SecWiki周刊(第160期)
2017/03/20-2017/03/26
安全资讯
Web application attack trends: government, e-commerce, and finance in the spotli
http://blog.ptsecurity.com/2017/02/web-application-attack-trends.html
http://blog.ptsecurity.com/2017/02/web-application-attack-trends.html
DARPA斥资860万美元计划打造电网攻击预警系统
http://www.freebuf.com/news/129435.html
http://www.freebuf.com/news/129435.html
张嵩:东西方安全理念“左右互搏”|人物
https://mp.weixin.qq.com/s?__biz=MzIzMTAzNzUxMQ==&mid=2652878646&idx=1&sn=d98dda141374aed2b4b9615f39f2faaa&scene=0#wechat_redirect
https://mp.weixin.qq.com/s?__biz=MzIzMTAzNzUxMQ==&mid=2652878646&idx=1&sn=d98dda141374aed2b4b9615f39f2faaa&scene=0#wechat_redirect
Stop using password manager browser extensions
https://securingtomorrow.mcafee.com/business/security-connected/stop-using-password-manager-browser-extensions/
https://securingtomorrow.mcafee.com/business/security-connected/stop-using-password-manager-browser-extensions/
安全技术
CVE-2017-0100 Windows COM 特权提升漏洞实战
http://blog.inspired-sec.com/archive/2017/03/17/COM-Moniker-Privesc.html
http://blog.inspired-sec.com/archive/2017/03/17/COM-Moniker-Privesc.html
本屌的web漏洞扫描器思路 技巧总结(域名信息收集篇)
http://media.weibo.cn/article?id=2309404088584863883789
http://media.weibo.cn/article?id=2309404088584863883789
Burp Suite证书导入证书(https抓包前提)
http://www.keen8.com/post-164.html
http://www.keen8.com/post-164.html
DoubleAgent: Zero-Day Code Injection and Persistence Technique
https://cybellum.com/doubleagentzero-day-code-injection-and-persistence-technique/
https://cybellum.com/doubleagentzero-day-code-injection-and-persistence-technique/
SQL注入+XXE+文件遍历漏洞组合拳
http://paper.seebug.org/256/
http://paper.seebug.org/256/
不做“冤大头”—高科技出老千工具大揭秘!
http://mp.weixin.qq.com/s/pqJH49p1Sp5X7iX0AEEokQ
http://mp.weixin.qq.com/s/pqJH49p1Sp5X7iX0AEEokQ
Attackers Leverage Excel, PowerShell and DNS in Latest Non-Malware Attack
https://www.carbonblack.com/2017/03/15/attackers-leverage-excel-powershell-dns-latest-non-malware-attack/
https://www.carbonblack.com/2017/03/15/attackers-leverage-excel-powershell-dns-latest-non-malware-attack/
USENIX Enigma 2017 大会视频
https://www.youtube.com/channel/UCIdV7bE97mSPTH1mOi_yUrw
https://www.youtube.com/channel/UCIdV7bE97mSPTH1mOi_yUrw
0CTF 2017 Web WriteUP
http://momomoxiaoxi.com/2017/03/21/0CTF/
http://momomoxiaoxi.com/2017/03/21/0CTF/
手把手教你栈溢出从入门到放弃(上)
https://zhuanlan.zhihu.com/p/25816426
https://zhuanlan.zhihu.com/p/25816426
Pass-the-Hash Is Dead: Long Live LocalAccountTokenFilterPolicy
http://www.harmj0y.net/blog/redteaming/pass-the-hash-is-dead-long-live-localaccounttokenfilterpolicy/
http://www.harmj0y.net/blog/redteaming/pass-the-hash-is-dead-long-live-localaccounttokenfilterpolicy/
Winnti Abuses GitHub for C&C Communications
http://blog.trendmicro.com/trendlabs-security-intelligence/winnti-abuses-github/
http://blog.trendmicro.com/trendlabs-security-intelligence/winnti-abuses-github/
Struts2-046: A new vector
https://community.hpe.com/t5/Security-Research/Struts2-046-A-new-vector/ba-p/6949723
https://community.hpe.com/t5/Security-Research/Struts2-046-A-new-vector/ba-p/6949723
手把手教你栈溢出从入门到放弃(下)
https://zhuanlan.zhihu.com/p/25892385
https://zhuanlan.zhihu.com/p/25892385
渗透测试 Node.js 应用
https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458282293&idx=1&sn=8f6953d2629eedc2ebefe8f119528890&scene=0#wechat_redirect
https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458282293&idx=1&sn=8f6953d2629eedc2ebefe8f119528890&scene=0#wechat_redirect
【干货梳理】Vault7文档曝光的那些CIA网络武器
http://www.freebuf.com/news/129569.html
