Z
    • Create new note
    • Create a note from template
      • Sharing URL Link copied
      • /edit
      • View mode
        • Edit mode
        • View mode
        • Book mode
        • Slide mode
        Edit mode View mode Book mode Slide mode
      • Customize slides
      • Note Permission
      • Read
        • Only me
        • Signed-in users
        • Everyone
        Only me Signed-in users Everyone
      • Write
        • Only me
        • Signed-in users
        • Everyone
        Only me Signed-in users Everyone
      • Engagement control Commenting, Suggest edit, Emoji Reply
    • Invite by email
      Invitee

      This note has no invitees

    • Publish Note

      Share your work with the world Congratulations! 🎉 Your note is out in the world Publish Note

      Your note will be visible on your profile and discoverable by anyone.
      Your note is now live.
      This note is visible on your profile and discoverable online.
      Everyone on the web can find and read all notes of this public team.
      See published notes
      Unpublish note
      Please check the box to agree to the Community Guidelines.
      View profile
    • Commenting
      Permission
      Disabled Forbidden Owners Signed-in users Everyone
    • Enable
    • Permission
      • Forbidden
      • Owners
      • Signed-in users
      • Everyone
    • Suggest edit
      Permission
      Disabled Forbidden Owners Signed-in users Everyone
    • Enable
    • Permission
      • Forbidden
      • Owners
      • Signed-in users
    • Emoji Reply
    • Enable
    • Versions and GitHub Sync
    • Note settings
    • Note Insights New
    • Engagement control
    • Transfer ownership
    • Delete this note
    • Save as template
    • Insert from template
    • Import from
      • Dropbox
      • Google Drive
      • Gist
      • Clipboard
    • Export to
      • Dropbox
      • Google Drive
      • Gist
    • Download
      • Markdown
      • HTML
      • Raw HTML
Menu Note settings Note Insights Versions and GitHub Sync Sharing URL Create Help
Create Create new note Create a note from template
Menu
Options
Engagement control Transfer ownership Delete this note
Import from
Dropbox Google Drive Gist Clipboard
Export to
Dropbox Google Drive Gist
Download
Markdown HTML Raw HTML
Back
Sharing URL Link copied
/edit
View mode
  • Edit mode
  • View mode
  • Book mode
  • Slide mode
Edit mode View mode Book mode Slide mode
Customize slides
Note Permission
Read
Only me
  • Only me
  • Signed-in users
  • Everyone
Only me Signed-in users Everyone
Write
Only me
  • Only me
  • Signed-in users
  • Everyone
Only me Signed-in users Everyone
Engagement control Commenting, Suggest edit, Emoji Reply
  • Invite by email
    Invitee

    This note has no invitees

  • Publish Note

    Share your work with the world Congratulations! 🎉 Your note is out in the world Publish Note

