SecWiki周刊(第157期)
2017/02/27-2017/03/05
安全资讯
[取证分析]  Palo Alto 1.05 亿美元收购 LightCyber 增加行为攻击检测能力
http://app.myzaker.com/news/article.php?pk=58b649b11bc8e0b562000001
[书籍]  腾讯CTF(TCTF)大赛正式启航,国际顶级高手等你来战!
http://mp.weixin.qq.com/s/vTt-KHFwE7hrvnPwLFiEGQ
[事件]  波音公司员工泄露了36000名同事的个人信息
http://www.mottoin.com/97371.html
[新闻]  Seebug漏洞平台2016十大漏洞
http://weibo.com/ttarticle/p/show?id=2309404079780348744123
[恶意分析]  川普已被玩坏:头像被敲诈病毒拿来恶搞
http://www.mottoin.com/97208.html
[法规]  网络空间国际合作战略(全文)
http://news.xinhuanet.com/politics/2017-03/01/c_1120552767.htm
[其它]  黑客小说 杀手(第十四章 暗流)
http://www.jianshu.com/p/6a25f14a42de
[新闻]  美国国土安全部使用网络杀伤链分析总统大选黑客事件
http://www.aqniu.com/industry/23163.html
[文档]  瑞星反诈骗报告:不法分子利用“高额奖金”骗取用户隐私信息
http://www.mottoin.com/97439.html
[新闻]  Google Summer of Code 2017
https://summerofcode.withgoogle.com/
安全技术
[Web安全]  NodeJS反序列化RCE漏洞的完美利用
http://www.4hou.com/technology/3457.html
[Web安全]  新型Web攻击技术——Web缓存欺骗
http://www.4hou.com/technology/3536.html
[运维安全]  Ponemon:优化SIEM时所面临的挑战
http://yepeng.blog.51cto.com/3101105/1903177
[Web安全]  DokuWiki fetch.php SSRF漏洞与tok安全验证绕过分析
http://paper.seebug.org/230/
[Web安全]  Mysql数据库反弹端口连接提权
https://xianzhi.aliyun.com/forum/read/774.html
[取证分析]  我眼中的渗透测试信息搜集
http://bbs.ichunqiu.com/thread-16020-1-1.html
[Web安全]  隐匿的攻击之-Domain Fronting
https://evi1cg.me/archives/Domain_Fronting.html
[工具]  在 Windows 10 的 Linux 子系统(WSL)中运行 Kali
http://www.mottoin.com/97429.html
[Web安全]  BurpSmartBuster:用于收集与发现文件目录和后缀的插件
http://www.mottoin.com/97437.html
[工具]  cgPwn:用于硬件安全测试(Fuzzing,SymEx,Exploit)的轻量级虚拟机
http://www.mottoin.com/97672.html
[运维安全]  软件定义安全白皮书PPT解读
http://blog.nsfocus.net/software-definition-security-white-paper-ppt/
[设备安全]  Termineter – Smart Meter Security Testing Framework
http://www.darknet.org.uk/2017/02/termineter-smart-meter-security-testing-framework/
[Web安全]  KindEditor开源富文本编辑框架XSS漏洞
http://www.freebuf.com/articles/web/128076.html
[Web安全]  AWS gamified security challenges
http://flaws.cloud/
[漏洞分析]  一个有意思的Apple XSS(CVE-2016-7762)的 分析与思考
http://avfisher.win/archives/660
[漏洞分析]  Profiling a .NET Core Application on Linux
http://blogs.microsoft.co.il/sasha/2017/02/27/profiling-a-net-core-application-on-linux/
[Web安全]  巡风在隔离网络环境下的离线更新方案
http://www.mottoin.com/97143.html
[漏洞分析]  CVE-2016-9892 - Remote Code Execution as Root via ESET Endpoint Antivirus 6
http://seclists.org/fulldisclosure/2017/Feb/68
[无线安全]  低成本安全硬件(二)——RFID on PN532
http://jia1s.info/rfid-on-rpi/
[工具]  FileSensor:基于爬虫的动态敏感文件探测工具
http://www.mottoin.com/97353.html
[工具]  各种形式隐写工具合集
http://www.mottoin.com/97414.html
[运维安全]  保护内网安全之提高Windows AD安全性 (二)
http://www.4hou.com/technology/3455.html
[编程技术]  动态IP解决新浪的反爬虫机制
https://github.com/szcf-weiya/SinaSpider
[移动安全]  Mobile-Security-Framework-MobSF
https://github.com/MobSF/Mobile-Security-Framework-MobSF
[Web安全]  Ok Google, Give Me All Your Internal DNS Information!
