SecWiki周刊(第19期)
2014/07/07-2014/07/13
安全技术
[Web安全]  RECON 2014 slides are being uploaded
http://recon.cx/2014/slides/
[Web安全]  Burp Suite使用介绍(四)
http://drops.wooyun.org/tips/2504
[移动安全]  Android开发之旅:书籍、教程、工具和各种干货!
http://blog.jobbole.com/73026/
[移动安全]  Fuzzing Android & iOS-李小军&侯浩俊
http://pan.baidu.com/s/1m0mZG
[数据挖掘]  (世界杯算法比赛)第一轮点评——8强篇
http://rdc.taobao.org/?p=2244
[运维安全]  网络安全弹性防护体系-袁明坤
http://pan.baidu.com/s/1kThyh7L
[Web安全]  Metasploit后渗透技巧[2]
http://www.91ri.org/9560.html
[Web安全]  十年防泄密的那些事儿-吴鲁加
http://pan.baidu.com/s/1dDqxMXr
[Web安全]  SCRIPT­LESS TI­MING AT­TACKS ON WEB BROW­SER PRI­VA­CY
http://www.nds.rub.de/research/publications/scriptless-timing/
[无线安全]  关于ZANIT和dsploit两款安卓安全工具的对比
http://drops.wooyun.org/mobile/2503
[恶意分析]  解析bootloader安全-程君
http://pan.baidu.com/s/1kTsn5fL
[Web安全]  Data Loss Prevention (DLP) Strategy Guide
http://resources.infosecinstitute.com/data-loss-prevention-dlp-strategy-guide/
[运维安全]  5分钟弄懂Docker
http://www.csdn.net/article/2014-07-02/2820497-what
[编程技术]  CSDN在线培训精华合集
http://special.csdncms.csdn.net/onlinetraining/index.shtml
[书籍]  Text Processing in Python (a book)
http://python.memect.com/?p=2773
[Web安全]  sonijohn:extract usernames and hashes from Sonicwall
https://github.com/commonexploits/sonijohn
[运维安全]  crowdstrike-intelligence-report-putter-panda.original
http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf
[数据挖掘]  Cloud Dataflow :云计算时代的新计算模式
http://www.infoq.com/cn/news/2014/07/cloud-dataflow
[Web安全]  Duo Security 研究人员对PayPal双重验证的绕过
http://drops.wooyun.org/papers/2502
[杂志]  架构师(7月刊)
http://www.infoq.com/cn/minibooks/architect--201407
[设备安全]  另类识别接入公网的控制器都是干嘛的
http://plcscan.org/blog/2014/07/discovery-plcs-function-1/
[Web安全]  elasticsearch 漏洞利用工具套装
http://www.freebuf.com/tools/38025.html
[Web安全]  WhichBrowser:User agent sniffing gone too far
https://github.com/NielsLeenheer/WhichBrowser
[Web安全]  Metasploit后渗透技巧[1]
http://www.91ri.org/9548.html
[运维安全]  纯手工玩转 Nginx 日志
http://blog.eood.cn/nginx_logs
[Web安全]  XXE注入攻击与防御
http://www.91ri.org/9539.html
[Web安全]  ngrok:Introspected tunnels to localhost
https://ngrok.com/
[Web安全]  走向内网的邪恶之路-周景平
http://pan.baidu.com/s/1hqKJRLU
[Web安全]  Pwnium CTF writeup
http://drops.wooyun.org/tips/2543
[编程技术]  Python Resources at Memect
http://python.memect.com/
[移动安全]  漫谈移动银行-马传雷
http://pan.baidu.com/s/1dDd6Bap
[Web安全]  Moodle 2.6.x Multiple XXE and SSRF Vulnerabilities
http://www.pnigos.com/?p=291
[恶意分析]  Breaking: GameOver Zeus Mutates, Launches Attacks
http://blog.malcovery.com/blog/breaking-gameover-zeus-returns
[Web安全]  浏览器安全策略说之内容安全策略CSP
http://www.91ri.org/9575.html
[移动安全]  Google Android Hardening Checklist
https://wikis.utexas.edu/display/ISO/Google+Android+Hardening+Checklist
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第19期)