SecWiki周刊(第155期)
2017/02/13-2017/02/19
安全资讯
[移动安全]  samsung-hypervisor-bypassing-hacking-samsung-knox
https://www.xda-developers.com/samsung-hypervisor-bypassing-hacking-samsung-knox/
[其它]  苹果36技术引海量刷单:中国iOS手游10亿美元坏账
http://finance.qq.com/a/20170216/015566.htm
[恶意分析]  ASLR遭破解:这可能是最难修复的大规模漏洞
http://mp.weixin.qq.com/s/L5bXLxftG5LgT2393Y0uYQ
[恶意分析]  [APT]梅姨勒姑脱欧忙,一女能顶三个郎
http://mp.weixin.qq.com/s/1tCLq3LGTQOPLKmeDVRCgg
[设备安全]  ENISA报告:ICS-SCADA防护建议
http://www.aqniu.com/industry/22866.html
[Web安全]  NSRC:情人节如何表达心意?
http://mp.weixin.qq.com/s/eEp5SB4A8L8aBdZzmVtY0g
[事件]  BIND DNS软件远程DOS漏洞更新修复
http://www.mottoin.com/96060.html
[会议]  NJSD Global的初心:全球性的技术视野,高性价比的交流平台 | 大会出品人说
http://www.mottoin.com/96118.html
[恶意分析]  The OpenVPN Audit Begins February 15th 2017
https://uwnthesis.wordpress.com/2017/02/17/the-openvpn-audit-begins-february-15th-2017/
[新闻]  RSAC 2017关注五大热门议题
http://www.aqniu.com/industry/22838.html
[新闻]  英国在过去的三个月内188个主要网络被攻击
http://www.mottoin.com/96066.html
[新闻]  RSA 2017大会亮点产品一瞥
http://www.freebuf.com/fevents/127076.html
[观点]  一个资深安全从业者对《网络产品和服务安全审查办法》的思考
http://www.aqniu.com/news-views/22835.html
安全技术
[工具]  Web安全扫描器Netsparker 4.8.0.13139破解版
http://www.mottoin.com/95973.html
[其它]  Google: Peering into the Aquarium [PDF]
https://www.documentcloud.org/documents/3461560-Google-Aquarium-Clean.html
[移动安全]  深入理解Android卷1,卷2,Wifi卷 PDF版
https://pan.baidu.com/s/1bpDvOKJ#list/path=%2F
[观点]  安全开发与安全运营难道不可调和吗?从攻击角度来看 或有协作的通道
http://toutiao.secjia.com/secure-development-and-secure-operations
[漏洞分析]  2017 CODEGATE CTF PNGParser writeup
http://repwn.com/archives/19/
[Web安全]  SQLite-lab:基于SQLite设计的SQL注入实践靶场
http://www.mottoin.com/96144.html
[设备安全]  智能网联汽车信息安全建设最佳实践
https://4ce565.lt.yunpan.cn/lk/c5nGYvsuSKxUQ
[工具]  【原创工具】勒索软件终结者
http://www.freebuf.com/sectool/126342.html
[Web安全]  我的WafBypass之道系列(sql,upload,misc)
http://www.thinkings.org/2017/02/13/my-waf-bypass-series-article.html
[移动安全]  ISC 2016安全训练营-安卓app逆向与安全防护
https://github.com/feicong/android-app-sec
[Web安全]  2016年度中国IDC分类排行榜
http://mp.weixin.qq.com/s/iBVHSsWLHDhILpfF1EfWOw
[取证分析]  DEFT Linux 2017.1 数字取证工具箱
http://www.oschina.net/news/81906/deft-linux-2017-1
[Web安全]  TensorFlow练习20: 使用深度学习破解字符验证码
http://blog.topspeedsnail.com/archives/10858
[移动安全]  安卓系统里最好用的VPN工具汇总
http://www.freebuf.com/sectool/126572.html
[Web安全]  wafpassproject: 各种WAF 测试与 Bypass用例
https://github.com/wafpassproject/wafpass
[Web安全]  mongoaudit: MongoDB 审计与测试工具
https://github.com/stampery/mongoaudit
[文档]  RECON Brussels 2017 slide download
https://recon.cx/2017/brussels/slides/
[Web安全]  DedeCMS V5.7SP1正式版GetShell漏洞分析
http://www.cnbraid.com/2017/dedecms-csrf-override-shell.html
[其它]  密码管理器的攻防博弈
http://www.freebuf.com/articles/database/126494.html
[工具]  十个最佳TOR替代品
http://www.mottoin.com/95977.html
[数据挖掘]  数据至上的人工智能时代,最好的公开数据集
https://mp.weixin.qq.com/s?__biz=MzA3MzI4MjgzMw==&mid=2650723201&idx=4&sn=129442fb2c4eec7a7fdbc1c99463e123
[Web安全]  通过DIVA了解APP安全问题
http://www.mottoin.com/95379.html
[数据挖掘]  Samples of Security Related Data
http://www.secrepo.com
[运维安全]  使用 NGINX 流控和 fail2ban 防止 CC 攻击
https://hacpai.com/article/1486914848288
[数据挖掘]  外卖O2O的用户画像实践
http://tech.meituan.com/waimai-ups.html
[工具]  Tater:一个基于powershell的windows提权工具
http://www.mottoin.com/95972.html
[运维安全]  基于Redis的分布式锁到底安全吗(上)?
