SecWiki周刊(第64期)
2015/05/18-2015/05/24
安全资讯
[比赛]  DEF CON CTF 2015 Qualifiers are Complete
https://blog.legitbs.net/2015/05/def-con-ctf-2015-qualifiers-are-complete.html
[会议]  Black Hat USA 2015 | Briefings
http://www.blackhat.com/us-15/briefings.html
[数据挖掘]   安全数据可视分析挑战赛
http://chinavis.tju.edu.cn/index_challenge.html
[比赛]  Defcon 23 CTF quals - Top 20 Graph
http://stalkr.net/defcon/graph.htm
安全技术
[论文]  Intel SGX安全技术学习研究引导手册
http://www.vonwei.com/post/IntelSGXGuide.html
[其它]  保护进程不被杀掉的各种方法
http://www.vonwei.com/post/disablekillprocessmethods.html
[无线安全]  Sniffing GSM traffic with HackRF
https://z4ziggy.wordpress.com/2015/05/17/sniffing-gsm-traffic-with-hackrf/
[论文]  IEEE Symposium on Security and Privacy 2015
http://www.ieee-security.org/TC/SP2015/program.html
[运维安全]  PHP Multipart/form-data remote DOS 防御方案研究
http://www.leavesongs.com/PHP/PHP-Multipart-form-data-remote-DOS-Vulnerability.html
[Web安全]  LaZagne:Credentials recovery project
https://github.com/AlessandroZ/LaZagne
[移动安全]  cve-2014-7911安卓提权漏洞分析
http://drops.wooyun.org/papers/6082
[无线安全]  利用GRC进行安全研究和审计 – 将无线电信号转换为数据包
http://drops.wooyun.org/tips/4118
[恶意分析]  Security Firm Redefines APT: African Phishing Threat
http://krebsonsecurity.com/2015/05/security-firm-redefines-apt-african-phishing-threat/
[漏洞分析]  An Exploit Kit dedicated to CSRF Pharming
http://malware.dontneedcoffee.com/2015/05/an-exploit-kit-dedicated-to-csrf.html
[Web安全]  powershell各种反弹姿势以及取证(一)
http://drops.wooyun.org/tips/6090
[漏洞分析]  IIS的新UNICODE漏洞 WideChar和MultiByte字符转换问题
http://weibo.com/p/1001603843609647549905
[恶意分析]  浅谈被加壳ELF的调试
http://drops.wooyun.org/papers/6162
[漏洞分析]  Logjam: How Diffie-Hellman Fails in Practice
https://weakdh.org/
[漏洞分析]  IPsec Vulnerabilities and Software Security Prediction
https://www.altsci.com/ipsec/
[运维安全]  A Field Guide to Docker Security Measures
https://zwischenzugs.wordpress.com/2015/05/21/a-field-guide-to-docker-security-measures/
[比赛]  第十一届校赛初赛 writeup
http://blog.sycsec.com/?p=532
[Web安全]  Miscellaneous exploit code
https://github.com/XiphosResearch/exploits
[恶意分析]  IE安全系列:脚本先锋(III)--网马中的Shellcode
http://drops.wooyun.org/tips/6123
[移动安全]  Android密码学相关
http://drops.wooyun.org/tips/6049
[恶意分析]  云控攻击之“人生在世”木马分析
http://blogs.360.cn/blog/cloud-life/
[恶意分析]  Exploit Kit authors give up on Malwarebytes users
https://blog.malwarebytes.org/exploits-2/2015/05/exploit-kit-authors-give-up-on-malwarebytes-users/
[运维安全]  Open-Falcon|互联网企业级监控系统
http://open-falcon.com/
[编程技术]  Python 编程系列总结
http://www.cnblogs.com/vamei/archive/2012/09/13/2682778.html
[取证分析]  nosqlpot:The NoSQL Honeypot Framework
https://github.com/torque59/nosqlpot
[漏洞分析]  PHP multipart/form-data 远程DOS漏洞
http://sec.baidu.com/index.php?research/detail/id/22
[设备安全]  Introduction to Hardware and Embedded Forensics
http://www.sysforensics.org/2015/05/introduction-to-hardware-forensics/
[数据挖掘]  Python Machine Learning Open Source Projects
http://pansop.com/1039/
[恶意分析]  resources fpr reverse engineering by Tyler Halfpop
https://tylerhalfpop.com/resources/
[漏洞分析]  HardenFlash:Flash binary to stop Flash exploits and zero-days
https://github.com/HaifeiLi/HardenFlash
[无线安全]  Reversing D-Link’s WPS Pin Algorithm
http://www.devttys0.com/2014/10/reversing-d-links-wps-pin-algorithm/#more-2249
[移动安全]  Tracking input with DTrace on OS X
http://dyjakan.sigsegv.pl/tracking-input-with-dtrace-on-os-x.html
-----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com

本期原文地址: SecWiki周刊(第64期)