腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Debug ] 源代码级别调试 XUN 内核: https://shadowfile.inode.link/blog/2018/10/source-level-debugging-the-xnu-kernel/
-
[ Linux ] 介绍如何通过 Ftrace 来 Hook Linux内核函数: https://movaxbx.ru/2018/10/12/hooking-linux-kernel-functions-how-to-hook-functions-with-ftrace/
-
[ MalwareAnalysis ] Malwarebytes 对 Mac 恶意软件是如何通过拦截加密流量进行广告注入的分析: https://blog.malwarebytes.com/threat-analysis/2018/10/mac-malware-intercepts-encrypted-web-traffic-for-ad-injection/
-
[ MalwareAnalysis ] Cobalt Gang 组织使用的恶意文档构建技术及其使用的基础设施分析: https://researchcenter.paloaltonetworks.com/2018/10/unit42-new-techniques-uncover-attribute-cobalt-gang-commodity-builders-infrastructure-revealed/
-
[ Others ] 绕过 AWL 白名单使用 SVG 调用 ActiveX 执行命令: https://medium.com/@mattharr0ey/whitelisting-awl-bypassing-highest-rules-srp-using-microsofto-webbrowser-dbcc27f2cadc
-
[ Others ] Control Register Access Exiting and Crashing VMware: https://howtohypervise.blogspot.com/2018/10/control-register-access-exiting-and.html
-
[ Others ] 使用 DNS over HTTPS (DoH) 构建 C2 基础架构: https://outflank.nl/blog/2018/10/25/building-resilient-c2-infrastructues-using-dns-over-https/
-
[ Vulnerability ] X.Org X server 命令行参数验证不当可导致权限提升与任意文件覆盖(CVE-2018-14665) : https://seclists.org/oss-sec/2018/q4/99
-
[ Vulnerability ] libtiff 未进行有效验证直接解码任意大小的 JBIG 到目标缓冲区(CVE-2018-18557),来自 Project Zero: https://bugs.chromium.org/p/project-zero/issues/detail?id=1697
-
[ Vulnerability ] systemd-networkd 的 dhcpv6 客户端越界写内存漏洞披露(CVE-2018-15688): https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1795921
-
[ Vulnerability ] Sophos HitmanPro.Alert 中的内存泄露和代码执行漏洞披露 (CVE-2018-3970、CVE-2018-3971): https://blog.talosintelligence.com/2018/10/vulnerability-spotlight-talos-2018.html
-
[ Vulnerability ] OpenBSD Xorg 服务提权漏洞可在远程 SSH 会话中触发(CVE-2018-14665): https://twitter.com/i/web/status/1055568290112831490
-
[ Vulnerability ] WebEx 中的 WebexUpdateService存在漏洞,允许攻击者远程执行 SYSTEM 权限的代码 : https://blog.skullsecurity.org/2018/technical-rundown-of-webexec ; https://www.exploit-db.com/exploits/45696/;
-
[ Windows ] Windows Notification Facility 组件详细介绍: https://blog.quarkslab.com/playing-with-the-windows-notification-facility-wnf.html
-
[ Pentest ] 介绍如何使用 MySQL 位函数和运算符进行基于时间的高效 SQL 盲注 : https://stealingthe.network/efficient-time-based-blind-sql-injection-using-mysql-bit-functions-and-operators/
-
[ Tools ] Proteus:可以从指令级配置文件中检测Android模拟器(Paper) : http://www.bu.edu/peaclab/files/2018/07/sahin_proteus_preprint.pdf