https://www.rcesecurity.com/2017/03/ok-google-give-me-all-your-internal-dns-information/
[其它]  企业安全建设之浅谈数据防泄露
http://mp.weixin.qq.com/s/vbTxrkLXu1ES4mqetNuY_Q
[漏洞分析]  全球MySQL数据库沦为新一轮勒索软件攻击目标
http://www.4hou.com/info/news/3523.html
[Web安全]  nosqlinjection_wordlists: payload to test NoSQL Injections
https://github.com/cr0hn/nosqlinjection_wordlists
[工具]  六种常用的网络流量特征提取工具
http://mp.weixin.qq.com/s/QsteT_86uwViXSFXspJHJQ
[Web安全]  Getting read access on TGI Friday’s online ordering system
https://www.adamlogue.com/getting-read-access-on-tgi-fridays-online-ordering-system-fixed/
[Web安全]  Gathering Email Information Tool
https://github.com/m4ll0k/infoga
[取证分析]  注意,你注册的假1024可能就是它
http://weibo.com/ttarticle/p/show?id=2309404080137598567962
[比赛]  第三届XCTF——郑州站ZCTF第一名战队Writeup
http://bobao.360.cn/ctf/detail/186.html
[运维安全]  实战NTP放大攻击防御方案
https://dev.21ds.cn/article/41.html
[运维安全]  MySQL Sniffer :基于 MySQL 协议的抓包工具
https://github.com/Qihoo360/mysql-sniffer/blob/master/README_CN.md
[Web安全]  通过双重跳板漫游隔离内网
https://xianzhi.aliyun.com/forum/read/768.html
[杂志]  SecWiki周刊(第156期)
https://www.sec-wiki.com/weekly/156
[移动安全]  The Evolution of Mobile Security Through the Years 地址位置 应用 摄像头
https://securingtomorrow.mcafee.com/consumer/mobile-security/mobile-security-evolution/
[Web安全]  FB Event Map API
https://github.com/mromnia/fb_event_map
[Web安全]  Bypassing User Account Control (UAC) using TpmInit.exe
http://uacmeltdown.blogspot.jp/
[Web安全]  Detecting and Preventing Spear Pishing Attacks Using DNS
https://n0where.net/domain-name-typosquatting-crazyparser/
[编程技术]  Flask的url_for重定向问题和相应源码分析
http://jiayi.space/post/flaskde-url_forzhong-ding-xiang-wen-ti-he-xiang-ying-yuan-ma-fen-xi
[取证分析]  互联网定位技术小谈
https://xianzhi.aliyun.com/forum/read/775.html
[恶意分析]  百度旗下网站暗藏恶意代码——劫持用户电脑疯狂“收割”流量
http://www.4hou.com/technology/3546.html
[移动安全]  Android 渗透测试学习手册(七)不太知名的 Android 漏洞
http://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458282104&idx=1&sn=00918a40555200377ec83a20b6f86101&scene=0#wechat_redirect
[Web安全]  Hacking Slack using postMessage and WebSocket-reconnect to steal your precious token
https://labs.detectify.com/2017/02/28/hacking-slack-using-postmessage-and-websocket-reconnect-to-steal-your-precious-token/
[Web安全]  Xpath Automated SQL Injection
https://github.com/r0oth3x49/Xpath
[工具]  An advanced fuzzing framework designed to find vulnerabilities in C/C++ code
https://github.com/oxagast/ansvif
[移动安全]  Mobile malware evolution 2016 移动恶意分析总结
https://securelist.com/analysis/kaspersky-security-bulletin/77681/mobile-malware-evolution-2016/
[Web安全]  SQL Injection Vulnerability in NextGEN Gallery for WordPress
https://blog.sucuri.net/2017/02/sql-injection-vulnerability-nextgen-gallery-wordpress.html
[取证分析]  Useful Windows Command Line Tricks
http://blog.kulshitsky.com/2017/02/useful-windows-command-line-tricks.html?m=1
[其它]  机器人也饱受安全漏洞折磨
http://mp.weixin.qq.com/s/4DWp9K8GsJm_6ymiiAlerQ
[Web安全]  subdomain3:a simple and fast tool for bruting subdomains
https://github.com/yanxiu0614/subdomain3
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第157期)