腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Attack ] 历年针对 PC 端和服务器攻击技术相关的 Paper 收集整理: https://timeglider.com/timeline/5ca2daa6078caaf4
-
[ Conference ] IEEE Security & Privacy LangSec Workshop 会议 slides: http://spw18.langsec.org/papers.html
-
[ iOS ] 通过在 iOS 11 上 Hook SecTrustEvaluat(...) 来禁用 SSL pinning : https://kov4l3nko.github.io/blog/2018-05-27-sll-pinning-hook-sectrustevaluate/
-
[ iOS ] 在 Electra 越狱的设备上使用 LLDB 调试应用程序的方法介绍: https://kov4l3nko.github.io/blog/2018-05-25-my-experience-with-lldb-and-electra-jb/
-
[ IoTDevice ] PS4 5.05 内核漏洞利用放出: https://github.com/Cryptogenic/PS4-5.05-Kernel-Exploit http://crack.bargains/505k/
-
[ MalwareAnalysis ] ESET 对 BackSwap 银行恶意软件绕过浏览器保护的新技术的详细分析: https://www.welivesecurity.com/2018/05/25/backswap-malware-empty-bank-accounts/
-
[ Programming ] Zero-Overhead Tree Processing with the Visitor Pattern,Visitor Pattern 在处理树状数据结构时的应用: http://www.lihaoyi.com/post/ZeroOverheadTreeProcessingwiththeVisitorPattern.html
-
[ ReverseEngineering ] USB 逆向工程方向资料整合: http://devalias.net/devalias/2018/05/13/usb-reverse-engineering-down-the-rabbit-hole/
-
[ Tools ] spiderfoot - 开源情报收集工具: https://github.com/smicallef/spiderfoot
-
-
[ Tools ] multitor - 通过 HAProxy 创建多个 TOR 实例并实现负载均衡的工具: https://github.com/trimstray/multitor
-
[ Tools ] converter.sh - 将域名列表转换为 IP 列表的工具: https://gist.github.com/xdavidhu/07457247b9087dea4ddaf52858500cce
-
[ Tools ] awesome-radare2 - Radare2 提供支持的优秀项目、文章等资源收集仓库: https://github.com/dukebarman/awesome-radare2
-
[ Tools ] Awesome-Hacking-Tools - 优秀黑客工具收集仓库: https://github.com/m4ll0k/Awesome-Hacking-Tools
-
-
[ Crypto ] 以太坊智能合约安全入门了解一下(下): http://rickgray.me/2018/05/26/ethereum-smart-contracts-vulnerabilities-review-part2/
-
-
[ Others ] 攻击 OAuth 2.0 的案例学习: https://drive.google.com/file/d/1Qw3hhValdRAWNGJtLbbFYfKtaevkw4fQ/view
-
[ Popular Software ] CVE-2018-4990 Adobe Reader 代码执行漏洞利用分析: https://ti.360.net/blog/articles/analysis-of-cve-2018-4990/