SecWiki周刊(第150期)
2017/01/09-2017/01/15
      安全资讯
    
全球网络安全融资排行榜发布
http://mp.weixin.qq.com/s?__biz=MzA4NDA3ODc3OQ==&mid=3045890648&idx=1&sn=928c6ab725a3d773d19ebeee49b02441
http://mp.weixin.qq.com/s?__biz=MzA4NDA3ODc3OQ==&mid=3045890648&idx=1&sn=928c6ab725a3d773d19ebeee49b02441
回应支付宝登录漏洞事件 问题出在登录验证机制 消息称已经不存在任何风险
http://toutiao.secjia.com/alipay-respond-to-login-vulnerability
http://toutiao.secjia.com/alipay-respond-to-login-vulnerability
WhatsApp vulnerability allows snooping on encrypted messages 
https://www.theguardian.com/technology/2017/jan/13/whatsapp-backdoor-allows-snooping-on-encrypted-messages
https://www.theguardian.com/technology/2017/jan/13/whatsapp-backdoor-allows-snooping-on-encrypted-messages
看你们还敢不敢上剪刀手?V字拍照易被盗取指纹信息
http://sh.qq.com/a/20170112/032990.htm#p=2
http://sh.qq.com/a/20170112/032990.htm#p=2
缅甸手机卡“畅销”中国 实名制难挡擦边球
http://tech.qq.com/a/20170111/005469.htm?t=1484095825844
http://tech.qq.com/a/20170111/005469.htm?t=1484095825844
阿里巴巴直播防控中的实人认证技术
http://www.cnblogs.com/alisecurity/p/6273809.html
http://www.cnblogs.com/alisecurity/p/6273809.html
吴洪声(奶罩)宣布即将全部停止洋葱服务
https://blog.yangcong.com/archives/457
https://blog.yangcong.com/archives/457
Hacker Steals 900 GB of Cellebrite Data 
http://motherboard.vice.com/read/hacker-steals-900-gb-of-cellebrite-data
http://motherboard.vice.com/read/hacker-steals-900-gb-of-cellebrite-data
2016年全球网络空间安全大事记(政策篇)
https://mp.weixin.qq.com/s?__biz=MjM5Mzg0NTU0NQ==&mid=2649565440&idx=1&sn=15b2b507222c07f75360ddb236606a06&chksm=be89514689fed850917ad1ddba342143596080d09e5d62dd2b3291a79c59d508bff705be3c67
https://mp.weixin.qq.com/s?__biz=MjM5Mzg0NTU0NQ==&mid=2649565440&idx=1&sn=15b2b507222c07f75360ddb236606a06&chksm=be89514689fed850917ad1ddba342143596080d09e5d62dd2b3291a79c59d508bff705be3c67
2017年网络安全问题预测TOP 11
http://www.mottoin.com/95295.html
http://www.mottoin.com/95295.html
      安全技术
    
Destoon 6.0 guestbook.php 通用SQL注入漏洞
https://www.leavesongs.com/PENETRATION/destoon-v6-0-sql-injection.html
https://www.leavesongs.com/PENETRATION/destoon-v6-0-sql-injection.html
Web for Pentester II练习题解
http://bobao.360.cn/learning/detail/3369.html
http://bobao.360.cn/learning/detail/3369.html
Acunetix发布网站安全辅助测试工具:Acunetix WVS Tools-MottoIN
http://www.mottoin.com/95403.html
http://www.mottoin.com/95403.html
Elasticsearch 安全加固 101
http://elasticsearch.cn/article/129
http://elasticsearch.cn/article/129
Apache Struts远程命令执行(RCE)漏洞总结
http://www.mottoin.com/95256.html
http://www.mottoin.com/95256.html
TLS协议分析系列-微信后台团队
http://chuansong.me/account/gh_93b1115dc96f
http://chuansong.me/account/gh_93b1115dc96f
Exploit-Exercises-Nebula 渗透教程
https://github.com/1u4nx/Exploit-Exercises-Nebula/
https://github.com/1u4nx/Exploit-Exercises-Nebula/
Racing for everyone: descriptor describes TOCTOU in Apple's core
http://keenlab.tencent.com/zh/2017/01/09/Racing-for-everyone-descriptor-describes-TOCTOU-in-Apple-s-core/
http://keenlab.tencent.com/zh/2017/01/09/Racing-for-everyone-descriptor-describes-TOCTOU-in-Apple-s-core/
PHPMailer 命令执行漏洞(CVE-2016-10033)分析
https://blog.chaitin.cn/phpmailer-cve-2016-10033/
https://blog.chaitin.cn/phpmailer-cve-2016-10033/
[Bug Bounty] GitHub Enterprise SQL Injection
http://paper.seebug.org/176/?from=timeline&isappinstalled=0
http://paper.seebug.org/176/?from=timeline&isappinstalled=0
暗网Trade Route市场购物指南
http://www.4hou.com/info/news/2566.html
http://www.4hou.com/info/news/2566.html
scantastic-tool: masscan和nmap扫描结果存到elasticsearch
https://github.com/maK-/scantastic-tool
