SecWiki周刊(第29期)
2014/09/15-2014/09/21
安全资讯
[Web安全]  Google Public DNS Server Spoofed for SNMP based DDoS Attack
http://thehackernews.com/2014/09/google-public-dns-server-spoofed-for_16.html
[设备安全]  绿盟科技发布工控漏洞扫描系统ICSScan
http://www.nsfocus.com/news/201409/880.html
安全技术
[漏洞分析]  WooYun Summit
http://summit.wooyun.org/index.php?do=report
[漏洞分析]  在调试器中看阿里的软件兵团
http://www.csdn.net/article/2014-09-16/2821705
[编程技术]  9 个最佳的 Sublime Text 主题
http://www.techug.com/9-best-sublime-text-themes
[其它]  在Github上3天就star过百的程序员简历模板
http://vdisk.weibo.com/s/x5GuwQIzTU
[漏洞分析]  IDA Sploiter, a Python plugin for assisting exploitation
https://thesprawl.org/projects/ida-sploiter/
[运维安全]  OpenSOC:extensible and scalable advanced security analytics tool
http://opensoc.github.io/
[Web安全]  自动化攻击背景下的过去、现在与未来
http://safe.it168.com/a2014/0912/1665/000001665886.shtml
[Web安全]  通用跨站脚本攻击(UXSS)
http://www.ijiandao.com/safe/cto/7192.html
[运维安全]  ubuntu上安装Apache2+ModSecurity及自定义WAF规则
http://danqingdani.blog.163.com/blog/static/186094195201481562831737
[Web安全]  安全扫描工具WVS Console版v1.1
http://www.freebuf.com/tools/43837.html
[运维安全]  捻乱止于河防——浅谈企业入侵防御体系建设
http://security.tencent.com/index.php/blog/msg/68
[运维安全]  NetHogs: breaking the traffic down per protocol or per subnet
http://nethogs.sourceforge.net/
[运维安全]  fail2ban防暴力破解介绍使用
http://drops.wooyun.org/tips/3029
[Web安全]  Uncovering bad guys hiding behind CloudFlare
http://www.crimeflare.com/cfs.html
[设备安全]  工控系统蜜罐建设与协议仿真技术分享
http://plcscan.org/blog/2014/09/icsscada-honeypot-and-ics-protocol-simulation-technology/
[漏洞分析]  The FLARE On Challenge题解
http://drops.wooyun.org/tips/2988
[Web安全]  XSSing 跨站的艺术
https://xssing.org/%e9%a6%96%e9%a1%b5
[漏洞分析]  小解XP攻防技术
http://www.freebuf.com/articles/system/43996.html
[编程技术]  开课吧- Spark实战演练
http://www.kaikeba.com/courses/60
[Web安全]  从一个被忽略的漏洞到 XSS 僵尸网络
http://vdisk.weibo.com/s/aWvNHH_-OXE15/1410746158
[Web安全]  一些有趣的XSS Vector
http://parsec.me/723.html
[漏洞分析]  Http File Server 2.3.x
http://www.exploit-db.com/exploits/34668/
[移动安全]  在云上跳舞
http://www.inbreak.net/archives/549
[Web安全]  turboscan1.3:无状态的轻量便携高速安全评估工具
http://labs.redcoast.org/?p=5
[漏洞分析]  flare-ida:IDA Pro utilities from FLARE team
https://github.com/fireeye/flare-ida
[Web安全]  安全事件处理二三事
http://pan.baidu.com/s/1i3wwTTV
[编程技术]  Pro:腾讯移动Web前端框架
https://github.com/AlloyTeam/Pro
[恶意分析]  New Bot Malware (BoSSaBoTv2) Attacking Web Servers Discovered
http://blog.spiderlabs.com/2014/09/honeypot-alert-bossabotv2-irc-botnetbitcoin-mining-analysis.html
[Web安全]  编写基于PHP扩展库的后门
http://drops.wooyun.org/tips/3003
[书籍]  Docker —— 从入门到实践
https://www.gitbook.io/book/yeasy/docker_practice
[Web安全]  浏览器保存密码原理及密码查看
http://www.cnseay.com/4059/
[恶意分析]  虎视眈眈的Pitty Tiger
http://blog.idf.cn/2014/09/the-eye-of-the-tiger/
[Web安全]  Workshop: Big Data Visualization for Security
http://secviz.org/content/workshop-big-data-visualization-security
[恶意分析]  AutoIT Malware. A detailed analysis
http://www.133tsec.com/2014/09/20/autoit-malware-a-detailed-analysis/
[恶意分析]  APT:malicious-domain-profiling
https://code.google.com/p/malicious-domain-profiling/
[Web安全]  SSRF Exploitation Framework v0.1
https://github.com/jayeshchauhan/SKANDA
[Web安全]  Information_Security_Technologies_&_Markets
http://vdisk.weibo.com/s/rekswSFAOXnX
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第29期)