腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Browser ] V8 v7.1 版本发布,功能及性能更新介绍 : https://v8.dev/blog/v8-release-71
-
[ iOS ] 可以导致 iOS 12.1/MacOS 10.14.1 系统本地拒绝服务的 POC : https://pastebin.com/xv2KQAqn
-
[ iOS ] iOS 11.4.1 和 MacOS 10.13 系统中 lio_listio 内核调用漏洞分析(CVE-2018-4344) : https://www.synacktiv.com/posts/exploit/lightspeed-a-race-for-an-iosmacos-sandbox-escape.html; https://github.com/Synacktiv/lightspeed
-
[ Linux ] 对 Linux 上 Shellcode 和 Cryptography 所需 ARM64 指令集的介绍 : https://modexp.wordpress.com/2018/10/30/arm64-assembly/
-
[ macOS ] macOS NFS Client 中导致内核 RCE 的缓冲区溢出漏洞分析 (CVE-2018-4259、CVE-2018-4286、CVE-2018-4287、CVE-2018-4288、CVE-2018-4291) : https://lgtm.com/blog/apple_xnu_nfs_vfsops_CVE-2018-4259
-
[ MalwareAnalysis ] 伊朗欺诈广告恶意软件家族 PushIran.DL 分析: https://blog.certfa.com/posts/pushiran-dl-malware-family/
-
[ MalwareAnalysis ] Emotet 僵尸网络分析: https://blog.kryptoslogic.com/malware/2018/10/31/emotet-email-theft.html
-
[ MalwareAnalysis ] 解析 Sextortion 恶意攻击: https://blog.talosintelligence.com/2018/10/anatomy-of-sextortion-scam.html
-
[ Others ] 在 FreeBSD 上进行 x86 Shellcode 开发的初学者指南: https://cryogenix.net/shellcoding_on_freebsd.html
-
[ ReverseEngineering ] 通过分析 Windows 沙箱绕过漏洞,介绍如何对 ALPC 调用进行逆向分析 : https://sandboxescaper.blogspot.com/2018/10/reversing-alpc-where-are-your-windows.html
-
[ Tools ] jndiat - JNDI 攻击工具,用于对 Weblogic 进行安全测试: https://github.com/quentinhardy/jndiat
-
[ Vulnerability ] Apple 加密核心中验证素数的逻辑缺陷分析 : https://www.massi.moe/blog/primality-testing-in-apple-core-crypto
-
[ Vulnerability ] Docker gVisor runsc 中的文件覆盖漏洞,来自Project Zero : https://bugs.chromium.org/p/project-zero/issues/detail?id=1631
-
[ Vulnerability ] 研究者发现可以获取 Steam 上任何游戏 CD 密钥的漏洞: https://hackerone.com/reports/391217
-
[ Vulnerability ] IBM WebSphere Application Server Liberty 中 OpenID 连接时存在反序列化漏洞(CVE-2018-1851)可导致代码执行 : 1) https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1851;2) https://www-01.ibm.com/support/docview.wss?uid=ibm10735105
-
[ Vulnerability ] 通过 Wi-Fi 远程崩溃 iOS 12 设备(CVE-2018-4368)的 PoC 演示: https://twitter.com/seemoolab/status/1057552913986334720
-
[ Windows ] Windows/x64 - 远程键盘记录 ShellCode (864字节) : https://www.exploit-db.com/exploits/45743/
-
[ Windows ] 介绍 Windows 内核的演变 : https://techcommunity.microsoft.com/t5/Windows-Kernel-Internals/One-Windows-Kernel/ba-p/267142
-
[ WirelessSecurity ] Project Dribble: 通过 JavaScript 缓存投毒的方式攻击 Wi-Fi: https://rhaidiz.net/2018/10/25/dribble-stealing-wifi-password-via-browsers-cache-poisoning/
-
-
[ Pentest ] 如何在 PowerShell CLM 模式下枚举域信息: https://www.labofapenetrationtester.com/2018/10/domain-enumeration-from-PowerShell-CLM.html
-
-
[ Vulnerability ] 绕过 HackerOne 提交报告的双因素认证以及提交者黑名单: https://medium.com/japzdivino/bypass-hackerone-2fa-requirement-and-reporter-blacklist-46d7959f1ee5
-
[ Windows ] 介绍如何在最新的 Windows 版本中绕过 UAC : https://0x00-0x00.github.io/research/2018/10/31/How-to-bypass-UAC-in-newer-Windows-versions.html