腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Browser ] 通过滥用CSS解析来窃取本地文件内容(CVE-2018-16075): https://bugs.chromium.org/p/chromium/issues/detail?id=788936
-
[ Challenges ] 2018 Mobile Pwn2Own 比赛规则及奖金情况 : https://www.zerodayinitiative.com/blog/2018/9/04/announcing-pwn2own-tokyo-for-2018https://www.zerodayinitiative.com/blog/2018/9/04/announcing-pwn2own-tokyo-for-2018
-
[ iOS ] 对攻击者如何使用常见的 MDM 功能隐藏 iOS 应用的分析分析: https://blog.talosintelligence.com/2018/09/ios-mdm-hide-the-app.html
-
[ iOS ] WebKit漏洞(pwn.js)影响 iOS 10-11.3.1 版本: https://yalujailbreak.net/pwnjs-webkit-exploit-ios-10-1131https://yalujailbreak.net/ios-1131-safari-exploit/
-
[ Malware ] MEGA 发布安全警告,官方 Chrome 扩展应用被攻击者替换为恶意应用: https://mega.nz/blog_47
-
[ Malware ] 针对巴西银行客户的银行木马 CamuBot 试图绕过生物识别帐户保护: https://threatpost.com/embargo-banking-malware-camubot-tries-to-bypass-some-biometric-account-protections/137131/
-
[ MalwareAnalysis ] 垃圾邮件活动通过恶意 .WIZ 向导文件向银行客户分销恶意软件: https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/spam-campaign-delivers-malware-via-wiz-targets-banks
-
[ Popular Software ] Cisco Webex 存在可能导致本地提权的漏洞,因其使用 LocalSystem 权限运行服务程序,但程序目录和 exe 文件都可由普通用户写入 : https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-webex-pe;htt;pe; https://gist.github.com/wdormann/db533d84df57a70e9580a6a2127e33bb
-
[ Popular Software ] Microsoft People 应用 <= 10.1807.2131.0 版本拒绝服务漏洞 POC : https://www.exploit-db.com/exploits/45335/
-
[ Programming ] Windows Shellcode 编写基础: https://idafchev.github.io/exploit/2017/09/26/writing_windows_shellcode.html
-
[ Programming ] Windows Driver Kit 中的 x64 内联汇编 : https://rayanfam.com/topics/inline-assembly-in-x64/
-
[ Tools ] Hikari - 一款对 Obfuscator-LLVM 的移植和优化,并提供多种自制的混淆及加固功能的工具 : https://naville.gitbooks.io/hikaricn/content/GitHub: https://github.com/HikariObfuscator/Hikari
-
[ Tools ] IoTDots - 智能环境下的数字取证框架: https://arxiv.org/pdf/1809.00745.pdf
-
[ Tools ] firstorder - 用于使 Empire C2 通信逃避基于异常检测的 IDS 系统的工具工具: https://github.com/tearsecurity/firstorder
-
[ Tools ] attck_empire - 通过 PowerShell Empire 的操作日志生成 ATT&CK Navigator layer 文件的工具
-
[ Vulnerability ] Trend Micro Virtual Mobile Infrastructure 5.5.1336 - 'Server address' 拒绝服务漏洞 POC : https://www.exploit-db.com/exploits/45321/
-
[ Windows ] 一些新的 Internet 浏览器,将多个隐藏的数据添加到某些下载文件(例如zip)的Windows 备用数据流(ADS)中 : https://twitter.com/i/web/status/1037353530145820673
-
-
[ Fuzzing ] Fuzz Testing 评估 - 如何对Fuzz程序的结果,进行更有效的评估,并帮助改善Fuzz程序(Paper): https://arxiv.org/pdf/1808.09700.pdf
-
[ Malware ] PowerPool恶意软件已经开始使用,ALPC LPE 0day漏洞 : https://www.welivesecurity.com/2018/09/05/powerpool-malware-exploits-zero-day-vulnerability/
-
[ SecurityAdvisory ] Cisco 发布安全更新列表,包括多个高危漏洞,包括 Cisco Apache Struts 漏洞、Cisco Umbrella API 未授权访问漏洞、Cisco RV110W,RV130W和RV215W 路由器管理接口缓冲区溢出漏洞等: https://tools.cisco.com/security/center/publicationListing.x
-
[ Virtualization ] TokyoWesterns CTF 2018 - KVM(基于内核的虚拟机)挑战的详细介绍 :https://david942j.blogspot.com/2018/09/write-up-tokyowesterns-ctf-2018.html
-
[ Vulnerability ] curl 7.61.1 之前版本的 NTLM 身份验证代码中存在缓冲区溢出漏洞(CVE-2018-14618) : https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14618
-
[ Vulnerability ] Tenda ADSL Router D152 - XSS 漏洞披露(CVE-2018-14497) : https://www.exploit-db.com/exploits/45336/
-
-
[ Web Security ] 一个开放式的重定可以绕过 Chrome 的 XSS-auditor : http://nocf.zulln.se/reflected/get.php?meh=%3Cscript%20src%3D%22http%3A%2F%2Fnocf.zulln.se%2Fpoc%2Fred.php%2Fhttps%3A%2F%2Fpastebin.com%2Fraw%2FVwxmw82g%22%3E%3C%2Fscript%3E