    Your note will be visible on your profile and discoverable by anyone.
    Your note is now live.
    This note is visible on your profile and discoverable online.
    Everyone on the web can find and read all notes of this public team.
    See published notes
    Unpublish note
    Please check the box to agree to the Community Guidelines.
    View profile
    Engagement control
    Commenting
    Permission
    Disabled Forbidden Owners Signed-in users Everyone
    Enable
    Permission
    • Forbidden
    • Owners
    • Signed-in users
    • Everyone
    Suggest edit
    Permission
    Disabled Forbidden Owners Signed-in users Everyone
    Enable
    Permission
    • Forbidden
    • Owners
    • Signed-in users
    Emoji Reply
    Enable
    Import from Dropbox Google Drive Gist Clipboard
       Owned this note    Owned this note      
    Published Linked with GitHub
    • Any changes
      Be notified of any changes
    • Mention me
      Be notified of mention me
    • Unsubscribe
    ###### tags: `資安事件新聞週報` # 資安事件新聞週報 2021/1/11 ~ 2021/1/15 1.重大弱點漏洞/後門/Exploit/Zero Day Zyxel近日發布更新以解決多個產品存在遠端程式碼執行弱點 https://reurl.cc/4ymjYV Fortinet 近日發布更新以解決 FortiWeb 的安全性弱點 https://securityaffairs.co/wordpress/113129/hacking/fortinet-fortiweb-waf-flaws.html 小米路由器Ax6 授權問題漏洞 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14097 Juniper Networks Junos OS 授權問題漏洞 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0204 思科AnyConnect安全客戶端發現DDL注入裂縫,需要盡快升級 https://finance.sina.com.cn/tech/2021-01-15/doc-ikftpnnx7500878.shtml Google揭露串連Chrome/Windows零時差漏洞、Android已知漏洞的攻擊行動 https://www.ithome.com.tw/news/142225 谷歌Chrome瀏覽器87版本發現多個重要漏洞,需要盡快升級 https://finance.sina.cn/tech/2021-01-08/detail-iiznezxt1204587.d.html?fromtech=1 谷歌瀏覽器又曝漏洞,黑客可劫持目標計算機 https://www.796t.com/article.php?id=227271 PHP 安全漏洞 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071 Microsoft Patch Tuesday, January 2021 https://msrc.microsoft.com/update-guide/en-us 國外研究人員發現 Windows 10 出現一個短字串 Bug,執行之後就會造成你的硬碟損壞 https://www.kocpc.com.tw/archives/366190 Windows Defender RCE漏洞(CVE-2021-1647) https://s.tencent.com/research/bsafe/1227.html Microsoft Issues Patches for Defender Zero-Day and 82 Other Windows Flaws https://thehackernews.com/2021/01/microsoft-issues-patches-for-defender.html Windows Uniscribe 漏洞 CVE-2017-8695 https://msrc.microsoft.com/update-guide/zh-CN/vulnerability/CVE-2017-8695 Microsoft Exchange 驗證密鑰遠程執行代碼漏洞 CVE-2020-0688 https://msrc.microsoft.com/update-guide/zh-CN/vulnerability/CVE-2020-0688 ASUS DSL-N17U CVE-2020-35219 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2020-35219 IBM Sterling B2B Integrator CVE-2019-4728 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2019-4728 proofpoint ObserveIT CVE-2020-8884 CVE-2020-10658 CVE-2020-10655 CVE-2020-10656 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2020-8884 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2020-10658 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2020-10655 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2020-10656 Adobe 多個產品存在安全性弱點 https://us-cert.cisa.gov/ncas/current-activity/2021/01/12/adobe-releases-security-updates-multiple-products Canonical Ubuntu lldp 安全漏洞 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27827 Nacos 出現嚴重安全漏洞again https://www.v2ex.com/t/745117 2.銀行/金融/保險/證券/支付系統/ 新聞及資安 紐國央行承認「重要資訊」遭駭並向外界致歉 https://news.cnyes.com/news/id/4561079 系統漏洞 花旗銀遭客戶刷卡詐騙6300萬 金管會罰250萬 https://reurl.cc/Gdrney 美國運通墨西哥分支機構約 10,000 名卡友資訊遭駭侵者公開並免費下載 https://www.twcert.org.tw/tw/cp-104-4307-6900a-1.html 期交所三面出擊 進化市場 https://udn.com/news/story/7255/5175288?from=udn-catelistnews_ch2 中國大陸交通銀行聲明:不存在駭客入侵 不存在用戶資訊洩漏 http://big5.pconline.com.cn/b5/pcedu.pconline.com.cn/1396/13961525.html 打造「無所不在」金融服務!中信如何在產品與服務間,實現數位品牌Banking My Way的精神 https://www.bnext.com.tw/article/60978/bankingmyway Bogus CSS Injection Steals Credit Card Details https://blog.sucuri.net/2021/01/bogus-css-injection-leads-to-stolen-credit-card-details.html Russian Hacker Gets 12-Years Prison for Massive JP Morgan Chase Hack https://thehackernews.com/2021/01/russian-hacker-gets-12-years-prison-for.html 3.