SecWiki周刊(第189期)
2017/10/09-2017/10/15
安全资讯
[新闻]  《网络安全法》执法案例汇总第二期
http://mp.weixin.qq.com/s/ouDszZXtibPqGWubgawjZQ
[其它]  因弱密码导致澳大利亚国防相关内部资料被黑客窃取
https://nosec.org/my/threats/1588
[新闻]  我国网络信息安全产业概览(政策+产业链+挑战)
https://mp.weixin.qq.com/s/D2CxcifjuwvXixh_P2Z3pw
[新闻]  探索机器学习模型,保障账户安全
http://www.freebuf.com/articles/rookie/150179.html
[人物]  专访火绒安全马刚
https://mp.weixin.qq.com/s/KvDCmR2jlvT9xTsms7vNCw
[新闻]  无国界威胁:美国陆军网络司令部协助防御国家网络
https://mp.weixin.qq.com/s/chS8rz7k6xyG2X9KmK1Myg
[新闻]  FBI可获取部分VPN服务商的用户日志
https://mp.weixin.qq.com/s/wW9juEphrqwSBy9sle0DYw
[人物]  小城:我这一路的摸爬滚打
https://mp.weixin.qq.com/s/FupWpgckJIzUKD0Edi1Dgw
[新闻]  无处不在的窥视-美国Xkeyscore计划简介
https://mp.weixin.qq.com/s/8JeIRebbLJnIzQqJ7HVmAA
安全技术
[漏洞分析]  Microsoft Windows SMB远程代码执行漏洞(CVE-2017-11780)
https://nosec.org/my/threats/1587
[文档]  ISC2017 第五届中国互联网安全大会课程资料-提取码:f45d
https://eyun.360.cn/surl_yjrTuVTt8Mc
[Web安全]  渗透之从新手入门到入狱
https://bbs.ichunqiu.com/thread-27658-1-1.html?from=sec
[Web安全]  Metasploit和Cobalt Strike的四种联动场景
https://secvul.com/topics/862.html
[漏洞分析]  Mybatis OGNL导致的并发安全问题
https://zhuanlan.zhihu.com/p/30085658
[Web安全]  xss-game游戏挑战赛系列一
https://zhuanlan.zhihu.com/p/29946924?group_id=900655230264414208
[工具]  阿里巴巴Java开发规约插件简要说明
https://zhuanlan.zhihu.com/p/30136165
[工具]  Kali Linux信息收集工具全
http://www.freebuf.com/column/150118.html
[Web安全]  Apache Tomcat JSP Upload Bypass exp - CVE-2017-12617
https://github.com/cyberheartmi9/CVE-2017-12617
[漏洞分析]  DependencyCheck: OWASP 一款检查Java依赖库缺陷的工具
https://github.com/jeremylong/DependencyCheck#
[Web安全]  如何快速大规模批量进行常规端口渗透
http://www.freebuf.com/column/150205.html
[漏洞分析]  趋势科技产品Widgets模块多个漏洞复现
https://secvul.com/topics/873.html
[Web安全]  struts-scan: struts2漏洞全版本检测和利用工具
https://github.com/Lucifer1993/struts-scan
[Web安全]  OpenFire后台插件上传获取webshell及免密码登录linux服务器
https://bbs.ichunqiu.com/thread-27954-1-1.html?from=sec
[漏洞分析]  Typecho SSRF漏洞分析和利用
https://joychou.org/web/typecho-ssrf-analysis-and-exploit.html
[Web安全]  渗透测试学习笔记之案例五
https://xianzhi.aliyun.com/forum/read/2206.html
[会议]  2017 Splunk Conference Sessions
http://conf.splunk.com/sessions/2017-sessions.html
[书籍]  一本 CTF 领域的大杂烩指南
https://firmianay.gitbooks.io/ctf-all-in-one/content/
[漏洞分析]  Adobe ColdFusion Deserialization RCE (CVE-2017-11283, CVE-2017-11238)
https://nickbloor.co.uk/2017/10/13/adobe-coldfusion-deserialization-rce-cve-2017-11283-cve-2017-11238/
[数据挖掘]  一文读懂TensorFlow(附代码、学习资料)
https://mp.weixin.qq.com/s/SlitM8JToD7dN5E5Ue9wjA
[Web安全]  AngelSword: 漏洞检测框架
https://github.com/Lucifer1993/AngelSword
[漏洞分析]  PHPCMS MT_RAND SEED CRACK致authkey泄露
https://xianzhi.aliyun.com/forum/read/2202.html
[无线安全]  GSM Assessment Toolkit - A security evaluation framework for GSM networks
https://github.com/romankh/gsm-assessment-toolkit
[运维安全]  [终端安全]Linux应急响应姿势浅谈
http://www.4hou.com/system/7899.html
[Web安全]  记录与分享PHP WebShell 绕过WAF 的一些经验
https://github.com/lcatro/PHP-WebShell-Bypass-WAF
[会议]  BroCon ’17 会议材料,包括视频和PDF
https://www.bro.org/community/brocon2017.html
[Web安全]  漫谈前期信息收集
https://bbs.ichunqiu.com/thread-27820-1-1.html?from=sec
[Web安全]  奇葩webshell技巧
http://mp.weixin.qq.com/s/_Yg1C-6_liquATHB-vz65Q
[漏洞分析]  内核漏洞进击之旅--Dark Composition Exploitation Case Study
https://whereisk0shl.top/Dark%20Composition%20Exploit%20in%20Ring0.html
[设备安全]  低成本实现百 Gbps DDoS/CC 攻击防护
http://mp.weixin.qq.com/s/RgyPq9BA3XHJ8cW1CQD71Q