https://github.com/maK-/scantastic-tool
sandbox-evasion-techniques-part-4
https://www.vmray.com/blog/sandbox-evasion-techniques-part-4/
https://www.vmray.com/blog/sandbox-evasion-techniques-part-4/
用Python玩玩OSMnx包获取道路数据并可视化分析 
http://dataunion.org/26961.html
http://dataunion.org/26961.html
APT28: At the Center of the Storm
https://www.fireeye.com/blog/threat-research/2017/01/apt28_at_the_center.html
https://www.fireeye.com/blog/threat-research/2017/01/apt28_at_the_center.html
阿里聚安全攻防挑战赛第三题Android PwnMe解题思路
https://jaq.alibaba.com/community/art/show?articleid=713
https://jaq.alibaba.com/community/art/show?articleid=713
3xp10it:一个自动化渗透测试框架
https://github.com/3xp10it/3xp10it
https://github.com/3xp10it/3xp10it
自动下载并编译Linux提权exp的脚本
https://github.com/ngalongc/AutoLocalPrivilegeEscalation
https://github.com/ngalongc/AutoLocalPrivilegeEscalation
使用OpenBTS基站测试物联网模块安全性
http://www.freebuf.com/articles/wireless/124147.html
http://www.freebuf.com/articles/wireless/124147.html
[Android 原创] 简单过搜狗输入法签名校验
http://www.52pojie.cn/thread-572664-1-1.html
http://www.52pojie.cn/thread-572664-1-1.html
ThreatConnect出品:威胁情报平台(TIP)
https://mp.weixin.qq.com/s?__biz=MzI4NzU2NjU4NQ==&mid=2247483690&idx=1&sn=85fd11220961f27e56a4e08dfda12238&chksm=ebcafebcdcbd77aa67fb968eb7fa1f691a610cf268f5d5f63f04405a5c86057513b43e6855df
https://mp.weixin.qq.com/s?__biz=MzI4NzU2NjU4NQ==&mid=2247483690&idx=1&sn=85fd11220961f27e56a4e08dfda12238&chksm=ebcafebcdcbd77aa67fb968eb7fa1f691a610cf268f5d5f63f04405a5c86057513b43e6855df
Yii2.0视频教程
http://www.weixistyle.com/
http://www.weixistyle.com/
利用Volatility进行Windows内存取证分析(一):初体验
http://www.freebuf.com/sectool/124690.html
http://www.freebuf.com/sectool/124690.html
All banks domains and IPs
https://github.com/cloudipsp/all_banks_ips
https://github.com/cloudipsp/all_banks_ips
Digital Lockpicking: Why Your Front Door Shouldn't Be On The Internet
https://labs.mwrinfosecurity.com/blog/when-biometric-access-control-devices-get-tcpip/
https://labs.mwrinfosecurity.com/blog/when-biometric-access-control-devices-get-tcpip/
记一次众测(从XSS到二次SQL注射)
https://www.ohlinge.cn/web/xss_sql.html
https://www.ohlinge.cn/web/xss_sql.html
AutoLocalPrivilegeEscalation :针对 linux 的自动化提权脚本
http://www.mottoin.com/95363.html
http://www.mottoin.com/95363.html
互联网黑势力之流量劫持
https://zhuanlan.zhihu.com/p/24828706
https://zhuanlan.zhihu.com/p/24828706
由MurmurHash2 算法碰撞引起的Redis DDos攻击漏洞
http://paper.seebug.org/180/
http://paper.seebug.org/180/
CyberCrowl is a python Web path scanner tool
https://github.com/chamli/CyberCrowl
https://github.com/chamli/CyberCrowl
通过Empire和PowerShell攻击JBoss
http://www.mottoin.com/95237.html
http://www.mottoin.com/95237.html
乌克兰Ukrenergo断电事件技术分析与防护方案 
http://blog.nsfocus.net/analysis-ukrenergo-blackout-event-ukraine/
http://blog.nsfocus.net/analysis-ukrenergo-blackout-event-ukraine/
SDL.vs.入侵检测,源头和末端选哪头
http://weibo.com/ttarticle/p/show?id=2309404022881335015499
http://weibo.com/ttarticle/p/show?id=2309404022881335015499
docker-0-day-stopped-cold-by-selinux
http://rhelblog.redhat.com/2017/01/13/docker-0-day-stopped-cold-by-selinux/
http://rhelblog.redhat.com/2017/01/13/docker-0-day-stopped-cold-by-selinux/
Fluxion – 自动EvilAP攻击工具
http://www.mottoin.com/95289.html
http://www.mottoin.com/95289.html
Operative- Framework:基于指纹的信息收集框架
http://www.mottoin.com/95222.html
http://www.mottoin.com/95222.html
Chromebackdoor
http://paper.seebug.org/171/
http://paper.seebug.org/171/
macOS软件安全系列-软件内幕篇
https://zhuanlan.zhihu.com/p/24843835?refer=macos-sec
