SecWiki周刊(第200期)
2017/12/25-2017/12/31
安全资讯
[运维安全]  2017年我国DDoS攻击资源分析报告
http://www.freebuf.com/articles/paper/158270.html
[移动安全]  2017我国移动端传销诈骗类威胁态势分析报告
https://mp.weixin.qq.com/s/ICdVtPA2MxnFoXk4kXyvEQ
[新闻]  人工智能缘何成安全领域最受追捧技术
https://mp.weixin.qq.com/s/s0pe4lkw5ygT71V9SIYwfg
[人物]  杜晓梦:我的大数据“读心术”
https://mp.weixin.qq.com/s/vwB75T0XOqWJn-ohKJe_Pw
[新闻]  2017年网络安全大事记
http://www.aqniu.com/industry/30413.html
[新闻]  起底网购黑灰产:集体给差评成生财之道
http://m.mp.oeeee.com/a/BAAFRD00002017122362303.html
[新闻]  工业控制系统信息安全行动计划(2018-2020年)
http://www.miit.gov.cn/n1146285/n1146352/n3054355/n3057656/n4699766/c5995061/content.html
[新闻]  全球网络安全年收入超10亿美元以上的15家公司
https://mp.weixin.qq.com/s/YRyMf_AVYlR-Yx5wGKxcxg
安全技术
[Web安全]  我所了解的内网渗透——内网渗透知识大总结
https://www.anquanke.com/post/id/92646
[Web安全]  Redis未授权访问致远程植入挖矿脚本(攻击篇)
http://mp.weixin.qq.com/s/j-QHPUEVpnSM2hvdnupsuA
[Web安全]  代码审计工具 Cobra 源码分析(一)
https://zhuanlan.zhihu.com/p/32363880
[移动安全]  苹果平台2017年漏洞情况统计报告
https://www.anquanke.com/post/id/92781
[Web安全]  Rotten Potato提权
https://decoder.cloud/2017/12/23/the-lonely-potato/
[恶意分析]  FlashGuard: 利用固态存储的硬件特性对抗勒索软件
https://mp.weixin.qq.com/s/qt2d1WQpTk2IYm_D3ufBGg
[漏洞分析]  34C3 CTF 部分pwn writeup
http://repwn.com/archives/32/
[移动安全]  Android 加固厂商特征
https://bbs.pediy.com/thread-223248.htm
[Web安全]  Cobalt Strike实战技巧持久性权限控制姿势
http://www.freebuf.com/sectool/157952.html
[数据挖掘]  pydata-notebook: 利用Python进行数据分析 第二版 (2017) 中文翻译笔记
https://github.com/BrambleXu/pydata-notebook
[漏洞分析]  某数字公司VMP脱壳简记
https://bbs.pediy.com/thread-223528.htm
[Web安全]  常见的远程执行命令方式整理
http://mp.weixin.qq.com/s/cJ2vTncor94lHqJq72Rfxg
[数据挖掘]  FoolNLTK: 最准的开源中文分词
https://github.com/rockyzhengwu/FoolNLTK
[Web安全]  Web狗要懂的内网端口转发
https://xianzhi.aliyun.com/forum/topic/1862/
[漏洞分析]  The 101 of ELF Binaries on Linux: Understanding and Analysis
https://linux-audit.com/elf-binaries-on-linux-understanding-and-analysis/
[漏洞分析]  Yahoo! RCE via Spring Engine SSTI
https://hawkinsecurity.com/2017/12/13/rce-via-spring-engine-ssti/
[数据挖掘]  PassGAN: A Deep Learning Approach for Password Guessing
https://github.com/brannondorsey/PassGAN
[漏洞分析]  Ecshop(前台sql注入)
http://www.91ri.org/17384.html
[无线安全]  Wireless-Router-Vulnerability: 无线路由漏洞及利用代码
https://github.com/coincoin7/Wireless-Router-Vulnerability
[其它]  信安之路上2017 年度文章汇总
http://mp.weixin.qq.com/s/hRgPZ5h2QAXbmE6jamrTyA
[Web安全]  Luna: 开源的轻量级被动式扫描框架
https://github.com/toyakula/luna
[数据挖掘]  AI安全如何入门(上)
http://www.freebuf.com/column/158250.html
[Web安全]  BypassAV With ReflectivePEInjection
https://evi1cg.me/archives/BypassAV_With_ReflectivePEInjection.html
[文档]  物联网智能终端信息安全白皮书
https://www.bangcle.com/upload/file/20171226/15142853696882.pdf
[运维安全]  x-crack: 常见服务的弱口令扫描器
https://github.com/netxfly/x-crack
[Web安全]  利用域委派获取域管理权限
https://www.anquanke.com/post/id/92484
[恶意分析]  黑产大数据:流量欺诈灰产的现状
https://zhuanlan.zhihu.com/p/32328491
[恶意分析]  FireEye 对来自俄罗斯的网络威胁组织 HAMMERTOSS 的分析
https://www2.fireeye.com/rs/848-DID-242/images/rpt-apt29-hammertoss.pdf
[Web安全]  urbanadventurer:渗透中的用户名生成工具
https://github.com/urbanadventurer/username-anarchy
[数据挖掘]  AI安全初探:利用深度学习检测DNS隐蔽通道
http://www.freebuf.com/articles/network/158163.html
