腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] Android 应用程序安全开发白皮书: https://dl.packetstormsecurity.net/papers/general/The_Grey_Matter_of_Securing_Android_Applications_v1.0.pdf
-
[ Backdoor ] Emissary Panda 组织使用的新型后门分析: https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/may/emissary-panda-a-potential-new-malicious-tool/
-
[ Browser ] 浏览器漏洞利用方向的资源整合: https://www.it-sec-catalog.info/browser_exploitation.html
-
[ Crypto ] 多个 ERC20 智能合约中发现新的 burnOverflow 漏洞(CVE-2018-11239): https://medium.com/@peckshield/new-burnoverflow-bug-identified-in-multiple-erc20-smart-contracts-cve-2018-11239-52cc4f821694
-
[ Industry News ] 据报道,DrayTek 路由器存在 0day 漏洞,攻击者借此大量篡改路由 DNS 服务器地址: https://www.bleepingcomputer.com/news/security/draytek-router-zero-day-under-attack/
-
[ Linux ] DynoRoot DHCP 客户端命令注入漏洞 Exp: https://www.exploit-db.com/exploits/44652/
-
[ MalwareAnalysis ] RISKIQ 对窃取以太币的网络钓鱼套件 MEWKit 的分析报告: https://cdn.riskiq.com/wp-content/uploads/2018/05/MEWKit-Cryptotheft-Newest-Weapon-RiskIQ-Research.pdf
-
[ MalwareAnalysis ] Kaspersky 发现 Roaming Mantis 恶意软件通过篡改无线路由器 DNS 感染智能手机: https://www.kaspersky.com/blog/roaming-mantis-malware/22427/
-
[ Others ] AWS 实例 Metadata 数据在代理下的泄露风险与恶意 Docker 镜像的风险分析: https://blog.redlock.io/instance-metadata-api-a-modern-day-trojan-horse
-
[ Others ] 通过状态跟踪自动删除垃圾指令: https://usualsuspect.re/article/automatic-removal-of-junk-instructions-through-state-tracking
-
[ Tools ] 使用 Burp Collaborator 进行无回显的命令注入测试: http://threat.tevora.com/stop-collaborate-and-listen/
-
[ Tools ] cpu_rec - 识别任意二进制文件中 cpu 指令的工具: https://github.com/airbus-seclab/cpu_rec
-
[ Tools ] CobaltSplunk - 分析 CobaltStrike 攻击日志的 Splunk 应用: https://vincentyiu.co.uk/cobaltsplunk/
-
[ Vulnerability ] ISC 披露在 BIND 9.12 中发现的两个漏洞详情(CVE-2018-5736、CVE-2018-5737): http://seclists.org/oss-sec/2018/q2/125
-
[ Vulnerability ] Twitter Player Card 点击劫持漏洞详情: https://hackerone.com/reports/85624
-
[ Vulnerability ] Dell SupportAssist 驱动本地提权漏洞详情披露: http://hatriot.github.io/blog/2018/05/17/dell-supportassist-local-privilege-escalation/
-
[ Vulnerability ] Google Guava 11.0 - 24.1 的拒绝服务漏洞详情披露(CVE-2018-10237): https://github.com/google/guava/wiki/CVE-2018-10237