SecWiki周刊(第169期)
2017/05/22-2017/05/28
安全资讯
'OpenVPN client is secure!' This week: 'Unpatched bug in OpenVPN server'
https://www.theregister.co.uk/2017/05/24/last_week_openvpn_client_is_secure_brthis_week_unpatched_bug_in_openvpn_server/
https://www.theregister.co.uk/2017/05/24/last_week_openvpn_client_is_secure_brthis_week_unpatched_bug_in_openvpn_server/
国家标准《信息安全技术 网络安全威胁信息表达模型》征求意见稿
https://www.tc260.org.cn/front/bzzqyjDetail.html?id=20170524124403&norm_id=20150910115414&recode_id=23298
https://www.tc260.org.cn/front/bzzqyjDetail.html?id=20170524124403&norm_id=20150910115414&recode_id=23298
国家标准《信息安全技术 大数据安全管理指南》征求意见稿
http://www.qianjia.com/html/2017-05/25_270344.html
http://www.qianjia.com/html/2017-05/25_270344.html
黑客小说 杀手 (第十六章 网络灾难)
http://www.jianshu.com/p/9c6731303af0
http://www.jianshu.com/p/9c6731303af0
炙手可热的25家Chatbot初创企业,你知道几家?
http://weibo.com/ttarticle/p/show?id=2309404111421393764209
http://weibo.com/ttarticle/p/show?id=2309404111421393764209
美国众议院通过《政府技术现代化法案》
https://www.easyaq.com/news/532414743.shtml
https://www.easyaq.com/news/532414743.shtml
网络信息安全母基金启动 填补信息安全领域空白
http://item.btime.com/32vc81f90138ovq7ftvh4rsd8nf
http://item.btime.com/32vc81f90138ovq7ftvh4rsd8nf
GoSSIP 2017年软件与移动智能系统安全暑期学校
https://zhuanlan.zhihu.com/p/27059772?from=secwiki
https://zhuanlan.zhihu.com/p/27059772?from=secwiki
安全技术
国产指纹库平台 – 天蝎指纹库
http://www.freebuf.com/sectool/135216.html
http://www.freebuf.com/sectool/135216.html
AWVS11 批量扫描
http://im1gd.me/2017/05/25/AWVS/
http://im1gd.me/2017/05/25/AWVS/
(CVE-2017-7494)漏洞复现的坑
http://thief.one/2017/05/25/2/
http://thief.one/2017/05/25/2/
渗透测试方法论之文件上传!
https://bbs.ichunqiu.com/thread-23193-1-1.html
https://bbs.ichunqiu.com/thread-23193-1-1.html
Msf复现Samba远程代码执行漏洞 – 即刻安全
http://www.secist.com/archives/3666.html
http://www.secist.com/archives/3666.html
[CVE-2017-2500]Address bar spoofing on macOS Safari
https://lightrains.org/cve-2017-2500/
https://lightrains.org/cve-2017-2500/
WannaCry:勒索软件攻击事件与Lazarus团伙有紧密关联
https://www.symantec.com/connect/zh-hans/blogs/wannacry-lazarus-0
https://www.symantec.com/connect/zh-hans/blogs/wannacry-lazarus-0
PRET: Printer Exploitation Toolkit 网络打印机攻击利器
https://github.com/RUB-NDS/PRET#
https://github.com/RUB-NDS/PRET#
安天关于系统化应对NSA网络军火装备的操作手册
http://www.antiy.com/response/Antiy_Wannacry_NSA.html
http://www.antiy.com/response/Antiy_Wannacry_NSA.html
抵现券一券多用问题原理与总结
http://www.polaris-lab.com/index.php/archives/323/
http://www.polaris-lab.com/index.php/archives/323/
最新SMB僵尸网络利用了7个NSA工具,而WannaCry只用了两个……
http://www.freebuf.com/news/135467.html
http://www.freebuf.com/news/135467.html
Linux查杀木马经验总结
http://qicheng0211.blog.51cto.com/3958621/1928738?utm_source=tuicool&utm_medium=referral
