
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] Android 3 月安全公告: https://source.android.com/security/bulletin/2018-03-01
-
-
[ Industry News ] Windows 版本的 Chrome 64 开始启用 clang 编译器编译: http://blog.llvm.org/2018/03/clang-is-now-used-to-build-chrome-for.html
-
[ Industry News ] Windows 应用市场上出现了 UWP 应用形式的 Kali Linux: https://twitter.com/TinkerSec/status/970774059452633093/photo/1https://blogs.msdn.microsoft.com/commandline/2018/03/05/kali-linux-for-wsl/
-
[ iOS ] iOS 11.3/15E5189f Security Server 服务(securityd)溢出漏洞 PoC: https://github.com/iabem97/securityd-racer2
-
[ iOS ] 带有调试符号的 iOS 11 内核,作者为 Proteas: https://github.com/Proteas/unstripped-ios-kernels
-
[ iOS ] iOS 11.3 OTA 版本可以下载了: https://ipsw.me/otas/11.3
-
[ Malware ] 新的 ComboJack 恶意软件通过修改剪贴板内容来窃取加密货币: https://researchcenter.paloaltonetworks.com/2018/03/unit42-sure-ill-take-new-combojack-malware-alters-clipboards-steal-cryptocurrency/
-
[ MalwareAnalysis ] 密码窃取软件 AGENT TESLA 的传播渠道分析: https://thisissecurity.stormshield.com/2018/03/02/spot-the-agent/
-
[ Network ] LTEInspector - 联合研究团队利用 LTEInspector 发现 4G LTE 的 10 种新型网络攻击,可用于窃听用户的电话和短信,跟踪用户的位置等,论文中表示最重要的发现是认证中继攻击(authentication relay attack): https://www.documentcloud.org/documents/4392401-4G-LTE-attacks-paper.html
-
[ Pentest ] Gaining Domain Admin from Outside Active Directory,从域外获取域管权限: https://markitzeroday.com/pass-the-hash/crack-map-exec/2018/03/04/da-from-outside-the-domain.html
-
[ Popular Software ] CactusVPN for MacOS 本地提权漏洞披露(CVE-2018-7493): https://github.com/VerSprite/research/blob/master/advisories/VS-2018-007.md
-
[ Popular Software ] PrivateVPN for MacOS 本地提权漏洞披露(CVE-2018-7716): https://github.com/VerSprite/research/blob/master/advisories/VS-2018-005.md
-
[ SecurityReport ] 手机监控生态系统(Mobile Tracking Ecosystem)的调查报告: https://www.ndss-symposium.org/wp-content/uploads/sites/25/2018/02/ndss2018_05B-3_Razaghpanah_paper.pdf
-
[ SecurityReport ] 卡巴斯基对恶意加密货币挖矿发展的调查报告: https://securelist.com/mining-is-the-new-black/84232/
-
[ Tools ] SharpHound: Target Selection and API Usage,SharpHound 是 BloodHound 的信息收集器,本篇文章介绍了 SharpHound 的活动目录信息收集方式: https://posts.specterops.io/sharphound-target-selection-and-api-usage-bba517b9e69b
-
-
-
-
[ Pentest ] 调用 PowerShell DSC 实现横向渗透: https://gist.github.com/mattifestation/bae509f38e46547cf211949991f81092 相关文章: https://blogs.msdn.microsoft.com/powershell/2015/02/27/invoking-powershell-dsc-resources-directly/
-
-