腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ iOS ] iOS com.apple.GSSCred XPC 服务中的竞争条件漏洞披露(CVE-2018-4331): https://bazad.github.io/2018/11/introduction-userspace-race-conditions-ios/
-
[ Linux ] ELF 文件格式详解 Part 7 - 动态链接/加载和 .dynamic 段: https://blog.k3170makan.com/2018/11/introduction-to-elf-format-part-vii.html
-
[ MalwareAnalysis ] Triton 恶意软件针对工业系统的攻击技术分析: https://securingtomorrow.mcafee.com/mcafee-labs/triton-malware-spearheads-latest-generation-of-attacks-on-industrial-systems/
-
[ MalwareAnalysis ] 对 RAT 远程管理工具的深入分析: https://maxkersten.nl/binary-analysis-course/malware-analysis/dot-net-rat/
-
[ MalwareAnalysis ] 详细分析 TrickBot 新加入的密码窃取模块: https://www.fortinet.com/blog/threat-research/deep-analysis-of-trickbot-new-module-pwgrab.html
-
[ MalwareAnalysis ] PHP 恶意脚本分析: https://blog.manchestergreyhats.co.uk/2018/11/07/php-malware-examination/
-
[ Tools ] ish - Linux shell for iOS: https://github.com/tbodt/ish
-
[ Tools ] OSGiScanner - 寻找 OSGi 控制台的扫描器: https://github.com/rvrsh3ll/OSGiScanner
-
[ Virtualization ] VMware 安全更新修复了一个栈未初始化漏洞(CVE-2018-6981, CVE-2018-6982): https://www.vmware.com/security/advisories/VMSA-2018-0027.html
-
[ Vulnerability ] Capcom.sys 本地提权漏洞 EXP: https://github.com/ihack4falafel/OSEE/tree/master/Kernel%20Exploitation/Capcom
-
[ Vulnerability ] 利用 Ruby 语言的反序列化漏洞,实现 Ruby 2.x 的任意命令执行: https://www.elttam.com.au/blog/ruby-deserialization/
-
[ Web Security ] 使用基于浏览器的端口扫描来暴露内部网络情况: https://portswigger.net/blog/exposing-intranets-with-reliable-browser-based-port-scanning
-
[ Windows ] 通过模拟可信目录绕过 UAC 限制: https://medium.com/tenable-techblog/uac-bypass-by-mocking-trusted-directories-24a96675f6e
-
[ Windows ] Microsoft Windows 10 (Build 17134) - 本地特权提升 (UAC Bypass) 漏洞: https://www.exploit-db.com/exploits/45805/
-
[ Windows ] Abusing WSL for Evasion,介绍如何在后台启用 WSL 并安装 Linux 发行版,然后执行恶意 ELF 文件: https://secrary.com/Random/AbusingWSLforEvasion/