SecWiki周刊(第185期)
2017/09/11-2017/09/17
安全资讯
[事件]  墨西哥退税网站MoneyBack泄露400GB客户敏感数据
https://www.easyaq.com/news/678569852.shtml
[事件]  美国在网络战场上与ISIS展开全面对抗
https://www.easyaq.com/news/1014953255.shtml
[视频]  53亿台蓝牙功能设备受“BlueBorne”攻击影响【视频】
https://www.easyaq.com/news/1543340364.shtml
[新闻]  2017国家网络安全宣传周参展企业盘点
https://mp.weixin.qq.com/s/fNH-gfKMK7hjfUq7J6Y1-Q
[论文]  ​FireEye:朝鲜为什么对加密货币兴趣浓厚?
https://www.easyaq.com/news/694315619.shtml
[其它]  Equifax数据开价600比特币,有黑客号召众筹模式进行购买
https://nosec.org/my/threats/1562#
[其它]  黑客小说 杀手 第十八章 X计划
http://www.jianshu.com/p/7fdc32b207e6
[新闻]  全球165万台设备被感染,电脑变僵尸挖矿军!
https://www.easyaq.com/news/1309421880.shtml
[法规]  公共互联网网络安全威胁监测与处置办法
http://www.gov.cn/xinwen/2017-09/13/5224866/files/398ec5602a254ef39e3523e2ac90c4bd.doc
[新闻]  研究人员发现利用Excel宏可发起跳板攻击
https://www.easyaq.com/news/2133633215.shtml
[运维安全]  美国私营军事承包商9402份招聘文件是如何泄露的?
https://www.easyaq.com/news/189596332.shtml
[其它]  蓝牙协议爆严重安全漏洞,可在旧版本设备上构建勒索僵尸网络
http://www.4hou.com/info/news/7627.html
[其它]  Apache Struts vulnerability likely behind Equifax breach, Congress launches prob
https://www.scmagazine.com/apache-struts-vulnerability-likely-behind-equifax-breach-congress-launches-probes/article/687955/
[其它]  黑客获得美国电网的控制访问权限
https://nosec.org/my/threats/1556
[其它]  Mongodb提升安全能力,以应对全球最新一波的勒索
https://nosec.org/my/threats/1557
[新闻]  4000余台ElasticSearch服务器遭PoS恶意软件感染
https://www.easyaq.com/news/574579272.shtml
安全技术
[Web安全]  .NET框架0Day漏洞CVE-2017-8759复现过程
https://xianzhi.aliyun.com/forum/read/2116.html
[Web安全]  最近挖src一些小套路总结
http://www.cuijianxiong.top/?p=148
[Web安全]  HTTPS浅析与抓包分析
http://www.lsablog.com/protocol/https/https-analysis/
[Web安全]  比敌人更了解敌人 [ 取证入门 web篇 ]
http://www.freebuf.com/column/147929.html
[移动安全]  Android O 内核加固与缓解机制
http://ne2der.com/2017/Hardening-the-Kernel-in-Android-Oreo/
[Web安全]  自己总结的常规入侵流程脑图
https://klionsec.github.io/2017/09/08/pentestaction/
[移动安全]  快禁用“语音助手”!黑客可利用超声波劫持所有主流语音识别平台
https://www.easyaq.com/news/223816956.shtml
[数据挖掘]  项目实战:如何构建知识图谱
https://mp.weixin.qq.com/s/cL1aKdu8ig8-ocOPirXk2w
[Web安全]  JavaScript Dangerous Functions (Part 1) - HTML Manipulation
http://blog.blueclosure.com/2017/09/javascript-dangerous-functions-part-1.html
[其它]  Powershell-based Windows Security Auditing Toolbox
https://github.com/A-mIn3/WINspect
[Web安全]  ASPX编译dll隐藏shell&Docker Remote API利用姿势
http://blackwolfsec.cc/2017/09/11/Dll-aspx&docker/
[数据挖掘]  Ichidan:最强暗网搜索引擎,暗网版的shodan
https://mp.weixin.qq.com/s/BiB_pIb9VdoPhjr1e3TeYA
[Web安全]  Onethink 全版本SSRF漏洞[0day]
https://nosec.org/my/threats/1555
