腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Attack ] 活动目录中的欺骗与诱饵技术: http://www.labofapenetrationtester.com/2018/10/deploy-deception.html
-
[ Attack ] 通过劫持 HTML canvas 和 PNG images 存储任意的文本数据: https://www.igorkromin.net/index.php/2018/09/06/hijacking-html-canvas-and-png-images-to-store-arbitrary-text-data/
-
[ Browser ] Google Chrome 70 稳定版发布,包括多个安全更新: https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
-
[ Exploit ] VLC 媒体播放器 - MKV UAF 漏洞 Metasploit 利用模块(CVE-2018-11529) : https://www.exploit-db.com/exploits/45626/
-
[ Firmware ] 对基本 CPU 中断逻辑中微架构时序泄漏攻击的研究: https://distrinet.cs.kuleuven.be/software/sancus/publications/ccs18-slides.pdf
-
[ Firmware ] 如何对 ARM 物联网固件进行模拟,来自 Hack.LU 2018 大会: https://www.slideshare.net/saumilshah/hacklu-2018-arm-iot-firmware-emulation-workshop
-
[ IoTDevice ] Hacking 家庭警报系统: http://blog.nviso.be/2018/10/16/hacking-connected-home-alarm-systems-the-cheap-part-1/
-
[ Popular Software ] Microsoft SQL Server Management Studio 17.9 / 18.0 Preview 4 对 XEL 文件处理的 XML 注入漏洞披露(CVE-2018-8527): https://seclists.org/fulldisclosure/2018/Oct/32
-
[ ReverseEngineering ] 对执行中的二进制文件进行动态分析: https://tel.archives-ouvertes.fr/tel-01836311/document
-
[ SecurityAdvisory ] Oracle 发布多个产品的安全更新和漏洞的情况 : https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
-
[ Tools ] Modernizing IDA Pro: how to make processor module glitches go away ,介绍如何修复 IDA 中的一些处理的问题: http://blog.ptsecurity.com/2018/10/modernizing-ida-pro-how-to-make.html
-
[ Tools ] Libelf.js 宣布开源,可在浏览器中浏览并分析 ELF 文件: https://twitter.com/AlexAltea/status/1052023581851430912
-
[ Tools ] r2vmi - 一款 Hypervisor 级的调试器 : https://github.com/Wenzel/r2vmi
-
[ Vulnerability ] libssh 0.8.4 及 0.7.6 发布安全更新,修复身份验证绕过漏洞(CVE-2018-10933): https://www.libssh.org/2018/10/16/libssh-0-8-4-and-0-7-6-security-and-bugfix-release/
-
[ Vulnerability ] Linksys ESeries 中多个命令注入漏洞介绍: https://blog.talosintelligence.com/2018/10/vulnerability-spotlight-linksys-eseries.html
-
[ Vulnerability ] 介绍 HPE Intelligent Management Center 的多个服务漏洞补丁中的错误 : https://blog.exodusintel.com/2018/10/16/hpe-imc-a-case-study-on-the-reliability-of-security-fixes/
-
[ Windows ] 通过 COM 将代码注入到 Windows 保护进程 Part 1,来自 Project Zero: https://googleprojectzero.blogspot.com/2018/10/injecting-code-into-windows-protected.html
-
[ Windows ] 多种可以使 Windwos 在不同操作中变慢的方法 Part 2: https://randomascii.wordpress.com/2018/10/15/making-windows-slower-part-2-process-creation/
-
-
[ Programming ] C/C++ 中未对齐访问导致的问题和解决方法 : https://blog.quarkslab.com/unaligned-accesses-in-cc-what-why-and-solutions-to-do-it-properly.html
-
[ SecurityProduct ] Bitdefender GravityZone 任意代码执行漏洞披露(CVE-2018-8955): https://labs.nettitude.com/blog/cve-2018-8955-bitdefender-gravityzone-arbitrary-code-execution/
-