SecWiki周刊(第128期)
2016/08/08-2016/08/14
安全资讯
[Web安全]  又一起以政府为目标的重大网络威胁——ProjectSauron
http://www.mottoin.com/86962.html
[Web安全]  Dota2论坛遭黑客入侵 泄露近200W用户数据
http://www.mottoin.com/86847.html
[Web安全]  微软再曝安全漏洞:允许黑客绕过Windows安全启动
http://www.mottoin.com/87089.html
[比赛]  阿里云安全算法挑战赛 钓鱼网站检测&WebShell通信检测
https://tianchi.shuju.aliyun.com/competition/information.htm?raceId=231585
[数据挖掘]  Palantir:神秘的独角兽公司,做产品还是做服务
http://mp.weixin.qq.com/s?__biz=MzA4NzM3MTI1MQ==&mid=2247486010&idx=2&sn=7c8009fd5f6e56ed3f167b7053a72440
[运维安全]  互联网上的污染
http://www.solidot.org/story?sid=49244
[事件]  Data Breach At Oracle’s MICROS Point-of-Sale Division
http://krebsonsecurity.com/2016/08/data-breach-at-oracles-micros-point-of-sale-division/
[设备安全]  A New Wireless Hack Can Unlock 100 Million Volkswagens
https://www.wired.com/2016/08/oh-good-new-hack-can-unlock-100-million-volkswagens/
安全技术
[论文]  USENIX Security '16 : 安全顶会议题及论文
https://www.usenix.org/conference/usenixsecurity16/technical-sessions
[Web安全]  WAF攻防研究之四个层次Bypass WAF
http://www.mottoin.com/86886.html
[其它]  2016年中回顾:网络安全威胁TOP6分析报告
http://www.freebuf.com/articles/database/111351.html
[无线安全]  使用SDR扫描嗅探GSM网络
http://www.freebuf.com/articles/wireless/110773.html
[移动安全]  浅谈安卓开发代码混淆技术
http://blog.yaq.qq.com/detail/7
[移动安全]  Android安全开发之WebView中的地雷
http://blog.yaq.qq.com/detail/10
[运维安全]  web 可用性监控工具 Urlooker
https://github.com/710leo/urlooker
[设备安全]  https://github.com/ufrisk/pcileech
https://github.com/ufrisk/pcileech
[漏洞分析]  Pure Off-path TCP attack demo by using a side channel in Recent Linux Kernel
https://www.youtube.com/watch?v=5h4rhAAFXFk
[Web安全]  Earthworm:便携式网络穿透工具
http://www.mottoin.com/87056.html
[Web安全]  如何挖掘Uber网站的XXE注入漏洞
http://www.mottoin.com/86853.html
[Web安全]  无回显命令执行PoC编写方法(Apache Shiro Java反序列化)
http://www.mottoin.com/87095.html
[恶意分析]  追踪溯源:希拉里邮箱泄露事件
https://zhuanlan.zhihu.com/p/21950527
[Web安全]  开源威胁情报工具和技术-MottoIN
http://www.mottoin.com/86742.html
[Web安全]  Web_Dionaea: 基于Docker的蜜罐系统-MottoIN
http://www.mottoin.com/86937.html
[Web安全]  hacking-resources(典型漏洞的实际例子列表,国外)
https://www.torontowebsitedeveloper.com/hacking-resources
[Web安全]  乌云 Drops 文章在线浏览
https://jiji262.github.io/wooyun_articles/
[恶意分析]  Cracking HawkEye Keylogger Reborn
http://blog.deniable.org/blog/2016/08/04/cracking-hawkeye-keylogger-reborn/
[Web安全]  从栈溢出到简单的shellcode开发
http://www.mottoin.com/86821.html
[Web安全]  The ITRC 2016 Data Breach Report
http://www.idtheftcenter.org/images/breach/ITRCBreachReport2016.pdf
[漏洞分析]  BitBlaze: Binary Analysis for Computer Security
http://bitblaze.cs.berkeley.edu/
[文档]  DEF CON® 24 Hacking Conference Torrent
https://www.defcon.org/html/defcon-24/dc-24-news.html#dc24cdtorrents
[Web安全]  创建一个基于powershell的蠕虫(附POC)
http://www.mottoin.com/87060.html
[Web安全]  A Black Path Toward The Sun - HTTP Tunnel 工具简介
http://www.mottoin.com/86956.html
[恶意分析]  Reversing a Finite Field Multiplication Optimization
http://blog.quarkslab.com/reversing-a-finite-field-multiplication-optimization.html
[Web安全]  bypasswaf: Burp extension to bypass some WAF products
https://github.com/codewatchorg/bypasswaf
[编程技术]  btlike BT搜索引擎
http://btlike.com/
[漏洞分析]  The DEFCON CTF VM
http://fuzyll.com/2016/the-defcon-ctf-vm/
[编程技术]  Playing Fasttracker 2 .XM files in Javascript – a1k0n.net
https://www.a1k0n.net/2015/11/09/javascript-ft2-player.html
[运维安全]  Pcap-Analyzer: Python编写的简单的离线数据包分析器
https://github.com/HatBoy/Pcap-Analyzer
[恶意分析]  binary.ninja : a reverse engineering platform
https://binary.ninja/
[Web安全]  企业信息安全之社工学审计
http://www.mottoin.com/86806.html
