SecWiki周刊(第143期)
2016/11/21-2016/11/27
安全资讯
美国NSA局长表示DNC电子邮件泄漏是故意行为
http://www.mottoin.com/92399.html
http://www.mottoin.com/92399.html
美国海军遭黑客攻击,泄露1.3万人员信息
http://www.mottoin.com/92570.html
http://www.mottoin.com/92570.html
黑客团队入侵并公布了Mega.nz源码数据
http://www.mottoin.com/92433.html
http://www.mottoin.com/92433.html
Shellphish CGC背后的故事
https://www.inforsec.org/wp/?p=1550&sukey=72885186ae5c357dccd01f069ec222e3232c5beea1b231d1908036259da358374b9ee52461cb6907fa0eb4316cb54b30
https://www.inforsec.org/wp/?p=1550&sukey=72885186ae5c357dccd01f069ec222e3232c5beea1b231d1908036259da358374b9ee52461cb6907fa0eb4316cb54b30
2016 SyScan360:六大不得不看的议题
http://www.aqniu.com/industry/21219.html
http://www.aqniu.com/industry/21219.html
SyScan360国际前瞻信息安全会议24日场
http://www.mottoin.com/92577.html
http://www.mottoin.com/92577.html
《2016中国Cybersecurity创业调查报告》全文图解
http://mp.weixin.qq.com/s?__biz=MzIzMTAzNzUxMQ==&mid=404654875&idx=2&sn=cf2db78ccabaea53025013bb2bdfe44a&mpshare=1&scene=2&srcid=1124mCcMkAYU1o5dy9jatnAE&from=timeline#rd
http://mp.weixin.qq.com/s?__biz=MzIzMTAzNzUxMQ==&mid=404654875&idx=2&sn=cf2db78ccabaea53025013bb2bdfe44a&mpshare=1&scene=2&srcid=1124mCcMkAYU1o5dy9jatnAE&from=timeline#rd
FBI展开史上最大规模网络行动 针对120个国家8000个IP进行入侵
http://mp.weixin.qq.com/s?__biz=MzI4MjA1MzkyNA==&mid=2655294614&idx=1&sn=19b63ab0d5a314b8bcdddafb9b9431fe&chksm=f02fe8ddc75861cba18fba86db4ac4933a02a5fc62e7a364729812259dfeb78351cc7dcf8428&mpshare=1&scene=1&srcid=1124tUwbt00UqSDbzsbPYr5x#rd
http://mp.weixin.qq.com/s?__biz=MzI4MjA1MzkyNA==&mid=2655294614&idx=1&sn=19b63ab0d5a314b8bcdddafb9b9431fe&chksm=f02fe8ddc75861cba18fba86db4ac4933a02a5fc62e7a364729812259dfeb78351cc7dcf8428&mpshare=1&scene=1&srcid=1124tUwbt00UqSDbzsbPYr5x#rd
黑客小说:杀手 (第十章 回忆)
http://www.jianshu.com/p/0c6330a17bce
http://www.jianshu.com/p/0c6330a17bce
腾讯发布2016微信生态安全报告 累计处理谣言文章20多万篇
http://news.qq.com/a/20161124/039113.htm
http://news.qq.com/a/20161124/039113.htm
针对藏族人群的恶意程序 KeyBoy
http://www.solidot.org/story?sid=50451
http://www.solidot.org/story?sid=50451
安全技术
Kali-Linux-2016.2(Rolling) 更新源
https://www.ohlinge.cn/kali/rolling.html
https://www.ohlinge.cn/kali/rolling.html
Winmail最新直达webshell 0day漏洞挖掘实录
http://www.91ri.org/16519.html
http://www.91ri.org/16519.html
kcws:深度学习中文分词(字嵌入+Bi-LSTM+CRF)
https://github.com/koth/kcws
https://github.com/koth/kcws
BlindWaterMark: Python编程实现的盲水印
https://github.com/chishaxie/BlindWaterMark
https://github.com/chishaxie/BlindWaterMark
OpenWAF: OpenWAF是基于openresty的Web应用防护系统(WAF)
https://github.com/titansec/OpenWAF
https://github.com/titansec/OpenWAF
分析与总结常见勒索软件的加密算法
http://www.freebuf.com/articles/database/120023.html
http://www.freebuf.com/articles/database/120023.html
Hacking Aria2 RPC Daemon
https://ricterz.me/posts/Hacking%20Aria2%20RPC%20Daemon?_=1479792710287
https://ricterz.me/posts/Hacking%20Aria2%20RPC%20Daemon?_=1479792710287
SFDC 北京 Security 大会精彩分享
https://segmentfault.com/a/1190000007553551
https://segmentfault.com/a/1190000007553551
SIGKDD 2016 Tutorial:Leveraging Propagation for Data Mining: Models, Algorithms
http://people.cs.vt.edu/~badityap/TALKS/16-kdd-tutorial/
http://people.cs.vt.edu/~badityap/TALKS/16-kdd-tutorial/
一个价值7500刀的Chrome UXSS(CVE-2016-1631)分析与利用
http://avfisher.win/archives/619
http://avfisher.win/archives/619
带你走进维也纳版的CCS2016(现场报告点评五)
http://mp.weixin.qq.com/s?__biz=MzA4ODYzMjU0NQ==&mid=2652307046&idx=1&sn=77c4e3c0d6fa1af88f011671bc02ffcc&chksm=8bc563e8bcb2eafe7b81ad79531d61a530f6c83a8ef216c143f54ec141d81fd1cf32d0bc8325&scene=0#rd
