攻擊並未停歇
https://www.ithome.com.tw/news/137421

點開 Google Docs連結,無檔案病毒偽裝Word、Excel或PDF 藏匿其中
https://blog.trendmicro.com.tw/?p=64207

攻擊者使用該公司受損的移動設備管理器(MDM)服務器,散播Cerberus銀行木馬
https://www.bleepingcomputer.com/news/security/hackers-breach-company-s-mdm-server-to-spread-android-malware/

駭客出新招!入侵企業MDM伺服器以散布Android惡意程式
https://www.ithome.com.tw/news/137386

趨勢揭露鎖定臺灣企業的勒索軟體攻擊行動,但沒有指出與近期資安事故是否有關
https://www.ithome.com.tw/news/137497

勒索病毒連續攻擊 專家籲:別讓駭客1家烤肉萬家香
https://ec.ltn.com.tw/article/breakingnews/3156388

連續攻擊勒索 防毒軟體不夠力
https://tw.appledaily.com/finance/20200506/X7WVGAV23C4TQZ2YPVZJXLNE3E/

勒索病毒攻擊 微軟DCU:駭客埋伏很久了
https://ec.ltn.com.tw/article/breakingnews/3155152

微軟警告垃圾郵件傳播惡意ISO、IMG檔,可能是攻擊企業用戶的前兆
https://www.ithome.com.tw/news/137399

力成也遭勒索病毒攻擊 疑不只3家企業遇駭
https://ec.ltn.com.tw/article/breakingnews/3155822

力成遭駭客病毒攻擊 生產線一度停擺
https://bit.ly/2YEZuNJ

中油遭受惡意程式攻擊 僅能用現金及信用卡交易
https://udn.com/news/story/7239/4538605

中油遭受勒索軟體攻擊,部分付款方式暫停使用
https://ithome.com.tw/news/137373

中油遭惡意程式攻擊 加油站僅能使用現金及信用卡交易
https://news.cnyes.com/news/id/4470360

中油遭「勒索病毒」攻擊!
https://www.ptt.cc/bbs/Gossiping/M.1588582909.A.13B.html

中油資料庫和部分電腦主機遭勒索軟體感染,斷網防受駭範圍擴大,暫通報為三級資安事件
https://www.ithome.com.tw/news/137384

中油遭惡意程式攻擊 調查局立案追查
https://udn.com/news/story/7315/4539167

中油加油站遭駭客攻擊 捷利卡、中油PAY暫無法使用
https://money.udn.com/money/story/5648/4538613

【默哀~系統當機一片黑】中油遭受最嚴重駭客攻擊,自有的支付方式全部炸裂
https://buzzorange.com/techorange/2020/05/04/cpc-hacker/

VISA半年前就示警 「駭客企圖攻擊台灣中油」
https://www.mirrormedia.mg/story/20200504inv004/

傳昨夜間2次遭駭 中油:僅少數站點病毒尚未清完
https://ec.ltn.com.tw/article/breakingnews/3156403

台灣中油重要伺服器及電腦已重新建立系統 加油站捷利卡、車隊卡等恢復使用
https://www.moea.gov.tw/MNS/populace/news/News.aspx?kind=1&menu_id=40&news_id=89582

中油資料庫和部分電腦主機遭勒索軟體感染,斷網防受駭範圍擴大,暫通報為三級資安事件
https://www.ithome.com.tw/news/137384

重大資安危機/調查局立案追查勒索病毒 中油宣稱已部份修復
https://bit.ly/3fnJ7uU

中油遭勒索軟體攻擊隔天,台塑集團也出現電腦病毒攻擊,全面停機清查後於傍晚6點恢復運作
https://www.ithome.com.tw/news/137416

中油部分站點 爆發第二次病毒感染
https://www.ptt.cc/bbs/Gossiping/M.1588725350.A.D36.html

非斷油!中油防駭客逐站檢測資訊設備
https://www.chinatimes.com/realtimenews/20200507003517-260410?ctrack=mo_main_rtime_p02&chdtv

毋但中油.台塑 力成科技也予"網路贖金病毒"攻擊
https://news.pts.org.tw/article/477615

台塑也遭駭?官方全面關機搜出一隻病毒,來源調查中
https://www.bnext.com.tw/article/57564/fpg-hacker-attack

不只中油中毒 台塑全集團關機原來是為這隻病毒
https://udn.com/news/story/7241/4541851?from=udn-catelistnews_ch2

電腦系統被入侵?台塑化:抓到電腦病毒未遭到駭客攻擊
https://bit.ly/2xE6T55

台塑集團抓到資安病毒! 系統未遭攻擊...請員工先關機防駭
https://www.dcard.tw/f/trending/p/233612604

台塑集團因資安病毒關機一整天 下班前已全面檢查完畢可正常運作
https://www.ettoday.net/news/20200505/1707387.htm

駭客再度出動?台塑集團部分員工系統還是不能使用
https://money.udn.com/money/story/5612/4542875

力成也遭勒索病毒攻擊 疑不只3家企業遇駭
https://ec.ltn.com.tw/article/breakingnews/3155822

黑客組織利用開源框架 Salt 漏洞部署惡意挖礦軟件
https://www.chainnews.com/zh-hant/news/826802338210.htm

Shade/Troldesh勒索軟件運營商公佈解密工具
https://labs.bitdefender.com/2020/05/shade-troldesh-ransomware-decryption-tool/

勒索軟體LockBit在3小時內加密25臺伺服器與225個工作站
https://ithome.com.tw/news/137420

電腦病毒以愛為名 擊敗美國五角大廈
https://www.merit-times.com.tw/NewsPage.aspx?unid=584480

非官方下載 Zoom ,當心夾帶後門程式 WebMonitor RAT
https://blog.trendmicro.com.tw/?p=64197

WebMonitor RAT Bundled with Zoom Installer
https://blog.trendmicro.com/trendlabs-security-intelligence/webmonitor-rat-bundled-with-zoom-installer/?web_view=true