電子支付/行動支付/pay/資安 電子支付、電子票證即將整併,最快 6 月上路 https://www.inside.com.tw/article/22204-e-pay 全家便利商店砸5.1億 跨足電子支付 https://www.chinatimes.com/realtimenews/20210107001852-260410?chdtv 手機掃碼搭公車成真 3大電子支付回饋20% https://www.cardu.com.tw/news/detail.php?42352 富邦媒衝刺電子支付 結盟悠遊付 https://money.udn.com/money/story/5710/5147184 蝦皮資金來源審查 最晚8月中須過關 https://ec.ltn.com.tw/article/paper/1425859 銀行緊張!電商推「借貸」 超市超商搶「電支」 https://reurl.cc/E2zVWn LINE Pay綁卡繳保費 悠遊付掃碼回饋33% https://www.cardu.com.tw/news/detail.php?42360 PayPal 成中國第一家外資支付平台 !要對決微信、支付寶了嗎 https://www.inside.com.tw/article/22260-PayPal-First-Foreign-Payments-Platform-China 樂桃新生活 台電桃園推行動支付App繳電費防疫又便利 https://times.hinet.net/news/23191362 微信行動支付 超車支付寶 https://udn.com/news/story/7333/5177903?from=udn-catelistnews_ch2 微信稱霸陸移動支付 馬化騰「超車」馬雲的關鍵決定 https://money.udn.com/money/story/121852/5179543 行動支付基隆2國道客運折扣通勤好評 蔡適應建議擴大辦 https://money.udn.com/money/story/12524/5175875 大躍進!行動支付繳稅台灣Pay去年占7成 https://www.rti.org.tw/news/view/id/2088915 陸行動支付夯 逾七成用戶每天使用 https://money.udn.com/money/story/5605/5172291 支付3雄爭霸 交通、零售、跨境成戰場 https://www.chinatimes.com/realtimenews/20210105002636-260405?chdtv 手機變身刷卡機!搭計程車只需手機「嗶」一下就能付款 https://reurl.cc/e98Mam 4.加密貨幣/挖礦/區塊鍊 資安 忘記比特幣密碼與68億擦肩而過!全球20%密碼遺失,靠催眠、演算法能找回嗎 https://www.bnext.com.tw/article/60966/bitcoin-password 加密貨幣密碼丟失 他拿不到價值2.4億美元的比特幣 https://www.bbc.com/zhongwen/trad/science-55666968 科技男「24小時盯螢幕」炒比特幣  14天賺50萬還房貸 https://tw.appledaily.com/property/20210116/7QVHMQZTWREQNABZTRCDVMFCRE/ 「玩比特幣要有信仰!」2年從30萬翻四倍至100萬...38歲工程師心法大公開 https://finance.ettoday.net/news/1898471 電子支付巨頭搜刮比特幣 專家估:今年有望漲破「10萬美元」 https://www.ctwant.com/article/94870 【數字人民幣・上】央行數字貨幣落地 香港有何角色 https://reurl.cc/R61Y8n 【數字人民幣・下】金管局研跨境支付測試 香港澳門成競爭對手 https://reurl.cc/E2zVYA 央行打通台灣支付的任督二脈,新台幣現鈔未來也能數位 https://technews.tw/2020/12/28/ntd-cash-can-be-digitized-in-the-future/ 如果忘記比特幣錢包的密碼怎麼辦 https://technews.tw/2021/01/16/what-to-do-if-you-forget-the-password-of-your-bitcoin-wallet/ 有夠狂!零下40度挖礦 北極圈比特幣採礦紀錄曝光 https://ec.ltn.com.tw/article/breakingnews/3413110 誤丟7500枚比特幣硬碟 他願捐近20億求政府開挖垃圾場 https://news.ltn.com.tw/news/novelty/breakingnews/3412465 比特幣大跌後收復大部跌幅 再度羞辱唱衰者 https://udn.com/news/story/6811/5176803 岡拉克警告比特幣過熱:都在待同一側將會翻船 https://news.cnyes.com/news/id/4560140 比特幣交易太夯!印度考慮徵稅18% https://news.cnyes.com/news/id/4555134 一口氣跌掉台幣24萬元 比特幣連兩天重摔18% https://udn.com/news/story/6811/5164682 投機狂潮湧現!美銀警告:比特幣漲勢為「泡沫之母」 https://ec.ltn.com.tw/article/breakingnews/3406122 VanEck 再遞比特幣 ETF 申請書,SEC 若核准將開首例 https://finance.technews.tw/2020/12/31/vaneck-submits-bitcoin-etf-application-again/ 5.資安事件新聞 A.病毒木馬 / 殭屍網路 / 勒索軟體 / Adware /APT /後門程式/IOC APT 27 駭侵團體攻擊方式轉向勒贖全球遊戲廠商 https://www.twcert.org.tw/tw/cp-104-4291-6f012-1.html 快點刪除!4 款 Chrome 擴充套件遭控竊取你的臉書資料 https://3c.ltn.com.tw/news/42977 資安專家估計,Ryuk 勒贖團體不法獲利超過一億五千萬美元 https://www.twcert.org.tw/tw/cp-104-4309-66112-1.html 駭客鎖定臺灣公部門、研究機構、大學發動網釣攻擊,並在網頁郵件系統注入惡意JavaScript竊密 https://www.ithome.com.tw/news/142156 Intel Adds Hardware-Enabled Ransomware Detection to 11th Gen vPro Chips https://thehackernews.com/2021/01/intel-adds-hardware-enabled-ransomware.html APT 27 Turns to Ransomware https://shared-public-reports.s3-eu-west-1.amazonaws.com/APT27+turns+to+ransomware.pdf China's APT hackers move to ransomware attacks https://www.bleepingcomputer.com/news/security/chinas-apt-hackers-move-to-ransomware-attacks/ Chinese espionage group APT27 moves into ransomware https://www.scmagazine.com/home/security-news/ransomware/chinese-espionage-group-apt27-moves-into-ransomware/ Malware using new Ezuri memory loader https://cybersecurity.att.com/blogs/labs-research/malware-using-new-ezuri-memory-loader Researchers Find Links Between Sunburst and Russian Kazuar Malware https://thehackernews.com/2021/01/researchers-find-links-between-sunburst.html Sunburst backdoor – code overlaps with Kazuar https://securelist.com/sunburst-backdoor-kazuar/99981/ Unveiled: SUNSPOT Malware Was Used to Inject