腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] Android P 中的网络安全配置指南: https://www.nowsecure.com/blog/2018/08/15/a-security-analysts-guide-to-network-security-configuration-in-android-p/
-
[ Browser ] Google Chrome 的 Blink 引擎漏洞可导致私人 Facebook 信息泄露: https://threatpost.com/google-chrome-bug-opens-access-to-private-facebook-information/136573/
-
[ Detect ] 如何检测 OpenSSH 用户名枚举行为: https://blog.rootshell.be/2018/08/16/detecting-ssh-username-enumeration/
-
[ Firmware ] 远程攻击 BIOS ,来自 Blackhat USA 2018 : https://github.com/eclypsium/Publications/blob/master/2018/BlackHat_USA_2018/BH2018_REMOTELY_ATACKING_SYSTEM_FIRMWARE_FINAL.pdf Additional details 版本: https://github.com/eclypsium/Publications/blob/master/2018/DEFCON26/DC26_UEFI_EXPLOITATION_MASSES_FINAL.pdf
-
[ Linux ] iptables-essentials - iptables 防火墙通用规则与命令: https://github.com/trimstray/iptables-essentials
-
[ MalwareAnalysis ] SamSam 勒索软件活动分析报告: https://jask.com/wp-content/uploads/TA_00013_3.pdf
-
[ MalwareAnalysis ] 基于 DNS 通信的 Powershell 恶意软件 DNSMESSENGER 分析: https://www.sentinelone.com/blog/dnsmessenger-powershell-malware-analysis-2/
-
[ MalwareAnalysis ] Florian Roth 分享的恶意流量分析练习及相关材料: https://twitter.com/cyb3rops/status/1030125256902631426
-
[ MalwareAnalysis ] 最新 Trickbot 变种使用的代码注入技术分析: https://www.cyberbit.com/blog/endpoint-security/latest-trickbot-variant-has-new-tricks-up-its-sleeve/
-
[ Mobile ] 对移动端监控软件 Stealth Mango 与 Tangelo 的分析: https://drive.google.com/file/d/1WJCXG2SIkVwPEw5dlAE5U__OfDB88zD0/view
-
[ Others ] 使用 Semmle QL 进行漏洞搜索 Part 1: https://blogs.technet.microsoft.com/srd/2018/08/16/vulnerability-hunting-with-semmle-ql-part-1/
-
[ Others ] ESI 注入:滥用缓存服务进行 SSRF 和透明会话劫持,来自 BlackHat USA 2018: http://i.blackhat.com/us-18/Wed-August-8/us-18-Dion_Marcil-Edge-Side-Include-Injection-Abusing-Caching-Servers-into-SSRF-and-Transparent-Session-Hijacking.pdf
-
[ Others ] OpenSSH 用户名枚举 POC: http://www.openwall.com/lists/oss-security/2018/08/16/1
-
[ Pentest ] 用于横向渗透的后渗透测试框架 - Invoke-Pbind: https://labs.nettitude.com/blog/extending-c2-lateral-movement-invoke-pbind/
-
[ ReverseEngineering ] 三篇逆向相关文章: Part 1 逆向一个密码保护的反向shell代码: https://scriptdotsh.com/index.php/2018/07/26/ground-zero-part-1-2-reverse-engineering-password-protected-reverse-shells-linux-x64/ Part 2 逆向一个windows下的crackme : https://scriptdotsh.com/index.php/2018/06/09/ground-zero-part-2-3-reverse-engineering-building-cracked-binaries-windows-x64/ Part 3 使用 r2 进行 arm64 架构二进制文件的 patch: https://scriptdotsh.com/index.php/2018/08/13/reverse-engineering-patching-binaries-with-radare2-arm-aarch64/
-
[ ReverseEngineering ] 通过状态跟踪自动删除垃圾指令: https://usualsuspect.re/article/automatic-removal-of-junk-instructions-through-state-tracking
-
[ Tools ] 监控 macOS 上恶意软件行为的应用 - FortiAppMonitor 发布,来自 BlackHat USA 2018: https://fortiguard.com/events/2270/learn-how-to-build-your-own-utility-to-monitor-malicious-behaviors-of-malware-on-macOS
-
-
[ Tools ] awesome-industrial-control-system-security - 工控系统安全方向优秀资源收集仓库: https://github.com/hslatman/awesome-industrial-control-system-security
-
[ Vulnerability ] TP-Link WR840N 0.9.1 3.16 拒绝服务漏洞 POC (CVE-2018-15172): https://www.exploit-db.com/exploits/45203/
-
[ Vulnerability ] ntp:decodearr() 越界内存写入漏洞披露(CVE-2018-7183): https://bugzilla.redhat.com/show_bug.cgi?id=1550223
-
[ Blockchain ] neo智能合约平台Runtime_Serialize调用拒绝服务漏洞: http://blogs.360.cn/blog/neo%E6%99%BA%E8%83%BD%E5%90%88%E7%BA%A6%E5%B9%B3%E5%8F%B0runtime_serialize%E8%B0%83%E7%94%A8%E6%8B%92%E7%BB%9D%E6%9C%8D%E5%8A%A1%E6%BC%8F%E6%B4%9E/
-