Android trojan EventBot abuses accessibility services to clear out bank accounts – fortunately, it's 'in preview'
https://www.theregister.co.uk/2020/05/01/eventbot_malware_abuses_android_accessibility/

Hackers Breached MDM Servers to Install Banking Malware on Android Devices
https://gbhackers.com/hackers-breached-mdm-servers-to-install-android-malware/

New Android Malware “EventBot” Steals Bank Credentials, SMS, Collect Personal Data, keystrokes
https://gbhackers.com/android-malware-eventbot/

Google Play has been spreading advanced Android malware for years
https://arstechnica.com/information-technology/2020/04/sophisticated-android-backdoors-have-been-populating-google-play-for-years/

Mirai botnet – Berbew backdoor – Ip-urile de IoT din Romania folosite in activitati ilegale.
https://www.prodefence.ro/mirai-botnet-berbew-backdoor-ip-urile-de-iot-din-romania-folosite-in-activitati-ilegale/

Nasty malware steals banking passwords and 2FA codes
https://www.komando.com/security-privacy/nasty-malware-steals-banking-passwords/737608/

New Malware Jumps Air-Gapped Devices by Turning Power-Supplies into Speakers
https://thehackernews.com/2020/05/air-gap-malware-power-speaker.html

Scammers Using COVID-19/Coronavirus Lure to Target Medical Suppliers
https://www.fortinet.com/blog/threat-research/scammers-using-covid-19-coronavirus-lure-to-target-medical-suppliers.html

Upgraded Aggah malspam campaign delivers multiple RATs
https://blog.talosintelligence.com/2020/04/upgraded-aggah-malspam-campaign.html

Android SLocker Variant Uses Coronavirus Scare to Take Android Hostage
https://labs.bitdefender.com/2020/05/android-slocker-variant-uses-coronavirus-scare-to-take-android-hostage/

Microsoft spotted multiple malspam campaigns using malware-laced ISO and IMG files
https://securityaffairs.co/wordpress/102739/cyber-crime/malspam-campaigns-iso-img-files.html

How hackers are updating the EVILNUM malware to target the global financial sector
https://www.cyberscoop.com/evilnum-financial-malware-prevailion/

Phantom in the Command Shell
https://blog.prevailion.com/2020/05/phantom-in-command-shell5.html

New Mac variant of Lazarus Dacls RAT distributed via Trojanized 2FA app
https://blog.malwarebytes.com/threat-analysis/2020/05/new-mac-variant-of-lazarus-dacls-rat-distributed-via-trojanized-2fa-app/

The Dacls RAT ...now on macOS
https://objective-see.com/blog/blog_0x57.html

Fileless Malware Attacks and How To Fight Them!
https://www.ehackingnews.com/2020/05/fileless-malware-attacks-and-how-to.html

Targeted Ransomware Attack Hits Taiwanese Organizations
https://blog.trendmicro.com/trendlabs-security-intelligence/targeted-ransomware-attack-hits-taiwanese-organizations/

Major European private hospital operator struck by ransomware
https://www.zdnet.com/article/europes-largest-private-hospital-chain-struck-by-ransomware-attack/#ftag=RSSbaffb68

Malspam Campaigns Attempt to Install Remote Access Trojans
https://www.bankinfosecurity.com/malspam-campaigns-attempt-to-install-remote-access-trojans-a-14231

For 8 years, a hacker operated a massive IoT botnet just to download Anime videos
https://www.zdnet.com/article/for-8-years-a-hacker-operated-a-massive-iot-botnet-just-to-download-anime-videos/#ftag=RSSbaffb68

Logistics giant Toll Group hit by ransomware for the second time in three months
https://www.zdnet.com/article/transport-logistics-firm-toll-group-hit-by-ransomware-for-the-second-time-in-three-months/#ftag=RSSbaffb68

ZLoader 4.0 Macrosheets Evolution
https://inquest.net/blog/2020/05/06/ZLoader-4.0-Macrosheets-

B.行動安全 / iPhone / Android /穿戴裝置 /App
研究:Google Meet、微軟Teams、思科WebEx可能蒐集過多用戶個資
https://www.ithome.com.tw/news/137367

視訊軟體平台遭爆蒐集用戶資料!業者回應:絕不轉售或用於廣告
https://newtalk.tw/news/view/2020-05-05/401789

台哥大資安計畫獲審通過 估最快第3季5G開台
https://ec.ltn.com.tw/article/breakingnews/3157024

視像會議軟件 小心數據洩漏 專家籲企業訂安全指引
https://bit.ly/2xJVtwx

NCC抽測10款手機內建軟體資安 1款有漏洞卻不公布名單
https://tw.appledaily.com/life/20200508/2ULFJPQXUT7WIZ4IBTKQG3WISA/

NCC抽測10款銷量最佳的品牌手機資安漏洞,「某品牌」二次複測後仍未過關
https://bit.ly/2SLKJoW

企業通訊平台 考量效率資安
https://udn.com/news/story/7241/4547770

手機 NFC 不只能刷悠遊卡!全新標準還將支援「無線充電」
https://3c.ltn.com.tw/news/40321

多倫多大學詳盡研究:不只中國,微信正在嚴密監控全球帳號
https://www.inside.com.tw/article/19740-wechat-users-outside-china-face-surveillance-while-training-censorship-algorithms

We Chat, They Watch
https://citizenlab.ca/2020/05/we-chat-they-watch/

Facebook Launches 'Discover,' A Secure Proxy to Browse the Internet for Free
https://thehackernews.com/2020/05/facebook-discover-free-internet.html

