SecWiki周刊(第59期)
2015/04/13-2015/04/19
安全资讯
[恶意分析]  The new spam: interactive robo-calls from the cloud as cheap as e-mail
http://arstechnica.com/information-technology/2015/04/the-new-spam-interactive-robo-calls-from-the-cloud-as-cheap-as-e-mail/
[恶意分析]  2014年网络安全年度简报
http://www.antiy.com/response/2014report.html
[其它]  ANNOUNCING THE CYBERSECURITY 500 LIST FOR Q2 2015
http://cybersecurityventures.com/cybersecurity-500-q22015/
[恶意分析]  全球各国黑客部队战力总览
http://www.freebuf.com/news/special/63869.html
安全技术
[移动安全]  Android Art Hook 技术方案
http://bbs.pediy.com/showthread.php?t=199553
[Web安全]  一句powershell调用mimikatz抓密码
http://www.secoff.net/archives/389.html
[漏洞分析]  MS15-034/CVE-2015-1635 HTTP远程代码执行漏洞分析
http://blogs.360.cn/blog/cve_2015_6135_http_rce_analysis/
[漏洞分析]  10Kstudents video:software vulnerabilities and secure programming
http://10kstudents.eu/
[论文]  Modern Objective-C Exploitation Techniques
http://www.phrack.org/papers/modern_objc_exploitation.html
[编程技术]  漏洞批量利用扫描框架
http://blog.csdn.net/u011721501/article/details/45007923
[文档]  WOT2015互联网运维与开发者大会课程资料
http://pan.baidu.com/share/link?shareid=1050484341&uk=1364435411
[取证分析]  PDF Password Cracking With John The Ripper
http://blog.didierstevens.com/2015/04/15/pdf-password-cracking-with-john-the-ripper/
[恶意分析]  The Chronicles of the Hellsing APT: the Empire Strikes Back
https://securelist.com/analysis/publications/69567/the-chronicles-of-the-hellsing-apt-the-empire-strikes-back/
[恶意分析]  Public Block Lists of Malicious IPs and URLs
http://www.selectrealsecurity.com/public-block-lists
[恶意分析]  OS X Malware Samples
https://objective-see.com/malware.html
[恶意分析]  Extinction Level Event: Evolution of the Sandbox
http://info.lastline.com/blog/extinction-level-event-evolution-of-the-sandbox
[Web安全]  wot-web攻击日志分析 (1).pptx
http://vdisk.weibo.com/s/vqrRvO1fQIKM
[恶意分析]  Malware in the Wild: Evolving to Evade Detection
http://www.slideshare.net/lastlinesecurity/malware-in-the-wild-evolving-to-evade-detection
[漏洞分析]  pysymemu:An intel 64 symbolic emulator
https://github.com/feliam/pysymemu
[恶意分析]  APT30 AND THE MECHANICS OF A LONG-RUNNING CYBER
https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf
[设备安全]  Hard Disk Firmware Hacking (Part 1)
http://www.malwaretech.com/2015/04/hard-disk-firmware-hacking-part-1.html
[漏洞分析]  Bypassing kernel ASLR Target : Windows 10
https://drive.google.com/file/d/0B3P18M-shbwrNWZTa181ZWRCclk/edit
[Web安全]  nmap旁站查询脚本
http://www.secoff.net/archives/400.html
[数据挖掘]  数据科学家和他们的可视化工具
http://djchina.org/2015/04/16/openvis_1/
[运维安全]  一种安全和威胁分类模型
http://note.youdao.com/share/?id=08da332c7afdd8fe3d1b6d531ff23f9b&type=note
[取证分析]  iPhone 目标分析及使用 UDID 实施入侵
http://blog.knownsec.com/2015/04/iphone-target-analysis-and-exploitation-with-appleudid/
[恶意分析]  一个盗取用户淘宝信息的木马分析
http://blogs.360.cn/blog/taobao_information_trojan/
[漏洞分析]  深入解读:Windows HTTP.sys远程代码执行漏洞跟踪进展
http://mp.weixin.qq.com/s?__biz=MjM5ODYyMTM4MA==&mid=205178018&idx=1&sn=cea04c7ac59e47c8615d46957771ddc3#rd
[Web安全]  Google’s April Fool’s prank inadvertently broke their security
http://news.netcraft.com/archives/2015/04/17/googles-april-fools-prank-inadvertently-broke-their-security.html
[设备安全]  What the Ridiculous Fuck, D-Link
http://www.devttys0.com/2015/04/what-the-ridiculous-fuck-d-link/
[漏洞分析]  解读“重定向SMB”攻击
http://drops.wooyun.org/papers/5723
[杂志]  Modern Objective-C Exploitation Techniques
http://www.phrack.com/papers/modern_objc_exploitation.html
[移动安全]  关于移动端的钓鱼式攻击
http://coolshell.cn/articles/17066.html
[漏洞分析]  An Analysis Of MS15-034
http://www.securitysift.com/an-analysis-of-ms15-034/
[移动安全]  AppUse(Android测试平台)用户手册 v2-2
http://drops.wooyun.org/tools/5599
[设备安全]  Hard Disk Firmware Hacking (Part 2)
http://www.malwaretech.com/2015/04/hard-disk-firmware-hacking-part-2.html
[漏洞分析]  Analysis of Flash Player shared ByteArray Use-After-Free Vulnerability
https://blog.coresecurity.com/2015/04/13/analysis-of-adobe-flash-player-shared-bytearray-use-after-free-vulnerability/
[杂志]  《安全参考》HACKCTO-201504-28
http://pan.baidu.com/s/1c04e7Kk
[漏洞分析]  Secunia Research details the Vulnerability in Oracle Outside In
http://secunia.com/blog/secunia-research-details-the-vulnerability-in-oracle-outside-in--424/
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第59期)