SecWiki周刊(第295期)
2019/10/21-2019/10/27
      安全资讯
    
揭密:当年奥运会背后的网络暗战和幕后网军真相
https://mp.weixin.qq.com/s/anC86mOuuaH09lnWMEVXEw
https://mp.weixin.qq.com/s/anC86mOuuaH09lnWMEVXEw
通过跟踪比特币交易执法机构破获大型儿童色情网站
https://www.solidot.org/story?sid=62272
https://www.solidot.org/story?sid=62272
美国国防部2019年消费账单出炉
https://mp.weixin.qq.com/s/Hk_BfBPz0TGqFNblGb_m5A
https://mp.weixin.qq.com/s/Hk_BfBPz0TGqFNblGb_m5A
      安全技术
    
2019北京网络安全大会演讲PPT
https://bcs.qianxin.com/2019/pptdown.html
https://bcs.qianxin.com/2019/pptdown.html
2019巅峰极客网络安全技能挑战赛Writewp SUS_2019
https://www.anquanke.com/post/id/189142
https://www.anquanke.com/post/id/189142
智能合约安全之闭源合约
https://www.anquanke.com/post/id/189145
https://www.anquanke.com/post/id/189145
HOLMES:基于可疑信息流的实时APT检测
https://mp.weixin.qq.com/s/QifnwOzx19BFIHo7adgrVg
https://mp.weixin.qq.com/s/QifnwOzx19BFIHo7adgrVg
jon: LINUX系统攻防工具箱
https://github.com/JonGates/jon
https://github.com/JonGates/jon
针对海最新顶会fuzz论文分享
https://mp.weixin.qq.com/s/BmuwRouYB3AGsVae3koGOQ
https://mp.weixin.qq.com/s/BmuwRouYB3AGsVae3koGOQ
ATT&CK随笔系列之二:偷天陷阱
https://mp.weixin.qq.com/s/iTh41vvRRZLat2k-RgiyFw
https://mp.weixin.qq.com/s/iTh41vvRRZLat2k-RgiyFw
Siemens PLC指纹提取方法汇总
https://mp.weixin.qq.com/s/de3whqmwVtwWWZ8B6J7Zww
https://mp.weixin.qq.com/s/de3whqmwVtwWWZ8B6J7Zww
渗透基础——从Exchange服务器上搜索和导出邮件
https://3gstudent.github.io/%E6%B8%97%E9%80%8F%E5%9F%BA%E7%A1%80-%E4%BB%8EExchange%E6%9C%8D%E5%8A%A1%E5%99%A8%E4%B8%8A%E6%90%9C%E7%B4%A2%E5%92%8C%E5%AF%BC%E5%87%BA%E9%82%AE%E4%BB%B6/
https://3gstudent.github.io/%E6%B8%97%E9%80%8F%E5%9F%BA%E7%A1%80-%E4%BB%8EExchange%E6%9C%8D%E5%8A%A1%E5%99%A8%E4%B8%8A%E6%90%9C%E7%B4%A2%E5%92%8C%E5%AF%BC%E5%87%BA%E9%82%AE%E4%BB%B6/
angr 入门介绍(一)
https://xz.aliyun.com/t/6557
https://xz.aliyun.com/t/6557
使用 Ghidra 分析 phpStudy 后门
https://www.shellcodes.org/Hacking/%E4%BD%BF%E7%94%A8Ghidra%E5%88%86%E6%9E%90phpStudy%E5%90%8E%E9%97%A8.html
https://www.shellcodes.org/Hacking/%E4%BD%BF%E7%94%A8Ghidra%E5%88%86%E6%9E%90phpStudy%E5%90%8E%E9%97%A8.html
SecWiki周刊(第294期)
https://www.sec-wiki.com/weekly/294
https://www.sec-wiki.com/weekly/294
图解NSA的48个Ant监控工具
https://mp.weixin.qq.com/s/gpM1Ze2ofLXt5ernZBOudw
https://mp.weixin.qq.com/s/gpM1Ze2ofLXt5ernZBOudw
RecSys 2019参会总结及推荐精读论文
https://mp.weixin.qq.com/s/NrhIEcY0-76g88-GA01kww
