腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Browser ] Chrome mojo::WrapSharedMemoryHandle 没有为 IPC 调用产生有效的只读保护漏洞(CVE-2018-6063) : https://bugs.chromium.org/p/chromium/issues/detail?id=792900
-
[ Browser ] WebKit JSC JIT JSPropertyNameEnumerator 的类型混淆漏洞(CVE-2018-4416): https://old.exploit-db.com/exploits/45910/
-
[ Browser ] vbscript rtFilter 越界读漏洞(CVE-2018-8552) : https://bugs.chromium.org/p/project-zero/issues/detail?id=1666
-
[ Browser ] vbscript OLEAUT32!VariantClear 和 scrrun!VBADictionary::put_Item 的 UAF 漏洞(CVE-2018-8544) : https://bugs.chromium.org/p/project-zero/issues/detail?id=1659
-
[ Defend ] SQL 注入攻击防御方案: https://www.netsparker.com/blog/web-security/fragmented-sql-injection-attacks/
-
[ Exploit ] PHP imap_open - 远程代码执行 Metasploit 利用模块(CVE-2018-19518): https://old.exploit-db.com/exploits/45914/
-
[ Hardware ] 利用 GPU 缺陷泄漏浏览器访问的网页: https://www.cc.gatech.edu/~slee3036/papers/lee:gpu.pdf
-
[ Industry News ] Dell 检测到攻击者试图窃取其客户数据: https://twitter.com/troyhunt/status/1067888541894471680
-
[ Linux ] 介绍 ELF 文件中的安全增强: http://bitlackeys.org/papers/secure_code_partitioning_2018.txt
-
[ MachineLearning ] 通过机器学习来检测混淆的 Windows 命令 : https://www.fireeye.com/blog/threat-research/2018/11/obfuscated-command-line-detection-using-machine-learning.html
-
[ macOS ] MacOS X libxpc MITM 特权提升 Metasploit 利用模块(CVE-2018-4237): https://old.exploit-db.com/exploits/45916/
-
[ Malware ] CARROTBAT 恶意软件被用于针对东南亚的攻击: https://researchcenter.paloaltonetworks.com/2018/11/unit42-the-fractured-block-campaign-carrotbat-malware-used-to-deliver-malware-targeting-southeast-asia/
-
[ MalwareAnalysis ] 巴西金融恶意软件攻击拉丁美洲和欧洲的银行用户的常用技术分析: https://www.cybereason.com/blog/brazilian-financial-malware-banking-europe-south-america
-
[ MalwareAnalysis ] 跨平台的 PowerShell Core 被滥用于网络攻击: https://blog.trendmicro.com/trendlabs-security-intelligence/proofs-of-concept-abusing-powershell-core-caveats-and-best-practices/
-
[ Others ] 滥用 UPnP 服务创建匿名僵尸网络: https://blog.0day.rocks/hiding-through-a-maze-of-iot-devices-9db7f2067a80
-
[ Pentest ] 滥用 UPnP 做端口映射攻击内网服务: https://blogs.akamai.com/sitr/2018/11/upnproxy-eternalsilence.html
-
[ SecurityProduct ] MITRE ATT&CK 发布了 7 款安全产品的评估: https://medium.com/mitre-attack/first-round-of-mitre-att-ck-evaluations-released-15db64ea970d
-
[ Tools ] 通过 ARM 的指针验证机制来保证指针的完整性(Paper): https://arxiv.org/abs/1811.09189
-
[ Tools ] kbd-audio - 通过麦克风来捕获和分析键盘输入的工具 : https://github.com/ggerganov/kbd-audio
-
[ Tools ] tyton - Linux 内核模式下的 Rootkit 检测工具: https://github.com/nbulischeck/tyton
-
[ Tools ] 如何构建日志监控系统: https://nickcraver.com/blog/2018/11/29/stack-overflow-how-we-do-monitoring/
-
[ Vulnerability ] 通过 Gradle Plugin 实现远程代码执行 : https://medium.com/@jonathan.leitschuh/leveraging-gradle-plugin-wildcard-versions-for-remote-code-execution-24e15112c432
-
[ Web Security ] Web 安全测试常用 Payload 分享: https://twitter.com/i/web/status/1068078170019176448
-
[ Browser ] WebKit JIT ByteCodeParser::handleIntrinsicCall 的类型混淆漏洞(CVE-2018-4382) : https://old.exploit-db.com/exploits/45911/
-
-
[ iOS ] 如何从 iCloud 中提取 Apple Health 数据 : https://blog.elcomsoft.com/2018/11/extracting-apple-health-data-from-icloud/