腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ APT ] AppleJeus 行动:Lazarus 组织将恶意软件伪装成加密货币交易软件安装程序进行传播: https://securelist.com/operation-applejeus/87553/
-
[ MachineLearning ] 使用计算机视觉检测网络钓鱼,Part 2, SpeedGrapher: https://www.endgame.com/blog/technical-blog/detecting-phishing-computer-vision-part-2-speedgrapher
-
[ Malware ] 新一波的 Mirai 攻击,利用开源项目跨平台感染 IoT 设备: https://www.symantec.com/blogs/threat-intelligence/mirai-cross-platform-infection
-
[ Pentest ] 通过修改 Referer 实现对基于 AWS 的网络请求分析系统的 DNS 重绑定攻击: https://labs.mwrinfosecurity.com/blog/from-http-referer-to-aws-security-credentials/
-
[ Popular Software ] St2-057漏洞的环境搭建与利用技巧(CVE-2018-11776): https://github.com/jas502n/St2-057
-
[ Popular Software ] Adobe Flash 的 AVC 处理存在越界内存读取漏洞(CVE-2018-12827): https://bugs.chromium.org/p/project-zero/issues/detail?id=1600
-
[ Popular Software ] CloudByte ElastiStor OS 导致的远程代码执行的文件注入漏洞(CVE-2018-15675)的详细信息: https://blogs.securiteam.com/index.php/archives/3737
-
[ Tools ] Scrounger 介绍 - iOS 和 Android 移动应用渗透测试框架: https://labs.nettitude.com/blog/introducing-scrounger-ios-and-android-mobile-application-penetration-testing-framework/
-
[ Tools ] Burp Suite 2.0 beta 发布: https://portswigger.net/blog/burp-suite-2-0-beta-now-available
-
[ Tools ] mkhtaccess_red - 自动将来自沙盒的请求重定向到正常页面的 htacess 规则生成工具: https://github.com/violentlydave/mkhtaccess_red
-
[ Tools ] munin - 依据文件 Hash 从各种在线恶意软件扫描服务提取信息的工具: https://github.com/Neo23x0/munin
-
[ Tools ] Powershell-SSHTools - PowerShell 下的 SSH 工具集合: https://github.com/fridgehead/Powershell-SSHTools
-
[ Vulnerability ] 通过 Jenkins 任意执行执行读取 AWS 凭据并获得 S3 Bucket 访问权限: https://hackerone.com/reports/398400
-
[ Web Security ] 通过 SSTI 漏洞获取 Shell: https://medium.com/@david.valles/gaining-shell-using-server-side-template-injection-ssti-81e29bb8e0f9
-
[ Web Security ] 通过 formcrafts.com 进行简单的网络钓鱼: https://blog.rootshell.be/2018/08/23/sans-isc-simple-phishing-through-formcrafts-com/
-
[ Windows ] Windwos 进程注入: PROPagate 的原理介绍: https://modexp.wordpress.com/2018/08/23/process-injection-propagate/
-
[ Windows ] windows-acl 介绍: 在 Rust 中使用 ACL: https://blog.trailofbits.com/2018/08/23/introducing-windows-acl-working-with-acls-in-rust/
-
[ Windows ] 使用 CreateNewLink COM 接口绕过 UAC: https://gist.github.com/hfiref0x/e58711820276fe8b1b36dd51faae59cf
-
-
[ Industry News ] 售卖监控软件的公司将上 TB 的用户隐私资料放在错误配置的 S3 Bucket 上,导致大量用户信息泄漏: https://motherboard.vice.com/amp/en_us/article/9kmj4v/spyware-company-spyfone-terabytes-data-exposed-online-leak
-
-
-
[ Popular Software ] 一个对 tiraniddo 的 AMSI bypass 的简单变化的描述: https://twitter.com/philiptsukerman/status/1031231444830625793?s=21 https://tyranidslair.blogspot.com/2018/06/disabling-amsi-in-jscript-with-one.html
-