https://mp.weixin.qq.com/s/NrhIEcY0-76g88-GA01kww
生日、姓名和双相安全性:了解中国网络用户的密码
https://mp.weixin.qq.com/s/Xywl2gJbonvosW-Gm10MjQ
https://mp.weixin.qq.com/s/Xywl2gJbonvosW-Gm10MjQ
加密Webshell“冰蝎”攻防
https://xz.aliyun.com/t/6550
https://xz.aliyun.com/t/6550
iDataV: 大屏数据可视化示例
https://github.com/yyhsong/iDataV
https://github.com/yyhsong/iDataV
CAIL2019: 中国法研杯司法人工智能挑战赛之相似案例匹配第一名解决方案
https://github.com/GuidoPaul/CAIL2019
https://github.com/GuidoPaul/CAIL2019
ATT&CK 随笔系列之一:右脑知攻、左脑知防
https://mp.weixin.qq.com/s/sxlMUwLqLBi-CJQV41DWaA
https://mp.weixin.qq.com/s/sxlMUwLqLBi-CJQV41DWaA
WatchAD: 域安全入侵感知系统
https://github.com/0Kee-Team/WatchAD?from=timeline&isappinstalled=0
https://github.com/0Kee-Team/WatchAD?from=timeline&isappinstalled=0
php文件包含漏洞 | Chybeta
https://chybeta.github.io/2017/10/08/php%E6%96%87%E4%BB%B6%E5%8C%85%E5%90%AB%E6%BC%8F%E6%B4%9E/
https://chybeta.github.io/2017/10/08/php%E6%96%87%E4%BB%B6%E5%8C%85%E5%90%AB%E6%BC%8F%E6%B4%9E/
DEVCORE 紅隊的進化,與下一步 
https://devco.re/blog/2019/10/24/evolution-of-DEVCORE-red-team-and-the-next/
https://devco.re/blog/2019/10/24/evolution-of-DEVCORE-red-team-and-the-next/
Python pickle 反序列化实例分析
https://www.anquanke.com/post/id/188981
https://www.anquanke.com/post/id/188981
基于MITRE ATT&CK的Red Teaming行动实践
https://mp.weixin.qq.com/s/u1cPkGegyRpw3oyKaBMf1w
https://mp.weixin.qq.com/s/u1cPkGegyRpw3oyKaBMf1w
CVE-2019-14287(Linux sudo 漏洞)分析
https://www.anquanke.com/post/id/189315
https://www.anquanke.com/post/id/189315
Redis slave 模式下的漏洞利用
https://mp.weixin.qq.com/s/BkNQA4ILKeNYxYjZqrMmWA
https://mp.weixin.qq.com/s/BkNQA4ILKeNYxYjZqrMmWA
NLP哪里跑: 文本分类工具一览
http://www.zmonster.me/2019/10/20/nlp-thinking-4.html
http://www.zmonster.me/2019/10/20/nlp-thinking-4.html
从零开始学威胁狩猎:手把手教你用 Jupyter Notebook 分析安全事件(一)
https://www.4hou.com/system/20816.html
https://www.4hou.com/system/20816.html
Anomaly Detection in Time Series Data Using LSTMs and Automatic Thresholding
https://www.cdxy.me/?p=812
https://www.cdxy.me/?p=812
angr 入门介绍(二)
https://xz.aliyun.com/t/6569
https://xz.aliyun.com/t/6569
机器学习模型可解释性的详尽介绍
https://mp.weixin.qq.com/s/JEIxzuPDrbvSJjpHExaI_w
https://mp.weixin.qq.com/s/JEIxzuPDrbvSJjpHExaI_w
-----微信ID:SecWiki-----
SecWiki,13年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com本期原文地址: SecWiki周刊(第295期)

 
					 
					 
					