SecWiki周刊(第193期)
2017/11/06-2017/11/12
安全资讯
[新闻]  威胁景观再添新型勒索软件——GIBON
http://www.4hou.com/info/news/8352.html
[新闻]  真假WhatsApp,连谷歌应用商店也分不清
http://www.4hou.com/info/news/8327.html
[新闻]  CCF NASAC 2017原型系统竞赛奖正式颁发
https://mp.weixin.qq.com/s/6tj4lh0ej7aNkQy0DdfWjg
[新闻]  2017年第三季度网络诈骗趋势研究报告
http://www.freebuf.com/articles/paper/153282.html
安全技术
[工具]  BurpSuite_Pro 1.7.27 Pro 破解版
https://xianzhi.aliyun.com/forum/topic/1548/
[运维安全]  Apache服务器安全配置
http://foreversong.cn/archives/789
[数据挖掘]  Featuretools:自动特征工程开源框架
https://www.featuretools.com/
[Web安全]  XSS过滤绕过速查表
http://www.freebuf.com/articles/web/153055.html
[Web安全]  CTF流量分析题解析
https://bbs.ichunqiu.com/thread-28962-1-1.html?from=sec
[恶意分析]  Creating a Simple Free Malware Analysis Environment | MalwareTech
https://www.malwaretech.com/2017/11/creating-a-simple-free-malware-analysis-environment.html
[恶意分析]  T-Pot 17.10 - Multi-Honeypot Platform rEvolution
http://dtag-dev-sec.github.io//mediator/feature/2017/11/07/t-pot-17.10.html
[漏洞分析]  ARM assembly basics cheatsheet
https://azeria-labs.com/downloads/cheatsheetv1-1920x1080.png
[Web安全]  调戏勒索软件大黑客
https://bbs.ichunqiu.com/thread-28884-1-1.html?from=sec
[比赛]  EIS CTF 2017 Web Write-up
http://momomoxiaoxi.com/2017/11/05/EISCTF/
[漏洞分析]  挖掘漏洞的高级方法和思维(Part.1)
http://www.4hou.com/vulnerable/8376.html
[漏洞分析]  node.js + postgres 从注入到Getshell
https://www.leavesongs.com/PENETRATION/node-postgres-code-execution-vulnerability.html
[设备安全]  极棒GeekPwn工控CTF Writeup
http://bobao.360.cn/ctf/detail/213.html
[比赛]  第三届上海市大学生网络安全大赛 流量分析 WriteUp
https://imlonghao.com/51.html
[Web安全]  精华篇之webshell在php方向的研究
https://bbs.ichunqiu.com/thread-28862-1-1.html?from=sec
[取证分析]  Linux下billgates木马查杀
http://www.nuanyue.com/linux-xiabillgates-mu-ma-cha-sha-2-2-2/
[Web安全]  Python3编写的CMS漏洞检测工具(含300POC)
http://www.freebuf.com/sectool/149883.html
[数据挖掘]  域名关联模型:让恶意软件自我暴露
https://zhuanlan.zhihu.com/p/30780842
[其它]  再谈CSV注入攻击
http://www.4hou.com/technology/8321.html
[设备安全]  ARM exploitation for IoT – Episode 3
https://quequero.org/2017/11/arm-exploitation-iot-episode-3/
[运维安全]  系统安全监控DIY:动手做Osquery Agent
http://www.freebuf.com/sectool/152402.html
[运维安全]  黑镜调查——深渊背后的真相之「薅羊毛产业」报告
http://image.3001.net/uploads/pdf/4aa87c46888173995c295a873c2aa682.pdf
[Web安全]  一些Nmap NSE脚本推荐
http://www.polaris-lab.com/index.php/archives/390/
[Web安全]  FingerScan:网站服务识别工具
https://github.com/jasonsheh/FingerScan
[比赛]  HITCON2017-writeup整理
https://lorexxar.cn/2017/11/10/hitcon2017-writeup/
[Web安全]  利用Metasploit渗透Mysql的多种方式
https://bbs.ichunqiu.com/thread-28745-1-1.html?from=sec
[移动安全]  “盲”逆向:iOS 应用 Blind 寻踪
https://paper.seebug.org/440/
[Web安全]  一类PHP RASP实现
https://paper.seebug.org/449/
[工具]  CERT-BDF/Cortex: Powerful Observable Analysis Engine
https://github.com/CERT-BDF/Cortex
[恶意分析]  DNS-Persist: 利用 DNS 协议进行远程控制通信
https://github.com/0x09AL/DNS-Persist
[Web安全]  对于Php Shell Bypass思路总结(送给还在迷茫bypass的初学者)
https://bbs.ichunqiu.com/thread-28883-1-1.html?from=sec
[恶意分析]  EternalBlue工具漏洞利用细节分析
https://mp.weixin.qq.com/s/-G2BjW05xAcx16piGSZhAA
[恶意分析]  fame: 恶意软件分析平台 FAME
https://github.com/certsocietegenerale/fame
[其它]  什么是对抗攻击?
http://www.4hou.com/vulnerable/8322.html
[恶意分析]  NTT Security 2017 威胁情报报告解读
https://zhuanlan.zhihu.com/p/30888595?group_id=911984549982990336
[设备安全]  工业系统虚拟化测试平台搭建
http://icsmaster.com/security/virtual_platform.html
[移动安全]  ANDROID勒索软件黑产研究 ——恶意软件一键生成器
http://blogs.360.cn/blog/analysis_of_mobile_malware_factories/
[Web安全]  php_bugs: PHP代码审计分段讲解
https://github.com/bowu678/php_bugs
[设备安全]  TP-LINK WR941N路由器研究
https://paper.seebug.org/448/
[运维安全]  利用Freeradius和Django双因子认证,快速搭建统一认证平台指南
http://www.freebuf.com/articles/es/152236.html
[Web安全]  Windows server2012 隐藏用户建立(Powershell)
https://evi1cg.me/archives/UserClone.html
[恶意分析]  scan_kill_php_shell: 针对PHP网马的正则查杀
https://github.com/Huseck/scan_kill_php_shell
[恶意分析]  CIA网络武器Vault8系列之Hive介绍
http://www.freebuf.com/column/153784.html
[恶意分析]  软件基因提取工具、原理、实现与应用
https://mp.weixin.qq.com/s/mF_KTr7Z30g3EwfDDcA6Rw
[杂志]  SecWiki周刊(第192期)
https://www.sec-wiki.com/weekly/192
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第193期)