SecWiki周刊(第119期)
2016/06/06-2016/06/12
安全资讯
[其它]  麒麟开源堡垒机1.31版本发布
http://www.oschina.net/news/74037/qilin-baoleiji-1-31
[运维安全]  Tor核心团队开发者Jacob Appelbaum回应指控
http://www.solidot.org/story?sid=48497
[运维安全]  CCID: 2015-2016年度中国信息安全产品市场研究年度报告
http://yepeng.blog.51cto.com/3101105/1786413
[运维安全]  Acunetix's Website Defaced by Croatian Hackers
http://exploitgate.com/acunetix-website-got-hacked-croatian-hackers/
安全技术
[运维安全]  开源堡垒机测试经历
http://www.2cto.com/os/201604/497258.html
[漏洞分析]  Linux堆溢出漏洞利用之unlink
http://drops.wooyun.org/tips/16610
[运维安全]  以管窥豹——DNS散列前缀攻击一日数据分析
http://blog.sina.com.cn/s/blog_644f95230102zgta.html
[Web安全]  WAFNinja: a tool which contains two functions to attack WAF
https://github.com/khalilbijjou/WAFNinja
[编程技术]  django视频教程
http://pan.baidu.com/s/1o7X4xQy
[会议]  InfoCon Collection: Hacking Conference Audio and Video Archive
https://infocon.org/cons/
[漏洞分析]  fuzzball: FuzzBALL: Vine-based Binary Symbolic Execution
https://github.com/bitblaze-fuzzball/fuzzball
[运维安全]  万物互联下的物联网安全问题浅析
http://www.i170.com/Attach/8E8CE84D-12C3-4438-AF6E-E76BBA6C953C
[运维安全]  ARTLAS: Apache Real Time Logs Analyzer System
https://github.com/mthbernardes/ARTLAS
[Web安全]  cyberbot: A lightweight batch scanning framework based on gevent
https://github.com/RickGray/cyberbot
[编程技术]  用React-Native开发一款App
http://www.bibodeng.com/?post=187
[取证分析]  Free Digital Forensics Tools
https://wiremask.eu/articles/free-digital-forensics-tools/
[数据挖掘]  awesome-nlp: A curated list of resources dedicated to NLP
https://github.com/keonkim/awesome-nlp
[运维安全]  基于网络流量的后门检测项目
https://github.com/lcatro/network_backdoor_scanner
[运维安全]  WSSAT - Web Service Security Assessment Tool
https://github.com/YalcinYolalan/WSSAT
[设备安全]  SCADA StrangeLove Default/Hardcoded Passwords List
https://github.com/scadastrangelove/SCADAPASS
[运维安全]  ShellCheck, a static analysis tool for shell scripts
https://github.com/koalaman/shellcheck
[恶意分析]  Rotten Apples: Apple-like Malicious Phishing Domains
https://www.fireeye.com/blog/threat-research/2016/06/rotten_apples_apple.html
安全专题
国外数据泄露收集与查询平台
https://www.sec-wiki.com/topic/70
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第119期)