
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Backdoor ] 内核模式 Rootkit 开发:文件删除保护: https://0x00sec.org/t/kernel-mode-rootkits-file-deletion-protection/7616
-
[ iOS ] 对 Ian Beer 发现的 iOS 11 mptcp 漏洞(CVE-2018-4241)的分析与利用方法的详细介绍,来自腾讯科恩实验室: https://keenlab.tencent.com/en/2018/07/19/Exploiting-iOS-11-0-11-3-1-Multi-path-TCP-A-walk-through/
-
[ Linux ] Linux BPF Sign Extension 本地提权漏洞 MSF 利用模块(CVE-2017-16995): https://www.exploit-db.com/exploits/45058/
-
[ MalwareAnalysis ] TA505 在 PDF 文件中滥用 SettingContent-ms 以分销 FlawedAmmyy 木马: https://www.proofpoint.com/us/threat-insight/post/ta505-abusing-settingcontent-ms-within-pdf-files-distribute-flawedammyy-rat
-
[ Network ] VLAN Hopping 攻击方法详解(paper): https://www.exploit-db.com/docs/english/45050-vlan-hopping-attack.pdf
-
[ Popular Software ] 福昕 PDF 阅读器 JavaScript 远程代码执行漏洞披露(CVE-2018-3924、CVE-2018-3939): https://blog.talosintelligence.com/2018/07/vuln-spotlight-foxit-rce.html
-
[ Popular Software ] Cisco Talos 披露 Canvas Draw 4 for Mac 多个漏洞(CVE-2018-3857、CVE-2018-3858、CVE-2018-3859、CVE-2018-3860、CVE-2018-3870、CVE-2018-3871): https://blog.talosintelligence.com/2018/07/vulnerability-spotlight-ACDsystems.html
-
[ Popular Software ] VideoLAN VLC 媒体播放器 <= 2.2.8 UAF 漏洞 MSF 利用模块发布(CVE-2018-11529): https://github.com/rapid7/metasploit-framework/pull/10335
-
[ Popular Software ] Adobe Systems 任意代码执行漏洞披露: http://seclists.org/fulldisclosure/2018/Jul/63
-
[ Popular Software ] WebLogic 反序列化远程代码执行漏洞 POC 发布(CVE-2018-2893): https://github.com/pyn3rd/CVE-2018-2893
-
[ Tools ] WinDbg Preview 1.0.1807.11002 发布: https://blogs.msdn.microsoft.com/windbg/2018/07/19/windbg-preview-1-0-1807-11002-release-notes/
-
[ Tools ] FPC 数据包抓取分析框架介绍: https://www.slideshare.net/xme/fpc-for-the-masses-sansfire-edition
-
[ Tools ] 对 Electron 应用的安全测试方法介绍: https://blog.doyensec.com/2018/07/19/instrumenting-electron-app.html
-
[ Windows ] Kerberoasting 攻击方法详解(paper): https://www.exploit-db.com/docs/english/45051-abusing-kerberos---kerberoasting.pdf
-
[ Windows ] 深入理解 Windows 页帧号(PFN) - 第1部分: https://rayanfam.com/topics/inside-windows-page-frame-number-part1/
-
[ Backdoor ] 用户模式 Rootkit 开发: IAT 与内联钩子: https://0x00sec.org/t/user-mode-rootkits-iat-and-inline-hooking/1108
-
[ MalwareAnalysis ] Win32 恶意软件分析背景知识介绍: https://0x00sec.org/t/understanding-a-win32-virus-background-material/1043
-
[ MalwareAnalysis ] 向正在运行的 Linux 进程注入恶意代码的方法: http://0x00sec.org/t/linux-infecting-running-processes/1097
-
-
[ Popular Software ] Drupal 第三方 Coder 模块未授权 RCE 漏洞分析: https://nickbloor.co.uk/2018/07/19/drupal-coder-module-unauth-rce/
-
[ Programming ] 加密通讯软件开发笔记: Part 1: https://0x00sec.org/t/encrypted-chat-part-i/5839 Part 2: https://0x00sec.org/t/encrypted-chat-part-ii/5958 Part 3: https://0x00sec.org/t/encrypted-chat-part-iii/7639