【20151106】每日学习总结

1、《创业三年记》

http://www.jianshu.com/p/Hapir5

【读后感】这是CEO 简叔于2013.07.03写的三年创业总结。的特点是支持markdown,并且格式比较清新明亮。但是缺点是内容缺乏深度,且没有明朗的盈利模式,技术实现上似乎也不特别有难度。

2、Gitrob:Gitrob is a command line tool that can help organizations and security professionals find  sensitive information.

http://michenriksen.com/blog/gitrob-putting-the-open-source-in-osint/

3、android-vts was meant to show the end user the attack surface that a given device is susceptible to.

https://github.com/nowsecure/android-vts

4、今天创立一种威胁分析矩阵,挺有意思的,后续还需多加练习。

【20151106】每日学习总结_第1张图片

5、 CVE-2015-1635 - RCE in Windows HTTP.sys

https://github.com/rapid7/metasploit-framework/pull/5150

6、一个IRCbot的查找工具。

https://github.com/shipcod3/IRC-Bot-Hunters

7、CVE-2015-1427, ElasticSearch Unauthenticated Remote Code Execution

https://github.com/XiphosResearch/exploits/tree/master/ElasticSearch

8、ysoserial:A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

https://github.com/frohoff/ysoserial

你可能感兴趣的:(【20151106】每日学习总结)