SolarWinds Backdoor https://thehackernews.com/2021/01/unveiled-sunspot-malware-was-used-to.html SUNSPOT Implant used to drop SUNBURST https://www.crowdstrike.com/blog/sunspot-malware-technical-analysis/ xHunt Campaign: New BumbleBee Webshell and SSH Tunnels Used for Lateral Movement https://unit42.paloaltonetworks.com/bumblebee-webshell-xhunt-campaign/ Trickbot Still Alive and Well https://thedfirreport.com/2021/01/11/trickbot-still-alive-and-well/ ALERT: North Korean hackers targeting South Korea with RokRat Trojan https://thehackernews.com/2021/01/alert-north-korean-hackers-targeting.html FADE DEAD: Adventures in Reversing a Malicious macOS Coin Miner Using Run-Only AppleScripts https://github.com/SentineLabs/aevt_decompile https://labs.sentinelone.com/fade-dead-adventures-in-reversing-malicious-run-only-applescripts/ Experts Sound Alarm On New Android Malware Sold On Hacking Forums https://thehackernews.com/2021/01/experts-sound-alarm-on-new-android.html Warning — 5 New Trojanized Android Apps Spying On Users In Pakistan https://thehackernews.com/2021/01/warning-5-new-trojanized-android-apps.html Android spyware targets users in Pakistan https://news.sophos.com/en-us/2021/01/12/new-android-spyware-targets-users-in-pakistan/ A Rare Look Inside a Cryptojacking Campaign and its Profit https://www.intezer.com/blog/research/a-rare-look-inside-a-cryptojacking-campaign-and-its-profit/ Operation Spalax: Targeted malware attacks in Colombia https://www.welivesecurity.com/2021/01/12/operation-spalax-targeted-malware-attacks-colombia/ Experts Uncover Malware Attacks Against Colombian Government and Companies https://thehackernews.com/2021/01/experts-uncover-malware-attacks-against.html JavaScript RAT Targeting Asian Government and Financial Sectors https://www.fortinet.com/blog/threat-research/adversary-playbook-javascript-rat-looking-for-that-government-cheese Researchers Disclose Undocumented Chinese Malware Used in Recent Attacks https://thehackernews.com/2021/01/researchers-disclose-undocumented.html New Variant of Ursnif Continuously Targeting with Invoice Malspam https://www.fortinet.com/blog/threat-research/new-variant-of-ursnif-continuously-targeting-italy Hancitor DocuSign Malspam Resumes After a Holiday Break https://isc.sans.edu/forums/diary/Hancitor+activity+resumes+after+a+hoilday+break/26980/ https://www.malware-traffic-analysis.net/2021/01/12/index.html APT37 Using Self Decoding to Inject RokRat https://reurl.cc/R61YkG TA551 Campaign Switches from Valak to IcedID https://unit42.paloaltonetworks.com/ta551-shathak-icedid/ RansomExx Improving and Expanding Capabilities https://www.trendmicro.com/en_us/research/21/a/expanding-range-and-improving-speed-a-ransomexx-approach.html A DoppelPaymer Ransomware Overview https://www.trendmicro.com/en_us/research/21/a/an-overview-of-the-doppelpaymer-ransomware.html BlackSoul Delivered By ReconHellcat https://quointelligence.eu/2021/01/reconhellcat-uses-nist-theme-as-lure-to-deliver-new-blacksoul-malware/ Campaign Targeting Cryptocurrency Users https://www.intezer.com/blog/research/operation-electrorat-attacker-creates-fake-companies-to-drain-your-crypto-wallets/ B.行動安全 / iPhone / Android /穿戴裝置 /App / 5G / 即時通訊 WhatsApp設定做漏1樣輕易被Hack!即做5步驟自保防被偷、奪回賬戶 https://reurl.cc/5og5GG 為何手機系統總是頻繁更新?看iOS、Android如何打造「生態系」留住用戶 https://www.bnext.com.tw/article/60886/google-apple-android-ios 蘋果關閉iOS 14.2、14.2.1 認證,阻擋用戶從iOS 14.3 降級 https://mrmad.com.tw/apple-stops-ios142-ios1421-signing-shsh 臺電信品牌手機遭駭事件的4大資安教訓 https://www.ithome.com.tw/news/142254 電信商手機在供應鏈被惡意軟體滲透,謎底揭曉是台灣大哥大,用戶簡訊OTP被攔截導致身分冒用 https://www.ithome.com.tw/news/142253 台灣大「Amazing A32」手機爆資安問題 NCC︰2個月內召回 https://today.line.me/tw/v2/article/rpwYqj 台灣大9萬支手機淪詐騙工具 NCC:限期2個月召回、補償民眾車馬費 https://tw.appledaily.com/life/20210113/TWR64Z5YLFANVC7UUFFOJD64MM/ 台灣大自有品牌爆木馬!