腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] 如何在 Android APK 中嵌入 Meterpreter 后门: https://www.blackhillsinfosec.com/embedding-meterpreter-in-android-apk/
-
[ Blockchain ] Quarkslab 对 Monero 门罗币的安全性评估报告: https://blog.quarkslab.com/resources/2018-10-22-audit-monero-bulletproof/18-06-439-REP-monero-bulletproof-sec-assessment.pdf
-
[ Browser ] Chrome js_define.h中的 JSPropGetter 方法存在类型混淆漏洞(CVE-2018-6170): https://bugs.chromium.org/p/chromium/issues/detail?id=862059
-
-
[ Forensics ] Windows 取证 - 如何收集程序的运行记录: https://blog.1234n6.com/2018/10/available-artifacts-evidence-of.html
-
[ Linux ] Linux 内核安全开发经验分享: https://schd.ws/hosted_files/osseu18/27/KSPP_lessons.pdf
-
[ Others ] Reporting API介绍: https://scotthelme.co.uk/introducing-the-reporting-api-nel-other-major-changes-to-report-uri/
-
[ Pentest ] MySQL Edit Table 1.0 - 'id'字段存在SQL注入漏洞 : https://www.exploit-db.com/exploits/45639
-
[ Protocol ] HTTP/2 协议或可用于客户端的被动指纹识别: https://www.akamai.com/us/en/multimedia/documents/white-paper/passive-fingerprinting-of-http2-clients-white-paper.pdf
-
[ SecurityProduct ] Windows Defender ATP 现已支持自动调查和修复基于内存的攻击: https://twitter.com/HeikeRitter/status/1054413954154401792
-
[ Tools ] SharpAttack - 在安全评估时使用的包含多种实用功能的控制台: https://github.com/jaredhaight/SharpAttack
-
[ Tools ] ToshibaComExtractor - Toshiba .COM 固件提取工具: https://github.com/LongSoft/ToshibaComExtractor
-
[ Tools ] PowerShell Suite - 渗透测试常用的 PowerShell 脚本收集: https://github.com/FuzzySecurity/PowerShell-Suite
-
[ Tools ] Invisi-Shell - 绕过所有安全防护隐藏 PowerShell : https://github.com/OmerYa/Invisi-Shell
-
[ Tools ] decompress_rtf.py - 用于解压被压缩的 RTF 文档的工具,协助分析恶意文档: https://blog.didierstevens.com/2018/10/22/new-tool-decompress_rtf-py/
-
[ Tools ] AllTools - Windows 安全研究常用工具收集: https://github.com/zodiacon/AllTools
-
[ Virtualization ] KVM 学习 - 实现自己的 Linux 内核: https://david942j.blogspot.com/2018/10/note-learning-kvm-implement-your-own.html
-
[ Vulnerability ] 介绍 ETERNAL 利用 ms17-010 漏洞的细节(DEFCON 26 Video): https://www.youtube.com/watch?v=HsievGJQG0w
-
[ WirelessSecurity ] 通过 Proxmark3 RDV4 克隆 HID Prox 协议: https://www.tinker.sh/badge-cloning-clone-hid-prox-with-proxmark3-rvd4/
-
-
[ Pentest ] 关于红队使用 MITRE ATT&CK 框架的建议: https://medium.com/@malcomvetter/red-team-use-of-mitre-att-ck-f9ceac6b3be2
-
[ Pentest ] 在没有 Mimikatz 的情况下滥用 SeDebugPrivilege 的例子:https://gist.github.com/realoriginal/f3e1f9fd21f26fb89e53d50e068de379
-
[ Programming ] WebAssembly 的发展及未来将支持的功能介绍: https://hacks.mozilla.org/2018/10/webassemblys-post-mvp-future/