腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ APT ] ESET 对 Turla Mosquito 行动的调查分析报告: https://www.welivesecurity.com/2018/05/22/turla-mosquito-shift-towards-generic-tools/
-
[ Attack ] 新的 Tor 网络下拒绝服务攻击手法介绍: http://hackerfactor.com/blog/index.php?/archives/804-A-New-Tor-Attack.html
-
[ Browser ] Microsoft Edge: Chakra: Cross context bug(CVE-2018-0946) : https://bugs.chromium.org/p/project-zero/issues/detail?id=1534&;desc=3
-
[ Crypto ] URL 加密参数分析: https://blog.silentsignal.eu/2018/05/22/the-curious-case-of-encrypted-url-parameters/
-
[ Exploit ] 使用 Radare2 和 pwntools 攻克 ROP Emporium 挑战: Part 1: https://jmpesp.me/rop-emporium-ret2win-with-radare-and-pwntools/ Part 2: https://jmpesp.me/ropping-to-victory-part-2-split/
-
[ Exploit ] CVE-2018-8174-msf - VBScript 远程代码执行漏洞 MSF 利用模块: https://github.com/0x09AL/CVE-2018-8174-msf
-
[ IoTDevice ] D-Link DIR-620 路由器多个漏洞披露(CVE-2018-6212、CVE-2018-6213、CVE-2018-6211、CVE-2018-6210): https://securelist.com/backdoors-in-d-links-backyard/85530/
-
[ Language ] 《C Primer Plus》,第五版: http://faculty.euc.ac.cy/scharalambous/csc131/books/C%20book%201.pdf
-
[ Malware ] Cisco Talos 发现 VPNFilter 僵尸网络以网络设备为目标,已感染了 54 个国家不下 50 万台网络设备: https://blog.talosintelligence.com/2018/05/VPNFilter.html
-
[ Obfuscation ] Deobfucsating xor’ed strings: http://www.hexblog.com/?p=1198
-
[ Obfuscation ] 分析 Cloudflare 的电子邮件地址混淆保护: https://blog.jli.host/posts/cloudflare-scrape-shield/
-
[ Others ] 代码属性图:通过图形数据库对代码进行查询分析: https://twitter.com/fabsx00/status/999354852823183360
-
[ Pentest ] Bash 读取 /etc/passwd 的特殊技巧: https://twitter.com/i/web/status/999229294286077954
-
[ SecurityProduct ] Trend Micro Email Encryption Gateway 5.5 远程命令执行漏洞披露 (CVE-2018-10354): https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10354
-
[ Tools ] dumpzilla - 从 Firefox / Iceweasel / Seamonkey 浏览器中提取数字取证资料的工具: https://github.com/Busindre/dumpzilla
-
-
[ Tools ] chirp - 用于集中化管理 Google Alerts 信息的 GUI 工具: https://github.com/9b/chirp
-
[ Tools ] MacOS 上的日志审计工具 SUpraudit 介绍: http://newosxbook.com/tools/supraudit.html
-
[ Tools ] graphwave - 用于检测相似 URL 路径的 BurpSuite 插件: https://github.com/tijme/graphwave
-
[ Vulnerability ] 利用 Shopify Exchange 截屏功能的 SSRF 漏洞获取所有容器 root 权限: https://hackerone.com/reports/341876
-
[ Vulnerability ] Citrix XenMobile Server XXE 漏洞披露(CVE-2018-10653): https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10653
-
[ Web Security ] 如何成为一名 web 安全研究人员,PortSwigger 的 James Kettle 给出了他的引导与建议: https://portswigger.net/blog/so-you-want-to-be-a-web-security-researcher
-
[ Windows ] 使用 PowerShell 获取远程机器上安装的软件列表: https://sid-500.com/2018/04/02/powershell-how-to-get-a-list-of-all-installed-software-on-remote-computers/