SecWiki周刊(第177期)
2017/07/17-2017/07/23
安全资讯
[人物]  百度首席安全科学家韦韬:我们的战斗,从“内存战争”到“黑产战争”
https://mp.weixin.qq.com/s?__biz=MzIwOTg5OTg3NA==&mid=2247483780&idx=1&sn=488ba332ec1fc868df101aae5ef97fbf&scene=0#wechat_redirect
[新闻]  俄罗斯通过法律禁止使用 VPN 和代理服务器
http://www.solidot.org/story?sid=53183
[新闻]  Vault 7系列“阴影”项目曝光:雷神公司暗中为CIA提供恶意程序分析
http://www.freebuf.com/news/141003.html
[其它]  两分钟了解网络犯罪服务平台那些不为人知的服务
http://www.4hou.com/info/news/6715.html
[新闻]  检察机关科技装备展上的18家安全厂商
http://www.aqniu.com/industry/26782.html
安全技术
[漏洞分析]  WebLogic反序列化漏洞利用工具(CVE-2017-3248)
https://bbs.ichunqiu.com/thread-24795-1-1.html?from=sec
[Web安全]  给表弟的Web安全入门建议
https://sosly.me/index.php/2017/07/17/studywebsec/
[漏洞分析]  智能合约安全-parity多重签名钱包安全漏洞
http://www.cnblogs.com/xiaoxiaoleo/p/7209752.html
[设备安全]  复现弱密码摄像头被入侵
http://www.toutiao.com/i6439109103670264321/
[恶意分析]  The Cyber Kill Chain is making us dumber
https://theobsidiantower.com/2017/07/18/03853cdb10695731c8bb15518c0ceb58a5fe428d.html
[漏洞分析]  CVE to PoC - CVE-2017-0059
https://redr2e.com/cve-to-poc-cve-2017-0059/
[移动安全]  TrustZone曝出惊天漏洞,所有安卓手机危在旦夕
https://arxiv.org/abs/1707.05082
[Web安全]  勒索病毒让你WannaCry?其实防御很简单
http://www.toutiao.com/i6443568884246118925/
[编程技术]  利用 Huginn 将微信公众号转化为 RSS 订阅
https://www.40huo.cn/blog/wechat2rss-by-huginn.html
[设备安全]  无线键盘潜在安全隐患分析
http://www.toutiao.com/i6444384307879346701/
[Web安全]  wukong: 悟空扫描器
https://github.com/Canbing007/wukong
[数据挖掘]  2017 开放学术精准画像大赛
https://biendata.com/competition/scholar/
[Web安全]  Cmscan基于fofa搜索规则指纹识别工具
https://github.com/cuijianxiong/cmscan
[运维安全]  Hawkeye: GitHub 泄露监控系统
https://github.com/0xbug/Hawkeye
[Web安全]   从编写知乎粉丝监控到漏洞挖掘再到盗号
https://bbs.ichunqiu.com/thread-24853-1-1.html ?from=sec
[文档]  Recon 2017 Slides
https://recon.cx/2017/montreal/slides/
[数据挖掘]  提高驾驶技术:用GAN去除(爱情)动作片中的马赛克和衣服
https://bbs.ichunqiu.com/thread-24196-1-1.html?from=sec
[编程技术]  GitHub上最好的代码浏览插件
http://www.geeksense.cn/plugin/
[运维安全]  应急响应小总结
http://www.lucaroot.pw/archives/80/
[Web安全]  知道工具之信息收集
http://mp.weixin.qq.com/s/SD33wD7BMaMJwLSQApf3LQ
[Web安全]  【我是正义的化身】一个钓鱼网站的社工+渗透之路
https://bbs.ichunqiu.com/thread-24603-1-1.html?from=sec
[Web安全]  利用免费资源快速搭建分布式扫描架构
https://xianzhi.aliyun.com/forum/read/1880.html
[编程技术]  proxylist: 实时更新的代理IP列表
https://github.com/fate0/proxylist
[漏洞分析]  微软对 ShadowBrokers 公开的 Eternal Synergy SMBv1 Exploit 的分析(CVE-2017-0143)
http://www.4hou.com/technology/6651.html
[漏洞分析]  Analyzing a Patch of a Virtual Machine Escape on VMware 虚拟机逃逸
https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-patch-of-a-virtual-machine-escape-on-vmware/
[设备安全]  路由器固件安全分析技术(二)
https://www.vulbox.com/knowledge/detail/?id=42
[运维安全]  Host-based Threat Modeling & Indicator Design
https://posts.specterops.io/host-based-threat-modeling-indicator-design-a9dbbb53d5ea
[漏洞分析]  VMware Escape Exploit before VMware WorkStation 12.5.5
https://github.com/unamer/vmware_escape
[工具]  浅析PyCmd加密隐形木马
http://www.freebuf.com/sectool/140421.html
[设备安全]  那个动不动就毁了我们服务的ddos到底为何物?