C.事件 / 駭客 / DDOS / APT / 雲端/ 暗網/ 徵才 / 國際資安事件
GoDaddy網站代管客戶帳號遭不明人士透過SSH存取
https://www.ithome.com.tw/news/137412

GoDaddy notifies users of breached hosting accounts
https://www.bleepingcomputer.com/news/security/godaddy-notifies-users-of-breached-hosting-accounts/

2020年4月十大資安新聞
https://www.ithome.com.tw/news/137464

某駭侵團體於一周內攻擊九十萬個 WordPress 網站
https://www.twcert.org.tw/tw/cp-104-3609-4dc62-1.html

為何資訊安全長(CISO) 開始要求全面的偵測及回應
https://blog.trendmicro.com.tw/?p=64064

家用路由器遭大規模憑證填充攻擊,建議重新設定密碼
https://www.twcert.org.tw/tw/cp-104-3592-dfe36-1.html

駭客開始攻擊今年4月修補的WebLogic Server漏洞
https://www.ithome.com.tw/news/137403

任天堂遭史上最大規模駭客攻擊 Wii完整原始碼和設計洩露
https://bit.ly/3dnATRE

任天堂為何愛用12碼朋友編號?洩漏文件說明理念
https://www.4gamers.com.tw/news/detail/43011/nintendo-spells-out-the-reasons-they-went-for-friend-codes

趨勢科技:目標式攻擊再起 駭客不停發動攻擊或入侵
https://udn.com/news/story/7240/4544118

駭客事件頻傳 資安廠商點出這個習慣很母湯
https://money.udn.com/money/story/5648/4541803

資安事件頻傳 資安顧問:資安法不落實恐成破口
https://ec.ltn.com.tw/article/breakingnews/3156949

網傳斷油?中油緊急澄清這麼說
https://udn.com/news/story/7241/4546753?from=udn-ch1_breaknews-1-cate6-news

中油台塑化遭駭 資安專家籲徹查駭客足跡
http://www.capital.com.tw/News/detial.asp?id={9FF0C28C-D89C-4E49-9B87-5CFA3A76125F}&num=C&pp=1&next1=0

石化集團接連中招 資安管理課題浮上檯面
https://money.udn.com/money/story/5612/4542414

連兩日爆資安事件!台塑系統也異常,已關機調查
https://technews.tw/2020/05/05/fpg-system-is-down-today/

中油、台塑電腦系統遭攻擊 國安官員:駭客來自中國、俄羅斯
https://www.storm.mg/article/2604527

台塑石化董座陳寶郎:旗下加油站未遭駭客攻擊 交易系統一切正常
https://www.ettoday.net/news/20200505/1707098.htm

企業頻遭駭 國安高層:系統性攻擊 520前騷擾 中油台塑力成中鏢
https://tw.appledaily.com/finance/20200506/RFHIBMSTLIZ7F64SOS45C5T44E/

【中國駭客想阻礙台灣防疫?】中油系統癱瘓、疾管署被盜帳密!國安局:針對 520 就職典禮做測試
https://buzzorange.com/2020/05/06/china-hacker-taiwan-industry/

台灣多公司傳遭中國駭客攻擊 國防部:520前更嚴峻將加強防護
https://www.taiwannews.com.tw/ch/news/3929068

企業頻傳遭駭 陳其邁:已初步掌握攻擊來源
https://www.cna.com.tw/news/firstnews/202005070320.aspx

台企頻遭網攻 官員指黑客來自大陸和俄羅斯
https://hk.on.cc/hk/bkn/cnt/cnnews/20200506/bkn-20200506101007174-0506_00952_001.html

中油、台塑遭駭 邱國正:有境外、有組織性
http://hk.crntt.com/doc/1057/6/0/0/105760092.html

中油、台塑、記憶體大廠接連被駭 「反駭客」商機蠢蠢欲動
https://www.ettoday.net/news/20200507/1708648.htm

遭駭客攻擊 力成:營運已恢復正常
https://tw.appledaily.com/property/20200506/YKWOYJIDSEK3V5WEX35R3VNWRQ/

力成公告駭客攻擊已復原 股價由黑翻紅
https://udn.com/news/story/7253/4542959

趨勢科技發現組態設定錯誤是雲端環境的頭號風險
https://www.digitimes.com.tw/tech/dt/n/shwnws.asp?cnlid=13&id=0000582796_5ds878oe8100up79qk661

卡巴斯基:RDP暴力破解攻擊激增
https://www.ithome.com.tw/news/137357

英美聯合警告:「某幾國」駭客網攻偷防疫機密
https://news.ltn.com.tw/news/world/breakingnews/3156151

英美聯合警告 駭客針對抗疫人員發動網攻
https://tw.appledaily.com/international/20200506/SAGDSAXMKQ5YOP7DKBEPIQ5AWA/

英網路安全中心:為竊取與病毒研究相關情報 敵國駭客在發起網攻
https://www.bannedbook.org/bnews/zh-tw/comments/20200504/1322821.html

促國際社會追責中共 英外交事務委員會主席遭駭客襲擊
https://www.soundofhope.org/post/373387?lang=b5

劍指大陸、俄羅斯 川普下令禁用部分外國電力設備
https://bit.ly/3dauSYv

疑中國駭客擾我系統 APP出現F-16直衝中國
https://bit.ly/3f7CM6O

【中共攻打台灣不用靠飛彈】健保卡密碼之亂+中國駭客攻擊,台灣資安戰內亂加外患
https://buzzorange.com/2020/05/08/taiwan_facing_digital_governance_challenge/