哪些手機通過 NCC 官方「ESS」資安認證 https://3c.ltn.com.tw/news/42955 「發票存摺APP」睿點公司 獲TCIC環奧國際ISO27001國際資安標準驗證 https://money.udn.com/money/story/5635/5177503 5G滲透率將大幅提升 三星:入門機有望只要7000元 https://fnc.ebc.net.tw/fncnews/tech/130653 男子研發上傳“健康碼演示”App被查處央視:漏洞製造者必被捉 https://finance.sina.com.cn/tech/2021-01-14/doc-ikftssan6017925.shtml 4399旗下3款遊戲APP遭廣東責令整改侵害用戶權益 http://finance.ce.cn/stock/gsgdbd/202101/14/t20210114_36224605.shtml 谷歌發現Wi-Fi可以竊取iPhone數據的漏洞 https://kknews.cc/tech/oq4ajpq.html 蘋果移除使自家App繞過MacOS第三方安全工具的方便門 https://www.ithome.com.tw/news/142249 降低被監控的風險,常用通訊軟體哪個最安全 https://technews.tw/2021/01/14/common-communication-software/ C.事件 / 駭客 / DDOS / APT / 雲端/ 暗網/ 徵才 / 國際資安事件 2020資安重大事件回顧 https://www.ithome.com.tw/voice/142236 「乾淨網路標章」迫在眉睫 https://talk.ltn.com.tw/article/breakingnews/3411645 eID+RFID+紅色供應鏈 是國安破口問題所在 https://www.peoplenews.tw/news/22e13120-8092-4659-8ce5-6ee49bdc71f8 以軍創新聯網作戰 數位戰場里程碑 https://www.ydn.com.tw/news/newsInsidePage?chapterID=1310796 Mac 鎖定畫面出現「您的螢幕正在被監看」?是中毒或被駭客入侵了嗎?可能是你正在錄製螢幕 https://applealmond.com/posts/85179 駭客繞過多因素驗證駭入雲端系統帳號 https://pttdigits.com/AntiVirus/1W0DdAy7 駭客會問的六個問題,精準選定攻擊目標 https://www.informationsecurity.com.tw/article/article_detail.aspx?tv=12&aid=8995 Flash停用釀中國大連鐵路系統停擺 靠盜版解決還稱「人人高手」 https://news.ltn.com.tw/news/world/breakingnews/3412693 針對合勤韌體出現寫死的高權限帳密,傳出駭客已用來嘗試存取網路設備 https://www.ithome.com.tw/news/142113 美國對黑客:“發現我們軍事網絡中的漏洞” https://reurl.cc/pmD11r 【全球網電間諜戰交鋒】美視俄為國安威脅,將中當競爭對手 https://tw.appledaily.com/forum/20210114/HO3CENR5AVC6BGDLLOR7DABZW4/ 美國防部增列9家中企黑名單 小米在列 https://www.cna.com.tw/news/firstnews/202101150007.aspx 美國安顧問:川普指示政府對中國採購降至最低 https://www.cna.com.tw/news/aopl/202101160060.aspx 美方擴增中共軍企名單 傳放過網路三巨頭 https://www.cna.com.tw/news/aopl/202101140017.aspx 孔子學院 — 侵蝕學術界的特洛伊木馬 https://reurl.cc/Dv1ydO 360舉辦員工集體婚禮周鴻禕:寫好婚姻代碼,防止被“挖漏洞” http://news.ctocio.com.cn/qyqy/2021/0108/012021_46194.html New Attack Could Let Hackers Clone Your Google Titan 2FA Security Keys https://thehackernews.com/2021/01/new-attack-could-let-hackers-clone-your.html Authorities Take Down World's Largest Illegal Dark Web Marketplace https://thehackernews.com/2021/01/authorities-take-down-worlds-largest.html APT Group Chimera Abusing Cloud Services to Fly Under the Radar https://research.nccgroup.com/2021/01/12/abusing-cloud-services-to-fly-under-the-radar/ [徵才] 趨勢科技招募架構/資安/道德駭客/UIUX等 https://www.ptt.cc/bbs/Tech_Job/M.1610107609.A.226.html 教育處(教育網路中心)徵臨時人員(資安分析師) https://reurl.cc/nnV1o8 國網中心/資訊安全科技組/ISMS資安管理專案計畫人員/1人(110_03_2) https://www.104.com.tw/job/75zed D.資料外洩/個資法/GDPR/網路詐騙/網路釣魚/盜刷/假新聞 假冒電商詐騙橫行,2020年小三美日與讀冊生活連續兩年名列年度高風險網購平臺 https://www.ithome.com.tw/news/142240 刑事局公布2020年前5名網購高風險賣場,Momo購物網居冠 https://www.ithome.com.tw/news/142219 逝世一年!具荷拉Twitter再被駭客入侵 粉絲奴斥:「這樣做還是人嗎」 https://reurl.cc/Q73YY5 中國行銷業者「笨鳥」外洩2億名社交網路用戶資料 https://www.ithome.com.tw/news/142227 日本電玩製作商卡普空Capcom:去年11月駭客可能取得了39萬用戶資料 https://www.insoler.com/forum/topic/16106706934757.htm Hackers Steal Mimecast Certificate Used to Securely Connect with Microsoft 365 https://thehackernews.com/2021/01/hackers-steal-mimecast-certificate-used.html End of 2020 Charming Kitten Phishing Campaigns https://blog.certfa.com/posts/charming-kitten-christmas-gift/ E.研究報告 Sysdig:Prometheus成主要雲端應用監控工具,Docker容器用戶大縮減 https://www.ithome.com.tw/news/142242 達夢數據庫Disql用法詳解之Disql啟動與登錄 http://blog.itpub.net/31403259/viewspace-2750354/ Laravel Debug模式下遠程代碼執行漏洞分析​ https://anquan.baidu.com/article/1286 21-1-14|新增復現靶場之spring漏洞 https://mdeditor.tw/pl/grwG 淺析美國國防部《5G技術實施方案》 https://finance.sina.com.cn/tech/2021-01-15/doc-ikftssan6379614.shtml 雲端安全的秘訣是 https://blog.trendmicro.com.tw/?p=66672 雲端運算時代的供應鏈攻擊:風險、如何防範,以及確保後端基礎架構安全的重要 https://blog.trendmicro.com.tw/?p=66111 縱深防禦的多層式雲端內防護 https://blog.trendmicro.com.tw/?p=66580 Pypykatz - Mimikatz implementation in pure Python https://hakin9.org/pypykatz-mimikatz-implementation-in-pure-python/ F.商業 供應鏈攻擊鎖定大型服務供應商 中芯數據第一時間即時阻斷 https://reurl.cc/NXaArm 精誠去年營收237.35億元 創歷史新高 https://money.udn.com/money/story/5612/5159167?from=edn_catenewest_story 微軟總裁: 全球資安威脅朝三大面向進化 https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=8991 Sophos是CVE編號權威機構 https://www.secdigit.com.tw/news_info.php?id=172 產品資安全面升級!D-Link通過IEC 62443-4-1產品安全開發制度認證 https://www.netadmin.com.tw/netadmin/zh-tw/snapshot/B2D83145F104421BB0F292D5F1CF4460 Pixel Watch 有影了!Google 正式收購智慧穿戴品牌 Fitbit https://3c.ltn.com.tw/news/42967 研鼎智能推出地址正規化服務 運用AI引擎快速整併雙資料庫 http://www.ctimes.com.tw/DispNews/tw/2101151247KA.shtml Microsoft、Mayo Clinic、Oracle 加入疫苗數位憑證開發計畫!