http://mp.weixin.qq.com/s?__biz=MzA4ODYzMjU0NQ==&mid=2652307046&idx=1&sn=77c4e3c0d6fa1af88f011671bc02ffcc&chksm=8bc563e8bcb2eafe7b81ad79531d61a530f6c83a8ef216c143f54ec141d81fd1cf32d0bc8325&scene=0#rd
mimikatz 2.1 20161126 发布
http://www.mottoin.com/92735.html
http://www.mottoin.com/92735.html
Kaitai Web IDE:在线多种文件格式分析
https://kt.pe/kaitai_struct_webide/
https://kt.pe/kaitai_struct_webide/
Nginx权限提升漏洞(CVE-2016-1247) 分析
http://blog.knownsec.com/2016/11/nginx%e6%9d%83%e9%99%90%e6%8f%90%e5%8d%87%e6%bc%8f%e6%b4%9ecve-2016-1247-%e5%88%86%e6%9e%90/
http://blog.knownsec.com/2016/11/nginx%e6%9d%83%e9%99%90%e6%8f%90%e5%8d%87%e6%bc%8f%e6%b4%9ecve-2016-1247-%e5%88%86%e6%9e%90/
黑客入侵ATM机的4种方法
http://www.mottoin.com/92434.html
http://www.mottoin.com/92434.html
awesome-iocs: 不错的IOC工具和数据发布站点
https://github.com/sroberts/awesome-iocs
https://github.com/sroberts/awesome-iocs
比一比Nmap、Zmap、Masscan三种扫描工具
http://www.arkteam.net/?p=1328
http://www.arkteam.net/?p=1328
带你走进维也纳版的CCS2016(现场报告点评四)
http://mp.weixin.qq.com/s?__biz=MzA4ODYzMjU0NQ==&mid=2652307022&idx=1&sn=4d8566897bad03aebab9dafa892e14bb&chksm=8bc563c0bcb2ead622d9805232da36d67e8ad822a2fc114a310d8bbcd020af796b8185424d95&scene=0#rd
http://mp.weixin.qq.com/s?__biz=MzA4ODYzMjU0NQ==&mid=2652307022&idx=1&sn=4d8566897bad03aebab9dafa892e14bb&chksm=8bc563c0bcb2ead622d9805232da36d67e8ad822a2fc114a310d8bbcd020af796b8185424d95&scene=0#rd
It’s Parliamentary: KeyBoy and the targeting of the Tibetan Community
https://citizenlab.org/2016/11/parliament-keyboy/
https://citizenlab.org/2016/11/parliament-keyboy/
deep-pwning: Metasploit for machine learning.
https://github.com/cchio/deep-pwning
https://github.com/cchio/deep-pwning
通过二维码传输IP数据
http://www.mottoin.com/92345.html
http://www.mottoin.com/92345.html
对嵌入式设备的逆向和漏洞利用:软件层 Part 1
http://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458280731&idx=1&sn=141e3f185b38d7ccede03a78c466c884&chksm=b181539186f6da87d99599d05823e8f60d0c6d578706ea53a40e9a57ce0e7cd871c93e80cb1f&scene=0#rd
http://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458280731&idx=1&sn=141e3f185b38d7ccede03a78c466c884&chksm=b181539186f6da87d99599d05823e8f60d0c6d578706ea53a40e9a57ce0e7cd871c93e80cb1f&scene=0#rd
我的WafBypass之道(SQL注入篇)
https://xianzhi.aliyun.com/forum/attachment/big_size/wafbypass_sql.pdf
https://xianzhi.aliyun.com/forum/attachment/big_size/wafbypass_sql.pdf
TECHNICAL TEARDOWN: EXPLOIT & MALWARE IN .HWP FILES
http://www.vxsecurity.sg/2016/11/22/technical-teardown-exploit-malware-in-hwp-files/
http://www.vxsecurity.sg/2016/11/22/technical-teardown-exploit-malware-in-hwp-files/
新手指南:DVWA-1.9全级别教程之SQL Injection
http://www.freebuf.com/articles/web/120747.html
http://www.freebuf.com/articles/web/120747.html
Zigbee 安全与 IoT 设备漏洞利用
http://www.mottoin.com/92660.html
http://www.mottoin.com/92660.html
扎克伯克是对的,黑掉耳机更容易
https://www.siliconrepublic.com/enterprise/hacking-earphones
https://www.siliconrepublic.com/enterprise/hacking-earphones
brut3k1t - Server-side Brute-force Module (ssh, ftp, smtp, facebook)
http://www.kitploit.com/2016/11/brut3k1t-server-side-brute-force-module.html
http://www.kitploit.com/2016/11/brut3k1t-server-side-brute-force-module.html
httpscan: 一个爬虫式的网段Web主机发现小工具
https://github.com/zer0h/httpscan
https://github.com/zer0h/httpscan
破解一款无线智能插座
http://www.mottoin.com/92421.html
http://www.mottoin.com/92421.html
浅谈Web前端僵尸网络
http://www.arkteam.net/?p=1364
