腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Hardware ] 硬件错误中 Spectre:如何避免Meltdown: http://people.redhat.com/jcm/talks/frOSCon_2018.pdf
-
[ MalwareAnalysis ] 使用 Python 开始恶意软件分析: https://malwology.com/2018/08/24/python-for-malware-analysis-getting-started/
-
[ Others ] Active Directory 弱密码与泄露密码过滤的开源解决方案: https://engineeringblog.yelp.com/2018/04/ad-password-blacklisting.html
-
[ Pentest ] 在 meterpreter 中进行 NTLM 中继攻击: https://diablohorn.com/2018/08/25/remote-ntlm-relaying-through-meterpreter-on-windows-port-445/
-
[ Popular Software ] ManageEngine ADManager Plus 6.5.7 - HTML 注入漏洞披露(CVE-2018-15608): https://www.exploit-db.com/exploits/45254/
-
[ Tools ] imaginaryC2 - 帮助分析恶意软件网络行为的模拟 C2 托管 HTTP 服务器: https://github.com/felixweyne/imaginaryC2
-
[ Tools ] 生成 VBA 调用图并高亮显示潜在恶意关键字的工具 - Vba2Graph 发布: https://github.com/MalwareCantFly/Vba2Graph
-
[ Tools ] nmap-parse-output - 分析 Nmap 扫描结果的工具: https://insinuator.net/2018/08/nmap-parse-output-a-tool-for-analyzing-nmap-scans/
-
[ Tools ] ATTACK-Tools - MITRE ATT&CK 框架实用套件: https://github.com/nshalabi/ATTACK-Tools
-
[ Tools ] unshield - 用于从 InstallShield 安装程序中提取 CAB 文件的工具和库: https://github.com/twogood/unshield