[Web安全]  windows server 2012上的MS17-010漏洞复现
https://bbs.ichunqiu.com/thread-26998-1-1.html?from=sec
[Web安全]  后渗透测试神器Empire的详解
https://xianzhi.aliyun.com/forum/read/2091.html
[恶意分析]  Nicky Bloor - BaRMIe - Poking Java's Back Door - 44CON 2017
https://www.slideshare.net/NickBloor3/nicky-bloor-barmie-poking-javas-back-door-44con-2017
[恶意分析]  利用基于控制流图(CFG)的模糊 Hash 实现恶意软件的分类
https://github.com/radareorg/r2con-2017/blob/master/talks/cfg-fuzzy-hash/Machoke-cfg-based-fuzzy-hash.pdf
[运维安全]  工控蜜罐Conpot部署和入门指南
http://www.freebuf.com/column/147545.html
[漏洞分析]  FireEye Uncovers CVE-2017-8759: Zero-Day Used in the Wild to Distribute FINSPY
https://www.fireeye.com/blog/threat-research/2017/09/zero-day-used-to-distribute-finspy.html
[取证分析]  软件供应链来源攻击分析报告
http://bobao.360.cn/learning/detail/4395.html
[Web安全]  Kali linux2.0系统安装DVWA渗透测试平台
https://bbs.ichunqiu.com/thread-27087-1-1.html?from=sec
[运维安全]  浅谈企业内部安全漏洞的运营(一)——规范化
https://mp.weixin.qq.com/s/eHB9zA0dZ-4Fv6ZpKzkHYA
[漏洞分析]  D-link 10个0Day漏洞分析(附细节)
http://www.freebuf.com/vuls/147445.html
[运维安全]  工控蜜罐 Conpot 的进阶玩法
http://www.freebuf.com/column/147560.html
[漏洞分析]  ARM exploitation for IoT – Episode 2
https://quequero.org/2017/09/arm-exploitation-iot-episode-2/
[运维安全]  Detecting Mimikatz & other Suspicious LSASS Access - Part 1
https://www.eideon.com/2017-09-09-THL01-Mimikatz/
[Web安全]  如何制作基础认证钓鱼页面?
http://www.4hou.com/technology/7600.html
[漏洞分析]  CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.
https://github.com/vysec/CVE-2017-8759
[工具]  Spaghetti v0.1.1 - Web Application Security Scanner
https://github.com/m4ll0k/Spaghetti
[取证分析]  揭秘地下色情诱导网站
https://zhuanlan.zhihu.com/p/29184710
[漏洞分析]  从一个补了三次的漏洞看WCF的安全编程
http://xlab.tencent.com/cn/2017/09/11/safe-coding-of-wcf-viewed-from-a-longlive-vulnerability/
[工具]  HandyCollaborator: Burp Suite plugin created for using Collaborator tool
https://github.com/federicodotta/HandyCollaborator
[其它]  How to perform SSH Log Poisoning through LFI to exploit a web server?
https://infosecaddicts.com/ssh-log-poisoning-performed-lfi-exploit-web-server/
[设备安全]  P4wnP1 – The Pi Zero based USB attack Platform
https://dantheiotman.com/2017/09/15/p4wnp1-the-pi-zero-based-usb-attack-platform/
[漏洞分析]  CVE-2016-5195(Dirtycow)检测脚本及Ubuntu升级内核方法
http://pirogue.org/2017/09/12/dirtycow/
[观点]  新态势感知系列(1):从态势感知到全方位态势感知
http://yepeng.blog.51cto.com/3101105/1966070?from=timeline&isappinstalled=0
[工具]  asatools: Main repository to pull all NCC Group Cisco ASA-related tool projects.
