SecWiki周刊(第131期)
2016/08/29-2016/09/04
安全资讯
[Web安全]   入侵 Kernel.org 的黑客被捕
http://www.solidot.org/story?sid=49557
[工具]  远程控制木马“复仇Revenge v 0.2”可供免费下载
http://www.easyaq.org/info/infoLink/638353972.shtml
[杂志]  知远防务快讯2016.08.19[第335期]
http://www.knowfar.org.cn/enews/2016-08-19.htm
[会议]  目标黑客“集市”:今年的KCon都有哪些亮点和干货?
http://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651068475&idx=1&sn=9d97b8345ce47e8b6e5d60da87c6a91e&scene=1
[其它]  如何看待安全圈的一些媒体文——安全不是要贩卖恐惧
http://blog.sina.com.cn/s/blog_72628e9f0102xkhz.html
[事件]  Fireeye首次发布亚太地区M-Trends报告 再次抹黑中国
https://www2.fireeye.com/rs/848-DID-242/images/Mtrends2016.pdf
[爆库]  43 million passwords hacked in Last.fm breach
https://techcrunch.com/2016/09/01/43-million-passwords-hacked-in-last-fm-breach/
[事件]  美国云存储服务Dropbox发生数据泄露事故 影响近6900万帐号
http://www.mottoin.com/88736.html
[爆库]  Hackers Stole Account Details for Over 60 Million Dropbox Users
http://motherboard.vice.com/read/hackers-stole-over-60-million-dropbox-accounts
[恶意分析]  Transmission官方客户端被替换成恶意版本
http://www.solidot.org/story?sid=49537
安全技术
[漏洞分析]  Z3约束求解器入门指南
http://rise4fun.com/z3/tutorial/guide
[运维安全]   面向黑客和开发者的代码审计视频教程
https://www.pluralsight.com/courses/code-auditing-security-hackers-developers
[恶意分析]  PyQemu基于动态二进制插桩的加密监测框架
https://github.com/pleed/pyqemu
[Web安全]  Web安全测试中常见逻辑漏洞解析(实战篇)
http://www.freebuf.com/vuls/112339.html
[运维安全]  DN42 - 一个大型的 VPN 网络
https://imlonghao.com/45.html
[Web安全]  web中各种命令注入的检测和利用一
http://blog.csdn.net/qq_29277155/article/details/52421578
[Web安全]  证书检测二三事
https://www.secpulse.com/archives/51641.html
[漏洞分析]  Osx Apache Code To Reveal CVE-2013-0966 漏洞分析
http://www.thinkings.org/2016/06/01/osx-code-receal-cve-2013-0966.html
[无线安全]  开源BTS产品中存在多处漏洞,攻击者或可劫持手机通讯基站
http://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651061808&idx=1&sn=b32dbe04a35984f0e66131d0d6df6a6d&scene=0#rd
[其它]  隐写技巧——PNG文件中的LSB隐写
http://www.mottoin.com/88380.html
[数据挖掘]  我的Kaggle初体验 -- Grupo Bimbo Inventory Demand
https://zhuanlan.zhihu.com/p/22266330
[取证分析]  看警方如何社工暗网恋童网站逮捕虐童狂魔
http://www.freebuf.com/news/113231.html
[Web安全]  zabbixPwn: Zabbix Jsrpc.php Injection Exploit
https://github.com/re4lity/zabbixPwn
[漏洞分析]  跨虚拟机的 Row Hammer 攻击以及虚拟机逃逸
https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_xiao.pdf
[运维安全]  基于Windows事件日志的入侵检测
https://cyber-ir.com/2016/08/27/intrusion-detection-with-windows-event-ids/
[移动安全]  国内自有内核手机浏览器安全情况分析
http://appscan.360.cn/blog/?p=76
[编程技术]  Moeditor — Your all-purpose markdown editor
https://moeditor.github.io/
[文档]  FreeTalk深圳站活动部分PPT#密码: 17sm
https://pan.baidu.com/share/init?shareid=3878110204&uk=2653424809
[Web安全]  VulApps: 快速搭建各种漏洞环境(Various vulnerability environment)
https://github.com/Medicean/VulApps
[设备安全]  Arduino IoT 设备的安全性分析和漏洞利用
