SecWiki周刊(第73期)
2015/07/20-2015/07/26
安全资讯
[文档]  暗网研究资料bt
http://pan.baidu.com/s/1bnjTsdD
[运维安全]  Gartner:2015年SIEM(安全信息与事件管理)市场分析
http://yepeng.blog.51cto.com/3101105/1677258
[取证分析]  从国家安全法出台看防护预警体系
http://www.aqniu.com/security-reports/8930.html
[设备安全]  Hackers Remotely Kill a Jeep on the Highway
http://www.wired.com/2015/07/hackers-remotely-kill-jeep-highway/
安全技术
[编程技术]  SQLMAP源码分析Part1:流程篇
http://drops.wooyun.org/tips/7301
[取证分析]  WireShark黑客发现之旅
http://drops.wooyun.org/tips/7300
[Web安全]  MySQL注入技巧
http://drops.wooyun.org/tips/7299
[数据挖掘]  Complete Public Reddit Comments Corpus
https://archive.org/details/2015_reddit_comments_corpus
[取证分析]  Working Together to Filter Automated Data-Center Traffic
http://googleonlinesecurity.blogspot.com/2015/07/working-together-to-filter-automated.html
[恶意分析]  Using Data Science Techniques to Detect Malicious Behavior
http://www.slideshare.net/EndgameInc/2015-slideshare-philfinal
[Web安全]  创造tips的秘籍——PHP回调后门
http://drops.wooyun.org/tips/7279
[文档]  PHPCON 2015大会 PDF
http://pan.baidu.com/s/1mg5pwE0
[数据挖掘]  Kaggle competition tips and summaries
http://yanirseroussi.com/2014/04/05/kaggle-competition-summaries/
[Web安全]  time-based-username-enumeration
https://blog.nvisium.com/2015/06/time-based-username-enumeration.html
[设备安全]  智能路由器安全特性分析
http://security.tencent.com/index.php/blog/msg/91
[恶意分析]  Hacking Team inspired Anti-VM Trick spot in the Wild
http://joe4security.blogspot.ch/2015/07/hacking-team-inspired-anti-vm-trick.html
[Web安全]  分享一些无特征PHP一句话
http://weibo.com/p/1001603866364363341283
[Web安全]  如何实现一个基于代理的web扫描器
https://github.com/netxfly/passive_scan
[恶意分析]  Hacking Team: a zero-day market case study
http://tsyrklevich.net/2015/07/22/hacking-team-0day-market/
[数据挖掘]  Must Watch Data Science Videos from SciPy Conference 2015
http://www.analyticsvidhya.com/blog/2015/07/data-science-videos-scipy-2015/
[漏洞分析]  Exploit开发系列教程-Heap
http://drops.wooyun.org/tips/7275
[漏洞分析]  OS X 10.10 DYLD_PRINT_TO_FILE Local Privilege Escalation Vulnerability
https://www.sektioneins.de/en/blog/15-07-07-dyld_print_to_file_lpe.html
[文档]  2015上半年度金融行业互联网安全报告
http://static.freebuf.com/2015/07/2015-financial-industry-security-report.pdf
[数据挖掘]  大型集群上的快速和通用数据处理架构
http://vdisk.weibo.com/s/ud4_-g3jNNb4u
[恶意分析]  Examining Malware with Python
https://www.endgame.com/blog/examining-malware-python
[数据挖掘]  Deep Learning Courses
https://developer.nvidia.com/deep-learning-courses
[Web安全]  Ruby Security Field Guide
http://trailofbits.github.io/rubysec/
[漏洞分析]   ZCR Shellcoder Generator
https://github.com/Ali-Razmjoo/ZCR-Shellcoder
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第73期)