SecWiki周刊(第199期)
2017/12/18-2017/12/24
安全资讯
[恶意分析]  闷声发大财年度之星:2017挖矿木马的疯狂敛财暗流
https://weibo.com/ttarticle/p/show?id=2309404186375594332080
[观点]  非英雄史观的乙方安全和甲方安全工作体验
https://im1gd.me/2017/12/18/jiangvsyi/
[新闻]  水落石出!原来WannaCry事件元凶是三胖!
http://www.4hou.com/info/news/9369.html
[其它]  迈克菲实验室:2018年5大网络安全趋势预测
http://www.4hou.com/info/news/9350.html
[新闻]  黑客的滑铁卢——美国大断网全纪实
https://mp.weixin.qq.com/s/25f5gK0fXIr_UV9xROLX3w
[人物]  张长河:从国家队骨干到网络安全护法
https://mp.weixin.qq.com/s/W5VC5tgktdYe_MWidBwByQ
[新闻]  APT34攻击再升级,利用CVE-2017-11882漏洞攻击中东国家
http://www.4hou.com/vulnerable/9296.html
[新闻]  2018年金融行业网络犯罪趋势预测
http://www.4hou.com/info/news/9210.html
[新闻]  2017年值得关注的10起数据泄露事件
https://weibo.com/ttarticle/p/show?id=2309404186255733731332
[新闻]  Looking Ahead: Three Bold Cybersecurity Predictions for 2018
https://securityintelligence.com/looking-ahead-three-bold-cybersecurity-predictions-for-2018/?from=timeline
[新闻]  2018年国家重点研发计划40个重点专项
https://mp.weixin.qq.com/s/q2Inex4wgBLOMVJgFnDXuQ
[新闻]  Windows 10预装的密码管理器可能会有凭证泄漏风险
http://www.4hou.com/vulnerable/9342.html
安全技术
[Web安全]  重温经典-IIS短文件名漏洞分析及利用
http://www.lsablog.com/network_security/penetration/iis-short-name-analysis-and-exploit/
[工具]  逆向学习粗略导航
https://im1gd.me/2017/12/19/nixiangguide/
[Web安全]  S2-055 反序列化漏洞Exploit CVE-2017-7525
https://github.com/iBearcat/S2-055
[比赛]  ROP Emporium 挑战 WP
http://mp.weixin.qq.com/s/KIwpBhMjGX3AUz_QUNNEsA
[漏洞分析]  GoAhead httpd 2.5 < 3.6.5 - 'LD_PRELOAD' Remote Code Execution
https://www.exploit-db.com/exploits/43360/
[数据挖掘]  1.4 Billion Text Credentials Analysis (NLP)
https://github.com/philipperemy/tensorflow-1.4-billion-password-analysis
[漏洞分析]  2017 SECCON CTF vm_no_fun writeup
http://repwn.com/archives/30
[观点]  行业风口上的安全人员职业规划
https://mp.weixin.qq.com/s/icRTSbxjT-1Jf216u6F_pg
[漏洞分析]  2017 HCTF Final game writeup
http://repwn.com/archives/31
[Web安全]  对比特币挖矿木马分析研究和清除
https://bbs.ichunqiu.com/thread-30830-1-1.html?from=sec
[运维安全]  OPNsense防火墙搭建实验环境,MSF与SSH进行流量转发
http://www.freebuf.com/articles/network/157089.html
[恶意分析]  用命令行与Python,使用YARA规则
http://mp.weixin.qq.com/s/wjrR2gsApl7vH3CtWMGmxw
[运维安全]  net-creds:从网络嗅探或Pcap 文件提取敏感数据的工具
https://github.com/DanMcInerney/net-creds
[漏洞分析]  Apache Commons Collections反序列化漏洞学习
http://pirogue.org/2017/12/22/javaSerialKiller/
[恶意分析]  专家教你利用深度学习检测恶意代码
http://www.4hou.com/web/9136.html
[取证分析]  快速自检电脑是否被黑客入侵过(Linux版)
https://www.pppan.net/blog/detail/2017-12-24-linux-self-check
[移动安全]  Android Accessibility点击劫持攻防
https://weibo.com/ttarticle/p/show?id=2309404186371647488370
[运维安全]  企业安全建设—网络镜像流量分析的一些方法与思路
http://mp.weixin.qq.com/s/TSlIqCP53nxhi5Vq4TFRnw
[工具]  Metasploit 一条龙服务
http://mp.weixin.qq.com/s/BA6Up-Vtd1Xz73aeVYk-4A
[Web安全]  AppCMS v2.0.101 后门分析
