SecWiki周刊(第124期)
2016/07/11-2016/07/17
安全资讯
新书推荐 - 《漏洞战争》- 泉哥新书 Healthcare Hacking Cybersecurity in the Healthcare Industry NSA Labels Privacy-Centric Internet Users As Extremists – The Merkle 漏洞披露模式的法理与价值:记乌云白帽大会圆桌论坛 Serious Vulnerability Affects Over 120 D-Link Products
安全技术
sqlmap 的源码学习笔记一之目录结构 Some-PoC-oR-ExP: 各种漏洞poc、Exp的收集或编写 2016乌云白帽大会视频-0709#密码1olm 使用GnuRadio + OpenLTE + SDR 搭建4G LTE 基站(上) A fork of AFL for fuzzing Windows binaries nginx的proxy_pass使用https(SSL加密) srsLTE: Open source 3GPP LTE library 小话企业安全能力建设 Exploiting Windows DRIVERS: Double-fetch Race Condition Vulnerability 使用预先算好的字符串hash逆向分析shellcode PoshC2 – Powershell C2 Rails Webconsole DNS Rebinding lead to Remote code execution fenghuangscanner_v3:常见服务端口弱口令扫描器 XSS Hunter is Now Open Source 掌阅iReader某站Python漏洞挖掘 Incident Response Forensic Framework: nightHawk Response MYSQL提权总结 Cisco Talos software Project Triforce: Run AFL on Everything! Bluto V2.0 comming Google BigQuery: Analyze all the code of Github A Case Study in Attacking KeePass – Part 1 2016乌云白帽大会企业场讲点儿啥? shadow – Firefox Heap Exploitation Tool (jemalloc) Gracker level8 write-up The first open source vulnerability scanner for firmwares pystock-data: US stock market data since 2009 honeydrive:Honeypot Linux distribution KeeThief – A Case Study in Attacking KeePass Part 2 X86 Shellcode Obfuscation - Part 3 BruteXSS - Cross-Site Scripting Bruteforcer Radare2 Explorations: New book released! 物联网IoT产品安全checklist#密码: z78I Code Review最佳实践 Gaining Control of a .int Domain Name With DNS Trickery nccgroup Blogs My_VBA_Bot - Writ ing Office Macro FUD encoder and other stuff X86 Shellcode Obfuscation - Part 1 Official x64dbg blog 记一次WAF对抗赛详解&全方位绕过WAF 白象的舞步——来自南亚次大陆的网络攻击 Gracker level5 write-up Writing your own shellcode. PEFix – simple PE file re-aligner Papertrail - Log management cloud service for free Gracker level0 write-up [CVE-2016-4794/6162] Two linux kernel bugs FreeBSD encryption. Part 1 OpenIOC – Sharing Threat Intelligence ERTS – Exploit Reliability Testing System A Framework for the Analysis of Complex Code-Reuse Attacks Project Keyhole - A python framework to automatically backdoor binaries or sour 小议安卓定位伪造-实战足不出户畅玩pokemon go X86 Shellcode Obfuscation - Part 2 OWASP ZCR Shellcoder 拥有300万安装量的应用是如何恶意推广刷榜的? InfoSecIITK Summer CTF 2016 AppSecEU 2016 Videos Heap spraying high addresses in 32-bit Chrome/Firefox on 64-bit Windows tomcatWarDeployer This URL will crash your Ubuntu wget 勒索程序演化与发展趋势(14~16年) Gracker level2 write-up Introductory Intel x86: Architecture, Assembly, Applications, & Alliteration Gracker level1 write-up NeutrinoEK来袭:爱拍网遭敲诈者病毒挂马 谈谈我这三年在前端技术上的成长 FreeBSD encryption. Part 2: The subtleties of daily use. (ru) Project to practice the basic at exploit bufferoverflow bugs. Android WebView 漏洞的利用、局限与终结 Adobe Flash Player prior 11.2.202.621/18.0.0.352/21.0.0.242 buffer overflow Shellcode mapper HuntingTheHunters_2016 ppt exploits PPT Powerpoint Presentations and Slides Fuzzing_and_Patch_Analysis-SAGEly_Advice Gracker level3 write-up The Tales of a Bug Bounty Hunter Gracker level7 write-up Gracker level4 write-up Gracker level6 write-up Gracker level9 write-up-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com
本期原文地址: SecWiki周刊(第124期)