http://www.seg.inf.uc3m.es/~guillermo-suarez-tangil/papers/2016mal-iot.pdf
[恶意分析]  《猎捕Lurk犯罪组织》来自卡巴斯基的报告
https://securelist.com/analysis/publications/75944/the-hunt-for-lurk/
[恶意分析]  感染百万物联网设备的BASHLITE家族恶意代码简要分析
http://mp.weixin.qq.com/s?__biz=MzI4ODA4MTcxMA==&mid=2649549772&idx=1&sn=6ef949ed1c893a7d08b4ea5f5ceea2e4&scene=1
[Web安全]  利用SameSiet特性阻断跨站时序攻击
https://www.igvita.com/2016/08/26/stop-cross-site-timing-attacks-with-samesite-cookies/
[其它]  安全奥斯卡(Pwnie Awards 2016)获奖名单
http://www.freebuf.com/news/113309.html
[恶意分析]  CylancePROTECT® vs. FSociety Ransomware
https://blog.cylance.com/cylanceprotect-vs-fsociety-ransomware
[编程技术]  Python中编码二三事
http://das.scusec.org/2016/09/02/python-chardet/
[移动安全]  IOS设备APT攻击Pegasus详细技术报告
https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf
[Web安全]  PHP-vulnerability-audit-cheatsheet
https://github.com/dustyfresh/PHP-vulnerability-audit-cheatsheet
[恶意分析]  Binary's blog: Neutrino Exploit Kit
http://binaryhax0r.blogspot.com/2016/08/neutrino-exploit-kit-swf-analysis.html
[漏洞分析]  Windows调试符号下载,包括Windows 10符号
https://developer.microsoft.com/en-us/windows/hardware/download-symbols
[Web安全]  攻击PHP框架
http://www.mottoin.com/88624.html
[Web安全]  百度开源深度学习平台PaddlePaddle
https://github.com/baidu/paddle
[恶意分析]  开源恶意软件分析系统Aleph
https://n0where.net/aleph-opensource-malware-analysis-system/
[编程技术]  技术团队风格指南
https://zhuanlan.zhihu.com/p/22266609?refer=rumor
[恶意分析]  IoT Home Router Botnet Leveraged in Large DDoS Attack
https://blog.sucuri.net/2016/09/iot-home-router-botnet-leveraged-in-large-ddos-attack.html
[Web安全]  独立挖了hackerone 50W美金的安全研究人员的总结
https://www.bugbountyhq.com/front/latestnews/dWRWR0thQ2ZWOFN5cTE1cXQrSFZmUT09/
[漏洞分析]  Powershell禁用绕过白名单防护
http://www.mottoin.com/88841.html
[恶意分析]  泰GSB银行ATM劫案样本分析报告
http://blog.nsfocus.net/gsb-bank-atm-robberies-sample-analysis-report/
[移动安全]  NSO使用的iOS/macOS xnu kernel UAF漏洞分析
http://sektioneins.de/en/blog/16-09-02-pegasus-ios-kernel-vulnerability-explained.html
[Web安全]  Using Chrome’s web-custom-data UTI to inject a stored XSS in Slack
https://labs.detectify.com/2016/09/01/using-chromes-web-custom-data-uti-to-inject-a-stored-xss-in-slack/
[运维安全]  成熟产品IPS的创新实践和思考
http://blog.nsfocus.net/innovative-practice-thinking-mature-products-ips/
[恶意分析]  D-Link路由器固件后门,导致内网域名劫持
http://www.freebuf.com/articles/terminal/113487.html
[Web安全]  github-dorks: Collection of github dorks and helper tool
https://github.com/techgaun/github-dorks
[运维安全]  蜜罐系统设计的一些想法
http://www.freebuf.com/articles/system/113031.html
[移动安全]  Needle:iOS的安全性测试框架
http://www.mottoin.com/88741.html
[漏洞分析]  一个矩形pwn掉整个内核系列之一 – zone的舞蹈
https://blog.flanker017.me/blitzard-1/
[移动安全]  老旧版本libupnp库安全风险分析
http://appscan.360.cn/blog/?p=114
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第131期)