腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] SEAndroid 策略演变的历史分析(Paper): https://arxiv.org/pdf/1812.00920.pdf
-
[ Attack ] 输入长度受限情况下的 XSS 攻击手法: https://blog.cm2.pw/length-restricted-xss/
-
[ Exploit ] ARM ROP Exploit 技术介绍 : https://blog.3or.de/arm-exploitation-return-oriented-programming.html
-
-
[ Industry News ] 据报道,Microsoft 准备构建基于 Chrome 的浏览器以取代 Windows 10 上的 Edge : https://thehackernews.com/2018/12/edge-browser-anaheim-chromium.html
-
[ IoTDevice ] 对 IoT 设备网络流量进行修改以保持智能家居的隐私性(paper): https://arxiv.org/pdf/1812.00955.pdf
-
[ Malware ] 多个伪装成提供健康建议的应用程序要求通过指纹查看详细信息的形式以骗取用户付款: https://www.welivesecurity.com/2018/12/03/scam-ios-apps-promise-fitness-steal-money-instead/
-
[ MalwareAnalysis ] 通过机器学习检测恶意软件 第3部分:静态分析: https://blogs.cisco.com/security/defeating-polymorphic-malware-with-cognitive-intelligence-part-3-static-analysis
-
[ MalwareAnalysis ] 恶意软件如何突破 macOS 安全机制: https://www.sentinelone.com/blog/malware-can-easily-defeat-apples-macos-security/
-
[ Others ] 使用 Raspberry Pi 制作 GameCube 内存卡编辑器: https://jamchamb.github.io/2018/12/03/gamecube-memory-card-raspi.html
-
[ Others ] OpenBSD VMM Hypervisor Part 4: 运行 Ubuntu: http://www.h-i-r.net/2018/12/openbsd-vmm-hypervisor-part-4-running.html
-
[ SecurityReport ] kaspersky 发布 2018 年度安全大事件总结报告: https://securelist.com/kaspersky-security-bulletin-2018-top-security-stories/89118/
-
[ Tools ] 如何通过 Frida 在对象中提取蓝牙数据: https://ioactive.com/extracting-bluetooth-metadata-in-an-objects-memory-using-frida/
-
[ Tools ] aclpwn.py - 结合 BloodHound 进行活动目录 ACL 提权的工具: https://github.com/fox-it/aclpwn.py
-
[ Vulnerability ] Wireshark populate_capture_host_info 中的越界读漏洞: https://bugs.chromium.org/p/project-zero/issues/detail?id=805
-
[ Vulnerability ] UID 大于 INT_MAX 的非特权用户可以成功执行任何 systemctl 命令(CVE-2018-19788): https://gitlab.freedesktop.org/polkit/polkit/issues/74
-
[ Vulnerability ] Apache-Superset-Remote-Code-Execution-PoC-CVE-2018-8021 - Apache Superset pickle 库代码执行漏洞 POC: https://github.com/r3dxpl0it/Apache-Superset-Remote-Code-Execution-PoC-CVE-2018-8021
-
[ Vulnerability ] 视频会议中的风险 Part 1 , WebRTC 及其漏洞介绍,来自 Project Zero: https://googleprojectzero.blogspot.com/2018/12/adventures-in-video-conferencing-part-1.html
-
[ Vulnerability ] kubernetes 特权提升漏洞详情与缓解措施(CVE-2018-1002105): https://github.com/kubernetes/kubernetes/issues/71411
-
[ Windows ] 如何通过 Python 和 Jupyter Notebooks 来使用 Windows Defender ATP API 进行自动化安全操作: https://twitter.com/i/web/status/1070051354129756160
-
[ Windows ] DIRECTX TO THE KERNEL,ZDI 对多个 Directx 漏洞的分析(CVE-2018-8400、CVE-2018-8401、CVE-2018-8405、CVE-2018-8406、): https://www.zerodayinitiative.com/blog/2018/12/4/directx-to-the-kernel
-
[ Windows ] Windows 中未调用的函数可导致进程下降 5 倍速度 : https://randomascii.wordpress.com/2018/12/03/a-not-called-function-can-cause-a-5x-slowdown/
-
-
[ Exploit ] Xorg X11 Server (AIX) 本地提权漏洞 EXP (CVE-2018-14665): https://old.exploit-db.com/exploits/45938/
-
[ Firmware ] 介绍 CPU 对不同操作的时钟周期成本: http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/
-
[ Linux ] Linux/x86 - /usr/bin/head -n99 cat etc/passwd Shellcode (61 Bytes): https://old.exploit-db.com/exploits/45940/