腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] 如何通过一个小芯片提高安全性,来自 Android Developers Blog: https://android-developers.googleblog.com/2018/10/building-titan-better-security-through.html
-
[ Android ] 基于命名空间的动态链接 - 在 Android 系统和应用中隔离 Library : http://jackwish.net/assets/paper/Namespace%20based%20Dynamic%20Linking%20-%20Isolating%20Native%20Library%20of%20Application%20and%20System%20in%20Android.pdf
-
[ Browser ] Google Chrome 67.0.3396.99 的 JBIG2 解析代码中存在信息泄漏漏洞(CVE-2018-16076): https://bugs.chromium.org/p/chromium/issues/detail?id=867501
-
[ Debug ] 介绍如何使用 WinDbg 的调试器数据模型 C ++ 接口来扩展和自定义调试器的功能: https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/data-model-cpp-overview
-
[ Industry News ] 2017 年 Web 黑客技术 Top 10: https://portswigger.net/blog/top-10-web-hacking-techniques-of-2017
-
[ MachineLearning ] 如何使用 .NET Hardware Intrinsics API 加速机器学习: https://blogs.msdn.microsoft.com/dotnet/2018/10/10/using-net-hardware-intrinsics-api-to-accelerate-machine-learning-scenarios/
-
[ macOS ] 通过 Authorization Plug-ins 持久的窃取 OSX 系统中的凭证 : https://posts.specterops.io/persistent-credential-theft-with-authorization-plugins-d17b34719d65
-
[ MalwareAnalysis ] ESET 对攻击乌克兰和波兰能源公司的 GreyEnergy 恶意软件框架的分析报告: https://www.welivesecurity.com/2018/10/17/greyenergy-updated-arsenal-dangerous-threat-actors/
-
[ MalwareAnalysis ] 跨平台恶意软件的相关情报介绍 : https://www.virusbulletin.com/uploads/pdf/conference_slides/2018/AncelKuprins-VB2018-WolfSheep.pdf
-
[ Others ] Nintendo Switch nvservices 信息泄漏漏洞详情披露: https://daeken.svbtle.com/nintendo-switch-nvservices-info-leak
-
[ Others ] Windows Internals 系列文章:Windows Kernel : https://insider.windows.com/en-us/articles/introducing-the-windows-internals-series-one-windows-kernel/
-
[ Others ] None
-
[ Others ] 如何使用树莓派构建自己的运动激活安全摄像头: https://blog.malwarebytes.com/security-world/2018/10/how-to-build-your-own-motion-activated-security-camera/
-
[ Tools ] Abuse-bash-for-windows - Windows 上的 Bash 滥用工具: https://github.com/cervoise/Abuse-bash-for-windows
-
[ Tools ] SSRFmap - 结合 BurpSuite 的 Request 文件进行 SSRF 漏洞挖掘的工具: https://github.com/swisskyrepo/SSRFmap
-
[ Tools ] K-Hunt工具 - 通过 Execution Traces 定位不安全的加密密钥: https://github.com/gossip-sjtu/k-hunt
-
[ Tools ] 将 libFuzzer 与 NetBSD Userland 集成: https://2018.eurobsdcon.org/static/slides/Fuzzing%20NetBSD%20-%20Yang%20Zheng.pdf
-
[ Vulnerability ] ghostscript 沙箱逃逸漏洞(CVE-2018-18284)及利用: https://www.openwall.com/lists/oss-security/2018/10/16/2 https://bugs.chromium.org/p/project-zero/issues/detail?id=1696
-
[ Vulnerability ] Medtronic Cardiac 编程器存在远程代码植入漏洞: https://threatpost.com/remote-code-implantation-flaw-found-in-medtronic-cardiac-programmers/138363/
-
[ Vulnerability ] 我是如何找到 Donald Daters 应用所用数据库漏洞的: https://medium.com/@fs0c131y/how-i-found-the-database-of-the-donald-daters-app-af88b06e39ad
-
[ Windows ] Windows 上的 Java Usage Tracker 本地提权漏洞详情披露(CVE-2018-3211): https://blog.trendmicro.com/trendlabs-security-intelligence/cve-2018-3211-java-usage-tracker-local-elevation-of-privilege-on-windows/
-
[ MalwareAnalysis ] MartyMcFly 恶意软件:针对意大利海军部门的攻击活动分析: https://marcoramilli.blogspot.com/2018/10/martymcfly-malware-targeting-naval.html
-
[ SecurityAdvisory ] Spring Security OAuth 2.3.4,2.2.3,2.1.3和2.0.16发布,修复了多个安全漏洞 : https://spring.io/blog/2018/10/16/spring-security-oauth-2-3-4-2-2-3-2-1-3-2-0-16-released
-
-
[ Windows ] 详细介绍 Windows 10 Active Memory Dump 和内存内存转储(日语): http://www.ttoyota.com/kerneldbg_kiso/helloworld_activedump_2.php