
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Browser ] Safari's URL redirection XSS(CVE-2016-4585) by Takeshi Terada http://www.mbsd.jp/blog/20160921.html (日本語) http://www.mbsd.jp/blog/20160921_2.html (English)
" Safari URL 重定向 XSS(CVE-2016-4585): https://t.co/Y6nDa038mr "
-
[ Debug ] hack.lu agenda online https://2016.hack.lu/agenda/ @ hack_lu
"hack.lu 大会议程公布: https://t.co/weTxzFQLgf "
-
[ iOS ] Lists of available trusted root certificates in iOS - Apple Support (see also for OS X: https://support.apple.com/en-us/HT202858) https://support.apple.com/en-us/HT204132
"各版本 iOS 信任的根证书列表: https://support.apple.com/en-us/HT204132 各版本 OS X 信任的根证书列表: https://support.apple.com/en-us/HT202858 "
-
[ Linux ] @ marcograss You can check my study on the Linux kernel. https://github.com/munmap/Linux-Kernel-Bugs-DB/blob/master/bugs.json https://twitter.com/munmap/status/513429121888968704 The paper is in Bulgarian though.
" Linux 内核漏洞收集列表(JSON 格式): https://t.co/WXFe8JfbO8 https://t.co/hshtYV9tDV "
-
[ macOS ] ZDI-16-522: Apple OS X IOThunderboltFamily Uninitialized Memory Privilege Escalation Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-16-522/
"ZDI-16-522︰ 苹果 OS X IOThunderboltFamily 未初始化内存提权漏洞: https://t.co/Uylodl449p"
-
[ macOS ] ZDI-16-521: Apple OS X AppleHSSPIHIDDriver Buffer Overflow Privilege Escalation Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-16-521/
"ZDI-16-521︰ 苹果 OS X AppleHSSPIHIDDriver 缓冲区溢出提权漏洞: https://t.co/Xwh5CkO93i"
-
[ macOS ] MacOS Sierra Kernel Panic with Razer Mouse https://xorcat.net/2016/09/21/macos-sierra-kernel-panic-with-razer-mouse/
"雷蛇鼠标触发的 MacOS Sierra 内核 Crash: https://t.co/0iqSqy7X7z"
-
[ Malware ] Our #USENIX paper "A Comprehensive Measurement Study of Domain Generating Malware" is now acessible #DGArchive https://t.co/wPcsx866ea
" 43 个 DGA 恶意软件家族/变种的综合评估: https://t.co/wPcsx866ea"
-
[ Mitigation ] Pretty cool stuff by my colleagues Bing & Chong to bypass CFG via JIT in WARP Shader, presented @ XCON 2016. https://sites.google.com/site/bingsunsec/WARPJIT/JIT%20Spraying%20Never%20Dies%20-%20Bypass%20CFG%20By%20Leveraging%20WARP%20Shader%20JIT%20Spraying.pdf.
" 利用 WARP Shader JIT Spray Bypass CFG,来自 Chong Xu 和 Bing Sun 在 XCON 2016 会议的演讲: https://t.co/AmsH9skUTf "
-
[ Others ] Experimental Intel SGX virtualisation patches for KVM and Xen released: https://01.org/intel-software-guard-extensions/sgx-virtualization
" 为 KVM 和 Xen 增加 Intel SGX 功能的补丁 ︰ https://t.co/wxQyLnfx0m"
-
[ Popular Software ] More Hacking SQL Servers Without a Password (with cool Python script) : https://blog.anitian.com/hacking-sql-servers-without-password/
" Hacking SQL servers without a password︰ https://t.co/Ye6TUnS6RP"
-
[ Tools ] IDA Pro plugin to do symbolic execution in one click that @ francisco_oca and myself presented at #IDA plugin contest https://research.trust.salesforce.com/Introducing-Ponce-One-click-symbolic-execution/
"Ponce - IDA Pro 的一键符号执行插件: https://t.co/3hfCCAqHjF"
-
[ Tools ] NetRipper : Smart traffic sniffing for penetration testers : https://github.com/NytroRST/NetRipper cc @ NytroRST
"NetRipper - 智能流量嗅探工具︰ https://t.co/x668hObvqW "
-
[ Virtualization ] Cappsule : Open Source hypervisor to sandbox apps : https://cappsule.github.io/ , Video : https://cappsule.github.io/data/cappsule-desktop.webm
"Cappsule - 为应用程序提供一个轻量级的虚拟机执行环境︰ https://t.co/TVbaAUVOi2 演示视频︰ https://t.co/o4p1spenal"
-
[ Web Security ] The SSRF vulnerability. Port scanning, RFI and of course, a shell! http://resources.infosecinstitute.com/the-ssrf-vulnerability/ #ssrf
"关于 SSRF 攻击的介绍讲解: https://t.co/glXvYrQk5Z"
-
[ Windows ] COM Scriptlet RAT Prototype - SCRAT https://gist.github.com/subTee/e68729aef14cca04eab3a981bfff3d3c Execute 4 commands, sends back base64 encoded output to url. C U @ DerbyCon ;-)
" Basic COM Scriptlet RAT: https://t.co/yxczr87r2N "
-
[ WirelessSecurity ] Replay Attack – Doorbell http://drwxr.org/2016/09/replay-attack-doorbell/ #SDR #Hacking https://t.co/YemRcOlKXS
"针对无线门铃的重放攻击: https://t.co/gy1gkpynwv "
-
[ WirelessSecurity ] Digital Ding Dong Ditch – Hacking wireless doorbells with Arduino and RTL-SDR http://samy.pl/dingdong/ #SDR #Hacking https://t.co/a256jLz3kv
" 利用 Arduino 和 SDR 破解无线门铃: https://t.co/9qTLEw9dmY "
-
[ Defend ] 利用微虚拟化内存跟踪技术检测和防御 Heap Spray: https://loccs.sjtu.edu.cn//gossip/blog/2016/09/21/2016-09-21/