SecWiki周刊(第65期)
2015/05/25-2015/05/31
安全资讯
Sniffing and tracking wearable tech and smartphones 携程全线瘫痪,传言代码被恶意删除 Exodus Intelligence 2015 Training Courses 企业安全涵盖哪些事情 成人交友站AdultFriendFinder数据库泄露
安全技术
从Web页面直接调用USB接口API CodeXplorer自动识别虚表调用 KDD 2015 Accepted Papers 用Python解密手机QQ聊天记录 用机器学习识别随机生成的C&C域名 Android 9patch 图片解析堆溢出漏洞分析(CVE-2015-1532) When is something overflowing DEF CON 23 QUALS WRITE-UPS Reconnaissance tool for GitHub organizations XSSYA v2.0 eCryptfs 密码破解 PHP自动化白盒审计技术与实现 新开普Newcapec高校一卡通渗透思路 The Empire Strikes Back Apple Snowman: a native code to C/C++ decompiler 华为内部的Web安全原则 Official Kali Linux Docker Images | Kali Linux Heap Models For Exploit Systems 来自 ttyS0 的 Netgear 固件逆向 eu-14-Javed-Revisiting-XSS-Sanitization-wp.pdf 200 的开放源码项目后: 源代码静态分析经验 HackSys 极其脆弱的驱动 kaggle competition Microsoft malware classification Analysis of a MICROSOFT WORD INTRUDER sample hitbsecconf 2015 ams slide angr, a static and concolic binary analysis framework OWASP dependency-check Embedded Device Security & Zollard Botnet Analysis NitlovePOS: Another New POS Malware 利用固件和硬件攻击虚拟机监控程序 WebPwn3r - Web Applications Security Scanner 黑客防线2015年第4期杂志 Exploiting PHP Part 3: Popping Remote Shells JIT 引擎触发 RowHammer 可行性研究 IDA PLUG-IN WRITING IN C/C++ Naikon APT 与 MsnMM 运动 AdFind command examples Netflix工程总监眼中的分类算法:深度学习优先级最低 从客户端游戏漏洞看开发中的安全隐患 PDF - Mess with the web CVE-2015-3090 (Flash up to 17.0.0.169) and Exploit Kits HITB 2015 阿姆斯特丹会议资料下载 DAMM - Differential Analysis of Malware in Memory We Don’t Know Sh—. You Don’t Know Sh—. The RESTful cookbook Python识别网站验证码 TRAFFIC ANALYSIS EXERCISE idaref:IDA Pro Instruction Reference Plugin 恶意代码分析 Tracking Internet threats by visualizing IP and DNS data 一例针对中国政府机构的准APT攻击中所使用的样本分析 Tool to detect and correct vulnerabilities in PHP Mixed-Mode Malware and Its Analysis Angler Exploit kit breaks Referer chain using HTTPS to HTTP redirection 二进制漏洞之——邪恶的printf Bandit Walkthrough XSS Horror Show 执行Lua脚本的Android恶意程序 RSA Incident Response: An APT Case Study 静态源代码安全检测工具比较 DD - DebugDetector XSS Theory Framework.png -----微信ID:SecWiki-----
SecWiki,12年来一直专注安全技术资讯分析!
SecWiki:https://www.sec-wiki.com
本期原文地址: SecWiki周刊(第65期)