腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Browser ] Kaspersky Lab 对最新 IE 0day 漏洞(CVE-2018-8174)的详细分析: https://securelist.com/root-cause-analysis-of-cve-2018-8174/85486/
-
[ Browser ] Firefox 60 发布,同时修复了一些安全问题: https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/
-
[ Crypto ] 解密 Microsoft System Center Orchestrator 加密存储数据的方法及工具介绍: https://www.fox-it.com/en/insights/blogs/blog/introducing-orchestrator-decryption-tool/
-
[ Industry News ] 微软宣布在 Excel 中引入自定义 JavaScript 函数不久后安全研究人员便找到一种在 Excel 中加载 CoinHive JS 挖矿代码的方法: https://www.bleepingcomputer.com/news/security/poc-developed-for-coinhive-mining-in-excel-using-custom-javascript-functions/
-
[ Linux ] 绕过 Linux 受限 Shell 环境的技巧: https://www.exploit-db.com/docs/english/44592-linux-restricted-shell-bypass-guide.pdf
-
[ Malware ] javascript-malware-collection - JavaScript 恶意代码样本收集仓库: https://github.com/HynekPetrak/javascript-malware-collection
-
[ Malware ] Python 的 ssh-decorator 库被插入了窃取用户 SSH 凭证的后门,现已被关闭: https://www.reddit.com/r/Python/comments/8hvzja/backdoor_in_sshdecorator_package/ https://securityaffairs.co/wordpress/72298/malware/ssh-decorator-backdoor.html
-
[ MalwareAnalysis ] TrendMicro 发现一款瞄准 Windows 及 Android 用户的间谍软件 Maikspy,并对其做了分析: https://blog.trendmicro.com/trendlabs-security-intelligence/maikspy-spyware-poses-as-adult-game-targets-windows-and-android-users/
-
[ MalwareAnalysis ] TrickBot 伪造虚假 PDF 页面要求用户安装虚假 PDF 插件的钓鱼示例: https://isc.sans.edu/forums/diary/Nice+Phishing+Sample+Delivering+Trickbot/23641/1
-
[ Pentest ] 如何缓解 Mimikatz WDigest 盗取明文凭证: https://p16.praetorian.com/blog/mitigating-mimikatz-wdigest-cleartext-credential-theft
-
[ Pentest ] 新型进程注入技术 "Ctrl-Inject" 介绍: https://blog.ensilo.com/ctrl-inject
-
[ Popular Software ] 使用 PowerUpSQL 攻击 SQL Server 的实例介绍: https://blog.netspi.com/attacking-application-specific-sql-server-instances/
-
[ Popular Software ] 以色列 Avanan 公司的安全人员发现使用 base 标签拆分 URL 的攻击方式(baseStriker)可绕过 Office 365 的反钓鱼过滤器: https://securityaffairs.co/wordpress/72279/hacking/basestriker-attack-technique.html
-
[ Tools ] Deadpool - 收集公开的白盒加密算法实现及对应攻击方法的仓库: https://github.com/SideChannelMarvels/Deadpool
-
[ Vulnerability ] Spring Security OAuth2 远程代码执行漏洞披露(CVE-2018-1260): https://pivotal.io/security/cve-2018-1260
-
[ Windows ] 利用 .NET 反序列化漏洞泄漏 NTLM Hash: https://www.digitalinterruption.com/single-post/2018/04/22/NET-Deserialization-to-NTLM-hashes
-
[ APT ] APT-C-06组织在全球范围内首例使用“双杀”0day漏洞(CVE-2018-8174)发起的APT攻击分析及溯源: http://blogs.360.cn/blog/cve-2018-8174/
-
-
-
[ iOS ] 苹果 iOS 11.4 更新添加了 "USB受限模式" 功能,目的在于防御类似 GrayKey 等第三方物理数据访问工具: https://appleinsider.com/articles/18/05/08/apples-ios-114-update-with-usb-restricted-mode-may-defeat-tools-like-graykey
-
-
[ MalwareAnalysis ] Gandcrab 勒索软件开始利用被黑网站进行恶意软件分发: https://blog.talosintelligence.com/2018/05/gandcrab-compromised-sites.html
-
-
-
[ Tools ] DevSec-Defense - DevSec 防御相关的 PowerShell 模块以及演示: https://github.com/danielbohannon/DevSec-Defense