腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Browser ] V8 OOB 写漏洞披露 (CVE-2018-16065): https://bugs.chromium.org/p/chromium/issues/detail?id=867776
-
[ Challenges ] Pwn2Own Tokyo 2018 第二日比赛结果及 Master of Pwn: https://www.zerodayinitiative.com/blog/2018/11/14/pwn2own-tokyo-2018-day-two-results-and-master-of-pwn
-
[ Cloud ] 自动化分析 AWS 云安全性: https://speakerdeck.com/andresriancho/automated-security-analysis-aws-clouds
-
[ Forensics ] 对 iOS 各种信息数据库进行提取与解析的工具,方便取证分析: https://objectivebythesea.com/talks/OBTS_v1_Edwards.pdf
-
[ MalwareAnalysis ] Operation JOKAA(RR) 攻击活动分析: https://mymalwareparty.blogspot.com/2018/11/operation-jokaarr.html
-
[ MalwareAnalysis ] 加密货币矿工针对 Docker 容器的攻击分析: https://forums.juniper.net/t5/Threat-Research/Container-Malware-Miners-Go-Docker-Hunting-In-The-Cloud/ba-p/400587
-
[ Network ] 通过 PacketCache 服务抓取远程计算机通信报文: https://www.netresec.com/?page=Blog&month=2018-11&post=Remote-Packet-Dumps-from-PacketCache
-
[ Others ] 关于应用授权的多种实现研究: https://www.slideshare.net/TorinSandall/implementing-authorization
-
[ Pentest ] 在管理员权限下使用 PowerShell 禁止 Windows Defender 的技巧: https://twitter.com/m0rv4i/status/1062427557944090624
-
[ Popular Software ] Bitwarden 密码管理器安全评估报告: https://cdn.bitwarden.net/misc/Bitwarden%20Security%20Assessment%20Report%20-%20v2.pdf
-
[ Tools ] Osmedeus - 渗透测试中的自动侦察和扫描工具: https://github.com/j3ssie/Osmedeus
-
[ Tools ] FireEye 对 FLARE VM 进行了更新,可以帮助对恶意代码的分析: https://twitter.com/FireEye/status/1062817633911926784
-
[ Tools ] syzbot - 自动化内核 Fuzz 测试工具: https://linuxplumbersconf.org/event/2/contributions/237/attachments/61/71/syzbot_automated_kernel_testing.pdf
-
[ Vulnerability ] Recent kernel memory disclosure bugs in CANVAS: https://immunityproducts.blogspot.com/2018/11/recent-kernel-memory-disclosure-bugs-in.html
-
[ Vulnerability ] Google 容器沙盒 gVisor 中的权限提升: https://justi.cz/security/2018/11/14/gvisor-lpe.html
-
-
[ Crypto ] 使用 MSBuild 实现的 RSA 加密: https://gist.github.com/caseysmithrc/1801b831b388eb3c801c42471cc87c71
-
[ Linux ] Linux kernel do_get_mempolicy 函数 UAF 漏洞披露(CVE-2018-10675):https://tools.cisco.com/security/center/viewAlert.x?alertId=59154
-
-
[ Vulnerability ] PHP-Proxy 5.1.0 LFI 漏洞详情披露(CVE-2018-19246) : https://www.exploit-db.com/exploits/45861/