SecWiki周刊(第184期)
2017/09/04-2017/09/10
安全资讯
[漏洞分析]  S2-052 Remote Code Execution attack when using the Struts REST plugin
https://cwiki.apache.org/confluence/display/WW/S2-052
[其它]  维基解密泄露第23批CIA文件:“盔甲护身”(Protego)导弹控制系统
https://www.easyaq.com/news/1366007751.shtml
[Web安全]  影子经纪人每月披露两批NSA网络武器,要价近400万美元
https://www.easyaq.com/news/1718673897.shtml
[漏洞分析]  微软内核漏洞致反病毒软件形同虚设,所有Windows版本受影响
https://www.easyaq.com/news/1589499437.shtml
[爆库]  Taringa:阿根廷“微博” 2800万用户数据遭泄
https://mp.weixin.qq.com/s/nTpDikcWX3HHYqoZuicKQw
[观点]  CARTA:Gartner的持续自适应风险与信任评估战略方法简介
http://yepeng.blog.51cto.com/3101105/1962560
[漏洞分析]  瑞典数据通信公司Westermo多个工业级路由器存在高危漏洞
https://www.easyaq.com/news/1238028561.shtml
[人物]  [人物志] KDD Cup 2017双料冠军燕鹏
https://mp.weixin.qq.com/s/-wAr-tWqvS2NLfwxKcnEQQ
[设备安全]  美国第二轮GridEx-IV网络战演习:重点关注基础设施保护,首次纳入金融与电信行业
https://www.easyaq.com/news/278224224.shtml
[设备安全]  渗透美国和欧洲电网后,俄罗斯黑客组织“蜻蜓”埋伏以待
https://www.easyaq.com/news/1182894136.shtml
[设备安全]  2.6万台MongoDB数据库被劫持 用户惨遭调戏
https://www.easyaq.com/news/405021770.shtml
[新闻]  新三板网络安全公司2017年上半年业绩快报
https://mp.weixin.qq.com/s/gfiE46nj_74KInzmVNACrQ
[移动安全]  多个主流安卓手机芯片厂商的Bootloader存在漏洞
https://www.easyaq.com/news/1036467692.shtml
[新闻]  美国征信巨头Equifax遭黑客入侵,1.43亿公民身份数据泄漏
http://www.4hou.com/info/news/7594.html
[观点]  安全创业公司靠什么产品赢得市场
https://mp.weixin.qq.com/s/Y2TO8FcY8cXyyrh-nlgxVA
[其它]  国信用机构Equifax遭黑客入侵泄露1.43亿用户信息
https://nosec.org/my/threats/1551
[新闻]  俄罗斯曾在Facebook投入10万美元的政治广告影响2016美国大选
https://www.easyaq.com/news/62412640.shtml
安全技术
[Web安全]  S2-052复现过程(附POC利用) heatlevel
https://bbs.ichunqiu.com/thread-26789-1-1.html
[工具]  nmap使用指南(终极版)
http://www.myh0st.cn/index.php/archives/39/
[Web安全]  影子经纪人 9月 Tools
https://mega.nz/#F!MzwyjSLQ!RNkf1nDdR1lRQkzTVqB5qA!8jgBnC7S
[Web安全]  基于Termux打造Android手机渗透神器(2017-7-22更新)
http://blackwolfsec.cc/2016/12/10/termux/
[Web安全]  无弹窗渗透测试实验
https://xianzhi.aliyun.com/forum/read/2061.html
[移动安全]  Android脱壳圣战---360加固宝加固分析和脱壳教程解析
https://mp.weixin.qq.com/s/xSe2Zrv9Ev4qRaN99YmnRA
[Web安全]  渗透测试学习笔记之案例四
http://avfisher.win/archives/784
[编程技术]  slate: Beautiful static documentation for your API 项目文档编写助手
https://github.com/lord/slate
[Web安全]  ThinkerPHP后台远程任意代码执行漏洞
https://xianzhi.aliyun.com/forum/read/2084.html
[恶意分析]  利用sklearn检测webshell
http://www.polaris-lab.com/index.php/archives/372/
[运维安全]  Hunting Pastebin with PasteHunter
https://techanarchy.net/2017/09/hunting-pastebin-with-pastehunter/
[恶意分析]  分析一个电信劫持跳转下载情色APP的案例
https://www.92ez.com/?action=show&id=23453
[恶意分析]  利用Python实现DGA域名检测
http://www.freebuf.com/articles/web/145981.html
[运维安全]  基于SDN的蜜网技术概述
https://mp.weixin.qq.com/s/qvuVACmGekyyPYORRITVfQ
[移动安全]  看我如何打造Android渗透测试环境
http://www.4hou.com/technology/7573.html
[Web安全]  cmsPoc: CMS渗透测试框架
https://github.com/CHYbeta/cmsPoc
[Web安全]  web测试方法工具篇
http://mp.weixin.qq.com/s/iBlBbPjVne_MON6RU2O1yg
[运维安全]  谈谈端口探测的经验与原理
http://www.freebuf.com/articles/network/146087.html
[其它]  如何从日志文件溯源出攻击手法?
