SecWiki周刊(第60期)
2015/04/20-2015/04/26
安全资讯
[工具]  Freedome VPN For Mac OS X
https://www.f-secure.com/weblog/archives/00002806.html
[数据挖掘]  我和NLP的故事
http://www.52cs.org/?p=499
[取证分析]  黑客行为分析与攻击溯源
http://www.aqniu.com/news/7401.html
[工具]  DARPA资助Tor改进隐藏服务
http://www.solidot.org/story?sid=43793
[Web安全]  一周海外安全事件回顾(20150412-0419)
http://www.freebuf.com/news/65315.html
[恶意分析]  Leaked papers reveal NZ plan to spy on China for US
http://www.nzherald.co.nz/nz/news/article.cfm?c_id=1&objectid=11434886
[漏洞分析]  揭开中国黑客群体的神秘面纱 年薪数百万
http://www.youxia.org/china-hacker-100.html
安全技术
[Web安全]  plupload - Same-Origin Method Execution [Wordpress 3.9 - 4.1.1]
http://zoczus.blogspot.kr/2015/04/plupload-same-origin-method-execution.html
[移动安全]  iOS内核漏洞挖掘–fuzz&代码审计
http://blog.pangu.io/xkungfoo2015/
[工具]  Java Obfuscator - Lite
http://obfuscat.ion.land/
[工具]  Linux_Local_Root_Exploits
http://exploit.linuxnote.org/
[Web安全]  Geo-Inference Attacks via the Browser Cache
http://www.comp.nus.edu.sg/~jiayaoqi/publications/geo_inference.pdf
[Web安全]  http.sys漏洞应对方案
http://www.2cto.com/Article/201504/393357.html
[Web安全]  burpsuite扩展开发之Python
http://drops.wooyun.org/tools/5751
[Web安全]  redis渗透中的getshell问题总结
http://blog.csdn.net/u011721501/article/details/45157399
[编程技术]  Python爬虫入门系列
http://cuiqingcai.com/927.html
[Web安全]  Introduction to security code review for the web
https://github.com/snyff/stuff/blob/master/codereview.pdf
[Web安全]  Analyzing the Magento Vulnerability
http://blog.checkpoint.com/2015/04/20/analyzing-magento-vulnerability/
[无线安全]  gr-gsm:Gnuradio blocks and tools for receiving GSM transmissions
https://github.com/ptrkrysik/gr-gsm
[运维安全]  开源跳板机Jumpserver
http://laoguang.blog.51cto.com/6013350/1635853
[Web安全]  Node.Js Server-Side JavaScript Injection Detection & Exploitation
http://blog.gdssecurity.com/labs/2015/4/15/nodejs-server-side-javascript-injection-detection-exploitati.html
[移动安全]  计算机安全会议(学术界)概念普及 & ASIACCS2015
http://drops.wooyun.org/papers/5810
[漏洞分析]  Introduction to Fuzzing in Python with AFL
https://alexgaynor.net/2015/apr/13/introduction-to-fuzzing-in-python-with-afl/
[数据挖掘]  机器学习最佳入门学习资料汇总
http://article.yeeyan.org/view/22139/410514
[恶意分析]  Docker恶意软件分析系列V:ALICTF决赛题目设计
http://weibo.com/p/1001603835206674039802
[漏洞分析]  Binary Ninja - The Reverse Engineer's Swiss Army Knife
https://binary.ninja/index.html
[恶意分析]  The Further Democratization of QUANTUM
https://www.schneier.com/blog/archives/2015/04/the_further_dem.html
[Web安全]  The power of DNS rebinding: stealing WiFi passwords with a website(B&O)
https://miki.it/blog/2015/4/20/the-power-of-dns-rebinding-stealing-wifi-passwords-with-a-website/
[数据挖掘]  后Hadoop时代的大数据架构
http://zhuanlan.zhihu.com/donglaoshi/19962491
[Web安全]  SQL Inception: How to select yourself
http://www.contextis.com/resources/blog/sql-inception-how-select-yourself/
[移动安全]  常见Android Native崩溃及错误原因
http://bugly.qq.com/blog/?p=131
[Web安全]  Playing with Content-Type – XXE on JSON Endpoints
https://blog.netspi.com/playing-content-type-xxe-json-endpoints/
[漏洞分析]  MS15-035 EMF文件处理漏洞分析与POC构造
http://drops.wooyun.org/papers/5731
[Web安全]  WordPress < 4.1.2 Stored XSS vulnerability
https://cedricvb.be/post/wordpress-stored-xss-vulnerability-4-1-2/
[漏洞分析]  SSL Freak来袭:如何实施一个具体的SSL Freak攻击
https://www.zybuluo.com/romangol/note/88007
[取证分析]  VolDiff – Malware Memory Footprint Analysis.
http://seclist.us/voldiff-malware-memory-footprint-analysis.html
[Web安全]  WEB 应用安全的总结
http://sbilly.com/2015/04/15/web-application-security-2016/
[Web安全]  CRLF injection on Twitter or why blacklists fail
http://blog.innerht.ml/twitter-crlf-injection/
[恶意分析]  Russia’s APT28 in Highly-Targeted Attack
https://www.fireeye.com/blog/threat-research/2015/04/probable_apt28_useo.html
[数据挖掘]  Sentiment Analysis on Twitter
https://github.com/mayank93/Twitter-Sentiment-Analysis
[Web安全]  htpwdScan:A python HTTP weak pass scanner
https://github.com/lijiejie/htpwdScan
[编程技术]  DARPA:个性化搜索支撑项目开源列表
http://www.darpa.mil/opencatalog/MEMEX.html
[漏洞分析]  IE浏览器漏洞一例及未初始化内存占位研究
http://blog.pangu.io/ie-uninit-memory/
[恶意分析]  Zero-Day Exploits in the Dark
http://resources.infosecinstitute.com/zero-day-exploits-in-the-dark/
[编程技术]  架构师如何才能够设计一个安全的架构
http://tech.it168.com/a2012/0812/1383/000001383894_all.shtml
[恶意分析]  A Javascript-based DDoS Attack as seen by Safe Browsing
http://googleonlinesecurity.blogspot.com/2015/04/a-javascript-based-ddos-attack-as-seen.html
[取证分析]  HiTB Challenge: IRMA
http://blog.quarkslab.com/irma-hitb-challenge.html
[编程技术]  Got 15 minutes and want to learn Git
https://try.github.io/levels/1/challenges/1
[取证分析]  Hunting and Decrypting Communications of Gh0st RAT in Memory
http://malware-unplugged.blogspot.in/2015/01/hunting-and-decrypting-communications.html
[Web安全]  IE安全系列:脚本先锋(I)
http://drops.wooyun.org/papers/5673
[Web安全]  隐私泄露杀手锏:Flash 权限反射
http://drops.wooyun.org/papers/5732
[漏洞分析]  Villoc is a heap visualisation tool
https://github.com/wapiflapi/villoc
[Web安全]  CTF Field Guide
https://trailofbits.github.io/ctf/index.html
[Web安全]  Onyx:A simple Linux keylogger
https://github.com/guitarman0831/Onyx
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第60期)