http://www.arkteam.net/?p=1364
使用Docker镜像/容器分析已知漏洞
http://www.mottoin.com/92339.html
http://www.mottoin.com/92339.html
Python multiprocessing
http://thief.one/2016/11/23/Python-multiprocessing/
http://thief.one/2016/11/23/Python-multiprocessing/
BScanner: 又一款轻量级的目录扫描器
https://github.com/LoRexxar/BScanner
https://github.com/LoRexxar/BScanner
树莓派应用:无线扫描仪
http://www.mottoin.com/92504.html
http://www.mottoin.com/92504.html
The Damn Vulnerable Router Firmware Project
https://github.com/praetorian-inc/DVRF
https://github.com/praetorian-inc/DVRF
MobSF:自动化移动安全测试框架
http://www.mottoin.com/92477.html
http://www.mottoin.com/92477.html
aws_pwn:A collection of AWS penetration testing junk
https://github.com/dagrz/aws_pwn
https://github.com/dagrz/aws_pwn
构造一个支持多端口的中间人网络TAP
http://www.mottoin.com/92353.html
http://www.mottoin.com/92353.html
Abusing of Protocols to Load Local Files, bypass the HTML5 Sandbox
http://www.brokenbrowser.com/abusing-of-protocols/
http://www.brokenbrowser.com/abusing-of-protocols/
A target specific wordlist generating tool for social engineers and security res
https://github.com/tch1001/pwdlogy
https://github.com/tch1001/pwdlogy
java Deserialization Cheat Sheet
https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet/
https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet/
SecWiki周刊(第142期)
https://www.sec-wiki.com/weekly/142
https://www.sec-wiki.com/weekly/142
The Genesis of an XSS Worm – Part III
http://brutelogic.com.br/blog/genesis-xss-worm-part-iii/
http://brutelogic.com.br/blog/genesis-xss-worm-part-iii/
Eagle: Eagle is a Web Application Attack and Audit Framework
https://github.com/magerx/Eagle
https://github.com/magerx/Eagle
Feigong:针对各种情况自由变化的MySQL注入脚本
https://github.com/LoRexxar/Feigong
https://github.com/LoRexxar/Feigong
InPage zero-day exploit used to attack financial institutions in Asia
https://securelist.com/blog/research/76717/inpage-zero-day-exploit-used-to-attack-financial-institutions-in-asia/
https://securelist.com/blog/research/76717/inpage-zero-day-exploit-used-to-attack-financial-institutions-in-asia/
各大Web扫描器的价格与扫描功能比较
http://sectoolmarket.com/price-and-feature-comparison-of-web-application-scanners-opensource-list.html
http://sectoolmarket.com/price-and-feature-comparison-of-web-application-scanners-opensource-list.html
Brutal -- 用来快速生成 HID 设备多种攻击代码的工具
http://www.kitploit.com/2016/11/brutal-toolkit-to-quickly-create.html
http://www.kitploit.com/2016/11/brutal-toolkit-to-quickly-create.html
【零知识证明】利用数据库查表瓶颈,对抗密码破解
https://www.cnblogs.com/index-html/p/database-lookup-against-password-cracking.html
https://www.cnblogs.com/index-html/p/database-lookup-against-password-cracking.html
WebMalwareScanner - A simple malware scanner
https://github.com/maxlabelle/WebMalwareScanner
https://github.com/maxlabelle/WebMalwareScanner
Monitoring 'DNS' inside the Tor network
http://blog.0x3a.com/post/153468210759/monitoring-dns-inside-the-tor-network
http://blog.0x3a.com/post/153468210759/monitoring-dns-inside-the-tor-network
NEET - 网络枚举和利用工具
https://github.com/JonnyHightower/neet
https://github.com/JonnyHightower/neet
Building a Whitelist of Network Domains
http://threatcrowd.blogspot.co.uk/2016/11/building-whitelist-of-network-domains.html
http://threatcrowd.blogspot.co.uk/2016/11/building-whitelist-of-network-domains.html
-----微信ID:SecWiki-----
SecWiki,13年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com
本期原文地址: SecWiki周刊(第143期)
