腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ APT ] FireEye 对 APT29 网络钓鱼攻击的调查: https://www.fireeye.com/blog/threat-research/2018/11/not-so-cozy-an-uncomfortable-examination-of-a-suspected-apt29-phishing-campaign.html
-
[ Blockchain ] 条条大路通罗马:实现数字货币双花攻击的多种方法: http://blogs.360.cn/post/double-spending-attack.html
-
[ Browser ] macOS Chrome WebGL WriteTexture 堆溢出漏洞(CVE-2018-6073) : https://bugs.chromium.org/p/chromium/issues/detail?id=804118
-
[ Browser ] Microsoft Edge Chakra OP_Memset 类型混淆漏洞(CVE-2018-8372) : https://www.exploit-db.com/exploits/45889/
-
[ iOS ] iOS 配置加固指南: https://www.acsc.gov.au/publications/protect/iOS9_Hardening_Guide.pdf
-
[ MalwareAnalysis ] 恶意软件逆向指南和工具的集合: https://www.peerlyst.com/posts/resource-learning-how-to-reverse-malware-a-guide
-
[ MalwareAnalysis ] 最新的 Ursnif 木马活动追踪分析: https://reaqta.com/2018/11/ursnif-reloaded-tracing-latest-campaigns/
-
[ Mobile ] 介绍无线基带的架构及如何对其进行漏洞挖掘: https://comsecuris.com/blog/posts/path_of_least_resistance/
-
[ Others ] 修改 msfvenom exec payload 使其在没有 EXITFUNC 的情况下运行: https://rastating.github.io/altering-msfvenom-exec-payload-to-work-without-exitfunc/
-
[ Pentest ] pentestmonkey 渗透测试技术备忘清单: http://pentestmonkey.net/category/cheat-sheet
-
[ Tools ] AD-Attack-Defense - 活动目录攻防资源收集: https://github.com/infosecn1nja/AD-Attack-Defense
-
[ Tools ] CAINE 10.0 - 用于数字取证、Windows 取证和事件响应的 GNU/Linux 发行版: https://www.kitploit.com/2018/11/caine-100-gnulinux-live-distribution.html
-
[ Tools ] decrypt-ios-apps-script - 通过 SSH 到越狱设备的 Python 脚本,可以解密 iOS App 并将其传输到本地机器中: https://github.com/ivRodriguezCA/decrypt-ios-apps-script
-
[ Tools ] MemProcFS - 基于内存的文件系统项目: https://github.com/ufrisk/MemProcFS
-
[ Vulnerability ] TP-Link TL-R600VPN 多处远程漏洞披露(CVE-2018-3948、CVE-2018-3949、CVE-2018-3950、CVE-2018-3951): https://blogs.cisco.com/security/talos/tpinkr600vpn
-
[ Vulnerability ] jQuery Upload File <= 4.0.2 任意文件上传漏洞(CVE-2018-9207): https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9207
-
[ Vulnerability ] 如何通过 XS-Search 攻击 Google 的 Monorail bug 跟踪器,从私有 bug 报告中泄漏敏感信息 : https://medium.com/@luanherrera/xs-searching-googles-bug-tracker-to-find-out-vulnerable-source-code-50d8135b7549
-
[ Vulnerability ] ImageMagick 中的一个内存泄漏(CVE-2018-16323): https://medium.com/@ilja.bv/yet-another-memory-leak-in-imagemagick-or-how-to-exploit-cve-2018-16323-a60f048a1e12
-
[ Blockchain ] 介绍如何使用 mythril-classic 查找并利用智能合约中的漏洞 : https://hackernoon.com/practical-smart-contract-security-analysis-and-exploitation-part-1-6c2f2320b0c
-
[ Linux ] Linux mremap TLB flush too late with concurrent ftruncate(CVE-2018-18281),来自 Project Zero : https://bugs.chromium.org/p/project-zero/issues/detail?id=1695#c5
-
[ Tools ] 在 Windows NT Kernel 中跟踪函数调用(WinTrace 工具) : https://dspace.cuni.cz/bitstream/handle/20.500.11956/81937/BPTX_2014_2_11320_0_348076_0_164038.pdf
-
[ Vulnerability ] NodeJS 应用程序中的身份验证绕过: https://medium.com/@_bl4de/authentication-bypass-in-nodejs-application-a-bug-bounty-story-d34960256402