SecWiki周刊(第223期)
2018/06/04-2018/06/10
安全资讯
[恶意分析]  GhostSecret事件分析:在全球范围内发动攻击窃取数据
https://www.anquanke.com/post/id/147013
[漏洞分析]  思科系统再次发现硬编码的后门账号
https://www.solidot.org/story?sid=56791
[观点]  老一代黑客是“创造”的一代,新一代黑客是“破坏”的一代
https://mp.weixin.qq.com/s/eHKG26GgCuG3gg6qkJdGHw
[新闻]  2018网络市场监管专项行动(网剑行动)方案
https://mp.weixin.qq.com/s/WEP3TnXAiN3ovC1RairDyg
[新闻]  工业互联网发展行动计划(2018-2020年)
http://www.miit.gov.cn/n1146285/n1146352/n3054355/n3057709/n4704651/c6211943/content.html
安全技术
[文档]  数字金融欺诈白皮书
https://mp.weixin.qq.com/s/B9NhWSQyWKcUeeagArnwjA
[Web安全]  利用chrome_remote_interface实现程序化、自动化Web安全测试
https://thief.one/2018/06/07/1/
[Web安全]  代码审计之云EC电商系统 v1.2
http://foreversong.cn/archives/1220
[漏洞分析]  工控漏洞挖掘方法之固件逆向分析
https://mp.weixin.qq.com/s/OS4ESfOACW9lhjxzt7B9xw
[恶意分析]  Green-hat-suite: meterpreter免杀工具
https://github.com/Green-m/green-hat-suite
[漏洞分析]  Hacking 智能手环
https://www.anquanke.com/post/id/146803
[其它]  金融企业信息安全考核体系建设
https://mp.weixin.qq.com/s/xelwCXphJCrx0TFSKFHfBA
[取证分析]  backdoorme: powerful auto-backdooring utility
https://github.com/Kkevsterrr/backdoorme
[Web安全]  upload-labs writeup
https://fuping.site/2018/06/04/upload-labs-writeup/
[Web安全]  Python大黑阔—url采集+exp验证,带你批量测试
https://bbs.ichunqiu.com/thread-41269-1-1.html?from=sec
[Web安全]  修复Python任意命令执行漏洞
https://bbs.ichunqiu.com/thread-41302-1-1.html?from=sec
[工具]  利用 nslookup 解析 DNS 记录
https://mp.weixin.qq.com/s/R1jDDCwWje9-BXhiPekAhQ
[取证分析]  使用 Rekall 和 WinPmem 进行内存取证
https://holisticinfosec.org/toolsmith/pdf/may2015.pdf
[恶意分析]  QQKEY盗号木马新型变种溯源分析
https://cert.360.cn/report/detail?id=3b1d1ff03b60d21e1d91059a00fcc18a
[比赛]  2018开源聚合杯网络空间安全大赛部分题目writeup
https://www.anquanke.com/post/id/147012
[Web安全]  Bypass 护卫神SQL注入防御(多姿势)
https://mp.weixin.qq.com/s/f0laS8pfInZpNpz2UKuG3w
[编程技术]  发包开源工具TRex在IPS测试中的应用
http://blog.nsfocus.net/trex/
[其它]  谈一谈你对安全的理解
https://mp.weixin.qq.com/s/mxYgFf-HcaiQ6mkwOIAk6g
[取证分析]  ClickHouse与威胁日志分析
https://weibo.com/ttarticle/p/show?id=2309404247941412959632
[文档]  SWITF客户安全控制框架Ver.1.0
https://share.weiyun.com/570uViN
[运维安全]  一些小团队的自动化运维实践经验
https://mp.weixin.qq.com/s/95RDW5Fq3ooAzJWiAPRRFA
[数据挖掘]  开源流量分析系统 Apache Spot 概述
https://mp.weixin.qq.com/s/DQdcByiuMNlUMhK7uHAdCA
[观点]  Measuring and Disrupting Anti-Adblockers Using Differential Execution Analysis
https://zhuanlan.zhihu.com/p/37647147
[数据挖掘]  如何将知识图谱特征学习应用到推荐系统
https://www.msra.cn/zh-cn/news/features/embedding-knowledge-graph-in-recommendation-system-ii
[观点]  赛门铁克如何用TAA搞定APT
http://www.aqniu.com/tools-tech/34726.html
[论文]  眼皮下的冒牌货:Combosquatting域名抢注的测量研究
https://www.inforsec.org/wp/?p=2486