[数据挖掘]  AI安全如何入门(中)
https://mp.weixin.qq.com/s/D2nv8D0MBLhQqxcqrWu7ZQ
[漏洞分析]  IIS中.NET应用程序的 XXE漏洞利用
http://www.4hou.com/technology/9241.html
[恶意分析]  Alerting and Detection Strategy Framework – Palantir
https://medium.com/@palantir/alerting-and-detection-strategy-framework-52dc33722df2
[恶意分析]  2017 ExploitKit Landscape Map
http://executemalware.com/?page_id=320
[其它]  花式玩转HackerTarget的SSRF
http://www.4hou.com/vulnerable/9496.html
[数据挖掘]  Kaggle机器学习实战总结
https://mp.weixin.qq.com/s/vfR_3RmhbFvtSpK-7RIZqw
[Web安全]  whitewidow: SQL Vulnerability Scanner
https://github.com/WhitewidowScanner/whitewidow
[漏洞分析]  如何利用Web漏洞窃取NTLM哈希
http://www.4hou.com/system/9383.html
[运维安全]  基于Openresty+的Web安全防护系统架构
http://www.freebuf.com/column/158707.html
[数据挖掘]  开源DAWN,Spark和Mesos后Stanford的又一力作
https://mp.weixin.qq.com/s/r951Iasr4dke6MPHsUO0TA
[恶意分析]  Spy vs. Spy: A Modern Study Of Microphone Bugs Operation And Detection
https://media.ccc.de/v/34c3-8735-spy_vs_spy_a_modern_study_of_microphone_bugs_operation_and_detection
[漏洞分析]  Reverse Engineering Using Radare2 — Part 1
https://medium.com/@jacob16682/reverse-engineering-using-radare2-588775ea38d5
[Web安全]  [译] 2018 PHP 应用程序安全设计指北
https://laravel-china.org/articles/7235/2018-php-application-security-design
[恶意分析]  Browser-Based Cryptocurrency Mining Makes Unexpected Return from the Dead
https://www.symantec.com/blogs/threat-intelligence/browser-mining-cryptocurrency
[编程技术]  WebGlobe: 基于HTML5原生WebGL实现的轻量级Google Earth三维地图引擎
https://github.com/iSpring/WebGlobe
[漏洞分析]  Huawei HG532 系列路由器远程命令执行漏洞分析
https://paper.seebug.org/490/
[运维安全]  2017企业安全威胁统一应对指南
http://image.3001.net/uploads/pdf/a82b830fbd140ac7a2348e1a8c595113.pdf
[运维安全]  Detection Lab(终端安全以及日志工具)简介与使用指南
http://www.freebuf.com/sectool/157288.html
[Web安全]  突破封闭 Web 系统的技巧之正面冲锋
http://mp.weixin.qq.com/s/m7ZvIuIZj21M9n2I8HS5bw
[Web安全]  Converting Metasploit Module to Stand Alone
https://netsec.ws/?p=262&from=timeline
[杂志]  SecWiki周刊(第199期)
https://www.sec-wiki.com/weekly/199
[运维安全]  攻击者情报那些不得不说的事儿
https://mp.weixin.qq.com/s/sJvi6vUD-b7TNC6Ef7Kgdw
[比赛]  UAF 实例-RHme3 CTF 的一道题
http://mp.weixin.qq.com/s/lCK6na2CG_iweUsRmPdkqg
[恶意分析]  Hex-Men深度分析,“中国制造”的数据库攻击活动
http://www.4hou.com/technology/9441.html
[漏洞分析]  Reverse Engineering With Radare2 — Part 2
https://medium.com/@jacob16682/reverse-engineering-with-radare2-part-2-83b71df7ffe4
[恶意分析]  Academic Research: A Survey of Email Attacks 邮件攻击调研
https://f5.com/labs/articles/threat-intelligence/cyber-security/academic-research-a-survey-of-email-attacks
[恶意分析]  Another normal day in cybercrime: from a random Loki sample to 550 C&C
https://benkowlab.blogspot.jp/2017/12/another-normal-day-in-cybercrime-from.html
[工具]  Cobalt Strike 初体验
http://mp.weixin.qq.com/s/8RZ__qO8vwxjd7JWdxYCfA
[恶意分析]  DFIR and Threat Hunting: Hunting with ELK
http://findingbad.blogspot.jp/2017/12/hunting-with-elk.html
[运维安全]  Code Signing Certificate Cloning Attacks and Defenses
https://posts.specterops.io/code-signing-certificate-cloning-attacks-and-defenses-6f98657fc6ec
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第200期)