SecWiki周刊(第140期)
2016/10/31-2016/11/06
安全资讯
[视频]  《见证》特别奉献 四集纪录片《键盘上的幽灵》
http://tv.cctv.com/lm/jianzheng/2016/jpyl/index.shtml?from=timeline&isappinstalled=0
[运维安全]  发现未知威胁,你需要一条线索
http://www.sec-un.org/identify-unknown-threats-you-need-a-clue.html
[运维安全]  Protecting your organisation from ransomware
https://www.ncsc.gov.uk/guidance/protecting-your-organisation-ransomware
[其它]  nominal delivery draft, UNC Charlotte,Prediction and The Future of Cybersecurit
http://geer.tinho.net/geer.uncc.5x16.txt
[新闻]  骗取天猫7亿积分套现六百万,8人被南通检方指控犯诈骗罪
http://www.thepaper.cn/newsDetail_forward_1552051
[新闻]  关于公布2016年第一批CNVD技术组成员单位资格的公告
http://www.cnvd.org.cn/webinfo/show/3963
[数据挖掘]  DNC 泄露的数据可视化界面展示
https://clinton.media.mit.edu/
[会议]  2016 JSRC 安全乌托邦-成都站(附PPT)
http://www.mottoin.com/91285.html
[新闻]  全球25家最值得关注的新兴安全厂商
http://www.freebuf.com/articles/security-management/118083.html
[其它]  黑客小说 杀手(第八章 秘密 下)
http://www.jianshu.com/p/a30d2d0309b0
[新闻]  公民实验室逆向工程中国直播软件的关键词名单
http://www.solidot.org/story?sid=50214
[其它]  黑客小说:杀手 (第七章 秘密 上)
http://www.jianshu.com/p/50c74c598ed9
安全技术
[漏洞分析]  Memcached 命令执行漏洞(CVE-2016-8704、CVE-2016-8705、CVE-2016-8706)
http://paper.seebug.org/95/
[Web安全]  Java反序列化工具 — Java Deserialization Exp Tools
https://www.webshell.cc/6238.html
[视频]  SSC峰会小刀议题《webshell的进化史》
http://m.youku.com/video/id_XMTc3OTc4ODgzNg==.html?refer=pc-sns-1
[移动安全]  Lookout released a 42 page technical document explaining Pegasus (3 iOS vulns)
https://info.lookout.com/rs/051-ESQ-475/images/pegasus-exploits-technical-details.pdf
[其它]  AlienVault - Open Threat Exchange
https://otx.alienvault.com/dashboard/new/
[运维安全]  ProxyBroker: 开源代理抓取及验证程序
http://proxybroker.readthedocs.io/en/latest/
[设备安全]  IoTSeeker: scan a network for specific types of IoT devices
https://github.com/rapid7/IoTSeeker
[移动安全]  Android逆向修改内核绕过反调试
http://www.whitecell-club.org/?p=1442
[文档]  Black Hat Europe 2016 Slides
https://www.blackhat.com/eu-16/briefings.html
[Web安全]  同源方法执行漏洞挖掘
http://www.mottoin.com/91299.html
[取证分析]  中国最大的Webshell后门箱子调查,所有公开大马全军覆没
http://www.freebuf.com/news/topnews/118424.html?from=singlemessage&isappinstalled=0#10006-weixin-1-52626-6b3bffd01fdde4900130bc5a2751b6d1
[Web安全]  多工具多用户HTTP代理
http://www.mottoin.com/91204.html
[漏洞分析]  Read files on application server, leads to RCE of GitLab
https://hackerone.com/reports/178152
[Web安全]  IoT: 物联网安全测试经验总结
http://www.mottoin.com/91246.html
[漏洞分析]  Dirty COW - (CVE-2016-5195) - Docker Container Escape
https://blog.paranoidsoftware.com/dirty-cow-cve-2016-5195-docker-container-escape/
[Web安全]  前端黑魔法:使用JS检测远程用户的杀毒软件
http://www.mottoin.com/91264.html
[Web安全]  Backslash Powered Scanning: Hunting Unknown Vulnerability Classes
http://blog.portswigger.net/2016/11/backslash-powered-scanning-hunting.html
[Web安全]  wix.com的Dom-Basic XSS漏洞
http://www.mottoin.com/91302.html