http://qicheng0211.blog.51cto.com/3958621/1928738?utm_source=tuicool&utm_medium=referral
Cloak and Dagger: From Two Permissions to Complete Control of the UI Feedback Loop
http://cloak-and-dagger.org/
http://cloak-and-dagger.org/
分布式机器学习系统AnyEmbedding介绍
http://www.flickering.cn/uncategorized/2017/05/%e5%88%86%e5%b8%83%e5%bc%8f%e6%9c%ba%e5%99%a8%e5%ad%a6%e4%b9%a0%e7%b3%bb%e7%bb%9fanyembedding%e4%bb%8b%e7%bb%8d/
http://www.flickering.cn/uncategorized/2017/05/%e5%88%86%e5%b8%83%e5%bc%8f%e6%9c%ba%e5%99%a8%e5%ad%a6%e4%b9%a0%e7%b3%bb%e7%bb%9fanyembedding%e4%bb%8b%e7%bb%8d/
开源扫描仪的工具箱:安全行业从业人员自研开源扫描器合集
http://www.freebuf.com/sectool/135151.html
http://www.freebuf.com/sectool/135151.html
2.5代指纹追踪技术—跨浏览器指纹识别
http://chengable.com/index.php/archives/317/
http://chengable.com/index.php/archives/317/
RCTF 2017 web writeup
http://www.math1as.com/index.php/archives/479/
http://www.math1as.com/index.php/archives/479/
免杀技术有一套(免杀方法大集结)(Anti-AntiVirus)
https://anhkgg.github.io/aanti-virus/
https://anhkgg.github.io/aanti-virus/
如何正确的使用Ubuntu以及安装常用的渗透工具集
https://bbs.ichunqiu.com/thread-23253-1-1.html?from=43
https://bbs.ichunqiu.com/thread-23253-1-1.html?from=43
The Equation Group’s post-exploitation tools (DanderSpritz and more) Part 1
https://research.kudelskisecurity.com/2017/05/18/the-equation-groups-post-exploitation-tools-danderspritz-and-more-part-1/
https://research.kudelskisecurity.com/2017/05/18/the-equation-groups-post-exploitation-tools-danderspritz-and-more-part-1/
第14届全国大学生信息安全与对抗技术竞赛(ISCC 2017) Writeup
http://bobao.360.cn/ctf/detail/199.html
http://bobao.360.cn/ctf/detail/199.html
Cameradar hacks its way into RTSP CCTV cameras
https://github.com/EtixLabs/cameradar
https://github.com/EtixLabs/cameradar
ContexIoT: 为应用化的IoT平台提供场景完整性
https://www.inforsec.org/wp/?p=1988
https://www.inforsec.org/wp/?p=1988
Samba远程代码执行漏洞(CVE-2017-7494)分析
http://blogs.360.cn/blog/samba%e8%bf%9c%e7%a8%8b%e4%bb%a3%e7%a0%81%e6%89%a7%e8%a1%8c%e6%bc%8f%e6%b4%9ecve-2017-7494%e5%88%86%e6%9e%90/
http://blogs.360.cn/blog/samba%e8%bf%9c%e7%a8%8b%e4%bb%a3%e7%a0%81%e6%89%a7%e8%a1%8c%e6%bc%8f%e6%b4%9ecve-2017-7494%e5%88%86%e6%9e%90/
Tyranid's Lair: Reading Your Way Around UAC (Part 2)
https://tyranidslair.blogspot.jp/2017/05/reading-your-way-around-uac-part-2.html
https://tyranidslair.blogspot.jp/2017/05/reading-your-way-around-uac-part-2.html
那些你不知道的爬虫反爬虫套路
https://mp.weixin.qq.com/s?__biz=MjM5MDI3MjA5MQ==&mid=2697266133&idx=1&sn=51426072d8ad4c4496795127e9c9f1ae
https://mp.weixin.qq.com/s?__biz=MjM5MDI3MjA5MQ==&mid=2697266133&idx=1&sn=51426072d8ad4c4496795127e9c9f1ae
浅谈中间件漏洞与防护
http://thief.one/2017/05/25/1/
http://thief.one/2017/05/25/1/
MicroSploit: The Office Exploitation Toolkit!
