SecWiki周刊(第159期)
2017/03/13-2017/03/19
安全资讯
[恶意分析]  Where Have All The Exploit Kits Gone?
https://threatpost.com/where-have-all-the-exploit-kits-gone/124241/
[其它]  New MajikPOS Malware targets users in across North America and Canada
http://securityaffairs.co/wordpress/57176/malware/majikpos-malware.html
[新闻]  OnionScan报告:暗网网站数量减少20%(受自由主机II被黑影响)
http://bobao.360.cn/news/detail/4057.html
安全技术
[其它]  免杀艺术 1: 史上最全的免杀方法汇总
http://www.4hou.com/technology/3853.html
[Web安全]  新型Web攻击技术:RPO攻击初探
http://mp.weixin.qq.com/s/P-ncFmNZfBteJBQr8INzsw
[Web安全]  mysql手工注入
http://www.jianshu.com/p/268ef198d191
[漏洞分析]  How to bypass the patch to keep spoofing the address bar with the Malware Warnin
https://www.brokenbrowser.com/bypass-the-patch-to-keep-spoofing-the-address-bar-with-the-malware-warning/
[Web安全]  从ISA游戏浅谈渗透测试基础小技巧
http://www.jianshu.com/p/a060ddcf798b
[无线安全]  HackRF 入门 -- GPS欺骗、GSM嗅探
http://s1nh.org/post/hackrf-quick-start/
[Web安全]  1000php: 1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
https://github.com/Xyntax/1000php
[恶意分析]  Powerfuzzer – Automated Customizable Web Fuzzer
http://www.darknet.org.uk/2017/03/powerfuzzer-automated-customizable-web-fuzzer/
[文档]  CanSecWest 2017 PPT
https://www.slideshare.net/CanSecWest
[恶意分析]  信息泄露,那些央视没报的“内鬼”
http://www.4hou.com/info/news/3808.html
[编程技术]  hackmd: 团队多人同时写作平台(Markdown)
https://github.com/hackmdio/hackmd
[Web安全]  WebLogic SSRF + Redis内网入侵
http://ecma.io/?p=607
[恶意分析]  利用服务器漏洞挖矿黑产案例分析
http://www.freebuf.com/articles/system/129459.html
[恶意分析]  PetrWrap: the new Petya-based ransomware used in targeted attacks
https://securelist.com/blog/research/77762/petrwrap-the-new-petya-based-ransomware-used-in-targeted-attacks/
[工具]  Windows x86 - Hide Console Window Shellcode
https://www.exploit-db.com/exploits/41581/
[数据挖掘]  网络空间搜索引擎全方位评测
http://www.freebuf.com/sectool/129211.html
[Web安全]  reGeorg+Proxifier使用
https://xianzhi.aliyun.com/forum/read/843.html
[漏洞分析]  angr-doc-zh_CN: Angr-doc的中文翻译 (开源符号执行框架)
https://github.com/a7vinx/angr-doc-zh_CN
[其它]  技术干货之绿化软件小教程
http://weibo.com/ttarticle/p/show?id=2309404085979387458840
[文档]  T00ls.Net 沙龙第一期 2017上 PPT合集
https://github.com/t00lsnet/Salon1
[比赛]  CTF资源库(包含工具和相关链接)
https://www.ctftools.com/down/
[工具]  Dvxte:涵盖多个漏洞演练程序的Docker容器
http://www.mottoin.com/98368.html
[Web安全]  opensns最新版前台getshell
https://xianzhi.aliyun.com/forum/read/814.html
[Web安全]  Docker Remote API 未授权访问漏洞
https://lightless.me/archives/docker-remote-api-vulnerability.html
[其它]  安全导航
http://thief.one/SecWeb/index.html
[Web安全]   An exploit for Apache Struts CVE-2017-5638
https://github.com/mazen160/struts-pwn
[Web安全]  一个简单的分布式WEB扫描器的设计与实践
http://avfisher.win/archives/676
[Web安全]  MS16-032: MS16-032(CVE-2016-0099)提权工具
https://github.com/zcgonvh/MS16-032
[运维安全]  osquery for Security — Part 2 [挂 SS]
https://medium.com/@clong/osquery-for-security-part-2-2e03de4d3721#.ubq0ezhxe
[编程技术]  网卡收包流程
http://mp.weixin.qq.com/s/UhF2KCASoIhTiKXPFOPiww
[移动安全]  在Linux上使用AFL对Stagefright进行模糊测试
http://ele7enxxh.com/Use-AFL-For-Stagefright-Fuzzing-On-Linux.html
[恶意分析]   Ransomware Overview 最全的勒索软件统计分析
http://www.nyxbone.com/malware/RansomwareOverview.html
[Web安全]  How I found a $5,000 Google Maps XSS (by fiddling with Protobuf)
https://medium.com/@marin_m/how-i-found-a-5-000-google-maps-xss-by-fiddling-with-protobuf-963ee0d9caff#.use7nnfwq
[Web安全]  GitHub Enterprise Remote Code Execution 漏洞细节分析