[工具]  2016最流行的Linux发行版渗透测试系统
http://www.mottoin.com/91202.html
[漏洞分析]  MySQL-Maria-Percona-PrivEscRace-CVE-2016-6663-5616-Exploit
http://legalhackers.com/advisories/MySQL-Maria-Percona-PrivEscRace-CVE-2016-6663-5616-Exploit.html
[Web安全]  分享一些无特征PHP一句话
https://www.leavesongs.com/PENETRATION/php-callback-backdoor.html
[运维安全]  Spark Streaming + Elasticsearch构建App异常监控平台
http://tech.meituan.com/spark-streaming-es.html
[设备安全]  BadUSB小尝试
http://www.mottoin.com/91187.html
[移动安全]  Appie:便携式Android渗透测试工具包
http://www.mottoin.com/91363.html
[Web安全]  IPS Community Suite PHP远程代码执行漏洞分析
http://blog.nsfocus.net/ips-community-autoloaded-php-code-injection-vulnerability/
[Web安全]  GitLab application server 文件读取导致命令执行漏洞
http://www.mottoin.com/91325.html
[运维安全]  威胁情报2012-2016会议笔记
http://www.tanjiti.top/threatIntelligenceNote.html
[文档]  En Route with Sednit Part 1: Approaching the Target[PDF]
http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part1.pdf
[书籍]  U.S. Army Commanders Guide to Human Intelligence (HUMINT)
https://info.publicintelligence.net/CALL-CommandersGuideHUMINT.pdf
[漏洞分析]  Fireeye 2016 Flare-On Challenge Solutions(竞赛题目分析及答案)
https://www.fireeye.com/blog/threat-research/2016/11/2016_flare-on_challe.html
[运维安全]  Spark 在反作弊聚类场景的实践
https://zhuanlan.zhihu.com/p/23385044
[移动安全]  如何利用Rowhammer漏洞Root Android手机(含演示视频+Exploit源码)
http://www.freebuf.com/news/118163.html
[漏洞分析]  Ability to access all user authentication tokens, leads to RCE of gitlab
https://hackerone.com/reports/158330
[运维安全]  企业需要解决的安全问题
http://www.bincker.net/?p=452
[Web安全]  anti-XSS: An open source XSS vulnerability scanner
https://github.com/lewangbtcc/anti-XSS
[恶意分析]  文档化身商业木马,对“盗神”的分析与溯源
http://www.freebuf.com/news/117354.html
[论文]  Practical Attacks Against Privacy and Availability in 4G/LTE Mobile Communicatio
https://arxiv.org/pdf/1510.07563.pdf
[取证分析]  Packet Capture Generator for IDS and Regular Expression Evaluation
http://www.kitploit.com/2016/11/sniffles-packet-capture-generator-for.html?utm_source=dlvr.it&utm_medium=twitter
[Web安全]  OpenDoor: OWASP Directory Access scanner
https://github.com/stanislav-web/OpenDoor/
[书籍]  《WebUSB API》Under Editor's Draft
https://wicg.github.io/webusb/
[杂志]  SecWiki周刊(第139期)
https://www.sec-wiki.com/weekly/139
[恶意分析]  Pornhub Bypasses Ad Blockers With WebSockets
http://blog.bugreplay.com/post/152579164219/pornhubdodgesadblockersusingwebsockets
[文档]  Bypassing antivirus with a sharp syringe
https://www.exploit-db.com/docs/20420.pdf
[移动安全]  awesome-adb: ADB Usage Complete / ADB 用法大全
https://github.com/mzlogin/awesome-adb
[运维安全]  路由追踪程序
http://www.arkteam.net/?p=1303
[Web安全]  awesome-static-analysis: A curated list of static analysis tools
https://github.com/mre/awesome-static-analysis#python
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第140期)