腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Cloud ] 价值 $36k 的 Google App Engine RCE 漏洞详情: https://sites.google.com/site/testsitehacking/-36k-google-app-engine-rce
-
[ Crypto ] 在多个加密游戏智能合约中发现 ceoAnyone 漏洞(CVE-2018-11329): https://medium.com/@peckshield/new-ceoanyone-bug-identified-in-multiple-crypto-game-smart-contracts-cve-2018-11329-898cdceac7e0
-
[ Forensics ] SANS DFIR 内存取证分析图: https://digital-forensics.sans.org/media/Poster_Memory_Forensics.pdf
-
[ Hardware ] cve-2018-3639 预测执行攻击,变种4:预测存储绕过(Speculative Store Bypass): https://bugs.chromium.org/p/project-zero/issues/detail?id=1528 MSRC 发文提供了相关分析: https://blogs.technet.microsoft.com/srd/2018/05/21/analysis-and-mitigation-of-speculative-store-bypass-cve-2018-3639/
-
[ IoTDevice ] Hacking PS4 5.0x 内核,从 ring 3 到 ring 0: http://crack.bargains/02r0.pdf
-
[ Linux ] 理解与分析 ELF 二进制文件格式: https://linux-audit.com/elf-binaries-on-linux-understanding-and-analysis/
-
[ MalwareAnalysis ] 使用 IDA Pro 和 x64dbg 逆向分析 Gootkit 恶意软件: https://www.youtube.com/watch?v=242Tn0IL2jE
-
[ MalwareAnalysis ] 借助 Radare2 及 Cutter 解密 APT33 组织利用的 Dropshot 恶意软件: https://www.megabeets.net/decrypting-dropshot-with-radare2-and-cutter-part-1/
-
[ Others ] WeirdAAL - AWS 攻击库介绍: https://www.slideshare.net/chrisgates/weirdaal-aws-attack-library/
-
[ Popular Software ] 针对 Adobe Double Free(CVE-2018-4990) 的利用分析: https://srcincite.io/blog/2018/05/21/adobe-me-and-a-double-free.html
-
-
[ Tools ] 易受攻击的应用程序/系统收集(Mindmap): http://www.amanhardikar.com/mindmaps/Practice.html 取证分析挑战(Mindmap): http://www.amanhardikar.com/mindmaps
-
[ Tools ] Cuckoo Sandbox 安装教程: https://blog.nviso.be/2018/04/12/painless-cuckoo-sandbox-installation/
-
[ Tools ] Robber - 用于查找可用于 DLL 劫持的可执行文件的工具: https://github.com/MojtabaTajik/Robber
-
[ Tools ] FireEye 发布滥用 OAuth 认证钓鱼的工具 PwnAuth : https://www.fireeye.com/blog/threat-research/2018/05/shining-a-light-on-oauth-abuse-with-pwnauth.html
-
[ Tools ] ReconPi - 树莓派上的轻量级信息收集工具: https://github.com/x1mdev/ReconPi
-
[ Tools ] EnclaveDB - A Secure Database using SGX (paper),来自 Microsoft: https://www.microsoft.com/en-us/research/publication/enclavedb-a-secure-database-using-sgx/
-
[ Vulnerability ] GitBucket 4.23.1 未授权远程代码执行漏洞披露: https://security.szurek.pl/gitbucket-unauthenticated-rce.html
-
[ Web Security ] '不可访问'的 JRMP/RMI/JMX 端点漏洞利用(CVE-2018-2800): https://mbechler.github.io/2018/05/21/Java-CVE-2018-2800/
-
[ Windows ] VBScript 远程代码执行漏洞 POC(CVE-2018-8174): https://github.com/smgorelik/Windows-RCE-exploits/tree/master/Web/VBScript
-
[ Windows ] Windows-RCE-exploits - Michael Gorelik 的 Windows 远程代码执行漏洞 Exp 收集: https://github.com/smgorelik/Windows-RCE-exploits
-
[ Windows ] 基于 Hypervisor 的 Windows Kernel memory 保护(paper): https://igorkorkin.blogspot.com/2018/03/hypervisor-based-active-data-protection.html
-
[ MalwareAnalysis ] some-fun-with-a-miner,逆向分析恶意挖矿软件: https://fumik0.com/2018/05/21/some-fun-with-a-miner/
-
[ Others ] Sean Metcalf 的人生经验分享 - Fail Time: https://adsecurity.org/wp-content/uploads/2018/04/2018-BSidesCharm-FailTime-Metcalf-Final.pdf
-
[ SecurityProduct ] CNCERT 2018年第一季度国内操作系统及浏览器占比情况分析: http://www.freebuf.com/articles/paper/172436.html