SecWiki周刊(第165期)
2017/04/24-2017/04/30
安全资讯
蚂蚁金服与InForSec联合发布2017年百万科研基金
https://www.inforsec.org/wp/?p=1955
https://www.inforsec.org/wp/?p=1955
10家专注容器安全的厂商
http://www.aqniu.com/industry/24507.html
http://www.aqniu.com/industry/24507.html
扒一扒国外那些有趣的安全创业公司(一)
http://www.freebuf.com/column/133224.html
http://www.freebuf.com/column/133224.html
Growing Ubuntu for cloud and IoT, rather than phone and convergence
https://insights.ubuntu.com/2017/04/05/growing-ubuntu-for-cloud-and-iot-rather-than-phone-and-convergence/
https://insights.ubuntu.com/2017/04/05/growing-ubuntu-for-cloud-and-iot-rather-than-phone-and-convergence/
安全技术
SniperOJ 一个开源的 CTF 平台 -SecWiki
http://www.sniperoj.cn/
http://www.sniperoj.cn/
监控软件 FlexiSPY 被黑,相关源码、编译、文档被泄漏
https://github.com/Te-k/flexidie
https://github.com/Te-k/flexidie
DNSlog:监控 DNS 解析记录和 HTTP 访问记录
https://github.com/BugScanTeam/DNSLog
https://github.com/BugScanTeam/DNSLog
利用phpcms后台漏洞渗透某色情网站
https://bbs.ichunqiu.com/thread-22034-1-1.html
https://bbs.ichunqiu.com/thread-22034-1-1.html
利用NSA的MS17-010漏洞利用工具实现Win 7和Win Server 2008系统入侵
http://www.freebuf.com/articles/system/132813.html
http://www.freebuf.com/articles/system/132813.html
windows提权思路总结
http://blog.mokirin.com/2017/04/27/windows提权思路总结/
http://blog.mokirin.com/2017/04/27/windows提权思路总结/
Pico CTF : A Thing Called the Stack 逆向题解答
https://eth.space/pico-ctf-a-thing-called-the-stack-ti-mu-jie-xi/
https://eth.space/pico-ctf-a-thing-called-the-stack-ti-mu-jie-xi/
移动平台流量黑产研究——流量作弊与流量泡沫
https://fca9bc.lt.yunpan.cn/lk/cn8QLvnpgMag3
https://fca9bc.lt.yunpan.cn/lk/cn8QLvnpgMag3
FlexiSpy被黑事件还原
http://www.4hou.com/technology/4441.html
http://www.4hou.com/technology/4441.html
打造免费企业安全:便宜没好货吗?(二)
https://eth.space/qi-ye-an-quan-bian-yi-mei-hao-huo-ma-er/
https://eth.space/qi-ye-an-quan-bian-yi-mei-hao-huo-ma-er/
Mysql手工注入-sqli-labs lesson-1
https://b.zlweb.cc/mysql-inject-sqli-labs-lesson-1.html
https://b.zlweb.cc/mysql-inject-sqli-labs-lesson-1.html
auditing-code-for-crypto-flaws-the-first-30-minutes
https://research.kudelskisecurity.com/2017/04/24/auditing-code-for-crypto-flaws-the-first-30-minutes/
https://research.kudelskisecurity.com/2017/04/24/auditing-code-for-crypto-flaws-the-first-30-minutes/
打造免费企业安全:便宜没好货吗?(三)
https://eth.space/da-zao-kai-yuan-qi-ye-an-quan-bian-yi-mei-hao-huo-ma-san/
https://eth.space/da-zao-kai-yuan-qi-ye-an-quan-bian-yi-mei-hao-huo-ma-san/
Fastcgi协议分析 && PHP-FPM未授权访问漏洞 && Exp编写
https://www.leavesongs.com/PENETRATION/fastcgi-and-php-fpm.html
https://www.leavesongs.com/PENETRATION/fastcgi-and-php-fpm.html
禅道826后台getshell的小技巧
http://ecma.io/?p=694
http://ecma.io/?p=694
浅谈反浏览器指纹追踪
http://www.arkteam.net/?p=1706
http://www.arkteam.net/?p=1706
eternalblue python版
https://gist.github.com/jennamagius/301cead69d87719819d56fbde0d81238
https://gist.github.com/jennamagius/301cead69d87719819d56fbde0d81238
从零开始学习渗透Node.js应用程序
https://bbs.ichunqiu.com/thread-21810-1-1.html
https://bbs.ichunqiu.com/thread-21810-1-1.html
内网安全——利用NSA Smbtouch批量检测内网
https://3gstudent.github.io/3gstudent.github.io/%E5%86%85%E7%BD%91%E5%AE%89%E5%85%A8-%E5%88%A9%E7%94%A8NSA-Smbtouch%E6%89%B9%E9%87%8F%E6%A3%80%E6%B5%8B%E5%86%85%E7%BD%91/
https://3gstudent.github.io/3gstudent.github.io/%E5%86%85%E7%BD%91%E5%AE%89%E5%85%A8-%E5%88%A9%E7%94%A8NSA-Smbtouch%E6%89%B9%E9%87%8F%E6%A3%80%E6%B5%8B%E5%86%85%E7%BD%91/