涉嫌駭入國會電腦 德對一俄人發出逮捕令
https://www.rti.org.tw/news/view/id/2062818

CursedChrome turns your browser into a hacker's proxy
https://www.zdnet.com/article/cursedchrome-turns-your-browser-into-a-hackers-proxy/#ftag=RSSbaffb68

Hackers are targeting UK universities to steal coronavirus research, NCSC warns
https://www.zdnet.com/article/hackers-are-targeting-uk-universities-to-steal-coronavirus-research-ncsc-warns/

Cyber criminals are trying to wreak havoc during global pandemic
https://edition.cnn.com/2020/04/03/politics/cyber-criminals-pandemic/

Ghost Confirms Hack Attack: 750,000 Users Spooked By Critical Vulnerability
https://www.forbes.com/sites/daveywinder/2020/05/03/ghost-confirms-hack-attack-750000-users-spooked-by-critical-vulnerability/

ICANN Blocks Controversial Sale of .org Domain : Why
https://techincidents.com/icann-blocks-org-domain/

Hackers breach LineageOS servers via unpatched vulnerability
https://www.zdnet.com/article/hackers-breach-lineageos-servers-via-unpatched-vulnerability/

Coronavirus-themed attacks April 26 – May 02, 2020
https://securityaffairs.co/wordpress/102687/cyber-crime/coronavirus-themed-attacks-april-26-may-02-2020.html

Teaming up with INTERPOL to combat COVID-19 threats
https://blog.trendmicro.com/teaming-up-with-interpol-to-combat-covid-19-threats/

Warning: Citrix ShareFile Flaw Could Let Attackers Steal Corporate Secrets
https://thehackernews.com/2020/05/citrix-sharefile-vulnerability.html

Microsoft Offers $100,000 If You Can Hack This Linux Operating System
https://www.forbes.com/sites/daveywinder/2020/05/06/microsoft-offers-100000-if-you-can-hack-this-linux-operating-system/#44ad626619e4

Suspected InfinityBlack Hackers Arrested
https://www.bankinfosecurity.com/suspected-infinityblack-hackers-arrested-a-14234

Alert: APT Groups Targeting COVID-19 Researchers
https://www.bankinfosecurity.com/alert-apt-groups-targeting-covid-19-researchers-a-14230

2020 Cyber Threats, Trends and Attacks
https://www.bankinfosecurity.com/2020-cyber-threats-trends-attacks-a-14229

The Naikon APT
https://securelist.com/the-naikon-apt/69953/

中共軍方駭客攻擊網絡 竊取亞太國家情報
https://www.epochtimes.com/b5/20/5/8/n12091781.htm

解放軍駭客伺服器開後門 網攻東南亞國家偷機密資料
https://tw.appledaily.com/international/20200508/3D5OWGN3ZTINRK56LEW5BNGGYI/

中國軍方黑客對亞太國家發動網絡攻擊
https://www.voacantonese.com/a/chinese-spies-cross-new-lines-05072020/5411086.html

全球在試錯中開放;中國軍方被指涉駭客行動
https://cn.nytimes.com/morning-brief/20200508/coronavirus-reopening-costs-china-hacking-military/zh-hant/

Naikon APT is flying under the radar since 2015
https://securityaffairs.co/wordpress/102885/apt/naikon-apt-reloaded.html

Naikon APT: Cyber Espionage Reloaded
https://research.checkpoint.com/2020/naikon-apt-cyber-espionage-reloaded/

This Asia-Pacific Cyber Espionage Campaign Went Undetected for 5 Years
https://thehackernews.com/2020/05/asia-pacific-cyber-espionage.html

Chinese Naikon APT Group Compromises Government Servers to Evade Detection and to Launch other Attacks
https://gbhackers.com/chinese-naikon-apt-group/

計資中心誠徵約用人員1名(碩士級資安人員)
https://www.cc.ntu.edu.tw/chinese/news/xmlshow.asp?num=75068

【109】系統分析師 System Analyst
https://www.104.com.tw/job/6p7tf

D.資料外洩/個資法/GDPR/網路詐騙/網路釣魚/盜刷/假新聞
防疫期間宅經濟夯 網購詐騙增加
https://www.chinatimes.com/realtimenews/20200502003300-260402?ctrack=mo_main_rtime_p01&chdtv

印尼電商平台遭駭 9100萬用戶個資恐外洩
https://www.cna.com.tw/news/aopl/202005030140.aspx

澳移民網77萬申請者資料恐外泄
https://bit.ly/3f927xc

別再拿登機證自拍PO網!條碼一掃 個資全都露
https://bit.ly/2VVZrvq

法國日報《費加羅報(Le Figaro)》 Elasticsearch 錯誤配置,74億條記錄被洩露
https://bit.ly/3c1Ghd5

台灣疾病預防控制中心的最終通知?冒用疾管署惡意電子郵件
https://www.mygopen.com/2020/05/cdc-pdf-email.html

Check Point:網路釣魚攻擊持續進化 蘋果為最常被惡意仿冒的品牌,科技、銀行和媒體串流業為前三大釣魚網路攻擊目標
http://www.pcdiy.com.tw/detail/15962

【資安】台灣疾病預防控制中心的最終通知?冒用疾管署惡意電子郵件
https://www.mygopen.com/2020/05/cdc-pdf-email.html

疫情援助金50000台幣連續三個月申請?惡作劇連結
https://bit.ly/35Ct481

今天讓政府搜集個資防疫;五年後 我們將付出什麼代價
https://udn.com/news/story/120940/4541182

BEC詐騙集團已將目標鎖定私募基金與創投,三家大型金融公司聯名帳戶遭騙近4千萬元
https://www.ithome.com.tw/news/137452

成人實時流媒體網站CAM4洩漏1100萬份資料庫記錄,包括電子郵件、私人聊天記錄
https://securityaffairs.co/wordpress/102776/data-breach/cam4-data-leak.html

