SecWiki周刊(第160期)
2017/03/20-2017/03/26
安全资讯
[文档]  Web application attack trends: government, e-commerce, and finance in the spotli
http://blog.ptsecurity.com/2017/02/web-application-attack-trends.html
[新闻]  DARPA斥资860万美元计划打造电网攻击预警系统
http://www.freebuf.com/news/129435.html
安全技术
[漏洞分析]  CVE-2017-0100 Windows COM 特权提升漏洞实战
http://blog.inspired-sec.com/archive/2017/03/17/COM-Moniker-Privesc.html
[Web安全]  本屌的web漏洞扫描器思路 技巧总结(域名信息收集篇)
http://media.weibo.cn/article?id=2309404088584863883789
[Web安全]  Burp Suite证书导入证书(https抓包前提)
http://www.keen8.com/post-164.html
[漏洞分析]  DoubleAgent: Zero-Day Code Injection and Persistence Technique
https://cybellum.com/doubleagentzero-day-code-injection-and-persistence-technique/
[Web安全]  SQL注入+XXE+文件遍历漏洞组合拳
http://paper.seebug.org/256/
[漏洞分析]  不做“冤大头”—高科技出老千工具大揭秘!
http://mp.weixin.qq.com/s/pqJH49p1Sp5X7iX0AEEokQ
[漏洞分析]  手把手教你栈溢出从入门到放弃(上)
https://zhuanlan.zhihu.com/p/25816426
[Web安全]  0CTF 2017 Web WriteUP
http://momomoxiaoxi.com/2017/03/21/0CTF/
[恶意分析]  Attackers Leverage Excel, PowerShell and DNS in Latest Non-Malware Attack
https://www.carbonblack.com/2017/03/15/attackers-leverage-excel-powershell-dns-latest-non-malware-attack/
[漏洞分析]  手把手教你栈溢出从入门到放弃(下)
https://zhuanlan.zhihu.com/p/25892385
[恶意分析]  Winnti Abuses GitHub for C&C Communications
http://blog.trendmicro.com/trendlabs-security-intelligence/winnti-abuses-github/
[视频]  USENIX Enigma 2017 大会视频
https://www.youtube.com/channel/UCIdV7bE97mSPTH1mOi_yUrw
[运维安全]  Pass-the-Hash Is Dead: Long Live LocalAccountTokenFilterPolicy
http://www.harmj0y.net/blog/redteaming/pass-the-hash-is-dead-long-live-localaccounttokenfilterpolicy/
[取证分析]  【干货梳理】Vault7文档曝光的那些CIA网络武器
http://www.freebuf.com/news/129569.html
[Web安全]  Schtasks-Backdoor: Powershell 权限维持后门
https://github.com/re4lity/Schtasks-Backdoor
[文档]  代码安全、无线攻防、逻辑漏洞与白帽子普法:FreeTalk上海站PPT下载
http://www.freebuf.com/fevents/129723.html
[其它]  CISSP认证读书笔记(持续更新)
http://www.bloodzer0.com/index.php/archives/13/
[运维安全]  基于 docker 的蜜罐系统设计
https://lightless.me/archives/docker-honeypot.html
[漏洞分析]  StrutsHoneypot -- 基于 Apache 2 的蜜罐
https://github.com/Cymmetria/StrutsHoneypot
[Web安全]  Struts2-046漏洞(含poc)
http://thief.one/2017/03/21/Struts2-046%E6%BC%8F%E6%B4%9E/
[Web安全]  Python与它的opcode
http://phantom0301.cc/2017/03/24/pythonopcode/
[漏洞分析]  抓住“新代码”的影子 —— 基于GoAhead系列网络摄像头多个漏洞分析
http://paper.seebug.org/252/?from=timeline&isappinstalled=0
[其它]  HackerOne第二名白帽专访:业余挖洞,两年赚 40 万美金
http://www.4hou.com/info/news/3923.html
[其它]  值得购买的安全书籍
http://www.bloodzer0.com/index.php/archives/16/
[工具]  Dagda: The Docker Security Suite[Docker安全扫描工具]
http://pentestit.com/dagda-docker-security-suite/
[Web安全]  A Red Teamer's guide to pivoting 各类代理,隧道技术总结
https://artkond.com/2017/03/23/pivoting-guide/
[取证分析]  暗战:闪存产品数据安全攻防
http://www.freebuf.com/articles/database/129650.html
[移动安全]  移动安全研究资料总结(2016年度)
http://www.droidsec.cn/%E7%A7%BB%E5%8A%A8%E5%AE%89%E5%85%A8%E7%A0%94%E7%A9%B6%E8