https://github.com/nccgroup/asatools
[Web安全]  SheepSec: 7 Reflected Cross-site Scripting (XSS) Examples
http://sheepsec.com/blog/7-reflected-xss.html
[Web安全]  sqli-labs lession 5 之盲注型SQL入门
https://bbs.ichunqiu.com/thread-27052-1-1.html?from=sec
[其它]  通过DNS响应欺骗来绕过域控制验证
http://www.4hou.com/technology/7657.html
[恶意分析]  攻撃者視点で見る Service Worker / PWA Study SW // Speaker Deck
https://speakerdeck.com/masatokinugawa/pwa-study-sw
[Web安全]  Advanced Flash vulnerabilities in Youtube – Part 4
https://opnsec.com/2017/09/advanced-flash-vulnerabilities-in-youtube-part-4/
[取证分析]  利用威胁情报数据平台拓展APT攻击线索一例
https://mp.weixin.qq.com/s/FYTcRT2kHYOq_rxkY3pilg
[漏洞分析]  在一款D-Link消费级路由器上,我发现了10个严重漏洞
http://www.4hou.com/technology/7638.html
[Web安全]  jsql-injection Java sql注入工具
https://bbs.ichunqiu.com/thread-26917-1-1.html?from=sec
[恶意分析]  Empire中的Invoke-WScriptBypassUAC利用分析
http://www.4hou.com/technology/7636.html
[Web安全]  SSD Advisory – WiseGiga NAS Multiple Vulnerabilities
https://blogs.securiteam.com/index.php/archives/3402
[Web安全]  代码审计之Catfish CMS v4.5.7后台作者权限越权两枚+存储型XSS一枚#
https://bbs.ichunqiu.com/thread-26914-1-1.html?from=sec
[Web安全]  Anatomy of a Hack: SQLi to Enterprise Admin
https://www.notsosecure.com/anatomy-of-a-hack-sqli-to-enterprise-admin/
[Web安全]  一些有趣的代码审计“小”题目
https://github.com/CHYbeta/Code-Audit-Challenges
[工具]  socksmon: Monitor arbitrary TCP traffic using your HTTP proxy
https://github.com/mrschyte/socksmon
[Web安全]  攻击SQL Server的CLR库
https://xianzhi.aliyun.com/forum/read/2110.html
[取证分析]  awesome-osint: A curated list of amazingly awesome OSINT
https://github.com/jivoi/awesome-osint
[Web安全]  从PHP源码与扩展开发谈PHP任意代码执行与防御
https://blog.zsxsoft.com/post/30?hmsr=toutiao.io&utm_medium=toutiao.io&utm_source=toutiao.io
[Web安全]  Use DNS Rebinding to Bypass SSRF in JAVA
https://joychou.org/web/use-dnsrebinding-to-bypass-ssrf-in-java.html
[杂志]  SecWiki周刊(第184期)
https://www.sec-wiki.com/weekly/184
[Web安全]  Catfish—缓存漏洞&&配合CSRF到Getshell
https://xianzhi.aliyun.com/forum/read/2103.html
[Web安全]  Bypass_safedog_Sql注入
https://bbs.ichunqiu.com/thread-26843-1-1.html?from=sec
[Web安全]  A Walk in the Workplace – These aren't the access_tokens you're looking for
http://philippeharewood.com/a-walk-in-the-workplace/
[Web安全]  Debugging malicious windows scriptlets with Google chrome
https://medium.com/@0xamit/debugging-malicious-windows-scriptlets-with-google-chrome-c31ba409975c
[Web安全]  Chrome Unsafe-inline CSP Bypass
https://www.math1as.com/index.php/archives/507/
[恶意分析]  蜻蜓二代“Dragonfly2.0”恶意组件分析报告(上篇)
https://paper.seebug.org/388/
[文档]  Hacking with Netcat part 2: Bind and reverse shells
http://www.hackingtutorials.org/networking/hacking-netcat-part-2-bind-reverse-shells/
[其它]  Command and Control – WebDAV
https://pentestlab.blog/2017/09/12/command-and-control-webdav/
[工具]  crlf-injector: Auto CRLF Injector
https://github.com/rudSarkar/crlf-injector
[漏洞分析]  Joomla Templates Under Hacking Attack
https://nosec.org/my/threats/1553
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第185期)