https://bbs.ichunqiu.com/thread-24924-1-1.html?from=sec
[Web安全]  Apache Kafkafa反序列化漏洞
http://www.polaris-lab.com/index.php/archives/345/
[Web安全]  “双枪”狙击:首例连环感染MBR和VBR的顽固木马分析
http://www.freebuf.com/articles/web/140113.html
[Web安全]  [译] Active Directory中获取域管理员权限的攻击方法
https://xianzhi.aliyun.com/forum/read/1882.html
[移动安全]  Android&iOS&macOS安全工程师技能表
https://github.com/feicong/sec_skills
[编程技术]  爬虫工程师如何绕过验证码
https://mp.weixin.qq.com/s/WDq22nSf_Rweho4pDCe5Eg
[无线安全]  使用LuaQEMU对BCM WiFi框架进行仿真和利用
http://www.4hou.com/technology/6313.html
[移动安全]  Spyware targets Iranian Android users by abusing messaging app Telegram’s Bot API
https://blog.avast.com/spyware-targets-iranian-android-users-by-abusing-messaging-app-telegram-bot-api
[其它]  Hidden Network: Detecting Hidden Networks created with USB Devices
https://www.exploit-db.com/docs/42318.pdf
[比赛]  CTF Wiki 夺旗比赛入门与资源
https://ctf-wiki.github.io/ctf-wiki/#/introduction
[运维安全]  A Penetration Tester’s Guide to PostgreSQL
https://medium.com/@panagiotis84/a-penetration-testers-guide-to-postgresql-e0eafd1a1028
[漏洞分析]  VBScript Injection via GNOME Thumbnailer
http://news.dieweltistgarnichtso.net/posts/gnome-thumbnailer-msi-fail.html
[恶意分析]  从DNS和sinkhole视角看WannaCry蠕虫
http://blog.netlab.360.com/wannacry-from-dns-and-sinkhole-view/
[运维安全]  Splash SSRF到获取内网服务器ROOT权限
https://xianzhi.aliyun.com/forum/read/1872.html
[恶意分析]  10种常见的进程注入技术的总结
http://bobao.360.cn/learning/detail/4131.html
[Web安全]  Subdomain Enumeration Using Censys & Crtsh!
https://github.com/appsecco/bugcrowd-levelup-subdomain-enumeration
[Web安全]  Pycmd加密隐形木马
https://xianzhi.aliyun.com/forum/read/1871.html
[工具]  2017黑帽大会兵工厂工具列表
http://mp.weixin.qq.com/s/ygh2JE69FRRdLJEOXYTcUg
[漏洞分析]  Cisco_WebEx_Browser_Extension_RCE漏洞(CVE–2017–6753)分析
https://cert.360.cn/files/Cisco_WebEx_Browser_Extension_RCE%E6%BC%8F%E6%B4%9E(CVE-2017-6753)%E5%88%86%E6%9E%90.pdf
[漏洞分析]   一次对SNMP服务的渗透测试
https://bbs.ichunqiu.com/thread-24848-1-1.html?from=sec
[工具]  NetworkRecon——网络漏洞渗透测试的一把新式武器
http://www.4hou.com/tools/6710.html
[无线安全]  对某品牌无人机的研究与劫持实验
http://www.freebuf.com/news/140453.html
[运维安全]  基于Django 框架 Redis ElasticSearch Web指纹搜索引擎
https://github.com/cuijianxiong/websearch
[设备安全]  如何在未root的手机上安装漏洞利用框架RouterSploit
http://bobao.360.cn/learning/detail/4132.html
[Web安全]  V1D0m: Enumerate subdomains through Virustotal
https://github.com/n4xh4ck5/V1D0m
[工具]  比特币病毒让你WannaCry?不如来试试数据恢复!
http://www.toutiao.com/i6443938469013094925/
[Web安全]  Windows 2012 上如何通过攻击ETERNALBLUE获得meterpreter反弹
https://xianzhi.aliyun.com/forum/read/1877.html
[其它]  通过域名注册控制目标所有io后缀的域名
http://www.4hou.com/technology/6216.html
[运维安全]  Docker 安全杂谈
https://0x0d.im/archives/docker-security.html
[其它]  SecWiki周刊(第176期)
https://www.sec-wiki.com/weekly/176
[运维安全]  今天跟我一起来涨姿势,深入了解一下AWS S3访问控制机制
http://www.4hou.com/technology/6649.html
[运维安全]  S3 Buckets for Good and Evil
https://pentestarmoury.com/2017/07/19/s3-buckets-for-good-and-evil/
[移动安全]  Android App Security Checklist
https://github.com/b-mueller/android_app_security_checklist
[工具]  Splunk学习与实践
https://mp.weixin.qq.com/s/O5Jt-DDpskimfz8kHunZ8Q
[移动安全]  移动互联网勒索现象研究报告
http://www.freebuf.com/news/140553.html
[运维安全]  [视频] Oracle OAM10g配置不当,导致会话劫持
http://www.4hou.com/vulnerable/6318.html
[设备安全]  ARM exploitation for IoT – Episode 1
https://quequero.org/2017/07/arm-exploitation-iot-episode-1/
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第177期)