腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] 第三方代码对 Android 应用安全的影响: https://www.usenix.org/sites/default/files/conference/protected-files/enigma18_derr.pdf
-
[ Challenges ] CTF-pwn-tips - CTF PWN 方向的技巧总结: https://github.com/Naetw/CTF-pwn-tips
-
[ Exploit ] 索尼 PS4 4.55 bpf Kernel Exploit,可以实现内核态任意代码执行: https://github.com/Cryptogenic/PS4-4.55-Kernel-Exploit
-
[ Exploit ] 索尼 PS4 5.01 WebKit Exploit PoC: https://github.com/ALEXZZZ9/PS4-5.01-WebKit-Exploit-PoC
-
[ Hardware ] SGXPECTRE 攻击 - 通过最近的 CPU 推测执行的漏洞泄露 SGX enclaves 安全区保存的密码: https://arxiv.org/pdf/1802.09085.pdf
-
[ Industry News ] NET Core 2.1 Preview 1 发布: https://blogs.msdn.microsoft.com/dotnet/2018/02/27/announcing-net-core-2-1-preview-1/
-
[ iOS ] Zimperium 公开了 iOS 11.2.5 修复的蓝牙服务(bluetoothd)沙箱逃逸漏洞(CVE-2018-4087)的 PoC: https://blog.zimperium.com/cve-2018-4087-poc-escaping-sandbox-misleading-bluetoothd/
-
[ IoTDevice ] 物联网黑客 - 如何攻击智能家居系统: https://securelist.com/iot-hack-how-to-break-a-smart-home-again/84092/
-
[ Linux ] Linux kernel isdn_net IOCTL memory corruption(CVE-2017-12762): https://xorl.wordpress.com/2018/02/24/cve-2017-12762-linux-kernel-isdn_net-ioctl-memory-corruption/
-
[ Linux ] 基于 ADIHEAP 扩展,为 libc:malloc 内存分配器引入基于 ADI 的防御: https://lazytyped.blogspot.com/2018/02/libcmalloc-meets-adiheap.html
-
[ MachineLearning ] MIT 的《深度学习》电子书: https://github.com/janishar/mit-deep-learning-book-pdf
-
[ Malware ] 网络犯罪分子在大范围垃圾邮件活动中利用 Adobe Flash Player 漏洞瞄准未打补丁的用户: https://threatpost.com/massive-malspam-campaign-targets-unpatched-systems/130136/
-
[ MalwareAnalysis ] F-SECURE 对 EVIL MAID 攻击的介绍与防御: http://images.secure.f-secure.com/Web/FSecure/%7B319382b2-a040-4c88-bd94-20eed01bf22f%7D_F-Secure-Evil-Maid-Guide.pdf
-
[ MalwareAnalysis ] 剖析 Hancitor 恶意软件家族最新使用的技术: https://researchcenter.paloaltonetworks.com/2018/02/unit42-dissecting-hancitors-latest-2018-packer/
-
[ MalwareAnalysis ] 针对 Ploutus.D 恶意软件的分析: http://antonioparata.blogspot.it/2018/02/analyzing-nasty-net-protection-of.html
-
[ Mitigation ] CFI 攻击与防御的发展历程,来自 MSRC 团队在 2018 OffensiveCon 会议的演讲: https://github.com/Microsoft/MSRC-Security-Research/blob/master/presentations/2018_02_OffensiveCon/The%20Evolution%20of%20CFI%20Attacks%20and%20Defenses.pdf
-
[ Popular Software ] Adobe Acrobat Reader DC Document ID 远程代码执行漏洞披露 (CVE-2018-4901): https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0505
-
[ Popular Software ] Duo Security 发现多个基于 SAML 的单点登录(SSO)系统存在认证的漏洞,在不知道账户密码的情况下认证账户: https://duo.com/blog/duo-finds-saml-vulnerabilities-affecting-multiple-implementationshttps://www.kb.cert.org/vuls/id/475445
-
[ Popular Software ] Hotspot Shield VPN 客户端存在信息泄露漏洞,通过 XSS 和 DNS REBINDING 技术可以泄露用户的真实 IP(CVE-2018-6460): http://www.paulosyibelo.com/2018/02/hotspot-shield-cve-2018-6460-sensitive.html
-
[ Tools ] Memory segmentation cheat sheet: https://twitter.com/404death/status/968381431146778624/photo/1
-
[ Tools ] IDA Pro 发布 7.1 版本,本次更新新增了针对微码(MicroCode)的反编译器,调试器模块(Debugger)和 DEX loader 功能有所提升: https://www.hex-rays.com/products/ida/7.1/index.shtml
-
[ Tools ] dotdotslash - 目录穿越漏洞测试辅助工具: https://github.com/jcesarstef/dotdotslash
-
[ Tools ] Findsploit - 漏洞利用检索工具: https://github.com/1N3/Findsploit
-
-
[ Tools ] 在 Windows 系统上使用 Radare2 进行调试: https://medium.com/@jacob16682/debugging-using-radare2-and-windows-5e58677bf943
-
[ Tools ] grmon - goroutines 的命令行监视工具: https://github.com/bcicen/grmon
-
[ Tools ] honeytrap - 一款蜜罐框架: https://github.com/honeytrap/honeytrap
-
[ Tools ] vuejs serverside template xss: https://github.com/dotboris/vuejs-serverside-template-xss
-
-
[ Others ] 用 Memory Tagging 的方法解决 C++ 语言的内存安全问题: https://arxiv.org/ftp/arxiv/papers/1802/1802.09517.pdf
-
-