未來用於申請旅遊、工作簽證 https://geneonline.news/index.php/2021/01/15/vci-digital-vaccination-record/ Palo Alto Networks:2021年資安趨勢預測 https://www.netadmin.com.tw/netadmin/zh-tw/snapshot/6A42118383224326A4DA636DE1461E6C 思科軟體應用開發中心落腳台灣 亞太區首座 https://www.cna.com.tw/news/afe/202101130261.aspx G.政府 調查局副局長名單最快今出爐 黃義村與劉復興升任 https://udn.com/news/story/7321/5158999 資安/國安宣導-電影「格瑞特真相」 http://youtu.be/c1xvgLIfjn0 建立資通訊基礎建設安全信賴機制 https://reurl.cc/1g4KZD 調查局聘資安師 博士學歷還要「駭客成績」薪水僅58K網友笑翻 https://reurl.cc/OXqY4v 關於五萬八想請個博士資安師 https://vocus.cc/article/60005515fd8978000152cff4 eID、天網、亡者資料:失控的數位巨靈 https://udn.com/news/story/7338/5178119?from=udn-catebreaknews_ch2 數位身分證「暫緩」 唐鳳釋疑:法治、資安與服務整備中 https://tw.appledaily.com/politics/20210115/TCVNDAU7AJGGLG3HRPMGKWCKFI/ 數位身分證暫緩 唐鳳:已展開法治、資安與服務體驗整備 https://www.chinatimes.com/realtimenews/20210115001971-260407?chdtv 臺製2衛星 將於美東21日發射 https://www.secretchina.com/news/b5/2021/01/14/959064.html 嚴格審查陸資 防滲透護資安 https://www.ydn.com.tw/news/newsInsidePage?chapterID=1314915&type=forum 前瞻預算資安卓越中心8.18億 朝野共識小刪900萬 https://web01.rti.org.tw/news/view/id/2089117 科技部揭2021年四大科技政策方向,透露考慮設嘉義和屏東軟體科學園區 https://www.ithome.com.tw/news/142202 遠傳亞太共頻共網案首度審查 NCC要求補件 https://www.cna.com.tw/news/ahel/202101130249.aspx H.工控系統/ICS/SCADA/IOT/物聯網/車聯網 相關資安 虎頭山創新園區多功能館 提升研發能量 https://www.bcc.com.tw/newsView.5087427 醫療業關鍵基礎設施資安進入落實階段 https://reurl.cc/NX6Ylx 保護物聯網(IOT)應用程式安全 https://blog.trendmicro.com.tw/?p=66445 ICS-CERT Advisories January 07 2021 https://us-cert.cisa.gov/ics/advisories/icsma-21-007-01 https://us-cert.cisa.gov/ics/advisories/icsa-21-007-01 https://us-cert.cisa.gov/ics/advisories/icsa-21-007-02 https://us-cert.cisa.gov/ics/advisories/icsa-21-007-03 https://us-cert.cisa.gov/ics/advisories/icsa-21-007-04 I.教育訓練 不小心打開可疑郵件附件或連結該怎麼辦 https://blog.trendmicro.com.tw/?p=66676 為何不能重複使用密碼 https://blog.trendmicro.com.tw/?p=66438 How Does Your AD Password Policy Compare to NIST's Password Recommendations https://thehackernews.com/2021/01/creating-strong-password-policy-with.html Memory Palace CISSP Notes https://www.studynotesandtheory.com/single-post/memory-palace-cissp-notes 給行銷跟業務的 Kubernetes 101 中翻中介紹 https://blog.pichuang.com.tw/20210111-Kubernetes-for-sales-and-marketing/ WAF是什麼?WAF能幹嘛?我網站需要WAF 嗎 https://blog.pumo.com.tw/archives/1384 什麼是安全漏洞掃描 https://zhuanlan.zhihu.com/p/340391948 [Burp Suite 完整教學] 利用 Autorize 測試角色權限區分與IDOR漏洞 https://hackercat.org/burp-suite-tutorial/burp-suite-autorize [Burp Suite 完整教學] Find comments 當個乖寶寶好好寫註解,我看你是沒有遇過壞人 https://hackercat.org/burp-suite-tutorial/burp-suite-find-comments [Burp Suite 完整教學] Comparer 大家來找碴,不如讓工具幫你解答 https://hackercat.org/burp-suite-tutorial/burp-suite-comparer [Burp Suite 完整教學] 看似平凡卻最常被使用 – Repeater 手動挖掘與驗證漏洞 https://hackercat.org/burp-suite-tutorial/burp-suite-repeater [Burp Suite 完整教學] ActiveScan++ 提升 Scanner 的弱點掃描能力 https://hackercat.org/burp-suite-tutorial/burp-suite-activescan-plus [Burp Suite 完整教學] JSON Beautifier – 美化你的JSON格式資料,讓一切看得更清楚 https://hackercat.org/burp-suite-tutorial/burp-suite-json-beautifier [Burp Suite 完整教學] 這些功能還不夠嗎?來開外掛吧!Burp Extender擴充功能 – BApp Store https://hackercat.org/burp-suite-tutorial/burp-suite-extender-bapp-store [Burp Suite 完整教學] 滲透測試從來不是一件簡單的事 https://hackercat.org/burp-suite-tutorial/burp-suite-pentesting-is-not-easy [Burp Suite 完整教學] Intruder 如何觀察與判斷堆積如山的結果 https://hackercat.org/burp-suite-tutorial/burp-suite-intruder-results [Burp Suite 完整教學] Intruder Attack type & Payloads – 擁有千種姿態的攻擊模式 https://hackercat.org/burp-suite-tutorial/burp-suite-intruder-attack-type-and-payloads EC-Council ECSA v10 滲透測試認證 – 考試準備心得分享 https://www.hackercat.org/pentesting/ec-council-ecsa-v10-experience How to train your Robot Arm https://medium.com/xrpractices/how-to-train-your-robot-arm-fbf5dcd807e1 BurpSuite Spider Feature Working https://hackersonlineclub.com/burpsuite-spider-feature-working/ New Critical Flaws in Treck TCP/IP Stack Affect Millions of IoT Devices https://thehackernews.com/2020/12/new-critical-flaws-in-treck-tcpip-stack.html How to Defend Against Malware, Phishing, and Scams During COVID-19 Crisis https://thehackernews.com/2020/12/how-to-defend-against-malware-phishing.html How Does Your AD Password Policy Compare to NIST's Password Recommendations https://thehackernews.com/2021/01/creating-strong-password-policy-with.html 6.