http://www.freebuf.com/news/129569.html
Schtasks-Backdoor: Powershell 权限维持后门
https://github.com/re4lity/Schtasks-Backdoor
https://github.com/re4lity/Schtasks-Backdoor
代码安全、无线攻防、逻辑漏洞与白帽子普法:FreeTalk上海站PPT下载
http://www.freebuf.com/fevents/129723.html
http://www.freebuf.com/fevents/129723.html
logtamper: python修改linux日志
https://github.com/re4lity/logtamper
https://github.com/re4lity/logtamper
Information Disclosure Issues and Attacks in Web Applications
https://www.netsparker.com/blog/web-security/information-disclosure-issues-attacks/?utm_source=facebook.com&utm_medium=social&utm_content=information_disclosure&utm_campaign=netsparker+social+media
https://www.netsparker.com/blog/web-security/information-disclosure-issues-attacks/?utm_source=facebook.com&utm_medium=social&utm_content=information_disclosure&utm_campaign=netsparker+social+media
CISSP认证读书笔记(持续更新)
http://www.bloodzer0.com/index.php/archives/13/
http://www.bloodzer0.com/index.php/archives/13/
StrutsHoneypot -- 基于 Apache 2 的蜜罐
https://github.com/Cymmetria/StrutsHoneypot
https://github.com/Cymmetria/StrutsHoneypot
基于 docker 的蜜罐系统设计
https://lightless.me/archives/docker-honeypot.html
https://lightless.me/archives/docker-honeypot.html
Python Pickle的任意代码执行漏洞实践和Payload构造
http://www.polaris-lab.com/index.php/archives/178/
http://www.polaris-lab.com/index.php/archives/178/
Python与它的opcode
http://phantom0301.cc/2017/03/24/pythonopcode/
http://phantom0301.cc/2017/03/24/pythonopcode/
Linux服务器入侵检测基础
http://thief.one/2017/03/24/Linux%E6%9C%8D%E5%8A%A1%E5%99%A8%E5%85%A5%E4%BE%B5%E6%A3%80%E6%B5%8B%E5%9F%BA%E7%A1%80/
http://thief.one/2017/03/24/Linux%E6%9C%8D%E5%8A%A1%E5%99%A8%E5%85%A5%E4%BE%B5%E6%A3%80%E6%B5%8B%E5%9F%BA%E7%A1%80/
Struts2-046漏洞(含poc)
http://thief.one/2017/03/21/Struts2-046%E6%BC%8F%E6%B4%9E/
http://thief.one/2017/03/21/Struts2-046%E6%BC%8F%E6%B4%9E/
抓住“新代码”的影子 —— 基于GoAhead系列网络摄像头多个漏洞分析
http://paper.seebug.org/252/?from=timeline&isappinstalled=0
http://paper.seebug.org/252/?from=timeline&isappinstalled=0
Dagda: The Docker Security Suite[Docker安全扫描工具]
http://pentestit.com/dagda-docker-security-suite/
http://pentestit.com/dagda-docker-security-suite/
HackerOne第二名白帽专访:业余挖洞,两年赚 40 万美金
http://www.4hou.com/info/news/3923.html
http://www.4hou.com/info/news/3923.html
暗战:闪存产品数据安全攻防
http://www.freebuf.com/articles/database/129650.html
http://www.freebuf.com/articles/database/129650.html
w8ayScan扫描器 实验楼版本
https://github.com/boy-hack/shiyanlouscan
https://github.com/boy-hack/shiyanlouscan
A Red Teamer's guide to pivoting 各类代理,隧道技术总结
https://artkond.com/2017/03/23/pivoting-guide/
https://artkond.com/2017/03/23/pivoting-guide/
CuckooSploit: automated analysis of web-based exploits, based on Cuckoobox
https://github.com/davidoren/CuckooSploit
https://github.com/davidoren/CuckooSploit
ATTACKING RDP -How to Eavesdrop on Poorly Secured RDP Connections
https://www.exploit-db.com/docs/41621.pdf
https://www.exploit-db.com/docs/41621.pdf
Have you been haunted by the Gh0st RAT today?
http://www.volexity.com/blog/2017/03/23/have-you-been-haunted-by-the-gh0st-rat-today/
http://www.volexity.com/blog/2017/03/23/have-you-been-haunted-by-the-gh0st-rat-today/
SecWiki周刊(第159期)
https://www.sec-wiki.com/weekly/159
https://www.sec-wiki.com/weekly/159
The cost of launching a DDoS attack
https://securelist.com/analysis/publications/77784/the-cost-of-launching-a-ddos-attack/
https://securelist.com/analysis/publications/77784/the-cost-of-launching-a-ddos-attack/
Adventures with Windows IoT Core Kernel debugging.