http://www.4hou.com/penetration/7571.html
[工具]  malwareinfosec/EKFiddle: A framework to study Exploit Kits
https://github.com/malwareinfosec/EKFiddle
[设备安全]  Firmware exploitation with JEB part 2
https://www.pnfsoftware.com/blog/firmware-exploitation-with-jeb-part-2/
[漏洞分析]  Struts2远程代码执行漏洞CVE-2017-9805 Struts2.5至2.5.12受影响
https://bbs.ichunqiu.com/thread-26778-1-1.html?from=sec
[Web安全]  Using Alternate Data Streams to Bypass User Account Controls
https://www.redcanary.com/blog/using-alternate-data-streams-bypass-user-account-controls/
[Web安全]  Abusing JavaScript frameworks to bypass XSS mitigations
http://blog.portswigger.net/2017/09/abusing-javascript-frameworks-to-bypass.html
[书籍]  [书籍] Deep Learning with Python
https://github.com/fchollet/deep-learning-with-python-notebooks
[工具]  jgamblin/nmaptable: Transform NMap Scans to an D3.js HTML Table
https://github.com/jgamblin/nmaptable/
[Web安全]  Exploiting Python Deserialization Vulnerabilities
https://crowdshield.com/blog.php?name=exploiting-python-deserialization-vulnerabilities
[Web安全]  Uber Bug Bounty: Gaining Access To An Internal Chat System
http://blog.mish.re/index.php/2017/09/06/uber-bug-bounty-gaining-access-to-an-internal-chat-system/
[漏洞分析]  Pwned In Translation From Subtitles to RCE
https://hitcon.org/2017/CMT/slide-files/d2_s2_r1.pdf
[杂志]  SecWiki周刊(第183期)
https://www.sec-wiki.com/weekly/183
[编程技术]  TSpider: Yet Another Web Spider 动态Web爬虫
https://github.com/Twi1ight/TSpider
[设备安全]  D-Link 路由器信息泄露和远程命令执行漏洞分析及全球数据分析报告
https://paper.seebug.org/385/
[运维安全]  passmaker: 可以自定义规则的密码字典生成器
https://github.com/bit4woo/passmaker
[Web安全]  Modern Web Application Penetration Testing , Hash Length Extension Attacks
https://isc.sans.edu/forums/diary/Modern+Web+Application+Penetration+Testing+Hash+Length+Extension+Attacks/22792/
[设备安全]  Firmware exploitation with JEB part 3: Reversing the SmartRG’s sr505n
https://www.pnfsoftware.com/blog/firmware-exploitation-with-jeb-part-3-reversing-the-smartrgs-sr505n/
[Web安全]  Proof-of-concept JavaScript malware implemented as a Proxy Auto-Configuration
https://github.com/SafeBreach-Labs/pacdoor
[Web安全]  数字签名攻击报告:正在摧毁软件身份“信用体系”的安全危机
http://www.freebuf.com/articles/network/146274.html
[恶意分析]  Kronos银行木马的前世今生
http://www.4hou.com/technology/7527.html
[移动安全]  Android启动过程的分析
http://www.4hou.com/mobile/7373.html
[其它]  Beyond Domain Admins – Domain Controller & AD Administration
http://link.crwd.fr/2bsU#https://adsecurity.org/?p=3700
[Web安全]  蜜罐与内网安全从0到1(二)
https://sosly.me/index.php/2017/09/05/jymiguan2/
[无线安全]  禁用Wi-Fi是否可以阻止Android手机发送无线帧?
http://www.4hou.com/wireless/7545.html
[漏洞分析]  ShellCode执行代码iptables -P INPUT ACCEPT
http://www.91ri.org/17267.html
[Web安全]  URL Spoofing with Modern Browser
https://www.math1as.com/index.php/archives/505/
[设备安全]  联网生产类系统安全巡检报告 (电力行业)
https://mp.weixin.qq.com/s/jdqB8I6T33x3LlKpUXljJw
[其它]  研究人员找到禁用Intel ME组件的方法(乡村故事版)
http://www.freebuf.com/news/146032.html
[其它]  Windows10子系统Bash环境安装
https://bbs.ichunqiu.com/thread-26614-1-1.html?from=sec
[编程技术]  A Yara rule generator for finding related samples and hunting
https://github.com/AlienVault-OTX/yabin
[Web安全]  从WordPress SQLi谈PHP格式化字符串问题
https://paper.seebug.org/386/
[Web安全]  实战演练:看我是如何将LFI变为RFI的
https://xianzhi.aliyun.com/forum/read/2060.html
[工具]  frida-scripts: A collection of Frida.re scripts reverse Apps
https://github.com/0xdea/frida-scripts/
[其它]  云安全规划策略
http://www.freebuf.com/column/146950.html
[运维安全]  DomainFrontingLists: 使用不同 CDN 服务的网站列表样例
https://github.com/vysec/DomainFrontingLists
[其它]  Automated Red Team Infrastructure Deployment with Terraform - Part 1
https://rastamouse.me/2017/08/automated-red-team-infrastructure-deployment-with-terraform---part-1/
[其它]  BROADPWN: Remote control of ANDROID and IOS via BUG in BROADCOM's WI-FI
https://blog.exodusintel.com/2017/07/26/broadpwn/
[设备安全]  Firmware exploitation with JEB part 2
https://www.pnfsoftware.com/blog/firmware-exploitation-with-jeb-part-1/
[恶意分析]  Malware source code database
https://github.com/mwsrc
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第184期)