近期資安活動及研討會 交通大學亥客書院 AI於資訊安全之應用 1/16 https://hackercollege.nctu.edu.tw/?p=1228 Taiwan VR Meetup for January 2021/1/16 https://www.meetup.com/taiwanvirtualreality/events/274782875 BambooFox CTF 2021 2021/1/16 https://ctftime.org/event/1234 Taipei Speed Networking Party for Young Professionals(1/17 Sun) https://www.meetup.com/Taipei-Speed-Networking-Meetup-Group/events/274489305 TeamT5 Security Camp 資安培訓營 2021/1/19(二)- 2021/2/3(三) http://bit.ly/2KvD4da vSphere 7 with Tanzu 1/20 https://event.ithome.com.tw/live/vm2020tanzu/index.html 交通大學亥客書院 企業網域控管-Active Directory攻擊與防禦 2021/1/23 https://hackercollege.nctu.edu.tw/?p=1230 2021 南新科技中心寒假營隊 [駭客攻防資安體驗營] 2021年1月21-22日 https://www.nsjh.tn.edu.tw/modules/tadnews/index.php?nsn=7790 東吳大學 【高中生研習營】CSI科學偵探研習營 2021年1月21-22日 https://www.ext.scu.edu.tw/courses3.php?gid=b479e30d-1e4a-11eb-b13f-000c29ad6982 防疫大作戰!使用 Raspberry Pi + Thermal Camera + Python 自製熱像儀(台北第三場) 2021/1/23 https://www.raspberrypi.com.tw/37706/thermal-and-visible-image-fusion-workshop-03 2021 第十四屆中興電機與資管生活體驗營-lEs MISerablE : 悲慘世界的救贖 2021/1/21 ~ 2021/1/25 https://2021nchumiseewintercamp.kktix.cc/events/lesmiserable 成功大學資安解碼學(2日營):1月23日至24日(週六至日) https://reurl.cc/KjZlMy 人體紅外線感測科技應用體驗課 2021/1/24 https://docs.google.com/forms/d/e/1FAIpQLScf_5AEcyQxyb-g-1Ot41hMAQyo2VgBOX6E-gHa3mzAdjrzKg/viewform ASP.NET Migration 實作坊 1/25 https://msevents.microsoft.com/event?id=3129224743 MLDM Monday @ 三創育成 | 數據驅動架構站(戰?)起來 2021/1/25 https://www.meetup.com/Taiwan-R/events/274758436 【2021龍華科大各行各業專業MIS人士的搖籃】1/25 https://www.lhu.edu.tw/other/camp/index.htm 輔仁大學AI創新應用與體驗工作坊 1/25 ~ 1/26 https://docs.google.com/forms/d/e/1FAIpQLSdnEfyJ1euETsZxwQK20cKGM51oTFr0Gi5FnOH7mqUKtVTL8A/viewform 【2021龍華科大AIOT智慧物聯網體驗營】1/26-1/27 https://www.lhu.edu.tw/other/camp/index.htm 銘傳大學人工智慧實作體驗營 2021年1月27日至1月28日 http://mymcu.mcu.edu.tw/product/B022012031 亞東技術學院 輕鬆開發APP--自己的APP自己開發 2021年1月27日至1月28日 https://docs.google.com/forms/d/e/1FAIpQLSfRt68IyOk_RPTaiPeJhNuVpJueCiyEo31_TIyMc4omU7X8Bg/viewform Taipei.py 2021.1 月聚會 2021/1/28 https://www.meetup.com/Taipei-py/events/275329556 2021高科大電通系寒期營隊 2021/01/28(四)~2021/01/30(六) https://forms.gle/xEo3jFneRoVBMKKS8 物聯網應用與資訊安全 2021/1/29 https://www.caa.org.tw/coursedetail-3447.html 預防駭客!優化您 Google Cloud 上的安全性|Google Cloud Security Overview 2021/1/29 https://www.meetup.com/CloudAce-Taiwan-meetup/events/274376220 銘傳大學AI機器人智能營 2021年1月29日~2021年1月31日,9:00~16:00 http://mymcu.mcu.edu.tw/product/B022011301 國立高雄科技大學 2021高雄寒假特色課程 https://docs.google.com/forms/d/1SXxqIxjZCBEg0iFvJMjnuqaR6H2kgVYKGlQUR9ACn4k/viewform?edit_requested=true Python程式設計&Micro:bit物聯網專題體驗營 https://docs.google.com/forms/d/e/1FAIpQLSdD2UGdUejnFkKVaqZ3t9DJXUScZLyjO5bfZ4TrsB6tdJc5Eg/viewform 2021 動手作-3D列印繪圖-Be an inventor 創客營隊 (冬令3日營) https://sce.ntut.edu.tw/p/404-1034-43637.php?Lang=zh-tw 元智資工冬令營-由programming邁入AI大數據與資安世界 2021/2/1 ~ 2021/2/3 https://cse-yzu.kktix.cc/events/yzcsapcs4 以 VMware Tanzu Service Mesh 強化多叢集 Kubernetes 的微服務 2/3 https://event.ithome.com.tw/live/vm2020tanzu/index.html 2021 All 駭 Yo 寒假資安訓練營 2/6 ~ 2/7 https://www.nchc.org.tw/Active/ActiveView?id=457&menutype=0&sitemenuid=3&mid=47 你所不知道的 Apple 設備管理秘笈 2/21 https://www.accupass.com/event/2101121212224382042200 2021嘉藥反毒與資安機器人競賽 至110年2月28日(星期日)晚上12時,或額滿為止 http://203.72.21.13/prac/index.php/2017-01-17-07-19-47/2017-02-07-01-41-33/1905-2021-15 吱吱盃黑客松 2021/04/02 18:30 ~ 2021/04/04 18:30 https://nsysuisc.kktix.cc/events/hackathon2020