https://tribalchicken.io/adventures-with-windows-iot-core-kernel-debugging/
https://tribalchicken.io/adventures-with-windows-iot-core-kernel-debugging/
Android Security 2016 Year In Review
https://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2016_Report_Final.pdf
https://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2016_Report_Final.pdf
iodine: Official git repo for iodine dns tunnel
https://github.com/yarrick/iodine
https://github.com/yarrick/iodine
sqlsus:开源的Mysql注入工具
http://sqlsus.sourceforge.net/
http://sqlsus.sourceforge.net/
DoubleAgent
https://github.com/Cybellum/DoubleAgent
https://github.com/Cybellum/DoubleAgent
Struts2漏洞利用原理及OGNL机制研究
https://xianzhi.aliyun.com/forum/read/1400.html
https://xianzhi.aliyun.com/forum/read/1400.html
SaaS 创业公司安全基础(security-101-for-saas-startups )
https://github.com/Hopsken/security-101-for-saas-startups-zh_CN
https://github.com/Hopsken/security-101-for-saas-startups-zh_CN
Advanced Web Scraping: Bypassing "403 Forbidden," captchas, and more
http://sangaline.com/post/advanced-web-scraping-tutorial/
http://sangaline.com/post/advanced-web-scraping-tutorial/
S2-046漏洞调试及初步分析
https://xianzhi.aliyun.com/forum/read/1414.html
https://xianzhi.aliyun.com/forum/read/1414.html
利用背景流量数据(contexual flow data)识别TLS加密恶意流量
http://www.arkteam.net/?p=1631
http://www.arkteam.net/?p=1631
EasyCMS开源系统分析(一)
http://ecma.io/?p=631
http://ecma.io/?p=631
如何悄无声息的对RDP和远程会话进行劫持?
http://www.4hou.com/info/news/3898.html
http://www.4hou.com/info/news/3898.html
SQL语句利用日志写shell
http://www.bloodzer0.com/index.php/archives/17/
http://www.bloodzer0.com/index.php/archives/17/
Nginx负载均衡与反向代理—《亿级流量网站架构核心技术》
https://mp.weixin.qq.com/s?__biz=MzIwODA4NjMwNA==&mid=2652898369&idx=1&sn=046a197ca25668556a93bc8e003e7560&chksm=8cdcd00ebbab5918bd6ef7a462fe1d8c6c0d430e1a78cb1cf27efdec0214c17d92ae785900b3&scene=0&key=aeef07f20676c0a96ba632163a9bc2995b5de891661fae86
https://mp.weixin.qq.com/s?__biz=MzIwODA4NjMwNA==&mid=2652898369&idx=1&sn=046a197ca25668556a93bc8e003e7560&chksm=8cdcd00ebbab5918bd6ef7a462fe1d8c6c0d430e1a78cb1cf27efdec0214c17d92ae785900b3&scene=0&key=aeef07f20676c0a96ba632163a9bc2995b5de891661fae86
基于Elasticsearch实现搜索推荐
http://ginobefunny.com/post/search_recommendation_implemention_based_elasticsearch/?hmsr=toutiao.io&utm_medium=toutiao.io&utm_source=toutiao.io
http://ginobefunny.com/post/search_recommendation_implemention_based_elasticsearch/?hmsr=toutiao.io&utm_medium=toutiao.io&utm_source=toutiao.io
Dridex网银木马样本技术分析与防护方案
http://blog.nsfocus.net/dridex-online-image-analysis-protection-program/
http://blog.nsfocus.net/dridex-online-image-analysis-protection-program/
企业无线安全解决方案——分析无线攻击行为与制定防御规则安全策略
http://m.bobao.360.cn/learning/detail/3613.html
http://m.bobao.360.cn/learning/detail/3613.html
BSidesSF 2017 - Hijacking .NET to Defend PowerShell (Amanda Rousseau)
https://www.youtube.com/watch?v=YXjIVuX6zQk
https://www.youtube.com/watch?v=YXjIVuX6zQk
WMImplant – A WMI Based Agentless Post-Exploitation RAT Developed in PowerShell
https://www.fireeye.com/blog/threat-research/2017/03/wmimplant_a_wmi_ba.html
https://www.fireeye.com/blog/threat-research/2017/03/wmimplant_a_wmi_ba.html
我是如何获取全域用户明文密码的?
http://www.freebuf.com/articles/system/129412.html
http://www.freebuf.com/articles/system/129412.html
PHP Extensions - What and Why
https://derickrethans.nl/talks/phpexts-zendcon11.pdf
https://derickrethans.nl/talks/phpexts-zendcon11.pdf
利用思维导图快速读懂框架和理清思路之禅道
https://xianzhi.aliyun.com/forum/mobile/read/1411.html
https://xianzhi.aliyun.com/forum/mobile/read/1411.html
Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170317-cmp
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170317-cmp
记一次手撸CPython bytecode
http://0x48.pw/2017/03/20/0x2f/
http://0x48.pw/2017/03/20/0x2f/
Your questions answered about Mirai Botnet
https://blog.apnic.net/2017/03/21/questions-answered-mirai-botnet/
https://blog.apnic.net/2017/03/21/questions-answered-mirai-botnet/
-----微信ID:SecWiki-----
SecWiki,13年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com
本期原文地址: SecWiki周刊(第160期)