https://xianzhi.aliyun.com/forum/topic/1806/
[漏洞分析]  反序列化的花式利用
https://mp.weixin.qq.com/s/PLSCilYr1uuHOHTdNNZ7XQ
[比赛]  线下赛ASP靶机漏洞利用分析
http://mp.weixin.qq.com/s/S1h7vESMB7ytbfxvkZalAw
[恶意分析]  高级持续渗透-第一季关于后门
https://micropoor.blogspot.jp/2017/12/php.html
[数据挖掘]  黑掉大数据之Spark
https://weibo.com/ttarticle/p/show?id=2309404187794313453016
[其它]  渗透技巧——”隐藏”注册表的更多测试
http://www.4hou.com/penetration/9132.html
[移动安全]  17种安卓native反调试收集
https://bbs.pediy.com/thread-223460.htm
[编程技术]  Docker镜像扫描器的实现
http://www.freebuf.com/column/157784.html
[工具]  subTee gists code backups
https://github.com/re4lity/subTee-gits-backups
[运维安全]  S3Scanner: Scan for open S3 buckets and dump
https://github.com/sa7mon/S3Scanner
[Web安全]  NetSPI SQL Injection Wiki
https://sqlwiki.netspi.com/
[恶意分析]  GuardiCore中国黑产分析报告:Hex-Men!
https://www.anquanke.com/post/id/91779
[恶意分析]  Meterpreter免杀及对抗分析
https://green-m.github.io//2017/12/22/meterpreter-dection-and-evasion/
[移动安全]  安卓反调试
https://bbs.pediy.com/thread-223324.htm
[漏洞分析]  VxWorks系统典型漏洞分析与影响范围统计
https://mp.weixin.qq.com/s/sV5696BRcR-GdEanYKWwNA
[漏洞分析]  Awesome-Vulnerability-Research: 漏洞研究技术资源
https://github.com/sergey-pronin/Awesome-Vulnerability-Research
[恶意分析]  Linux下恶意文件大规模共性分析探讨
http://www.freebuf.com/articles/system/157102.html
[Web安全]  JAVA代码审计的一些Tips(附脚本)
https://mp.weixin.qq.com/s/josQv1X6YjsttZr1O32j2Q
[漏洞分析]  GoAhead远程代码执行漏洞分析报告
https://mp.weixin.qq.com/s/QImpx8PJhaaLZkj7gvTynw
[运维安全]  2017最新系统集成商大全
https://mp.weixin.qq.com/s/aakdkvro9_ukjOvkIp83MQ
[漏洞分析]  CVE-2017-17522 Python webbrowser.py 命令执行漏洞分析
https://lightless.me/archives/cve-2017-17522.html
[杂志]  SecWiki周刊(第198期)
https://www.sec-wiki.com/weekly/198
[运维安全]  watchdog: IF (网页某区域有变化) THEN (邮件提醒你)
https://github.com/SaulLawliet/watchdog
[Web安全]  OWASP Hakcing Lab在线漏洞环境
http://www.freebuf.com/sectool/157072.html
[数据挖掘]  10分钟带你上手TensorFlow实践(附代码)
https://mp.weixin.qq.com/s/UdXiDgbM18h4S6GczOOU5A
[Web安全]  More Complex Intruder Attacks with Burp!
https://www.trustedsec.com/2017/12/complex-intruder-attacks-burp/
[Web安全]  通过Microsoft Office 窃取 NTLM Hashes
https://evi1cg.me/archives/Get_NTLM_Hashes.html
[漏洞分析]  利用分析利器Angr帮助更好的Exploit
http://www.freebuf.com/sectool/157108.html
[恶意分析]  WordPress Captcha 插件后门事件 分析溯源报告
https://mp.weixin.qq.com/s/VoLu-dvx91q4OEjnJB4EjQ
[Web安全]  OWASP juice shop (三)
https://bbs.ichunqiu.com/thread-30816-1-1.html?from=sec
[恶意分析]  DDE攻击的迭代:利用Excel进行攻击
http://www.4hou.com/vulnerable/9212.html
[恶意分析]  Cyberespionage Campaign Sphinx Goes Mobile With AnubisSpy
http://blog.trendmicro.com/trendlabs-security-intelligence/cyberespionage-campaign-sphinx-goes-mobile-anubisspy/
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第199期)