BEC詐騙集團已將目標鎖定私募基金與創投,三家大型金融公司聯名帳戶遭騙近4千萬元
https://www.ithome.com.tw/news/137452

【網絡安全】亞太區數據洩露最嚴重 零售業成重災區
https://bit.ly/2SOeMfo

小心釣魚郵件以憑證錯誤恐嚇手法,騙取WebEx用戶帳密
https://www.ithome.com.tw/news/137454

Phishers target investment brokers, aim for Office, SharePoint login credentials
https://www.helpnetsecurity.com/2020/05/05/phishers-target-investment-brokers/

Adult Streaming Site Leaks Data on Millions of Members
https://www.infosecurity-magazine.com/news/adult-streaming-site-leaks-data/

Fake Microsoft Teams notifications aim at stealing Office365 logins
https://securityaffairs.co/wordpress/102647/cyber-crime/office365-logins-phishing-campaign.html

PerSwaysion Campaign Playbook of Microsoft Document Sharing-Based Phishing Attack
https://www.group-ib.com/blog/perswaysion

Home affairs data breach may have exposed personal details of 700,000 migrants
https://www.theguardian.com/technology/2020/may/03/home-affairs-data-breach-may-have-exposed-personal-details-of-700000-migrants

US financial industry regulator warns of widespread phishing campaign
https://www.zdnet.com/article/us-financial-industry-regulator-warns-of-widespread-phishing-campaign/#ftag=RSSbaffb68

Phishing: 160,000 dodgy emails flagged to scam-busting service in just two weeks
https://www.zdnet.com/article/phishing-160000-dodgy-emails-flagged-to-scam-busting-service-in-just-two-weeks/

Shiny Hunters hackers try to sell a host of user records from breaches
https://www.bleepingcomputer.com/news/security/shiny-hunters-hackers-try-to-sell-a-host-of-user-records-from-breaches/

E.研究報告
滲透測試之支付邏輯漏洞
https://www.77169.net/html/257270.html

國內Android App漏洞檢測安全測試技術 無法覆蓋App大部分界麵與功能
http://www.861718com.cn/20200506634-59458372.htm

解讀趨勢科技 MITRE 評測結果十大重點
https://blog.trendmicro.com.tw/?m=20200504

Joomla兩款免費資安防護外掛推薦
https://www.flycat.tw/teaching/joomla/93-security-plug-in.html

Windows SMB Ghost(CVE-2020-0796)漏洞分析
https://www.freebuf.com/vuls/233263.html

挖洞經驗| Facebook OAuth漏洞導致的Facebook賬戶劫持
https://www.freebuf.com/vuls/229944.html

CVE-2020-0981:對最新Chrome沙箱逃逸漏洞利用的分析
https://www.4hou.com/posts/RwgL

Weblogic漏洞利用
https://www.cnblogs.com/zane-s/p/12818357.html

D-Link DIR-645路由器棧溢出漏洞分析
https://bbs.pediy.com/thread-259274.htm

Apache-Tomcat-Ajp漏洞(CVE-2020-1938)漏洞復現
https://my.oschina.net/u/4403110/blog/4262737

CVE-2020-0932 Microsoft SharePoint RCE分析
https://www.zerodayinitiative.com/blog/2020/4/28/cve-2020-0932-remote-code-execution-on-microsoft-sharepoint-using-typeconverters

使用數據科學跟踪攻擊活動
https://bit.ly/3fd5C5O

JAMF 的安全性研究
https://labs.f-secure.com/blog/jamfing-for-joy-attacking-macos-in-enterprise/

針對Jamf macOS管理平台的安全工具
https://github.com/FSecureLABS/Jamf-Attack-Toolkit

逆向flutter應用
https://blog.tst.sh/reverse-engineering-flutter-apps-part-1/

Patrick Wardle 關於macOS 系統MS Office 惡意代碼分析的議題
https://objectivebythesea.com/v3/talks/OBTS_v3_pWardle.pdf

HITB 2020 Lockdown 會議《Fuzz 文件系統的實現》議題的代碼與PPT
https://github.com/0xricksanchez/fs-fuzzer

Project Zero 關於Fuzzing ImageIO 的研究
https://googleprojectzero.blogspot.com/2020/04/fuzzing-imageio.html

CVE-2020-11945 Squid未授權整數溢出分析
https://www.anquanke.com/post/id/204248

8u191之後的JNDI注入(LDAP)
https://mp.weixin.qq.com/s/0LePKo8k7HDIjk9ci8dQtA

從RMI Registry中轉儲動態端口信息
http://scz.617.cn/network/202004232047.txt

ldapdomaindump: 通過LDAP獲取AD域內信息
https://github.com/dirkjanm/ldapdomaindump

Yara發布第四版
https://github.com/VirusTotal/yara/releases/tag/v4.0.0

WannaRen 事件分析報告
http://blog.nsfocus.net/wannaren-report-0409/

記一則勒索病毒的攻防案例
https://www.freebuf.com/articles/es/210180.html

OSSEM-一款評估數據質量的工具
https://www.kitploit.com/2020/05/ossem-tool-to-assess-data-quality.html

Sshprank-一款使用Python-Masscan模塊開發的ssh綜合攻擊工具
https://www.kitploit.com/2020/05/sshprank-fast-ssh-mass-scanner-login.html

Windows 10 x64堆棧溢出SMEP繞過研究
https://h0mbre.github.io/HEVD_Stackoverflow_SMEP_Bypass_64bit/#

Windows 7 x86非頁面緩衝池溢出研究
https://h0mbre.github.io/HEVD_Pool_Overflow_32bit/#

Web安全專題(二)邏輯漏洞的burpsuite插件開發
https://developer.jdcloud.com/article/987

CVE-2020-12138 AMD ATI atillk64.sys 權限提升漏洞分析
https://h0mbre.github.io/atillk64_exploit/#

