SecWiki周刊(第212期)
2018/03/19-2018/03/25
安全资讯
[数据挖掘]  Cloak and Data: The Real Story Behind Cambridge Analytica’s Rise and Fall
https://www.motherjones.com/politics/2018/03/cloak-and-data-cambridge-analytica-robert-mercer/
[新闻]  中央网络安全和信息化领导小组改为委员会
http://www.xinhuanet.com/2018-03/21/c_1122570517.htm
[新闻]  暗网:你的银行帐户值多少钱?
https://mp.weixin.qq.com/s/A8C1k2LQoJGiww8Wcsk-uA
安全技术
[书籍]  secbook: 信息安全从业者书单推荐
https://github.com/riusksk/secbook
[观点]  金融企业信息安全团队建设(务实篇)
https://mp.weixin.qq.com/s/63OayK-ASWYWawhsyQfjaA
[Web安全]  list of useful commands, shells and notes related to OSCP
https://github.com/crsftw/OSCP-cheat-sheet
[Web安全]  蜜罐与内网安全从0到1(七)
https://sosly.me/index.php/2018/03/22/jymiguan7/
[运维安全]  快速搭建一个轻量级OpenSOC架构的数据分析框架(一)
https://xianzhi.aliyun.com/forum/topic/2201
[恶意分析]  企业安全建设实践之邮件安全
https://mp.weixin.qq.com/s/xCeae-I0juo8JfMZjbdoYQ
[数据挖掘]  算法在社区氛围的应用(一):识别垃圾广告导流信息
https://zhuanlan.zhihu.com/p/34864372
[Web安全]  蜜罐与内网安全从0到1(五)
https://sosly.me/index.php/2018/03/20/jymiguan5/
[Web安全]  蜜罐与内网安全从0到1(六)
https://sosly.me/index.php/2018/03/21/jymiguan6/
[Web安全]  Web Application Penetration Testing Cheat Sheet
https://jdow.io/blog/2018/03/18/web-application-penetration-testing-methodology/
[漏洞分析]  Windbg USB3.0双机调试
http://anhkgg.com/windbg-usb3-dbg-win10/
[移动安全]  RottenSys 事件分析报告
https://cert.360.cn/report/detail?id=d16cf0e2a477d1f1013c7154ef4c2893
[移动安全]  SkyMonitoring: Android Static FrameWork, 埋点统计SDK
https://github.com/Tamicer/SkyMonitoring
[恶意分析]  MsraMiner: 潜伏已久的挖矿僵尸网络
https://www.anquanke.com/post/id/101392
[Web安全]  PHP trick(代码审计关注点)
https://hacksec.xyz/2018/03/23/php-trick/
[漏洞分析]  GITC演讲PPT-Docker安全实践探索
https://mp.weixin.qq.com/s/Bb23b1XZba9eubXpNnKfNA
[其它]  How to Build a Command & Control Infrastructure with Digital Ocean: C2K Revamped
https://www.blackhillsinfosec.com/how-to-build-a-command-control-infrastructure-with-digital-ocean-c2k-revamped/
[恶意分析]  利用了多种Office OLE特性的免杀样本分析及溯源
https://mp.weixin.qq.com/s/O8aLjaqMxtbAob_GKhasiw
[Web安全]  Taipan: Web application security scanner
https://github.com/taipan-scanner/Taipan
[Web安全]  SQL和NoSQL注入浅析(下)
https://mp.weixin.qq.com/s/aaLdXIbMu_WVq8E65OAQsQ
[设备安全]  CSA报告| 《用区块链技术保障物联网安全》(附报告下载)
https://mp.weixin.qq.com/s/DShAaS_7YSYQle5FzyKGpQ
[恶意分析]  竹节虫:暗藏在常用工具软件中的后门
https://mp.weixin.qq.com/s/f62TtJcB4Fqyy4osOKd6PA
[取证分析]  Attack Infrastructure Logging – Part 3: Graylog Dashboard 101
https://thevivi.net/2018/03/23/attack-infrastructure-logging-part-3-graylog-dashboard-101/
[设备安全]  路由器漏洞复现分析第三弹:DVRF INTRO题目分析
http://www.freebuf.com/articles/wireless/163823.html
[运维安全]  Graylog:Enterprise Log Management for All
https://www.graylog.org/
[数据挖掘]  CertDB — SSL certificates search engine
https://certdb.com/
[数据挖掘]  自然语言处理快速理解