https://zhuanlan.zhihu.com/p/24843835?refer=macos-sec
Cracking The 12+ Character Password Barrier, Literally
http://www.netmux.com/blog/cracking-12-character-above-passwords
http://www.netmux.com/blog/cracking-12-character-above-passwords
匡恩网络发布《2016工业控制网络安全态势报告》
http://www.aiweibang.com/yuedu/180159797.html
http://www.aiweibang.com/yuedu/180159797.html
使用 STIX™ 规范 网络威胁情报信息
http://blog.nsfocus.net/wp-content/uploads/2017/01/%E3%80%90%E5%85%AC%E7%9B%8A%E8%AF%91%E6%96%87%E3%80%91STIX%E7%99%BD%E7%9A%AE%E4%B9%A620170103.pdf
http://blog.nsfocus.net/wp-content/uploads/2017/01/%E3%80%90%E5%85%AC%E7%9B%8A%E8%AF%91%E6%96%87%E3%80%91STIX%E7%99%BD%E7%9A%AE%E4%B9%A620170103.pdf
Attacking UEFI Runtime Services and Linux
http://blog.frizk.net/2017/01/attacking-uefi-and-linux.html?m=1&from=timeline
http://blog.frizk.net/2017/01/attacking-uefi-and-linux.html?m=1&from=timeline
FreeRouter_V2: 一个适用于OpenWRT的全平台xx路由方案
https://github.com/lifetyper/FreeRouter_V2
https://github.com/lifetyper/FreeRouter_V2
A practical guide to RFID badge copying 
https://blog.nviso.be/2017/01/11/a-practical-guide-to-rfid-badge-copying/
https://blog.nviso.be/2017/01/11/a-practical-guide-to-rfid-badge-copying/
以大站的名义:专注地下产业的网络基础设施
http://blog.netlab.360.com/fraudulent-top-sites-a-dedicated-underground-market-infrastructure-chinese/
http://blog.netlab.360.com/fraudulent-top-sites-a-dedicated-underground-market-infrastructure-chinese/
awesome-cyber-skills:黑客技术训练环境
https://github.com/joe-shenouda/awesome-cyber-skills
https://github.com/joe-shenouda/awesome-cyber-skills
Web App Penetration Testing Local File Inclusion (LFI) Testing Techniques
chrome-extension://ikhdkkncnoglghljlkmcimlnlhkeamad/pdf-viewer/web/viewer.html?file=https%3A%2F%2Fdl.packetstormsecurity.net%2Fpapers%2Fgeneral%2Flfi-testing.pdf
chrome-extension://ikhdkkncnoglghljlkmcimlnlhkeamad/pdf-viewer/web/viewer.html?file=https%3A%2F%2Fdl.packetstormsecurity.net%2Fpapers%2Fgeneral%2Flfi-testing.pdf
互联网黑势力之流量劫持
http://paper.seebug.org/181/
http://paper.seebug.org/181/
如何找到SQL注入中的盐
http://www.freebuf.com/articles/web/124785.html
http://www.freebuf.com/articles/web/124785.html
乌克兰又断电了,看Ukrenergo断电事件的技术分析与防护方案
http://www.freebuf.com/articles/system/124979.html
http://www.freebuf.com/articles/system/124979.html
点我的链接我就能知道你用了哪些chrome插件
http://bobao.360.cn/learning/detail/3406.html
http://bobao.360.cn/learning/detail/3406.html
文字中挖安全--从安全资讯回顾2016
https://cdn.easyaq.com/EasyAQ.2016.Review.Report.pdf
https://cdn.easyaq.com/EasyAQ.2016.Review.Report.pdf
Malware-Traffic-Analysis RIG-V FROM 109.234.38.150 
http://malware-traffic-analysis.net/2017/01/11/index2.html
http://malware-traffic-analysis.net/2017/01/11/index2.html
 A dynamic dictionary merger for successful dictionary based attacks.
https://github.com/k4m4/dymerge
https://github.com/k4m4/dymerge
盘点2016年针对苹果Mac系统的恶意软件(附样本下载)
http://www.freebuf.com/articles/system/124728.html
http://www.freebuf.com/articles/system/124728.html
VIRUS : Supprimer/Desinfecter (Trojans, Adwares, Backdoor, Spywares, Hijack)
http://forum.malekal.com/arnaque-support-telephonique-virus-zeus-t56754.html#p429867
http://forum.malekal.com/arnaque-support-telephonique-virus-zeus-t56754.html#p429867
Chrome Extensions Probe 插件探测
http://linux.im/2017/01/09/Chrome-Extensions-Probe.html
http://linux.im/2017/01/09/Chrome-Extensions-Probe.html
-----微信ID:SecWiki-----
SecWiki,13年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com本期原文地址: SecWiki周刊(第150期)

 
					 
					 
					