SecWiki周刊(第181期)
2017/08/14-2017/08/20
安全资讯
[Web安全]  DOS攻击兵器库[Updated for 2017]
https://www.520waf.com/2017/08/dos-attacks-free-dos-attacking-tools/
[新闻]  在线DDoS平台剧增,中国已经黑客化?
http://www.4hou.com/info/industry/7300.html
[新闻]  从XshellGhost事件谈供应链污染
http://www.arkteam.net/?p=2621
[新闻]  Rapid7 warns of Remote Desktop Protocol (RDP) exposure for millions of endpoints
http://securityaffairs.co/wordpress/62004/hacking/rdp-exposure-report.html
[事件]  HBO hack: a comprensive timeline
https://www.owlcyber.com/blog/2017/hbo-hack-a-comprensive-timeline
[新闻]  美国法官裁决 LinkedIn 不能禁止创业公司访问公开账号数据
http://www.solidot.org/story?sid=53466
[法规]  关于印发《一流网络安全学院建设示范项目管理办法》的通知
http://www.cac.gov.cn/2017-08/14/c_1121477715.htm
[新闻]  特朗普宣布升级美军网络司令部计划,加强国家网络安全防御体系
http://hackernews.cc/archives/13678
[新闻]  安全预警:Xshell 5官方版本被植入后门,更新即中招
http://www.4hou.com/info/news/7244.html
[新闻]  从朝鲜攻击事件看间谍活动主谋间的关系
http://www.4hou.com/info/news/7119.html
安全技术
[会议]  人工智能真的会成为安全行业的未来吗?CSS 2017大会有感
http://www.freebuf.com/news/144470.html
[工具]  如何在Google Cloud上安装Kali Linux
http://www.osshell.com/?p=99
[Web安全]  利用 ew 轻松穿透目标多级内网
https://klionsec.github.io/2017/08/05/ew-tunnel/
[恶意分析]  Office CVE-2017-8570远程代码执行漏洞复现
http://www.freebuf.com/vuls/144054.html
[编程技术]  Openrasp: 百度开源自适应安全解决方案
http://rasp.baidu.com/
[其它]  DockerFinder-Multi-attribute search of Docker images
http://black.di.unipi.it/dockerfinder
[Web安全]  从瑞士军刀到变形金刚--XSS攻击面拓展
https://xianzhi.aliyun.com/forum/read/1988.html
[编程技术]  Python爬虫项目整理
https://segmentfault.com/p/1210000009117809/read
[其它]  ZentaoPMS任意文件上传漏洞复现
https://bbs.ichunqiu.com/thread-26016-1-1.html?from=sec
[取证分析]  简单方法避免被安装后门
http://www.weibo.com/ttarticle/p/show?id=2309404140771757432459
[其它]  NESSUS的高级扫描方法
https://bbs.ichunqiu.com/thread-26046-1-1.html?from=sec
[Web安全]  nullsecurity 团队的安全工具(扫描/利用/后门/记录/清除)
https://github.com/nullsecuritynet/tools
[移动安全]  Android漏洞扫描工具Code Arbiter
https://tech.meituan.com/Android-Code-Arbiter.html
[Web安全]  Fastener: Web版在线Webshell管理工具
https://github.com/BlackHole1/Fastener
[编程技术]  Python 编写的 IP/TCP/UDP数据包分析及解析
https://github.com/tanjiti/packet_analysis
[无线安全]  [智能硬件安全] 浅谈SS7七号信令劫持
https://bbs.ichunqiu.com/thread-25983-1-1.html?from=sec
[Web安全]  Chrome XSS Auditor – SVG Bypass
https://brutelogic.com.br/blog/chrome-xss-auditor-svg-bypass/
[Web安全]  windows提权系列上篇
http://mp.weixin.qq.com/s/uOArxXIfcI4fjqnF9BDJGA
[Web安全]  PassiveScanner: 基于Mitmproxy和Arachni的被动式扫描器
https://github.com/jjf012/PassiveScanner
[恶意分析]  Malicious_Domain_Whois: 非法域名挖掘与画像系统
https://github.com/h-j-13/Malicious_Domain_Whois?from=timeline
[Web安全]  WebSocket应用安全问题分析
https://security.tencent.com/index.php/blog/msg/119
[比赛]  Pwnhub 第一次线下沙龙竞赛Web题解析
https://www.leavesongs.com/PENETRATION/pwnhub-first-shalon-ctf-web-writeup.html
[Web安全]  银行卡quickpass闪付芯片通过EVM/PBOC读取隐私信息
https://bbs.ichunqiu.com/thread-25955-1-1.html?from=sec
[会议]  WOOT '17 Workshop Program PPT 下载
https://www.usenix.org/conference/woot17/workshop-program
