SecWiki周刊(第51期)
2015/02/16-2015/02/22
安全资讯
[漏洞分析]  Most vulnerable operating systems and applications in 2014
http://www.gfi.com/blog/most-vulnerable-operating-systems-and-applications-in-2014/
[Web安全]  Search Engine for Deep Web that Works From Normal Web Browser
http://thehackernews.com/2015/02/Onion-city-darknet-seach-engine.html
[恶意分析]  Lenovo Is Breaking HTTPS Security on its Recent Laptops
https://www.eff.org/deeplinks/2015/02/further-evidence-lenovo-breaking-https-security-its-laptops
安全技术
[Web安全]  《安全参考》HACKCTO-201502-26
http://pan.baidu.com/s/1pJ0Yp79
[文档]  RSA conference slide download
http://pan.baidu.com/s/1hqEdTrA
[编程技术]  Chrome 开发者工具中文手册
https://github.com/CN-Chrome-DevTools/CN-Chrome-DevTools
[移动安全]  Malware Is Still Spying On You After Your Mobile Is Off
http://now.avg.com/malware-is-still-spying-on-you-after-your-mobile-is-off/
[编程技术]  rdpy:Remote Desktop Protocol in Twisted Python
https://github.com/citronneur/rdpy
[编程技术]  Python + Elasticsearch. First steps.
http://blog.tryolabs.com/2015/02/17/python-elasticsearch-first-steps/
[运维安全]  业务颗粒化思考
http://drops.wooyun.org/web/4866
[运维安全]  Silic Security Handbook
http://attach.blackbap.org/pdf/Silic_Security_Handbook.pdf
[漏洞分析]  Dynamic Translation and Dynamic Optimization
http://dragonstar.ict.ac.cn/course_07/course07_wc_hsu.htm#1
[恶意分析]  Gh0st RAT Part 2: Packet Structure and Defense Measures
http://resources.infosecinstitute.com/gh0st-rat-part-2-packet-structure-defense-measures/
[Web安全]  aioshell:A php webshell run under linux based webservers
https://github.com/cloudsec/aioshell
[恶意分析]  Asgard:PHP Malware Scanner (Machine Learning)
http://www.asgardapi.com/
[Web安全]  国際情報化協力Plesk建站平台安全实例
http://silic.org/post/Plesk_Panel_Security_in_Silic_Focus
[恶意分析]  BE2 Extraordinary Plugins, Siemens Targeting, Dev Fails
https://securelist.com/blog/68838/be2-extraordinary-plugins-siemens-targeting-dev-fails/
[恶意分析]  持续性攻击组织Equation Group
https://securelist.com/files/2015/02/Equation_group_questions_and_answers.pdf
[杂志]   IEEE Security & Privacy 2015 vol.13
http://www.computer.org/csdl/mags/sp/2015/01/index.html
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第51期)