SecWiki周刊(第23期)
2014/08/04-2014/08/10
安全资讯
[Web安全]  攻击比防御更有趣
http://v.qq.com/page/u/m/v/u0133iqy4mv.html
[Web安全]  BlackHat 第二天:移动安全技术大有可为
http://www.dbappsecurity.com.cn/news/n2014/201408_08_01.html
[Web安全]  Blackhat 2014 Floating Big in the Cybersecurity Bubble
https://securelist.com/blog/65672/blackhat-2014-floating-big-in-the-cybersecurity-bubble/
安全技术
[其它]  Malicious SHA-1
http://malicioussha1.github.io
[数据挖掘]  基于内容的 社会标签推荐与分析研究
http://nlp.csai.tsinghua.edu.cn/site2/images/file/thesis-sxc.pdf
[Web安全]  Black Hat USA 2014 | Archives
https://www.blackhat.com/us-14/archives.html
[设备安全]  应用层慢速DoS攻击压力测试工具 – SlowHTTPTest
http://www.freebuf.com/tools/40413.html
[移动安全]  Enter Sandbox: Android Sandbox Comparison
http://mostconf.org/2014/papers/s3p1.pdf
[取证分析]  HoneyDrive 3:The Premier Honeypot Linux Distro
http://hack-tools.blackploit.com/2014/08/honeydrive-3-premier-honeypot-linux.html
[Web安全]  什么是 billion laughs-WordPress与Drupal的DoS攻击有感
http://danqingdani.blog.163.com/blog/static/186094195201479103853276/
[Web安全]  Blackhat Arsenal 2014: Live ModSecurity Demonstrations
http://blog.spiderlabs.com/2014/08/blackhat-arsenal-2014-live-modsecurity-demonstrations.html
[书籍]  Google Android官方培训课程中文版
http://hukai.me/android-training-course-in-chinese/index.html
[取证分析]  Rekall Memory Forensic Framework
http://www.rekall-forensic.com/
[Web安全]  python内网渗透信息收集脚本(v1发布)
http://www.nitscan.com/?post=31
[Web安全]  Access数据库基于时间盲注的实现
http://www.freebuf.com/articles/web/39925.html
[Web安全]  Weevely(php菜刀)工具使用详解
http://www.freebuf.com/tools/39765.html
[移动安全]  FakeID签名漏洞分析及利用(Google Bug 13678484)
http://blogs.360.cn/360mobile/2014/08/04/all-about-fakeid/
[漏洞分析]  一次应急偶遇linux文件安全
http://phpsec.sinaapp.com/?p=116
[漏洞分析]  CVE-2014-3950: A Document Encryption Vulnerability Disclosure
http://uwnthesis.wordpress.com/2014/08/03/cve-2014-3950-a-document-encryption-vulnerability-disclosure/
[恶意分析]  SecurityReport_Cisco_v4
http://vdisk.weibo.com/s/C72IDYVyev5w3/1407337399
[书籍]  Applied Network Security Monitoring - Collection, Detection, and Analysis torren
http://extratorrent.cc/torrent/3396907/Applied+Network+Security+Monitoring+-+Collection,+Detection,+and+Analysis.html
[编程技术]  CoolShell解密游戏的WriteUp
http://drops.wooyun.org/tips/2730
[Web安全]  [Blackhat]2014美国黑帽大会有哪些精彩的议题?
http://www.freebuf.com/news/special/40239.html
[编程技术]  Using Sphinx for Search in PHP
http://www.slideshare.net/mjlivelyjr/sphinx-php1
[漏洞分析]  Cerbero:malware and forensic analysis
http://cerbero.io/profiler/
[漏洞分析]  The Automated Exploitation Grand Challenge
http://openwall.info/wiki/_media/people/jvanegue/files/aegc_vanegue.pdf
[Web安全]  Seven Habits of Highly Fraudulent Users
http://blog.siftscience.com/seven-habits-of-highly-fraudulent-users/
[Web安全]  Pwnie Awards 2014
http://pwnies.com/nominations/
[Web安全]  Exploiting PHP File Inclusion – Overview
http://websec.wordpress.com/2010/02/22/exploiting-php-file-inclusion-overview/
[Web安全]  DEF CON 21 media
https://media.defcon.org/DEF%20CON%2021/
[移动安全]  蝗虫手机木马分析报告
http://blogs.360.cn/blog/analysis_of_locust_trojan/
[Web安全]  WooYun Risks 2014 Top 10
http://drops.wooyun.org/news/2731
[漏洞分析]  Shellcode Linux x86
http://www.exploit-db.com/exploits/34262/
[恶意分析]  A Peek Into the Lion's Den – The Magnitude [aka PopAds] Exploit Kit
http://blog.spiderlabs.com/2014/08/a-peek-into-the-lions-den-the-magnitude-aka-popads-exploit-kit.html
[恶意分析]  unlock systems infected by CryptoLocker
https://www.decryptcryptolocker.com/
[漏洞分析]  Writing kernel exploits
https://lainchan.org/lit/src/1403054070003.pdf
[漏洞分析]  品味袁哥xp擂台赛代码的神韵
http://hi.baidu.com/xiyanggif/item/cf6b147a860d4721d6a89c4c
安全专题
Linux提权漏洞汇总
https://www.sec-wiki.com/topic/46
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第23期)