http://mp.weixin.qq.com/s/JTsJCDuasgIJ0j95K8Ay8w
[漏洞分析]  The AnC attack 漏洞利用新技术
https://www.vusec.net/projects/anc/
[取证分析]  【RSA2017专题】盘点RSA 2017展台上的那些威胁情报产品
http://www.freebuf.com/news/127067.html
[Web安全]  跨浏览器指纹追踪技术:毫无障碍的查看你的浏览记录
http://www.4hou.com/info/news/3380.html
[移动安全]  pbtk: A toolset for reverse engineering and fuzzing Protobuf-based apps
https://github.com/marin-m/pbtk
[Web安全]  使用BurpSuite攻击JavaScript Web服务代理
http://www.mottoin.com/96195.html
[Web安全]  whichCDN: 网站 CDN 服务商识别工具
https://github.com/Nitr4x/whichCDN
[恶意分析]  “无文件”恶意程序攻击技术还原
http://www.4hou.com/technology/3331.html
[Web安全]  Jenkins-LDAP (CVE-2016-9299) 反序列化漏洞分析
https://www.iswin.org/2017/01/25/Jenkins-LDAP-Deserializable-Vulnerablity-CVE-2016-9299-Analysis/
[恶意分析]  Introducing Malboxes: a Tool to Build Malware Analysis Virtual Machines
http://gosecure.net/2017/02/16/introducing-malboxes-a-tool-to-build-malware-analysis-virtual-machines/
[恶意分析]  Mac上首次出现word宏恶意软件,可窃取用户敏感数据
http://www.4hou.com/info/news/3364.html
[Web安全]  Pentester Lab课程通关流程详解
http://www.freebuf.com/articles/rookie/126735.html
[运维安全]  在Linux中使用C语言实现控制流保护(CFG)
http://bobao.360.cn/learning/detail/3497.html
[恶意分析]  Banking Trojans: Ursnif Global Distribution Networks Identified
http://researchcenter.paloaltonetworks.com/2017/02/unit42-banking-trojans-ursnif-global-distribution-networks-identified/
[移动安全]  Android系列工具
http://sec-redclub.com/index.php/archives/439/
[恶意分析]  A look into the Russian-speaking ransomware ecosystem
https://securelist.com/analysis/publications/77544/a-look-into-the-russian-speaking-ransomware-ecosystem/
[Web安全]  A simple way for detection the remote user's antivirus-原理:检测网页
https://vah13.github.io/AVDetection/
[恶意分析]  New Xagent Mac Malware Linked with the APT28
https://labs.bitdefender.com/2017/02/new-xagent-mac-malware-linked-with-the-apt28/
[论文]  写学术论文的策略(含拖延症处方)
https://www.douban.com/note/584364368/
[Web安全]  Penetration Testing Tools Cheat Sheet
https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/
[Web安全]  中小企业网络安全建设指引
https://security.tencent.com/index.php/blog/msg/113
[移动安全]  安天移动安全&中国电信云堤联合报告《Dark Mobile Bank之钓鱼篇》
http://blog.avlsec.com/2017/02/4445/dark-mobile-bank/
[Web安全]  2017 Security Blogger Awards 安全博客奖项列表
https://devops.com/2017-social-security-blogger-awards-open-voting/
[Web安全]  Static analysis tools for PHP (PHP静态分析工具列表)
https://github.com/exakat/php-static-analysis-tools
[文档]  2016中国高级持续性威胁研究报告
https://ti.360.com/upload/report/file/28-2016APT-201702120743.pdf
[其它]  超声波追踪技术可以暴露Tor用户的真实信息(去匿名化,含视频)
http://www.freebuf.com/articles/wireless/125138.html
[Web安全]  SMTP over XXE − how to send emails using Java's XML parser
https://shiftordie.de/blog/2017/02/18/smtp-over-xxe/
[Web安全]  ENISA Threat Landscape 2016 report: cyber-threats becoming top priority
https://www.enisa.europa.eu/publications/enisa-threat-landscape-report-2016
[Web安全]  内网渗透中获取域管权限
http://www.mottoin.com/96262.html
[Web安全]  Exec OS Command Via MSSQL
https://evi1cg.me/archives/Exec_OS_Command_Via_MSSQL.html
[恶意分析]  反检测技术之反病毒检测
http://paper.seebug.org/222/
[杂志]  SecWiki周刊(第154期)
https://www.sec-wiki.com/weekly/154
[Web安全]  Blocking-resistant communication through domain fronting
https://www.bamsoftware.com/papers/fronting/
[Web安全]  Web客户端追踪(上)—Cookie追踪
http://www.arkteam.net/?p=1550
[文档]  第39次《中国互联网络发展状况统计报告》
http://cnnic.cn/hlwfzyj/hlwxzbg/hlwtjbg/201701/P020170123364672657408.pdf
[恶意分析]  这款可能来自伊朗的Mac恶意程序,已经在针对美国国防工业了
http://www.freebuf.com/articles/system/126605.html
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第155期)