[Web安全]  怎样使用 Tripwire 来检测 Ubuntu VPS 服务器的入侵
http://www.mottoin.com/86967.html
[漏洞分析]  DECAF - Dynamic Executable Code Analysis Framework
https://github.com/sycurelab/DECAF
[漏洞分析]  Return Oriented Exploitation (ROP)
https://www.youtube.com/watch?v=5FJxC59hMRY#t=12.068027
[Web安全]  PHP安全编码规范之安全配置篇
http://blog.topsec.com.cn/ad_lab/audit-defanse/
[设备安全]  浅谈工控安全|附送工控系统仿真程序和相关技术文档
http://www.sec-un.org/discussion-on-industrial-safety.html
[数据挖掘]  Implementing a Custom Directive Handler in Clang
http://blog.quarkslab.com/implementing-a-custom-directive-handler-in-clang.html
[数据挖掘]  Binmap: a system scanner
http://blog.quarkslab.com/binmap-a-system-scanner.html
[编程技术]  [Defcon24] Introduction to the Witchcraft Compiler Collection
http://www.slideshare.net/endrazine/introduction-to-the-witchcraft-compiler-collection
[运维安全]  OSTrICa - Open Source Threat Intelligence Collector
https://github.com/Ptr32Void/OSTrICa
[Web安全]  也说DNS反弹Shell
http://phantom0301.github.io/2016/08/11/DNSshell/
[设备安全]  ics-default-passwords:List of default passwords for Industrial Control Systems
https://github.com/arnaudsoullie/ics-default-passwords
[编程技术]  DEF CON 24 Hacking Conference all Slides
https://media.defcon.org/DEF%20CON%2024/DEF%20CON%2024%20presentations/
[Web安全]  httphijack: 使用Javascript实现前端防御http劫持及防御XSS攻击
https://github.com/chokcoco/httphijack
[Web安全]  一次针对存储型XSS的fuzzing
http://ecma.io/?p=448
[编程技术]  Triton under the hood
http://blog.quarkslab.com/triton-under-the-hood.html
[漏洞分析]  Wordpress Joomla Drupal 最近十年漏洞类型分布
https://samsclass.info/129S/proj/CMSvulns080916.htm
[漏洞分析]  toxic proxies bypassing https and vpns to pwn online identity
https://speakerdeck.com/noxrnet/toxic-proxies-bypassing-https-and-vpns-to-pwn-your-online-identity
[恶意分析]  How I Cracked a Keylogger and Ended Up in Someone's Inbox
https://www.trustwave.com/Resources/SpiderLabs-Blog/How-I-Cracked-a-Keylogger-and-Ended-Up-in-Someone-s-Inbox/
[编程技术]  A brief survey of Fully Homomorphic Encryption, computing on encrypted data
http://blog.quarkslab.com/a-brief-survey-of-fully-homomorphic-encryption-computing-on-encrypted-data.html
[运维安全]  datasploit: A tool to perform various OSINT techniques
https://github.com/upgoingstar/datasploit
[漏洞分析]  David Brumley's Research
https://users.ece.cmu.edu/~dbrumley/
[恶意分析]  ProjectSauron APT On Par With Equation, Flame, Duqu
https://threatpost.com/projectsauron-apt-on-par-with-equation-flame-duqu/119725/
[比赛]  机器的黎明 -- 第24届DEF CON CTF总决赛亚军队员访谈
https://zhuanlan.zhihu.com/p/22005633
[漏洞分析]  IRMA v1.3.0 released
http://blog.quarkslab.com/irma-v130.html
[漏洞分析]  Xen exploitation part 3: XSA-182, Qubes escape
http://blog.quarkslab.com/xen-exploitation-part-3-xsa-182-qubes-escape.html
[Web安全]  使用HTTP头去绕过WAF
http://weibo.com/p/230418d7058b150102wm3e
[编程技术]  Keyringer: encrypted and distributed secret sharing software
https://keyringer.pw/
[编程技术]   WASE - The Web Audit Search Engine
https://github.com/thomaspatzke/WASE
[恶意分析]  Identifying Scam Infrastructure
https://blog.opendns.com/2016/08/05/identifying-scam-infrastructure/
[漏洞分析]  Xen exploitation part 1: XSA-105, from nobody to root
http://blog.quarkslab.com/xen-exploitation-part-1-xsa-105-from-nobody-to-root.html
[Web安全]  coala: Language Independent Code Analysis
https://github.com/coala-analyzer/coala
[漏洞分析]  Xen exploitation part 2: XSA-148, from guest to host
http://blog.quarkslab.com/xen-exploitation-part-2-xsa-148-from-guest-to-host.html
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第128期)