【渗透神器系列】Fiddler
http://thief.one/2017/04/27/1/
http://thief.one/2017/04/27/1/
CVE-2017-0199结合MSF有效的利用
https://xianzhi.aliyun.com/forum/read/1547.html
https://xianzhi.aliyun.com/forum/read/1547.html
MySQL盲注检测脚本
https://github.com/missDronio/blindy
https://github.com/missDronio/blindy
Vulhub:一键搭建漏洞测试环境
http://www.mottoin.com/101242.html
http://www.mottoin.com/101242.html
Android应用漏洞扫描工具
https://pypi.python.org/pypi/trueseeing
https://pypi.python.org/pypi/trueseeing
FlexSpy Application Analysis Part 2
http://www.cybermerchantsofdeath.com/blog/2017/04/23/FlexiSpy-pt2.html
http://www.cybermerchantsofdeath.com/blog/2017/04/23/FlexiSpy-pt2.html
BroThon! Processing and analysis of Bro IDS data with Python
https://github.com/Kitware/BroThon
https://github.com/Kitware/BroThon
大数据下全球撞库黑色产业链追踪报告
http://www.freebuf.com/articles/paper/132812.html
http://www.freebuf.com/articles/paper/132812.html
hunting-malware-with-metadata(使用VirusTotal)
https://blog.nviso.be/2017/04/25/hunting-malware-with-metadata/
https://blog.nviso.be/2017/04/25/hunting-malware-with-metadata/
新威胁报告:一个新IoT僵尸网络正在 HTTP 81上大范围传播
http://blog.netlab.360.com/a-new-threat-an-iot-botnet-scanning-internet-on-port-81-ch/
http://blog.netlab.360.com/a-new-threat-an-iot-botnet-scanning-internet-on-port-81-ch/
开源电子书:大前端修炼之道
https://github.com/phodal/fe
https://github.com/phodal/fe
在图片中加入噪点就能骗过Google最顶尖的图像识别AI
沈勇老师此次议题的内容主要是: 1、比较三大云服务提供商认证 2、阐述问题现状 3、对问题现状的展望
沈勇老师此次议题的内容主要是: 1、比较三大云服务提供商认证 2、阐述问题现状 3、对问题现状的展望
浅谈自己的知识管理,即自我知识体系
https://dbqf.xyz/posts/2017/%201/28/201704-personal-knowledge-management/index.html
https://dbqf.xyz/posts/2017/%201/28/201704-personal-knowledge-management/index.html
Apache 使用ssl模块配置HTTPS(Centos7 httpd2.4.6)
http://blog.csdn.net/dexter_wang/article/details/54835635
http://blog.csdn.net/dexter_wang/article/details/54835635
PostgreSQL管理工具pgAdmin 4中XSS漏洞的发现和利用
http://www.freebuf.com/articles/web/132413.html
http://www.freebuf.com/articles/web/132413.html
可视化的跨平台 apk 分析工具
https://github.com/linchaolong/ApkToolPlus
https://github.com/linchaolong/ApkToolPlus
Analysis of Shadow Brokers Release(偏整体)
https://cysinfo.com/wp-content/uploads/2017/04/Shadow_release_updated.pdf
https://cysinfo.com/wp-content/uploads/2017/04/Shadow_release_updated.pdf
如何窃听不安全的 RDP 连接
http://weibo.com/ttarticle/p/show?id=2309404101581015490118
http://weibo.com/ttarticle/p/show?id=2309404101581015490118
从零开始部署 CentOs7 + Apache + PHP + mariaDB + https
https://zhuanlan.zhihu.com/p/26049564
https://zhuanlan.zhihu.com/p/26049564
Local File Disclosure using SQL Injection
chrome-extension://ikhdkkncnoglghljlkmcimlnlhkeamad/pdf-viewer/web/viewer.html?file=https%3A%2F%2Fwww.exploit-db.com%2Fdocs%2F41938.pdf%3Frss
chrome-extension://ikhdkkncnoglghljlkmcimlnlhkeamad/pdf-viewer/web/viewer.html?file=https%3A%2F%2Fwww.exploit-db.com%2Fdocs%2F41938.pdf%3Frss
网络流量抓取与还原系统Xplico架构
http://www.freebuf.com/articles/network/132129.html
http://www.freebuf.com/articles/network/132129.html
StringBleed PAPER
https://stringbleed.github.io/
https://stringbleed.github.io/
Docker IDA: The Large Scale Reverse Engineering System
https://github.com/intezer/docker-ida
https://github.com/intezer/docker-ida
