SecWiki周刊(第118期)
2016/05/30-2016/06/05
安全资讯
[数据挖掘]  华为在以色列开发深度包识别技术
http://www.solidot.org/story?sid=48439
[运维安全]  Linkedin Leaks 177 Million Passwords – Second leak
https://uwnthesis.wordpress.com/2016/06/03/password-hacking-linkedin-password-dump-number-2/
[事件]  9800万美金的资本投资对安全行业而言意味着什么
http://www.aqniu.com/industry/16425.html
安全技术
[Web安全]  十五个Web狗的CTF出题套路
http://weibo.com/ttarticle/p/show?id=2309403980950244591011
[Web安全]  补天会议的PPT: 渗透测试中的技巧#提取码:d7a5
https://b0cee7.lt.yunpan.cn/lk/cSG5zCGGLtgBs
[Web安全]  xsshunter: The XSS Hunter service
https://github.com/mandatoryprogrammer/xsshunter
[运维安全]  京东基于Spark的风控系统架构实践和技术细节
https://mp.weixin.qq.com/s?__biz=MzA5NzkxMzg1Nw==&mid=2653159552&idx=1&sn=06cd67decd994ba955a5bbecc2d3edb9
[运维安全]  安全应急之网络异常排查win&linux
http://blog.sina.com.cn/s/blog_d7058b150102wbl3.html
[运维安全]  Gitscan:实时查询git最新上传有关邮箱账号密码信息
https://github.com/sea-god/gitscan
[恶意分析]  盗版用户面临的“APT攻击”风险 “:Bloom”病毒分析报告
http://drops.wooyun.org/papers/16587
[编程技术]  awesome-flask: A curated list of awesome Flask resources and plugins
https://github.com/humiaozuzu/awesome-flask
[Web安全]  Do Evil Things with gopher://
http://drops.wooyun.org/tips/16357
[恶意分析]  SWIFT之殇——针对越南先锋银行的黑客攻击技术初探
http://drops.wooyun.org/news/16450
[设备安全]  boredhackerblog: Hacking an IP camera (Grandstream GXV3611_HD)
http://boredhackerblog.blogspot.com/2016/05/hacking-ip-camera-grandstream-gxv3611hd.html
[编程技术]  wechatBot: 面向个人的微信机器人平台
https://github.com/stonexer/wechatBot
[恶意分析]  移动平台千王之王大揭秘
http://drops.wooyun.org/news/16486
[恶意分析]  美人鱼APT行动分析报告
https://ti.360.com/upload/report/file/mryxd.pdf
[运维安全]  内部威胁那些事儿(三):信息窃取
http://www.freebuf.com/articles/network/105633.html
[移动安全]  Android安全开发之Provider组件安全
http://drops.wooyun.org/mobile/16382
[Web安全]  Bugscan Web Vulnerability Scaner Online System
https://github.com/xibijj/Bugscan
[Web安全]  乌克兰老油条的钓鱼站 [Steam DotA2]
http://linux.im/2016/05/31/steamvpbot_com.html
[恶意分析]  恶意传播之——社工+白+黑
http://drops.wooyun.org/tips/16279
[Web安全]  漏洞检测的那些事儿
http://drops.wooyun.org/tips/16431
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第118期)