https://github.com/Screetsec/Microsploit
https://github.com/Screetsec/Microsploit
kali渗透windowsXP过程
https://bbs.ichunqiu.com/thread-23056-1-1.html?from=36
https://bbs.ichunqiu.com/thread-23056-1-1.html?from=36
内网穿透——Android木马进入高级攻击阶段(二)
http://blogs.360.cn/360mobile/2017/05/25/analysis_of_milkydoor/
http://blogs.360.cn/360mobile/2017/05/25/analysis_of_milkydoor/
EternalRocks(永恒之石)蠕虫样本深入分析
http://blog.topsec.com.cn/ad_lab/eternalrocks%ef%bc%88%e6%b0%b8%e6%81%92%e4%b9%8b%e7%9f%b3%ef%bc%89%e8%a0%95%e8%99%ab%e6%a0%b7%e6%9c%ac%e6%b7%b1%e5%85%a5%e5%88%86%e6%9e%90/
http://blog.topsec.com.cn/ad_lab/eternalrocks%ef%bc%88%e6%b0%b8%e6%81%92%e4%b9%8b%e7%9f%b3%ef%bc%89%e8%a0%95%e8%99%ab%e6%a0%b7%e6%9c%ac%e6%b7%b1%e5%85%a5%e5%88%86%e6%9e%90/
《安天365安全研究》第二期
https://pan.baidu.com/s/1nuSzN2x
https://pan.baidu.com/s/1nuSzN2x
PinDemonium通用动态脱壳工具
http://www.freebuf.com/sectool/135217.html
http://www.freebuf.com/sectool/135217.html
BookFresh Tricky File Upload Bypass to RCE
https://www.secgeek.net/bookfresh-vulnerability/
https://www.secgeek.net/bookfresh-vulnerability/
Splunk和CIS关键安全控制措施
https://www.sec-un.org/splunk%e5%92%8ccis%e5%85%b3%e9%94%ae%e5%ae%89%e5%85%a8%e6%8e%a7%e5%88%b6%e6%8e%aa%e6%96%bd/
https://www.sec-un.org/splunk%e5%92%8ccis%e5%85%b3%e9%94%ae%e5%ae%89%e5%85%a8%e6%8e%a7%e5%88%b6%e6%8e%aa%e6%96%bd/
解决扫描目标时IP被拉黑的小技巧
https://bbs.ichunqiu.com/thread-23029-1-1.html?from=36
https://bbs.ichunqiu.com/thread-23029-1-1.html?from=36
Exploiting Network Printers【PDF】
https://www.ieee-security.org/TC/SP2017/papers/64.pdf
https://www.ieee-security.org/TC/SP2017/papers/64.pdf
A Simple Tool for Linux Kernel Audits
http://www.droidsec.org/blogs/2017/05/22/a-simple-tool-for-linux-kernel-audits.html
http://www.droidsec.org/blogs/2017/05/22/a-simple-tool-for-linux-kernel-audits.html
如何用扫描仪控制的恶意程序,从隔离的网络中获取数据(含攻击演示视频)
http://www.freebuf.com/news/133979.html
http://www.freebuf.com/news/133979.html
EXP学习--CVE-2016-5342
https://ne2der.github.io/2017/EXP-cve-2016-5342/
https://ne2der.github.io/2017/EXP-cve-2016-5342/
scrapy+splash 爬取动态网站(JS)
http://kekefund.com/2017/05/25/scrapy-splash/
http://kekefund.com/2017/05/25/scrapy-splash/
XGBoost/GBDT相关blog推荐
https://zhuanlan.zhihu.com/p/27111288
https://zhuanlan.zhihu.com/p/27111288
CIA网络安全武器“雅典娜”:超越炸弹的Windows恶意软件
http://weibo.com/ttarticle/p/show?id=2309404110006243986109
http://weibo.com/ttarticle/p/show?id=2309404110006243986109
phantomjs爬虫服务化
http://jiayi.space/post/phantomjspa-chong-fu-wu-hua
http://jiayi.space/post/phantomjspa-chong-fu-wu-hua
betterdefaultpasslist 设备或者常见端口默认用户名和密码列表
https://github.com/govolution/betterdefaultpasslist
https://github.com/govolution/betterdefaultpasslist
关于反调试&反反调试那些事
http://www.alonemonkey.com/2017/05/25/antiantidebug/
http://www.alonemonkey.com/2017/05/25/antiantidebug/
dagda: static analysis of known vulnerabilities in docker images/containers
https://github.com/eliasgranderubio/dagda
https://github.com/eliasgranderubio/dagda
Pwn2own漏洞分享系列:利用macOS内核漏洞逃逸Safari沙盒
http://blogs.360.cn/blog/pwn2own-using-macos-kernel-vuln-escape-from-safari-sandbox/
http://blogs.360.cn/blog/pwn2own-using-macos-kernel-vuln-escape-from-safari-sandbox/
如何提升你的能力?给年轻程序员的几条建议
http://tech.glowing.com/cn/advices-to-junior-developers/
http://tech.glowing.com/cn/advices-to-junior-developers/
Tyranid's Lair: Reading Your Way Around UAC (Part 3)
http://tyranidslair.blogspot.jp/2017/05/reading-your-way-around-uac-part-3.html
http://tyranidslair.blogspot.jp/2017/05/reading-your-way-around-uac-part-3.html
Rails 中 ActiveRecord 的不当使用产生 SQLI 风险
https://zhuanlan.zhihu.com/p/27131797?group_id=851542516149927936
https://zhuanlan.zhihu.com/p/27131797?group_id=851542516149927936
SecWiki周刊(第168期)
https://www.sec-wiki.com/weekly/168
https://www.sec-wiki.com/weekly/168
FineCMS v2.1.5前台一处XSS+CSRF可getshell
http://ecma.io/715.html
http://ecma.io/715.html
Tyranid's Lair: Reading Your Way Around UAC (Part 1)
https://tyranidslair.blogspot.jp/2017/05/reading-your-way-around-uac-part-1.html
https://tyranidslair.blogspot.jp/2017/05/reading-your-way-around-uac-part-1.html
Samba 3.5.0 - Remote Code Execution Python 版本测试代码
https://www.exploit-db.com/exploits/42060/
https://www.exploit-db.com/exploits/42060/
2017 Google Summer of Code: 1311个项目列表
https://summerofcode.withgoogle.com/projects/#!