https://cloud.tencent.com/developer/article/1050135
[运维安全]  一般型网站日志接入大数据日志系统的实现
http://www.freebuf.com/column/166112.html
[运维安全]  混在运维部的安全员说“端口与口令安全”
http://www.freebuf.com/articles/web/165340.html
[编程技术]  PyRat: PyRat,a rat by python xmlrpc
https://github.com/anhkgg/PyRat
[恶意分析]  游戏安全报告(2017 - 2018)
https://mp.weixin.qq.com/s/4j2MG4FzEUd1CzcBGr__YA
[Web安全]  SQL和NoSQL注入原理剖析(上)
https://mp.weixin.qq.com/s/LsqQo_04ROuf2_wLrBRRZQ#
[漏洞分析]  Windows下的密码hash—Net-NTLMv1介绍
https://xianzhi.aliyun.com/forum/topic/2205
[工具]  firepwd.py, an open source tool to decrypt Mozilla protected passwords
https://github.com/lclevy/firepwd
[Web安全]  Uncovering a Bug in Cloudflare's Minification Service
https://blog.jli.host/posts/cf-auto-minify/
[恶意分析]  The life story of an IPT – Inept Persistent Threat actor
https://www.virusbulletin.com/virusbulletin/2018/03/vb2017-paper-life-story-ipt-inept-persistent-threat-actor/
[杂志]  SecWiki周刊(第211期)
https://www.sec-wiki.com/weekly/211
[漏洞分析]  关于CVE-2018-4901的研究
http://www.freebuf.com/vuls/164512.html
[漏洞分析]  小白都能看懂的JSON反序列化远程命令执行
http://www.freebuf.com/sectool/165655.html
[设备安全]  Bank: 工控安全资料共享库
https://github.com/Gh05ter/Bank
[运维安全]  Docker镜像扫描器的实现
https://mp.weixin.qq.com/s/nX--1jQR6-MgcyzTaNJFMw
[漏洞分析]  揭秘以太坊中潜伏多年的“偷渡”漏洞
http://www.sec-lab.io/2018/03/21/ethereum-smuggling-vulnerability/
[漏洞分析]  敏信审计系列之Apache-solr框架
https://mp.weixin.qq.com/s/6gsTTgl3AzfZF6h8wJ8INw
[漏洞分析]  CVE-2017-0135漏洞分析:利用Edge浏览器的XSS过滤器绕过CSP
http://www.freebuf.com/articles/web/164871.html
[取证分析]  Attack Infrastructure Logging – Part 4: Log Event Alerting
https://thevivi.net/2018/03/23/attack-infrastructure-logging-part-4-log-event-alerting/
[漏洞分析]  Use our suite of Ethereum security tools
https://blog.trailofbits.com/2018/03/23/use-our-suite-of-ethereum-security-tools/
[移动安全]  unit42-telerat-another-android-trojan-leveraging-telegrams-bot-api-to-target-ira
https://researchcenter.paloaltonetworks.com/2018/03/unit42-telerat-another-android-trojan-leveraging-telegrams-bot-api-to-target-iranian-users/
[取证分析]  Attack Infrastructure Logging – Part 2: Log Aggregation
https://thevivi.net/2018/03/23/attack-infrastructure-logging-part-2-log-aggregation/
[运维安全]  We need to talk about IDS signatures
http://blog.ptsecurity.com/2018/03/we-need-to-talk-about-ids-signature.html
[运维安全]  配置一个安全的docker宿主机
https://mp.weixin.qq.com/s/Q4a5dhCwe9503SI6-xqFuQ
[运维安全]  Docker全面的安全防护
https://mp.weixin.qq.com/s/xyZGtiM1mfoWzsKNQr0MHA
[取证分析]  Attack Infrastructure Logging – Part 1: Logging Server Setup
https://thevivi.net/2018/03/23/attack-infrastructure-logging-part-1-logging-server-setup/
[Web安全]  面向机器人的通讯机制安全研究与改进
http://www.freebuf.com/articles/wireless/165566.html
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第212期)