
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Browser ] Chrome 68 发布,将会标记所有 HTTP 站点为"not secure": https://www.bleepingcomputer.com/news/software/chrome-68-released-with-warnings-on-http-sites-but-also-other-security-features/
-
[ Bug Bounty ] ZDI 宣布新增 Targeted Incentive Program,其包含服务器程序相关项目,在指定时间内第一个完成的人可获得奖励: https://www.zerodayinitiative.com/blog/2018/7/24/announcing-the-targeted-incentive-program-a-special-award-for-special-targets
-
[ Cloud ] AWS IAM 权限操作动词: https://gist.github.com/0xdabbad00/18cbd5762e01b362aba02ba8f022fdef
-
[ Firmware ] 通过 USB 调试攻击固件安装后门以实现 "邪恶女佣" 攻击: https://blog.eclypsium.com/2018/07/23/evil-mai%EF%BB%BFd-firmware-attacks-using-usb-debug/
-
[ Hardware ] EPTI:针对未修补 Meltdown 漏洞的虚拟机的有效防御手段: https://www.usenix.org/system/files/conference/atc18/atc18-hua.pdf
-
[ Hardware ] 重思考内存系统的设计: https://twitter.com/i/web/status/1021873017708838913
-
[ Hardware ] Proxmark 基础介绍: https://vincentyiu.co.uk/proxmark-adventures-101/
-
[ iOS ] ian beer 放出了他在 mosec 上讲的iOS内核调试器的议题 ppt 及部分工具源码: https://bugs.chromium.org/p/project-zero/issues/detail?id=1417#c17
-
[ Malware ] 安卓银行木马 Exobot 源码泄漏: https://www.bleepingcomputer.com/news/security/source-code-for-exobot-android-banking-trojan-leaked-online/
-
[ Malware ] Satori 变种利用开放的 ADB 端口在 Android 设备中传播: https://blog.trendmicro.com/trendlabs-security-intelligence/open-adb-ports-being-exploited-to-spread-possible-satori-variant-in-android-devices/
-
[ MalwareAnalysis ] Emotet 银行木马的 Powershell Payload 反混淆: https://malfind.com/index.php/2018/07/23/deobfuscating-emotets-powershell-payload/
-
[ OpenSourceProject ] 基于 C# 实现的新安全项目 GhostPack 介绍,其中包括 6 个相关工具(Seatbelt,SharpUp,SharpRoast,SharpDump,SafetyKatz,SharpWMI): https://posts.specterops.io/ghostpack-d835018c5fc4
-
[ Others ] 对暗网上的俄罗斯黑客论坛的深度调查: https://www.theguardian.com/commentisfree/2018/jul/24/darknet-dark-web-hacking-forum-internet-safety
-
[ Pentest ] 在 Kerberos 认证中使用哈希传递攻击: https://malicious.link/post/2018/pass-the-hash-with-kerberos/
-
[ Popular Software ] CleanMyMac3 本地提权漏洞披露: http://seclists.org/fulldisclosure/2018/Jul/77
-
[ SCADA ] ICS 工控设备网络攻击链介绍(2015): https://www.sans.org/reading-room/whitepapers/ICS/industrial-control-system-cyber-kill-chain-36297
-
[ SecurityReport ] Kaspersky 发布 Q2 季度 DDoS 攻击报告: https://securelist.com/ddos-report-in-q2-2018/86537/
-
[ Tools ] memtriage - 一款 Windows 内存取证工具: https://github.com/gleeda/memtriage
-
[ Tools ] NPM 软件包安全审核功能介绍: https://docs.npmjs.com/getting-started/running-a-security-audit
-
[ Tools ] git-secrets - 防止将敏感数据提交到 git 仓库的工具: https://github.com/awslabs/git-secrets
-
[ Tools ] gosec - Go 语言源码安全分析工具: https://github.com/securego/gosec
-
[ Vulnerability ] D-link DAP-1360 目录遍历与 XSS 漏洞披露: https://www.exploit-db.com/exploits/45084/
-
[ Windows ] 微软签名应用 ExtExport 接受 UNC 路径,可以从本地磁盘、SMB、WebDav 连接中加载 DLL: https://twitter.com/i/web/status/1021764755902488581
-
[ WirelessSecurity ] 以色列理工学院研究人员发现通过蓝牙漏洞(CVE-2018-5383),攻击者可对手机和电脑进行中间人攻击: https://threatpost.com/bluetooth-bug-allows-man-in-the-middle-attacks-on-phones-laptops/134332/
-
[ SecurityReport ] CNCERT:我国DDoS攻击资源月度及2018年上半年治理情况分析报告: http://www.freebuf.com/articles/paper/178568.html
-
-
[ Windows ] Windows 10 连接端点管理: https://docs.microsoft.com/en-us/windows/privacy/manage-windows-endpoints