https://summerofcode.withgoogle.com/projects/#!
Hacked in Translation – from Subtitles to Complete Takeover
http://blog.checkpoint.com/2017/05/23/hacked-in-translation/
http://blog.checkpoint.com/2017/05/23/hacked-in-translation/
网卡厂商自动识别工具(附源代码)
http://www.freebuf.com/sectool/135498.html
http://www.freebuf.com/sectool/135498.html
Xion Audio Player '.m3u8'缓冲区溢出漏洞分析
http://whereisk0shl.top/post/2017-05-24
http://whereisk0shl.top/post/2017-05-24
Auto Hooks Spider
http://www.thinkings.org/2017/05/24/auto-hooks-spider.html
http://www.thinkings.org/2017/05/24/auto-hooks-spider.html
知乎湾区机器学习分享会 - 现场实录
https://zhuanlan.zhihu.com/p/27082391
https://zhuanlan.zhihu.com/p/27082391
信息收集之SVN源代码社工获取及渗透实战
https://xianzhi.aliyun.com/forum/read/1629.html
https://xianzhi.aliyun.com/forum/read/1629.html
快速构建站点地图工具 – PwnBack
http://www.freebuf.com/sectool/135074.html
http://www.freebuf.com/sectool/135074.html
Hacking SQL Server Database Links: Lab Setup and Attack Guide
https://blog.netspi.com/wp-content/uploads/2017/05/Technical-Article-Hacking-SQL-Server-Database-Links-Setup-and-Attack-Guide.pdf
https://blog.netspi.com/wp-content/uploads/2017/05/Technical-Article-Hacking-SQL-Server-Database-Links-Setup-and-Attack-Guide.pdf
browser: 获取当前浏览器信息
https://github.com/mumuy/browser
https://github.com/mumuy/browser
File2pcap - The Talos Swiss Army Knife of Snort Rule Creation
http://blog.talosintelligence.com/2017/05/file2pcap.html#more
http://blog.talosintelligence.com/2017/05/file2pcap.html#more
Java Unmarshaller Security - Turning your data into code execution
https://github.com/mbechler/marshalsec
https://github.com/mbechler/marshalsec
IntelAMT 固件密码绕过登录漏洞分析与实战
http://simeon.blog.51cto.com/18680/1928915
http://simeon.blog.51cto.com/18680/1928915
2017年第一季度安卓系统安全性生态环境研究
http://www.freebuf.com/articles/terminal/135351.html
http://www.freebuf.com/articles/terminal/135351.html
psychoPATH - hunting file uploads & LFI in the dark
https://github.com/ewilded/psychoPATH
https://github.com/ewilded/psychoPATH
luckystrike: A PowerShell for create malicious Office macro documents.
https://github.com/Shellntel/luckystrike
https://github.com/Shellntel/luckystrike
WPSeku - Simple Wordpress Security Scanner
https://github.com/m4ll0k/WPSeku
https://github.com/m4ll0k/WPSeku
Password Guessing Framework 密码猜解方案
https://www.password-guessing.org/static/index.php
https://www.password-guessing.org/static/index.php
Publish tweets by any other user
http://kedrisec.com/twitter-publish-by-any-user/
http://kedrisec.com/twitter-publish-by-any-user/
The World Of Low Cost Software Defined Radio [PDF]
http://www.rtl-sdr.com/wp-content/uploads/2017/05/The-world-of-low-cost-software-defined-radio_2.pdf
http://www.rtl-sdr.com/wp-content/uploads/2017/05/The-world-of-low-cost-software-defined-radio_2.pdf
Dridex: A History of Evolution
https://securelist.com/analysis/publications/78531/dridex-a-history-of-evolution/
https://securelist.com/analysis/publications/78531/dridex-a-history-of-evolution/
-----微信ID:SecWiki-----
SecWiki,13年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com
本期原文地址: SecWiki周刊(第169期)