[取证分析]  Darknet Markets Category 暗网市场统计列表[在线/下线]
https://darkwebnews.com/category/darknet-markets/
[恶意分析]  Turla APT actor refreshes KopiLuwak JavaScript backdoor for use in G20-themed attack
https://www.proofpoint.com/us/threat-insight/post/turla-apt-actor-refreshes-kopiluwak-javascript-backdoor-use-g20-themed-attack
[其它]  中科院网络空间安全硕士课程列表-[自学路线参考]
http://scs.ucas.ac.cn/index.php/zh-cn/jyjx/jwgl/kcsz/yjs
[视频]  Cyber Grand Challenge: The Analysis CGC 决赛总结视频
https://www.youtube.com/watch?v=SYYZjTx92KU
[运维安全]  企业安全建设之数据库安全(上)
https://mp.weixin.qq.com/s/EZ71SU21tOa35VQayH8Hfw
[恶意分析]  XShell后门DNS Tunnel编码分析
http://bobao.360.cn/learning/detail/4258.html?from=wiki
[恶意分析]  Xshell高级后门完整分析报告
https://security.tencent.com/index.php/blog/msg/120
[其它]  看我如何收集全网IP的whois信息
http://mp.weixin.qq.com/s/qz0b42DKhgo1sfitcUKhtQ
[Web安全]  windows_pentest_tools: Windows 渗透测试工具集
https://github.com/xiaoxiaoleo/windows_pentest_tools
[移动安全]  微信Netting-QRLJacking分析利用-扫我二维码获取你的账号权限
https://bbs.ichunqiu.com/thread-25923-1-1.html?from=sec
[Web安全]  sectoolset -- 搜集的Github关于安全工具集合
https://github.com/bollwarm/sectoolset
[Web安全]  走到哪黑到哪——Android渗透测试三板斧
http://bobao.360.cn/learning/detail/4254.html
[取证分析]  Forensic analysis of Telegram Messenger for Windows Phone
http://www.sciencedirect.com/science/article/pii/S1742287617301032
[文档]  逆向工程恶意软件入门(基础篇)
http://www.4hou.com/reverse/7258.html
[编程技术]  Linux下容易被忽视的那些命令用法
https://segmentfault.com/p/1210000010668099/read
[Web安全]  kali Linux 上编译并使用RFID核弹——proxmark3
https://bbs.ichunqiu.com/thread-25896-1-1.html?from=sec
[恶意分析]  Booters with Chinese Characteristics: The Rise of Chinese Online DDoS Platforms
http://blog.talosintelligence.com/2017/08/chinese-online-ddos-platforms.html
[恶意分析]  A Quick Look at a New KONNI RAT Variant
https://blog.fortinet.com/2017/08/15/a-quick-look-at-a-new-konni-rat-variant
[其它]  内网主机发现技巧补充
http://mp.weixin.qq.com/s/l-Avt72ajCIo5GdMEwVx7A
[无线安全]   [智能硬件安全] HackRF 无线电操作教程/3G物联网中某些不可描述功能
https://bbs.ichunqiu.com/thread-25771-1-1.html?from=sec
[运维安全]  案例丨某省级政务云大数据安全平台建设思路
http://www.aqniu.com/learn/27387.html
[编程技术]  在Ubuntu服务器上使用Chrome Headless
https://jiayi.space/post/zai-ubuntufu-wu-qi-shang-shi-yong-chrome-headless
[其它]  SecWiki周刊(第180期)
https://www.sec-wiki.com/weekly/180
[运维安全]  DNS代理服务器,支持记录log到数据库中
https://zhuanlan.zhihu.com/p/28526105
[其它]  轻松审计代码安全性,Windows 10有妙招
http://www.4hou.com/system/7264.html
[Web安全]  如何在目标内网中发现更多存活主机
https://klionsec.github.io/2016/06/25/atived-machine-discovnery/
[漏洞分析]  msdtc后门的实现思路
http://www.4hou.com/system/6890.html
[其它]  教你如何使用分组密码对shellcode中的windows api字符串进行加密
http://www.4hou.com/info/news/7070.html
[编程技术]  利用WinDbg和wscript.exe分析JavaScript脚本
http://www.4hou.com/technology/7261.html
[取证分析]  tornado: All in one MITM tool
https://github.com/rebellionil/tornado
[漏洞分析]  Exploring Windows virtual memory management
http://www.triplefault.io/2017/08/exploring-windows-virtual-memory.html
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第181期)