http://exablue.de/blog/2017-03-15-github-enterprise-remote-code-execution.html
[运维安全]  企业安全建设之主机级资产管理与分析
http://www.freebuf.com/articles/security-management/127851.html
[Web安全]  Roundcube 邮件正文存储型XSS(CVE-2017-6820)
http://paper.seebug.org/249/
[Web安全]  BruteXSS is a tool written in python simply to find XSS vulnerabilities in web a
https://github.com/rajeshmajumdar/BruteXSS
[Web安全]  爬虫这件小事
https://sec.xiaomi.com/article/25
[Web安全]  WAF Bypasses for apache struts Exploit
http://garage4hackers.com/showthread.php?t=7006&p=14924#post14924
[工具]  漫谈Pyspider网络爬虫的实践
https://www.figotan.org/2016/08/10/pyspider-as-a-web-crawler-system/
[Web安全]  利用Struts 02-045漏洞快速渗透韩国某服务器
http://simeon.blog.51cto.com/18680/1905542
[恶意分析]  TaoSecurity: The Origin of Threat Hunting
https://taosecurity.blogspot.com/2017/03/the-origin-of-threat-hunting.html
[Web安全]  The road to your codebase is paved with forged assertions
http://www.economyofmechanism.com/github-saml
[Web安全]  MySQL利用UDF执行命令遇到的坑
http://ecma.io/?p=615
[Web安全]  利用Powershell和ceye.io实现Windows账户密码回传
http://www.freebuf.com/articles/system/129068.html
[Web安全]  Automatic remote/local file inclusion vulnerablity analysis and exploit tool
https://github.com/Hack-Hut/CrabStick
[漏洞分析]  二进制漏洞利用中的ROP技术研究与实例分析
https://xianzhi.aliyun.com/forum/read/840.html
[漏洞分析]  Remote Code Execution (RCE) Attacks on Apache Struts
https://www.imperva.com/blog/2017/01/remote-code-execution-rce-attacks-apache-struts/
[杂志]  SecWiki周刊(第158期)
https://www.sec-wiki.com/weekly/158
[Web安全]  Blind-XXE: A basis for a Blind-Based XXE Exploitation Framework
https://github.com/ptonewreckin/Blind-XXE
[工具]  The Best Hacking Tools
https://n0where.net/best-hacking-tools/
[其它]  People Counting and occupancy Monitoring using WiFi Probe Requests and Unmanned
http://digitalcommons.fiu.edu/cgi/viewcontent.cgi?article=3649&context=etd
[移动安全]  Targeting Android for OTA Exploitation
https://www.contextis.com//resources/blog/targeting-android-ota-exploitation/
[Web安全]  Linux非交互式提权
http://ecma.io/?p=611
[漏洞分析]  Hadoop集群容易被攻击的几个场景
http://www.4hou.com/technology/3787.html
[运维安全]  osquery for Security — Part 1 [挂 SS]
https://medium.com/@clong/osquery-for-security-b66fffdf2daf#.p0dpz5zag
[其它]  三星S6bootloader的逆向工程分析
http://www.4hou.com/technology/3786.html
[其它]  Recovering BitLocker Keys on Windows 8.1 and 10
https://tribalchicken.io/recovering-bitlocker-keys-on-windows-8-1-and-10/
[Web安全]  0-day or Feature? Privilege Escalation / Session Hijacking All Windows versions
http://www.korznikov.com/2017/03/0-day-or-feature-privilege-escalation.html
[移动安全]  浅谈android hook技术
https://xianzhi.aliyun.com/forum/read/833.html
[漏洞分析]  Linux系统下格式化字符串利用研究
http://0x48.pw/2017/03/13/0x2c/
[文档]  The Linux Kernel Module Programming Guide
http://www.tldp.org/LDP/lkmpg/2.6/html/index.html
[Web安全]  Using the ELK Stack and Python in Penetration Testing Workflow
https://qbox.io/blog/elk-penetration-testing-workflow-elasticsearch-python
[Web安全]  杂谈如何绕过WAF(Web应用防火墙)
https://xianzhi.aliyun.com/forum/read/819.html
[设备安全]  Securing the Internet of Things - Developer's Guidance
https://www.peerlyst.com/posts/securing-the-internet-of-things-developer-s-guidance-michael-ball
[Web安全]  An Introduction to Penetration Testing Node.js Applications
http://resources.infosecinstitute.com/penetration-testing-node-js-applications-part-1/
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第159期)