腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Malware ] 大规模 WordPress 重定向广告活动利用存在漏洞的 tagDiv 主题和 Ultimate Member 插件进行传播: https://blog.sucuri.net/2018/08/massive-wordpress-redirect-campaign-targets-vulnerable-tagdiv-themes-and-ultimate-member-plugins.html
-
[ Malware ] 使用 Sharpshooter + SquibblyTwo 绕过 AMSI 防御的技巧: https://0x00sec.org/t/clientside-exploitation-tricks-of-the-trade-0x01-sharpshooter-squibblytwo/8178
-
[ MalwareAnalysis ] 攻击者使用俄罗斯军事展览主题文档为诱饵传播 BISKVIT 恶意软件: https://www.fortinet.com/blog/threat-research/russian-army-exhibition-decoy-leads-to-new-biskvit-malware.html
-
[ MalwareAnalysis ] Turla 组织使用 Outlook 邮件通信作 C&C 控制: https://www.welivesecurity.com/2018/08/22/turla-unique-outlook-backdoor/完整分析报告: https://www.welivesecurity.com/wp-content/uploads/2018/08/Eset-Turla-Outlook-Backdoor.pdf
-
[ Others ] 基于请求类型的服务工作者缓存策略: https://medium.com/dev-channel/service-worker-caching-strategies-based-on-request-types-57411dd7652c
-
[ Pentest ] 滥用 DPAPI 进行攻击的操作指南: https://posts.specterops.io/operational-guidance-for-offensive-user-dpapi-abuse-1fb7fac8b107
-
[ Popular Software ] Apache Struts 中的远程代码执行漏洞披露(CVE-2018-11776): https://semmle.com/news/apache-struts-CVE-2018-11776 如何使用 Semmle QL 在Apache Struts 中找到 5 个 RCE 漏洞(CVE-2018-11776): https://lgtm.com/blog/apache_struts_CVE-2018-11776
-
[ Popular Software ] 通过 MS Office for Mac 的 Legacy Package 进行特权提升(CVE-2018-8412): https://medium.com/0xcc/cve-2018-8412-ms-office-2016-for-mac-privilege-escalation-via-a-legacy-package-7fccdbf71d9b
-
[ Popular Software ] jpeg 转换时导致的远程代码执行,适用于所有系统版本: https://twitter.com/i/web/status/1032253548954877954
-
[ Popular Software ] 通过 Password Vault 的 XSS 漏洞窃取用户密码信息: https://www.shawarkhan.com/2018/08/the-dark-side-of-xss-and-hacking-into.html
-
[ Popular Software ] Adobe 修复了两处 Photoshop 中的远程代码执行漏洞: https://threatpost.com/adobe-patches-critical-photoshop-flaws-in-unscheduled-update/136765/
-
[ Popular Software ] Milkomeda: 通过 WebGL 安全检查来保护移动 GPU 接口: http://nebelwelt.net/publications/files/18CCS2.pdf
-
[ Popular Software ] 使用 Airmail 3 文件对 Mac 的网络钓鱼: https://versprite.com/blog/security-research/phishing-airmail3-mac/
-
[ Popular Software ] Google 工程师发布 WorkerDOM 的 alpha 版本,其可以在 JavaScript Worker 线程中执行 DOM API: https://twitter.com/i/web/status/1032054636838932481https://speakerdeck.com/cramforce/workerdom-javascript-concurrency-and-the-dom
-
[ Popular Software ] A few notes on WordPress Security: https://insinuator.net/2018/08/a-few-notes-on-wordpress-security/
-
[ Popular Software ] 通过签名绕过 Adobe Creative Cloud 桌面版本地提权(CVE-2018-4991): https://medium.com/0xcc/cve-2018-4991-adobe-creative-cloud-desktop-local-privilege-escalation-via-signature-bypass-640dbd95a0cb
-
[ Popular Software ] Dell Digital Delivery 本地提权漏洞详情披露(CVE-2018-11072): http://hatriot.github.io/blog/2018/08/22/dell-digital-delivery-eop/
-
[ Tools ] mkcert - 制作本地信任证书的工具: https://github.com/FiloSottile/mkcert
-
[ Tools ] Metasploit 更新 AppLocker 白名单绕过模块 whitelist_bypass_server: https://twitter.com/i/web/status/1032372751317622784
-
[ Tools ] Wireshark 网络威胁狩猎 Part 1:创建过滤器: https://www.activecountermeasures.com/blog-wireshark-for-network-threat-hunting-creating-filters/
-
[ Tools ] bochspwn-reloaded - j00ru 公开了他的 Bochspwn Reloaded(内核信息泄漏检测)工具: https://github.com/google/bochspwn-reloaded
-
[ Windows ] Windows 10诊断中心标准收集器服务 - 权限提升漏洞披露(CVE-2018-0952): https://www.exploit-db.com/exploits/45244/