[恶意分析]  CuckooSploit: automated analysis of web-based exploits, based on Cuckoobox
https://github.com/davidoren/CuckooSploit
[杂志]  SecWiki周刊(第159期)
https://www.sec-wiki.com/weekly/159
[Web安全]  w8ayScan扫描器 实验楼版本
https://github.com/boy-hack/shiyanlouscan
[漏洞分析]  ATTACKING RDP -How to Eavesdrop on Poorly Secured RDP Connections
https://www.exploit-db.com/docs/41621.pdf
[Web安全]  Python Pickle的任意代码执行漏洞实践和Payload构造
http://www.polaris-lab.com/index.php/archives/178/
[运维安全]  实施情报先导的信息安全方法与实践
http://danqingdani.blog.163.com/blog/static/186094195201722373135164
[Web安全]  iodine: Official git repo for iodine dns tunnel
https://github.com/yarrick/iodine
[取证分析]  logtamper: python修改linux日志
https://github.com/re4lity/logtamper
[Web安全]  sqlsus:开源的Mysql注入工具
http://sqlsus.sourceforge.net/
[设备安全]  Adventures with Windows IoT Core Kernel debugging.
https://tribalchicken.io/adventures-with-windows-iot-core-kernel-debugging/
[编程技术]  DoubleAgent
https://github.com/Cybellum/DoubleAgent
[恶意分析]  Have you been haunted by the Gh0st RAT today?
http://www.volexity.com/blog/2017/03/23/have-you-been-haunted-by-the-gh0st-rat-today/
[漏洞分析]  Struts2漏洞利用原理及OGNL机制研究
https://xianzhi.aliyun.com/forum/read/1400.html
[数据挖掘]  利用背景流量数据(contexual flow data)识别TLS加密恶意流量
http://www.arkteam.net/?p=1631
[运维安全]  SaaS 创业公司安全基础(security-101-for-saas-startups )
https://github.com/Hopsken/security-101-for-saas-startups-zh_CN
[恶意分析]  如何悄无声息的对RDP和远程会话进行劫持?
http://www.4hou.com/info/news/3898.html
[Web安全]  EasyCMS开源系统分析(一)
http://ecma.io/?p=631
[Web安全]  Advanced Web Scraping: Bypassing "403 Forbidden," captchas, and more
http://sangaline.com/post/advanced-web-scraping-tutorial/
[漏洞分析]  S2-046漏洞调试及初步分析
https://xianzhi.aliyun.com/forum/read/1414.html
[Web安全]  SQL语句利用日志写shell
http://www.bloodzer0.com/index.php/archives/17/
[无线安全]  企业无线安全解决方案——分析无线攻击行为与制定防御规则安全策略
http://m.bobao.360.cn/learning/detail/3613.html
[恶意分析]  Dridex网银木马样本技术分析与防护方案
http://blog.nsfocus.net/dridex-online-image-analysis-protection-program/
[其它]  谈谈软件供应链污染
http://www.freebuf.com/special/129231.html
[Web安全]  WMImplant – A WMI Based Agentless Post-Exploitation RAT Developed in PowerShell
https://www.fireeye.com/blog/threat-research/2017/03/wmimplant_a_wmi_ba.html
[Web安全]  BSidesSF 2017 - Hijacking .NET to Defend PowerShell (Amanda Rousseau)
https://www.youtube.com/watch?v=YXjIVuX6zQk
[Web安全]  SSH端口转发情景模拟
http://www.freebuf.com/articles/network/129434.html
[Web安全]  利用思维导图快速读懂框架和理清思路之禅道
https://xianzhi.aliyun.com/forum/mobile/read/1411.html
[Web安全]  PHP Extensions - What and Why
https://derickrethans.nl/talks/phpexts-zendcon11.pdf
[Web安全]  我是如何获取全域用户明文密码的?
http://www.freebuf.com/articles/system/129412.html
[漏洞分析]  Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170317-cmp
[编程技术]  记一次手撸CPython bytecode
http://0x48.pw/2017/03/20/0x2f/
[恶意分析]  Your questions answered about Mirai Botnet
https://blog.apnic.net/2017/03/21/questions-answered-mirai-botnet/
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第160期)