腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Browser ] 利用 FireFox 新标签页绕过 CSP 防御: https://twitter.com/XssPayloads/status/989766989458563074
-
[ Industry News ] NIST(美国国家标准技术研究所) 升级网络安全框架以应对供应链威胁 : https://threatpost.com/nist-updates-cybersecurity-framework-to-tackle-supply-chain-threats-vulnerability-disclosure-and-more/131534/
-
-
[ Popular Software ] NagiosXI 多个漏洞组合实现高权限下的远程代码执行(CVE-2018-8733、CVE-2018-8734、CVE-2018-8735、CVE-2018-8736): http://blog.redactedsec.net/exploits/2018/04/26/nagios.html
-
[ Popular Software ] Oracle WebLogic Java 反序列化漏洞(CVE-2018-2628)的补丁可被绕过以继续利用漏洞: https://thehackernews.com/2018/04/oracle-weblogic-rce-exploit.html
-
-
[ ReverseEngineering ] 二进制文件和数据文件的可视化逆向工程: https://pdfs.semanticscholar.org/8540/55131cb3f029ccf2ea2f7ce8aa675d5d8f6e.pdf
-
[ Tools ] AutoNSE - 自动化调用 NSE 脚本进行扫描的工具: https://github.com/m4ll0k/AutoNSE
-
[ Tools ] Windows-Hunting - 帮助 Windows 威胁分析人员定位威胁的检查策略收集仓库: https://github.com/beahunt3r/Windows-Hunting
-
-
[ Tools ] burpcollaborator-docker - Burp Collaborator 服务的 Docker 容器: https://github.com/integrity-sa/burpcollaborator-docker
-
[ Tools ] Grok-backdoor - 使用 Ngrok 隧道进行通信的简易 Python 后门: https://github.com/deepzec/Grok-backdoor
-
-
[ Windows ] Windows 内核漏洞利用教程,Part 8 UAF: https://rootkits.xyz/blog/2018/04/kernel-use-after-free/
-
[ Windows ] Bochspwn Revolutions:用 x86 模拟检测内核信息泄露的进一步发展: http://j00ru.vexillium.org/slides/2018/infiltrate.pdf
-
[ Windows ] Windows 10 April 2018 Update 发布: https://twitter.com/i/web/status/991001192493797380
-
[ Windows ] 使用窗口消息将数据复制到远程进程地址空间并执行的 PoC: https://vallejo.cc/2018/04/29/poc-copy-data-into-remote-process-address-space-with-window-messages/