腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] Android 企业安全白皮书 : https://source.android.com/security/reports/Google_Android_Enterprise_Security_Whitepaper_2018.pdf
-
[ APT ] Kaspersky 对 MuddyWater APT 组织的攻击技术分析: https://securelist.com/muddywater/88059/
-
[ Attack ] 通过域控制器打印机服务和无约束 Kerberos 委派账户获取最高权限: https://adsecurity.org/?p=4056
-
[ Attack ] PowerShell EncodedCommand 攻击技术研究报告: https://researchcenter.paloaltonetworks.com/2017/03/unit42-pulling-back-the-curtains-on-encodedcommand-powershell-attacks/
-
[ Browser ] Microsoft Edge 远程代码执行漏洞分析(CVE-2018-8495): https://leucosite.com/Microsoft-Edge-RCE/
-
[ Conference ] CppCon 2018 议题的相关介绍 : https://blog.quarkslab.com/back-from-cppcon-2018.html
-
[ Defend ] 针对微软活动目录的高级攻击技术的检测和缓解: http://blog.ptsecurity.com/2018/10/advanced-attacks-on-microsoft-active.html
-
[ Linux ] Linux 内核函数 Hook 系列教程: Part 1: https://www.apriorit.com/dev-blog/544-hooking-linux-functions-1 Part 2: https://www.apriorit.com/dev-blog/546-hooking-linux-functions-2 Part 3: https://www.apriorit.com/dev-blog/547-hooking-linux-functions-3
-
[ Linux ] ELF 文件格式详解 Part6 - 符号表与重定位: https://blog.k3170makan.com/2018/10/introduction-to-elf-format-part-vi.html
-
[ Malware ] 详细介绍如何隐藏恶意 VBA 的行为: https://medium.com/walmartlabs/evasive-vba-advanced-maldoc-techniques-1365e9373f80
-
[ MalwareAnalysis ] ESET 发现 TeleBots 使用的新后门与 Industroyer 后门在代码上有很大的相似性: https://www.welivesecurity.com/2018/10/11/new-telebots-backdoor-linking-industroyer-notpetya/
-
[ MalwareAnalysis ] Cisco Talos 对 GPlayed 安卓新型木马的技术分析: https://blog.talosintelligence.com/2018/10/gplayedtrojan.html
-
[ Mitigation ] STACKLEAK 如保护机制是何改进 Linux 内核安全性的: http://blog.ptsecurity.com/2018/10/how-stackleak-improves-linux-kernel.html
-
[ Others ] 搭建应用流量拦截系统: https://sensepost.com/blog/2018/mallet-in-the-middle/
-
[ Pentest ] Powershell 代码反混淆技术研究: https://www.endgame.com/blog/technical-blog/deobfuscating-powershell-putting-toothpaste-back-tube
-
[ ReverseEngineering ] WebAssembly 逆向之静态代码分析 : https://www.forcepoint.com/blog/security-labs/manual-reverse-engineering-webassembly-static-code-analysis
-
[ SCADA ] ICS 战术安全趋势:对最常见的安全风险的分析报告,来自 FireEye: https://www.fireeye.com/blog/threat-research/2018/10/ics-tactical-security-trends-analysis-of-security-risks-observed-in-field.html
-
[ SecurityReport ] 加拿大 Cyber Centre 与合作伙伴(AUS, NZ, UK, USA)联合发布了对公开黑客工具的综合报告: https://www.cyber.gc.ca/en/guidance/joint-report-publicly-available-hacking-tools
-
[ Tools ] Metasploit 首个杀毒软件逃避模块介绍: https://blog.rapid7.com/2018/10/09/introducing-metasploits-first-evasion-module/
-
[ Tools ] 'Introducing radare2 for humans',radare2 使用介绍: https://github.com/arnaugamez/r2con2018-Introducing_r2_for_humans/blob/master/introducing-radare2-humans.pdf
-
[ Tools ] 针对 Lync 进行密码喷撒攻击的脚本: https://twitter.com/i/web/status/1050115050969722880
-
[ Virtualization ] Docker 容器在生产环境中的安全性分析: https://brage.bibsys.no/xmlui/bitstream/handle/11250/2451326/17303_FULLTEXT.pdf
-
[ Vulnerability ] Minikube 的远程代码执行和虚拟机逃逸漏洞介绍(CVE-2018-1002103): https://labs.mwrinfosecurity.com/advisories/minikube-rce/
-
[ Vulnerability ] 通过 DirectX Kernel 的漏洞获得系统权限,来自 腾讯湛泸实验室: https://github.com/RanchoIce/44Con2018/blob/master/44Con-Gaining%20Remote%20System%20Subverting%20The%20DirectX%20Kernel.pdf
-
[ Windows ] 通过 Time Travelling Debugging 挖掘 Windows GDI 漏洞(CVE-2018-8472) : https://www.pentestpartners.com/security-blog/time-travel-debugging-finding-windows-gdi-flaws/
-
[ WirelessSecurity ] 对低功耗蓝牙进行攻击的介绍: https://blog.attify.com/the-practical-guide-to-hacking-bluetooth-low-energy/
-
[ WirelessSecurity ] Wi-Fi 呼叫服务的安全性研究与概念验证攻击(Paper): https://www.egr.msu.edu/~mizhang/papers/2018_CNS_WiFiCalling.pdf
-
[ Attack ] 详细介绍黑客如何实施实际的信用卡诈骗攻击: https://motherboard.vice.com/en_us/article/5984zn/listen-to-sim-jacking-account-ransom-instagram-email-tmobile
-
[ Vulnerability ] 针对 Windows 10 v1703 x64 的 HEVD 漏洞利用代码: https://github.com/acru3l/HEVD-exploits/tree/master/Windows%2010%20v1703%20x64