    Import from clipboard

    Paste your markdown or webpage here...

    Advanced permission required

    Your current role can only read. Ask the system administrator to acquire write and comment permission.

    This team is disabled

    Sorry, this team is disabled. You can't edit this note.

    This note is locked

    Sorry, only owner can edit this note.

    Reach the limit

    Sorry, you've reached the max length this note can be.
    Please reduce the content or divide it to more notes, thank you!

    Import from Gist

    Import from Snippet

    or

    Export to Snippet

    Are you sure?

    Do you really want to delete this note?
    All users will lose their connection.

    Create a note from template

    Create a note from template

    Oops...
    This template has been removed or transferred.
    Upgrade
    All
    • All
    • Team
    No template.

    Create a template

    Upgrade

    Delete template

    Do you really want to delete this template?
    Turn this template into a regular note and keep its content, versions, and comments.

    This page need refresh

    You have an incompatible client version.
    Refresh to update.
    New version available!
    See releases notes here
    Refresh to enjoy new features.
    Your user state has changed.
    Refresh to load new user state.

    Sign in

    Forgot password

    or

    By clicking below, you agree to our terms of service.

    Sign in via Facebook Sign in via Twitter Sign in via GitHub Sign in via Dropbox Sign in with Wallet
    Wallet ( )
    Connect another wallet

    New to HackMD? Sign up

    Help

    • English
    • 中文
    • Français
    • Deutsch
    • 日本語
    • Español
    • Català
    • Ελληνικά
    • Português
    • italiano
    • Türkçe
    • Русский
    • Nederlands
    • hrvatski jezik
    • język polski
    • Українська
    • हिन्दी
    • svenska
    • Esperanto
    • dansk

    Documents

    Help & Tutorial

    How to use Book mode

    Slide Example

    API Docs

    Edit in VSCode

    Install browser extension

    Contacts

    Feedback

    Discord

    Send us email

    Resources

    Releases

    Pricing

    Blog

    Policy

    Terms

    Privacy

    Cheatsheet

    Syntax Example Reference
    # Header Header 基本排版
    - Unordered List
    • Unordered List
    1. Ordered List
    1. Ordered List
    - [ ] Todo List
    • Todo List
    > Blockquote
    Blockquote
    **Bold font** Bold font
    *Italics font* Italics font
    ~~Strikethrough~~ Strikethrough
    19^th^ 19th
    H~2~O H2O
    ++Inserted text++ Inserted text
    ==Marked text== Marked text
    [link text](https:// "title") Link
    ![image alt](https:// "title") Image
    `Code` Code 在筆記中貼入程式碼
    ```javascript
    var i = 0;
    ```
    var i = 0;
    :smile: :smile: Emoji list
    {%youtube youtube_id %} Externals
    $L^aT_eX$ LaTeX
    :::info
    This is a alert area.
    :::

    This is a alert area.

    Versions and GitHub Sync
    Get Full History Access

    • Edit version name
    • Delete

    revision author avatar     named on  

    More Less

    Note content is identical to the latest version.
    Compare
      Choose a version
      No search result
      Version not found
    Sign in to link this note to GitHub
    Learn more
    This note is not linked with GitHub
     

    Feedback

    Submission failed, please try again

    Thanks for your support.

    On a scale of 0-10, how likely is it that you would recommend HackMD to your friends, family or business associates?

    Please give us some advice and help us improve HackMD.

     

    Thanks for your feedback

    Remove version name

    Do you want to remove this version name and description?

    Transfer ownership

    Transfer to
      Warning: is a public team. If you transfer note to this team, everyone on the web can find and read this note.

        Link with GitHub

        Please authorize HackMD on GitHub
        • Please sign in to GitHub and install the HackMD app on your GitHub repo.
        • HackMD links with GitHub through a GitHub App. You can choose which repo to install our App.
        Learn more  Sign in to GitHub

        Push the note to GitHub Push to GitHub Pull a file from GitHub

          Authorize again
         

        Choose which file to push to

        Select repo
        Refresh Authorize more repos
        Select branch
        Select file
        Select branch
        Choose version(s) to push
        • Save a new version and push
        • Choose from existing versions
        Include title and tags
        Available push count

        Pull from GitHub

         
        File from GitHub
        File from HackMD

        GitHub Link Settings

        File linked

        Linked by
        File path
        Last synced branch
        Available push count

        Danger Zone

        Unlink
        You will no longer receive notification when GitHub file changes after unlink.

        Syncing

        Push failed

        Push successfully