CVE-2020-0932:使用TYPECONVERTERS在MICROSOFT SHAREPOINT上執行遠程代碼
https://www.zerodayinitiative.com/blog/2020/4/28/cve-2020-0932-remote-code-execution-on-microsoft-sharepoint-using-typeconverters

分析英特爾無線適配器中的遠程執行代碼錯誤的三重奏
https://www.zerodayinitiative.com/blog/2020/5/4/analyzing-a-trio-of-remote-code-execution-bugs-in-intel-wireless-adapters

內容安全策略(CSP)繞過技術
https://medium.com/bugbountywriteup/content-security-policy-csp-bypass-techniques-e3fa475bfe5d

H2Miner黑產團伙利用SaltStack漏洞入侵服務器挖礦,已獲利370萬元
https://s.tencent.com/research/report/976.html

Nexus Repository Manager 3 遠程命令執行漏洞(CVE-2020-10199)復現
https://www.cnblogs.com/appear001/p/12844624.html

Web安全訪問控制及權限提升漏洞(黑白之道助力SecIN:文末福利)
https://www.sohu.com/a/393472231_609556

卡巴斯基:2020年第一季度APT趨勢報告
https://securelist.com/apt-trends-report-q1-2020/96826/

APT trends report Q1 2020
https://securelist.com/apt-trends-report-q1-2020/96826/

DDoS attacks in Q1 2020
https://securelist.com/ddos-attacks-in-q1-2020/96837/

Imperva WAF Bypass
https://medium.com/@0xpegg/imperva-waf-bypass-96360189c3c5

TheHarvester – OSINT Suite To Track Digital Footprints
https://hackersonlineclub.com/theharvester-osint-suite-to-track-digital-footprints/

Broken Authentication in Mobile Application
https://medium.com/bugbountywriteup/broken-authentication-in-mobile-application-9f470513a4ab

Ghost blogging platform suffers security breach
https://www.grahamcluley.com/ghost-blogging-platform-suffers-security-breach/

Android Root Detection Bypass – Tutorial
https://hackersonlineclub.com/android-root-detection-bypass-by-objection-and-frida/

WAFW00F - The Web Application Firewall Fingerprinting Tool
https://hakin9.org/wafw00f-the-web-application-firewall-fingerprinting-tool/

Web Exploitation, Backdooring PE, Bypassing AV, Exploit Development, Network Attacks
https://github.com/securityELI/CTP-OSCE

Researching Polymorphic Images for XSS on Google Scholar
https://blog.doyensec.com/2020/04/30/polymorphic-images-for-xss.html

wxHexEditor : Official GIT Repo For Devices On Linux, Windows & MacOSX
https://kalilinuxtutorials.com/wxhexeditor/

Blue Team Architecture and Analysis - Part 3, Coverage Assessment Map
https://www.peerlyst.com/posts/blue-team-architecture-and-analysis-part-3-coverage-assessment-map-j-geno

Terrier : A Image & Container Analysis Tool
https://kalilinuxtutorials.com/terrier/

Splunk Attack Range in a virtualized Ubuntu Guest VM — Guide
https://medium.com/@julian.wieg/splunk-attack-range-in-a-virtualized-ubuntu-guest-vm-guide-c6587f43c15

Guy's 30 Reverse Engineering Tips & Tricks
https://blog.vastart.dev/2020/04/guys-30-reverse-engineering-tips-tricks.html

DOM XSS in Gmail with a little help from Chrome
https://opnsec.com/2020/05/dom-xss-in-gmail-with-a-little-help-from-chrome/

KILLSHOT - A penetration testing framework, information gathering tool & vulnerability scanner
https://hakin9.org/killshot-a-penetration-testing-framework-information-gathering-tool-vulnerability-scanner/

[EN] POST XSS Exploitation
https://medium.com/@ahmetumitbayram/en-post-xss-exploitation-b0432822a327

Windows Sysinternals Update 0429
https://docs.microsoft.com/ko-kr/sysinternals/

How to Calculate IP Subnet Address with ipcalc Tool
https://www.tecmint.com/calculate-ip-subnet-address-with-ipcalc-tool/

How to Configure Network Connection Using ‘nmcli’ Tool
https://www.tecmint.com/nmcli-configure-network-connection/

VLAN Trunking Protocol (VTP)
https://www.internetworks.in/2018/12/vlan-trunking-protocol-vtp.html

Route Redistribution PPP Multilink mock configuration
https://ccie.internetworks.in/2019/12/route-redistribution-ppp-multilink-mock.html

Active-Directory-Exploitation-Cheat-Sheet
https://github.com/buftas/Active-Directory-Exploitation-Cheat-Sheet

cytopia / pwncat
https://github.com/cytopia/pwncat

Introduction of MPLS
https://mpls.internetworks.in/2020/01/introduction-of-mpls.html

Diaries of a SOC Manager: Building a SOC Ep 1
https://www.peerlyst.com/posts/diaries-of-a-soc-manager-building-a-soc-ep-1-1nf1n17y

PiDense
https://github.com/WiPi-Hunter/PiDense

Digital Forensics & Incident Response (DFIR) Tools
https://ericzimmerman.github.io/#!index.md

XLMMacroDeobfuscator
https://github.com/DissectMalware/XLMMacroDeobfuscator/tree/macro_emulator

Hacking/OSCP cheatsheet
https://ceso.github.io/posts/2020/04/hacking/oscp-cheatsheet/

Stomping Shadow Copies - A Second Look Into Deletion Methods
https://www.fortinet.com/blog/threat-research/stomping-shadow-copies-a-second-look-into-deletion-methods.html

