腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Attack ] 如何在任意进程中修改内存保护属性: https://perception-point.io/2018/11/20/linux-internals/
-
[ Firmware ] U-Boot bootloader 安全研究: https://www.blackhoodie.re/assets/archive/bx_blackhoodie.pdf
-
[ Linux ] Linux 系统中的 Chromium Sandbox 详细介绍: https://www.blackhoodie.re/assets/archive/Chromium_Sandbox_on_Linux_blackhoodie.pdf
-
[ MalwareAnalysis ] Turla 组织开发的 PNG Dropper 新样本分析: https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2018/november/turla-png-dropper-is-back/
-
[ MalwareAnalysis ] TrickBot 针对 POS 系统的攻击模块 psfin32 分析: https://blog.trendmicro.com/trendlabs-security-intelligence/trickbots-bigger-bag-of-tricks/
-
[ MalwareAnalysis ] Lazarus 犯罪集团针对拉丁美洲金融组织的攻击活动分析: https://blog.trendmicro.com/trendlabs-security-intelligence/lazarus-continues-heists-mounts-attacks-on-financial-organizations-in-latin-america/
-
[ ReverseEngineering ] 利用 Google Play 模拟器以 root 来调试逆向 App: https://www.blackhoodie.re/assets/archive/emuroot_blcakhoodie.pdf
-
[ Tools ] Frida 工具介绍系列文章: https://twitter.com/i/web/status/1065529273912442881
-
[ Tools ] VirusTotal 中增加了一款基于机器学习的恶意软件检测引擎 Trapmine: https://blog.virustotal.com/2018/11/virustotal-trapmine.html
-
[ Tools ] ccat - Cisco 配置分析工具: https://github.com/cisco-config-analysis-tool/ccat
-
[ Tools ] JAST - 通过语法检测恶意混淆 JavaScript 脚本: https://www.blackhoodie.re/assets/archive/JaSt_blackhoodie.pdf
-
-
[ Tools ] ADModule - PowerShell Active Directory 模块备份: https://github.com/samratashok/ADModule
-
[ Tools ] evilginx2 - 一款用于网络钓鱼,窃取登陆凭证及 cookie 的中间人攻击框架 : https://github.com/kgretzky/evilginx2
-
[ Vulnerability ] 一个 Ghostscript RCE 漏洞的演示 : https://twitter.com/i/web/status/1065349852907925504
-
[ Android ] 通过对游戏的 root 检测分析,发现 Android 系统安全漏洞 : https://www.xda-developers.com/procfs-leak-lg-oneplus-huawei-xiaomi-asus/;https://medium.com/@topjohnwu/from-anime-game-to-android-system-security-vulnerability-9b955a182f20
-
[ Conference ] POC 2018 大会议题资料公开: https://sec.today/events/932399cb-22b0-4e9b-8795-a4f38886110a/ POC 大会历届会议议题资料整理: https://sec.today/search/?q=poc&type=Events&order_by=datetime
-
-
-
[ Vulnerability ] Mozila openssl SMT/Hyper 架构处理器中的侧信道漏洞(CVE-2018-5407)修复 : https://bugzilla.redhat.com/show_bug.cgi?id=1645695
-
[ Vulnerability ] 如何在 Safari 中通过打开网页来损坏你的 macOS: https://thehackernews.com/2018/11/apple-macos-zeroday.html