[移动安全]  Android逆向之旅—破解过滤掉某音短视频的广告和视频水印问题
http://www.520monkey.com/archives/1251
[移动安全]  Useful resources for iOS hacking
https://github.com/Siguza/ios-resources
[观点]  Cloud Strife: Mitigating the Security Risks of Domain-Validated Certificates-论文
https://zhuanlan.zhihu.com/p/37504496
[其它]  区块链入门漫谈
https://www.anquanke.com/post/id/146795
[运维安全]  开源SOC的设计与实践
http://www.freebuf.com/articles/network/173282.html
[恶意分析]  Patchwork APT Group Targets US Think Tanks
https://www.volexity.com/blog/2018/06/07/patchwork-apt-group-targets-us-think-tanks/
[Web安全]  从AWVS插件到伪代理扫描
https://mp.weixin.qq.com/s/RCyz0iizsm9Bxl3hO-fmkQ
[恶意分析]  一个病毒样本分析的全过程
https://mp.weixin.qq.com/s/EMftyoxaWNPq2rezwjjZtw
[漏洞分析]  beSTORM网络协议之Fuzz入门教程
http://www.freebuf.com/sectool/173617.html
[数据挖掘]  Anomaly Detection & Threat Hunting with Anomalize
https://holisticinfosec.blogspot.com/2018/06/toolsmith-133-anomaly-detection-threat.html
[Web安全]  利用 PATH 环境变量进行 Linux 提权
https://www.anquanke.com/post/id/146799
[Web安全]  soap注入某sql2008服务器结合msf进行提权
https://bbs.ichunqiu.com/thread-41278-1-1.html?from=sec
[其它]  一本面向极客,致力于提高 Mac 工作效率的实用手册
https://bestswifter.gitbook.io/effectivemac/
[编程技术]  cheatsheet 大全 for developer documentation
https://devhints.io/
[Web安全]  同源策略与跨域请求
https://mp.weixin.qq.com/s/bSXhcnQk_2Omv89rVefocQ
[运维安全]  CyberChef: The Cyber Swiss Army Knife 开源安全工具集合
https://github.com/gchq/CyberChef
[取证分析]  Tracing stolen bitcoin 如何追踪被盗比特币的一些讨论
https://www.lightbluetouchpaper.org/2018/03/26/tracing-stolen-bitcoin/
[恶意分析]  MuddyWater APT 样本分析
http://www.4hou.com/technology/11955.html
[Web安全]  Java和Docker限制的那些事儿
https://mp.weixin.qq.com/s/XUBXacXTX_CzeCxig0eNjw
[Web安全]  实战中遇到的sql小姿势
https://mp.weixin.qq.com/s/q36aIKCEdY_XXI59xFJKqg
[Web安全]  审计SEMCMSv2.7之捡来的两个洞加漏洞复现
https://mp.weixin.qq.com/s/tNY4ZKNDpskzrebnotYbkw
[数据挖掘]  captcha: 基于CNN的验证码整体识别
https://github.com/junliangliu/captcha
[其它]  生产环境手把手部署ERC20智能合约
https://www.cnblogs.com/xiaoxiaoleo/p/9146031.html
[数据挖掘]  利用犯罪记录聚类和分类暴力行为(附步骤解析)
https://mp.weixin.qq.com/s/N9AiAowrunqURSWF5FSozQ
[漏洞分析]  app-env-docker: 基于 Docker 的真实应用测试环境
https://github.com/baidu-security/app-env-docker
[Web安全]  Attack-data: A collection of pentest and development tips
https://github.com/xssfile/Attack-data
[Web安全]  当update注入遇到关闭显错
https://blog.spoock.com/2018/06/02/update-sqli-without-error/
[Web安全]  不包含数字字母的WebShell
http://www.freebuf.com/articles/web/173579.html
[编程技术]  Import your project from GitHub to GitLab
https://docs.gitlab.com/ee/user/project/import/github.html
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第223期)