[Web安全]  CVE-2017-8759_Word漏洞复现
https://bbs.ichunqiu.com/thread-27989-1-1.html?from=sec
[编程技术]  Python 协程之从放弃到死亡再到重生
https://lightless.me/archives/python-coroutine-from-boom-to-dead-to-rebirth.html
[恶意分析]  Detecting BadBIOS, Evil Maids, Bootkits, and Other Firmware Malware SeaGL
https://ia601507.us.archive.org/2/items/seagl-2017/seagl-2017.pdf
[恶意分析]  超过37000 Chrome 用户安装假的AdBlock Plus 插件
https://nosec.org/my/threats/1586
[取证分析]  使用威胁情报追踪攻击者——Part 1 威胁情报的另类分类
https://zhuanlan.zhihu.com/p/30105006?group_id=902331950856048640
[Web安全]  利用 shodan hacking 辅助快速渗透大中型目标
http://www.jianshu.com/p/ee22367303d5
[取证分析]  深网与暗网初学者指南
https://zhuanlan.zhihu.com/p/29963330
[恶意分析]  一次误报引发的DNS检测方案的思考:DNS隧道检测平民解决方案
http://www.freebuf.com/articles/network/149328.html
[Web安全]  利用mysql general log 写shell 可行性简要分析
http://www.freebuf.com/column/150308.html
[漏洞分析]  Macro-less Code Exec in MSWord
https://sensepost.com/blog/2017/macro-less-code-exec-in-msword/
[编程技术]  代码安全的历史与发展现状
http://www.freebuf.com/articles/terminal/149569.html
[编程技术]  基于Django的双因子认证实现
http://www.freebuf.com/articles/network/150071.html
[Web安全]  谈谈OpenVAS的点滴
https://bbs.ichunqiu.com/thread-27079-1-1.html?from=sec
[数据挖掘]  玩儿懂深度学习Part 3:搭建深度神经网络
https://jizhi.im/blog/post/gpu-p3
[Web安全]  Remote Code Execution on rubygems.org
https://nosec.org/my/threats/1585
[漏洞分析]  一处漏洞全家遭殃!趋势科技多款软件均存在远程命令执行漏洞
http://www.4hou.com/vulnerable/7902.html
[漏洞分析]  Java 反序列化原理及漏洞利用
http://www.4hou.com/technology/7904.html
[数据挖掘]  深度学习框架中的魔鬼 — 探究人工智能系统中的安全问题
http://blogs.360.cn/blog/devils-in-the-deep-learning-framework/
[论文]  2005-2017年国内科研单位在国际安全顶级会议中发表文章量统计
https://mp.weixin.qq.com/s/Kivzuq9EkHZKa0gNFcokSQ
[Web安全]  不重启Tomcat,覆盖本地代码
https://xianzhi.aliyun.com/forum/read/2189.html
[恶意分析]  新型IoT机顶盒恶意软件Rowdy网络分析报告
http://blog.nsfocus.net/iot-set-top-box-malware-rowdy-network-analysis-report/
[数据挖掘]  微博深度学习平台架构和实践
http://geek.csdn.net/news/detail/239447
[漏洞分析]  rubygems.org远程命令执行漏洞分析
http://www.4hou.com/vulnerable/7917.html
[Web安全]  代码审计新姿势,从任意读到任意重置用户密码
https://xianzhi.aliyun.com/forum/read/2209.html
[工具]  工具推荐:逆向破解利器OllyDbg
http://www.4hou.com/tools/7890.html
[数据挖掘]  玩儿懂深度学习Part 1:传统机器学习的回顾
https://jizhi.im/blog/post/gpu-p1
[运维安全]  爱奇艺业务安全风控体系的建设实践
https://mp.weixin.qq.com/s/2gcNY0LmgxpYT1K6uDaWtg
[取证分析]  Teemo: 域名收集及枚举工具
https://github.com/bit4woo/Teemo
[Web安全]  php文件包含漏洞
https://xianzhi.aliyun.com/forum/read/2204.html
[Web安全]  木马APP的简单分析(Android Killer分析)
https://bbs.ichunqiu.com/thread-27661-1-1.html?from=sec
[恶意分析]  Outlook Home Page – Another Ruler Vector
https://sensepost.com/blog/2017/outlook-home-page-another-ruler-vector/
[杂志]  SecWiki周刊(第188期)
https://www.sec-wiki.com/weekly/188
[数据挖掘]  玩儿懂深度学习Part 2:Tensorflow 简明原理
https://jizhi.im/blog/post/gpu-p2
[移动安全]  iOS Privacy: steal.password - Easily get the user's Apple ID password
https://krausefx.com/
[恶意分析]  Manalyze: A static analyzer for PE executables
https://github.com/JusticeRage/Manalyze
[Web安全]  [译] XSLT attack
https://xianzhi.aliyun.com/forum/read/2196.html
[漏洞分析]  Check it Out: Enforcement of Bounds Checks in Native JIT Code
https://www.zerodayinitiative.com/blog/2017/10/5/check-it-out-enforcement-of-bounds-checks-in-native-jit-code
[漏洞分析]  American Fuzzy Lop实例-基础用法
https://mp.weixin.qq.com/s/uBqz9UVcwlWQtpxlX1J2Gw
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第189期)