DNS blocklist to block unnecessary connections to Xiaomi on the Internet
https://pastebin.com/KtY4RT6w

OSINT tool to evaluate the trustworthiness of a company
https://github.com/ericalexanderorg/should-i-trust

Introducing the InfoSec colour wheel — blending developers with red and blue security teams.
https://hackernoon.com/introducing-the-infosec-colour-wheel-blending-developers-with-red-and-blue-security-teams-6437c1a07700

Go Application Layer Scanner
https://github.com/zmap/zgrab2

ConfuserEx is an free, open-source protector for .NET applications
https://yck1509.github.io/ConfuserEx/

Reveal the identities of alleged pirates, court tells ISP
https://nakedsecurity.sophos.com/2020/05/05/reveal-the-identities-of-alleged-pirates-court-tells-isp/

CVE-2020-0618
https://github.com/euphrat1ca/CVE-2020-0618

How I Hacked Into Your Corporate Network Using Your Own Antivirus Agent
https://pentestmag.com/how-i-hacked-into-your-corporate-network-using-your-own-anti-virus-agent/

Memhunter - Live Hunting Of Code Injection Techniques
https://hakin9.org/memhunter-live-hunting-of-code-injection-techniques

VB2019 paper: APT cases exploiting vulnerabilities in region-specific software
https://www.virusbulletin.com/blog/2020/05/vb2019-paper-apt-cases-exploiting-vulnerabilities-region-specific-software/

Detection of vulnerabilities in web applications by validating parameter integrity and data flow graphs
https://www.virusbulletin.com/blog/2020/04/new-paper-detection-vulnerabilities-web-applications-validating-parameter-integrity-and-data-flow-graphs/

DRAKVUF Sandbox - automated hypervisor-level malware analysis system
https://github.com/CERT-Polska/drakvuf-sandbox

Let’s break into Payment Gateways
https://medium.com/bugbountywriteup/lets-break-into-payment-gateways-fc52523eeaca

Simple Remote Code Execution Vulnerability Examples for Beginners
https://medium.com/bugbountywriteup/simple-remote-code-execution-vulnerability-examples-for-beginners-985867878311

Android Application Penetration Testing / Bug Bounty Checklist
https://blog.softwaroid.com/2020/05/02/android-application-penetration-testing-bug-bounty-checklist/

Open source database ScyllaDB 4.0 promises Apache Cassandra, Amazon DynamoDB drop-in replacement
https://www.zdnet.com/article/open-source-database-scylladb-4-0-promises-apache-cassandra-amazon-dynamodb-drop-in-replacement/

F.商業
微軟:Surface 筆電不支援 Thunderbolt,是因為它不安全
https://m.eprice.com.tw/tech/talk/1184/5456359/1/

思科Webex助企業超前部署 跨域工作安全無距離
https://www.digitimes.com.tw/tech/dt/n/shwnws.asp?cnlid=14&cat=50&id=0000584002_9ckl1x7r1ea54z1r9h40v

提供真正的偵測Delivering the Detections: Mitre ATT&CK評測展現了FireEye端點防禦和Mandiant託管防衛偵測的領軍地位
https://www.zerone.com.tw/Content/Product/3950B0050FD55348

加速資安計劃,Zoom 收購安全訊息、檔案共享服務 Keybase
https://bit.ly/2SKEilZ

G.政府
政院「線上戰情室」實測1968APP過關 警示無異常
https://news.ltn.com.tw/news/life/breakingnews/3152402

大同承包公文系統 國防部:已資安健診 安全無虞
https://www.rti.org.tw/news/view/id/2062616

追勒索中油駭客 調查局立案調查
https://www.epochtimes.com/b5/20/5/5/n12084730.htm

台塑董座說電腦系統沒遭駭發言人卻說有 調查局派員了解
https://bit.ly/35zhb2Q

【獨家/中國網攻】政院啟動「520專案」 嚴防駭客恐攻8大基礎建設
https://tw.appledaily.com/politics/20200507/75FLCWKGNWZSIMJPGTWAICKSL4/

國軍網路環境 運作正常
https://bit.ly/2SJwDUW

520前恐將迎來更嚴峻駭客攻擊?邱國正:平常就有,不會有什麼特別
https://www.storm.mg/article/2607846

【駭客頻繁活動】台灣國安局長邱國正: 武漢肺炎疫情所致 行政院成立「520專案」啟動國際資安合作
https://www.taiwannews.com.tw/ch/news/3929490

駭客攻擊台灣 邱國正:不認為520前有什麼特別
https://times.hinet.net/news/22891851

【財經內閣】傳將高升副閣揆? 顧立雄其實最想當律師
https://tw.appledaily.com/property/20200507/O7JH2W4OSR6HLVAI4KIYWWBRDI/

抓不到的幕後黑手:詐騙冒用移工門號,NCC與電信業者難辭其咎
https://opinion.udn.com/opinion/story/121063/4545725

5/20進前駭客攻擊愈嚴重? 國安局:袂有變化
https://news.pts.org.tw/article/477808

【獨家】調查局站主任31位新人事案公布 王炳忠案承辦人高升
https://bit.ly/2zkwuQS

H.工控系統/SCADA/ICS
從烏克蘭電網事件看工控安全態勢
https://www.sohu.com/a/393020257_354899

Advantech WebAccess Node 路徑遍歷漏洞
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12010

Executive Order's Focus: Protecting Power Grid Supply Chain
https://www.bankinfosecurity.com/executive-orders-focus-protecting-power-grid-supply-chain-a-14224

I.教育訓練
培養下一代的資安人才,英國虛擬網路學校上線
https://ithome.com.tw/news/137368

Virtual Cyber School
https://cyber-school.joincyberdiscovery.com/

Free and Low Cost Online Cybersecurity Learning Content
https://www.nist.gov/itl/applied-cybersecurity/nice/resources/online-learning-content

