腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Forensics ] DFIR books 推荐,来自 Andrew Case: https://twitter.com/attrc/status/1034109485973942273
-
-
[ IoTDevice ] IoTSecurity101: IoT 安全及渗透测试方向资源收集: https://github.com/V33RU/IoTSecurity101
-
[ macOS ] macOS High Sierra 10.13.6 for MacBook Pro 补充安全更新: https://support.apple.com/es-es/HT209081
-
[ Popular Software ] Gmail Android app 不安全的网络安全配置,可通过用户提供的 CA 实现中间人攻击: https://labs.integrity.pt/articles/Gmail-Android-app-insecure-Network-Security-Configuration/
-
[ Tools ] dovehawk - 自动化加载 MISP 威胁指标的 Bro 框架模块: https://github.com/tylabs/dovehawk
-
[ Tools ] 用于恶意代码追踪的在线网站: http://tracker.fumik0.com/
-
[ Tools ] Get-AzurePasswords - 从 Azure Subscriptions 中转储凭证的工具: https://blog.netspi.com/get-azurepasswords/
-
[ Tools ] 免费开源的威胁情报源 threatfeeds.io: https://twitter.com/x0rz/status/1034356746238742529
-
[ Virtualization ] 从编译器优化到代码执行 - VirtualBox VM 逃逸 - CVE-2018-2844: https://www.voidsecurity.in/2018/08/from-compiler-optimization-to-code.html
-
[ Windows ] JScript pt RegExp.lastIndex Use Use-After-Free (CVE-2018-8353)漏洞利用: https://www.exploit-db.com/exploits/45279/
-
[ Windows ] Microsoft.Workflow.Compiler.exe,Vei,Veil和Cobalt Strike: https://www.fortynorthsecurity.com/microsoft-workflow-compiler-exe-veil-and-cobalt-strike/
-
[ Browser ] kudima 提交了针对 iOS 11.4.1 的一个 Webkit 信息泄漏的利用: https://twitter.com/i/web/status/1034068787505446912
-
[ Industry News ] Apache Struts CVE-2018-11776 漏洞被滥用于部署加密货币挖矿后门: https://www.volexity.com/blog/2018/08/27/active-exploitation-of-new-apache-struts-vulnerability-cve-2018-11776-deploys-cryptocurrency-miner/
-
[ macOS ] 利用 macOS WindowServer 提权到 root,Pwn2Own 2018系列文章的第六篇也是最后一篇: https://blog.ret2.io/2018/08/28/pwn2own-2018-sandbox-escape/
-
[ MalwareAnalysis ] 逆向分析 Gozi ISFB 银行恶意软件 2.16/2.17 版本: https://www.vkremez.com/2018/08/lets-learn-in-depth-reversing-of-recent.html
-
[ Pentest ] 我是如何接管 Slurp 项目的 Github 的: https://medium.com/@SweetRollBandit/aws-slurp-github-takeover-f8c80b13e7b5
-
[ Popular Software ] Office 文档嵌入对象点击执行的社会工程学技巧: https://securify.nl/blog/SFY20180801/click-me-if-you-can_-office-social-engineering-with-embedded-objects.html
-
[ Vulnerability ] WordPress 插件 Gift Voucher 1.0.5 - 'template_id' SQL 注入漏洞披露: https://www.exploit-db.com/exploits/45255/