ANDROID 逆向实例(七)- Ali 加固(2017.01)
https://and-rev.blogspot.jp/2017/04/android-ali-201701.html
https://and-rev.blogspot.jp/2017/04/android-ali-201701.html
OpenVAS开源风险评估系统部署方案
http://www.freebuf.com/sectool/133425.html
http://www.freebuf.com/sectool/133425.html
Postfix安全加固和隐私配置指南
http://www.4hou.com/technology/4443.html
http://www.4hou.com/technology/4443.html
Linux系统安全检查工具Lynis 2.4.8发布
http://www.freebuf.com/sectool/132454.html
http://www.freebuf.com/sectool/132454.html
恶意样本分析手册——工具篇(下)
http://blog.nsfocus.net/malicious-sample-analysis-manual-tool-2/
http://blog.nsfocus.net/malicious-sample-analysis-manual-tool-2/
PwdManage密码管理工具
http://thief.one/2017/04/24/1/
http://thief.one/2017/04/24/1/
ACL 2017中国研究论文解读:读懂中国自然语言处理前沿进展
https://mp.weixin.qq.com/s/EJQHeOiUY7nsqCqKDdui_Q
https://mp.weixin.qq.com/s/EJQHeOiUY7nsqCqKDdui_Q
saelo - Attacking JavaScript Engines: A case study of JavaScriptCore
http://www.phrack.org/papers/vm-escape-qemu-case-study.html
http://www.phrack.org/papers/vm-escape-qemu-case-study.html
恶意样本分析手册——工具篇(上)
http://blog.nsfocus.net/malicious-sample-analysis-manual-tool-1/
http://blog.nsfocus.net/malicious-sample-analysis-manual-tool-1/
应用 Bro 软件对 TLS 客户端进行指纹识别
https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458282671&idx=1&sn=954924c72a99b8526d62180c99d77d1f&scene=0#wechat_redirect
https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458282671&idx=1&sn=954924c72a99b8526d62180c99d77d1f&scene=0#wechat_redirect
SecWiki周刊(第164期)
https://www.sec-wiki.com/weekly/164
https://www.sec-wiki.com/weekly/164
包含多个漏洞演示程序的虚拟机镜像
https://www.vulnhub.com/entry/lab26-1,190/
https://www.vulnhub.com/entry/lab26-1,190/
apt-trends-report-q1-2017
https://securelist.com/analysis/quarterly-malware-reports/78169/apt-trends-report-q1-2017/
https://securelist.com/analysis/quarterly-malware-reports/78169/apt-trends-report-q1-2017/
Windows内核漏洞发现与利用
http://www.mottoin.com/101279.html
http://www.mottoin.com/101279.html
Magento2 CSRF导致任意文件上传漏洞简单分析
https://xianzhi.aliyun.com/forum/read/1532.html
https://xianzhi.aliyun.com/forum/read/1532.html
zen-rails-security-checklist: Ruby 程序基线检查列表
https://github.com/brunofacca/zen-rails-security-checklist
https://github.com/brunofacca/zen-rails-security-checklist
一种基于机器学习的自动化鱼叉式网络钓鱼思路
http://www.freebuf.com/articles/web/132811.html
http://www.freebuf.com/articles/web/132811.html
Windows Kernel Exploits
https://pentestlab.blog/2017/04/24/windows-kernel-exploits/
https://pentestlab.blog/2017/04/24/windows-kernel-exploits/
Exploring Cisco’s Top 1 Million Domains Data
https://jerrygamblin.com/2017/04/24/exploring-ciscos-top-1-million-domains-data/
https://jerrygamblin.com/2017/04/24/exploring-ciscos-top-1-million-domains-data/
2017年SANS关于“ Threat Hunting”的调查
https://www.sec-un.org/2017%e5%b9%b4sans%e5%85%b3%e4%ba%8e-threat-hunting%e7%9a%84%e8%b0%83%e6%9f%a5/
https://www.sec-un.org/2017%e5%b9%b4sans%e5%85%b3%e4%ba%8e-threat-hunting%e7%9a%84%e8%b0%83%e6%9f%a5/
比较“81端口的botnet”和 MIRAI 之间的联系
http://blog.netlab.360.com/the_difference_between_http81_botnet_and_mirai/
http://blog.netlab.360.com/the_difference_between_http81_botnet_and_mirai/
-----微信ID:SecWiki-----
SecWiki,13年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com
本期原文地址: SecWiki周刊(第165期)