Open Source | OWASP Web Security Testing Guide
https://securityinfo.tw/e-learning/wstg/

J.物聯網/IOT/人工智慧/車聯網/光聯網/深度學習/機器學習/無人機/人臉辨識
石化、半導體傳資安危機 KPMG:物聯網時代隱憂
https://money.udn.com/money/story/5613/4544511

6.近期資安活動及研討會
2020 Quantum系列再進化,全產品隆重上市與安全銷售包裝說明 5/12
https://bit.ly/2VzDodV

Web Application 威脅、弱點、防護及縱深防禦實戰班(第5期)5/12、5/19、5/26
http://service.tabf.org.tw/tw/user/409646/

Open Source 有哪些漏洞 5/13
http://reg.gss.com.tw/register/register.aspx?actid=706

Study Group - Clean Coder 5/14
https://www.meetup.com/Women-Who-Code-Taipei/events/jlmfprybchbsb/

109年資安職能訓練(5/15開放報名)
https://ctts.nccst.nat.gov.tw/NewsDetail/105

【零壹解決方案日】IT無疆界 企業營運不中斷 / 三大應用 八場直播 玩體驗 5/14 ~ 6/30
https://www.accupass.com/event/2004200112131299616148

交通大學駭客書院 -     基礎網站安全建構實務 5/16
https://hackercollege.nctu.edu.tw/?p=1151

ISO/IEC 27001:2013 資訊安全稽核師(主導稽核員)訓練課程 5/16 ~ 6/5
https://www.accupass.com/event/2002140726181428485387

中山大學資安社 - Forensic(一) 5/20
https://nsysuisc.kktix.cc/events/2020forensic1

Study Group - Clean Coder 5/21
https://www.meetup.com/Women-Who-Code-Taipei/events/jlmfprybchbcc/

RASP 應用程式的最後一道防護  5/22
http://reg.gss.com.tw/register/register.aspx?actid=707

交通大學駭客書院 -     電子郵件之偽造攻擊與防護措施 5/23
https://hackercollege.nctu.edu.tw/?p=1156

大智雲集- 雲端安全管理機制(SmartCloud)與AI驅動威脅防護引擎 5/26
https://bit.ly/2VzDodV

Taipei 暗号通貨 (Cryptocurrency) Meetup 5/27
https://www.meetup.com/Taipei-%E6%9A%97%E5%8F%B7%E9%80%9A%E8%B2%A8-Cryptocurrency-Meetup/events/nrxgwqybchbkc/

交通大學駭客書院 -     進階網頁滲透測試 5/30
https://hackercollege.nctu.edu.tw/?p=1159

榮耀資戰 – 重裝上陣  5/30
https://zyxel-foundation.kktix.cc/events/cyberthrones2020

109年智能物聯網與資訊安全碩士學分班 5/30 ~ 8/8
https://www.accupass.com/event/2003160837472127685300

Java Spring安全程式開發實務班 6/2 ~ 6/3
https://www.iiiedu.org.tw/courses/msa466t2001/

邊緣計算系統之大數據與深度學習應用 6/5
https://edu.nchc.org.tw/course/one_course_introduction.asp?lms_auto_course_id=3884&from_course_list_url=course_index

Excel對人資假勤及薪資管理分析報表實務班 6/9
https://www.accupass.com/event/2003310137088658330050

透過零信任防護策略因應數位轉型對企業雲應用與IoT安全挑戰 6/9
https://bit.ly/2VzDodV

交通大學駭客書院 -     高階網頁滲透測試 6/13 6/20
https://hackercollege.nctu.edu.tw/?p=1161

CREST CPSA BootCamp 資安分析專家認證課程 6/15 ~ 6/19
https://www.ainetwork-training.com/product/crest-cpsa-bootcamp/

惡意程式偵測、分析、防護實戰班(第3期) 6/16
http://service.tabf.org.tw/tw/user/409646/

ISACA® 國際資訊安全管理師 CISM 認證課程 6/16 ~ 6/19
https://www.accupass.com/event/2004140928122685616880

設計新興雲端安全防護架構: Container & Serverless Security安全藍圖 6/23
https://bit.ly/2VzDodV

交通大學駭客書院 -     企業網域控管-Active Directory攻擊與防禦 6/27
https://hackercollege.nctu.edu.tw/?p=1164

CompTIA Security+ 國際網路資安認證班 7/4 ~ 7/12
https://www.iiiedu.org.tw/courses/msa293t2002/

數據分析與機器學習案例實務(三)影像分類技術 7/20
https://edu.nchc.org.tw/course/one_course_introduction.asp?lms_auto_course_id=3897&from_course_list_url=course_index

CYBERSEC 2020 臺灣資安大會 8/12
https://cyber.ithome.com.tw/

認證系統安全從業人員 SSCP 輔導班 9/5 ~ 9/13
https://www.iiiedu.org.tw/courses/asq902t2001/

邊緣計算系統之大數據與深度學習應用 9/11
https://edu.nchc.org.tw/course/one_course_introduction.asp?lms_auto_course_id=3895&from_course_list_url=course_index

數據分析與機器學習案例實務(四)應用實例 9/14
https://edu.nchc.org.tw/course/one_course_introduction.asp?lms_auto_course_id=3898&from_course_list_url=course_index


沒有留言:

張貼留言

2024年 3月份資安、社群活動分享

  2024年 3月份資安、社群活動分享 線上資安人力需求對談-網路通信產業 2024/3/2 https://isipevent.kktix.cc/events/ff6f2146 2024H1資安實戰演練大會AI爆發時代的企業資安聯合軍演  2024/3/6 https://b...