腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] 不同设备提供商间的 Android 补丁时间差距解析与利用: https://www.qualcomm.com/sites/ember/files/uploads/180516.srlabs-mind_the_gap-android_patch_gap-qualcomm_summit.ben_schlabs.pdf
-
[ Browser ] Safari 浏览器 Webkit Javascript 脚本引擎的 JIT OOB 漏洞分析(CVE-2017-2547): https://icrackthecode.github.io/2018/05/29/CVE-2017-2547/
-
[ Browser ] Chromium SkRecorder::onDrawPosTextH 中的堆内存溢出漏洞(CVE-2018-6141): https://bugs.chromium.org/p/chromium/issues/detail?id=796107
-
[ Browser ] Chrome 67 中修复了 34 个 bug,同时增加了对凭证管理 API WebAuthn 的支持: https://threatpost.com/google-patches-34-browser-bugs-in-chrome-67-adds-spectre-fixes/132370/
-
[ Crypto ] learntocrypto - 通过循序渐进的练习来学习加密: https://github.com/sodium-friends/learntocrypto
-
[ Hardware ] 对 Post-Spectre 威胁模型的重新思考: https://chromium.googlesource.com/chromium/src/+/master/docs/security/side-channel-threat-model.md
-
[ Hardware ] 针对 Windows 10 workstation 的 DMA 攻击实践: https://www.synacktiv.com/posts/pentest/practical-dma-attack-on-windows-10.html
-
[ IoTDevice ] Life path embedded bugs from 0- to 1-days,IoT bug 的一生: https://embedi.com/blog/life-path-embedded-bugs-from-0-to-1-days/
-
[ MalwareAnalysis ] 巴西银行木马通过 Microsoft SQL Server 进行 C&C 通信: https://threatpost.com/brazilian-banking-trojan-communicates-via-microsoft-sql-server/132325/
-
[ Mitigation ] 实用的内存安全缓解措施: https://github.com/struct/research/blob/master/Effective_Memory_Safety_Mitigations.pdf
-
[ Obfuscation ] 混淆的 PowerShell 脚本分析: https://dfir.it/blog/2018/05/08/down-the-rabbit-hole-with-packaged-powershell-scripts/
-
[ Others ] 绕过命令执行中的空格限制的技巧: https://twitter.com/i/web/status/1001484143426002944
-
[ Others ] 25 个活动目录安全最佳实践: https://activedirectorypro.com/active-directory-security-best-practices/
-
[ Others ] 理解 Java 反序列化: https://nytrosecurity.com/2018/05/30/understanding-java-deserialization/
-
[ Others ] 通过公式注入从电子表格中泄露数据 Part 1: https://www.notsosecure.com/data-exfiltration-formula-injection/
-
[ Pentest ] Red Team 技术分享: https://ringzer0team.com/d/A-Journey-Into-a-RedTeam-2018.pdf
-
[ Popular Software ] RichFaces 远程代码执行漏洞分析(CVE-2013-2165、CVE-2015-0279): https://codewhitesec.blogspot.com/2018/05/poor-richfaces.html
-
[ Popular Software ] ZenMate VPN 浏览器插件存在漏洞导致用户真实地址泄漏,影响 350 万用户, https://thehackerblog.com/zenmate-vpn-browser-extension-deanonymization-hijacking-vulnerability-3-5-million-affected-users/index.html
-
[ Popular Software ] Foxit Reader 整数溢出漏洞分析与修复(CVE-2017-17557): https://blog.0patch.com/2018/05/0patching-foxit-reader-buffer-oops.html
-
[ Popular Software ] .NET Core 2.1 发布: https://blogs.msdn.microsoft.com/dotnet/2018/05/30/announcing-net-core-2-1/
-
[ Protocol ] HTTPS 世界中的无限 HTTP:在不解密的情况下推断 HTTPS 协议语义: https://arxiv.org/pdf/1805.11544.pdf
-
[ ReverseEngineering ] AWS Lambda 逆向分析记录: https://www.denialof.services/lambda/
-
[ SecurityReport ] Proofpoint Q1 季度威胁报告: https://www.proofpoint.com/us/threat-insight/post/proofpoint-threat-report-banking-trojans-dominate-malware-landscape-first-months
-
[ Tools ] BugId - 用于检测、分析和识别应用程序错误的 Python 模块: https://github.com/SkyLined/BugId
-
[ Tools ] Metasploit 更新内容介绍: https://blog.rapid7.com/2018/05/25/metasploit-wrapup-41/
-
[ Tools ] attackintel - 查询 MITRE ATT&CK API 获取对应策略,技术的 Python 脚本: https://github.com/gr4ym4ntx/attackintel
-
-
[ Tools ] ypsilon - 自动化安全用例测试环境: https://github.com/P4T12ICK/ypsilon
-
[ Tools ] RPCScan - 可与 RPC 服务通信并检查 NFS 共享错误配置的工具: https://github.com/hegusung/RPCScan
-
[ Tools ] iOSRestrictionBruteForce - 基于 Python 实现的 iOS 访问限制密码破解工具: https://github.com/thehappydinoa/iOSRestrictionBruteForce
-
[ Tools ] mimikatz 新增解除 RDP 登录用户数量限制的模块(ts::multirdp): https://twitter.com/i/web/status/1000540218406133761
-
[ Vulnerability ] Steam 客户端 远程代码执行漏洞分析: https://www.contextis.com/blog/frag-grenade-a-remote-code-execution-vulnerability-in-the-steam-client
-
[ Vulnerability ] AXON PBX DLL 加载漏洞导致任意代码执行和特权提升(CVE-2018-11551) : http://seclists.org/fulldisclosure/2018/May/69
-
[ Vulnerability ] 绕过注册 foilChat 电子邮件时的 PIN 码确认: https://sintonen.fi/advisories/foilchat-signup-email-pin-confirmation-bypass.txt
-
[ Web Security ] CORS 启用后的有趣的 XSS 利用场景: https://brutelogic.com.br/blog/cors-enabled-xss/
-
[ Windows ] 使用增强安全管理环境(ESAE)加固活动目录安全性的介绍: https://www.mwrinfosecurity.com/our-thinking/planting-the-red-forest-improving-ad-on-the-road-to-esae/
-
-
[ Tools ] impacket 新增 GetNPUsers.py 脚本用于获取 UF_DONT_REQUIRE_PREAUTH 属性用户 TGT: https://github.com/CoreSecurity/impacket/commit/bada8a719f8ed7be4633514eea94bc768dbaf019
-