
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] China backdoored your Android phone http://phwned.com/ (Grandstream Android phones don't escape shell metachars leading to RCE as root)
" 潮流网络 Android 手机处理 Shell 通配符不当,可以 Root(疑似后门): https://t.co/IfVP0qWgxz 101 种方式 Pwn 掉你的 Android 手机: http://davidjorm.blogspot.com.au/2015/07/101-ways-to-pwn-phone.html "
-
[ Android ] Security updates in Android N https://firmwaresecurity.com/2016/05/21/security-updates-in-android-n/ via @ wordpressdotcom
" Android N 在安全方面的一些改进: http://www.tomshardware.com/news/google-android-n-security-improvements,31846.html#xtor=RSS-100 "
-
[ Attack ] Leaked data results in 1.4B Yen stolen from ATMs: http://bit.ly/1WNwaOb #cybersecurity
" 据报道,本月日本银行 ATM 机发生盗取事件,不到 3 小时被盗 14 亿日元︰ https://t.co/34CgZKag2o "
-
[ Attack ] High-Profile Cyber Theft Against Banks Targeted SWIFT Systems http://blog.trendmicro.com/trendlabs-security-intelligence/high-profiled-cyber-theft-against-banks-targeted-swift-systems/
"高调的黑客针对性的攻击银行 SWIFT 系统,来自 TrendMicro Blog: https://t.co/TYFmUfnfqH"
-
[ Attack ] VASCO’s Mobile Banking Security eBook https://www.grahamcluley.com/2016/05/vasco-feed-sponsor-5/
" 来自 VASCO 的手机银行安全研究报告: https://t.co/TetELl8T6t"
-
[ Attack ] Turning Criminal Forum Exploit Chatter Into Vulnerability Risk Analysis https://www.recordedfuture.com/vulnerability-risk-analysis/
" 将犯罪论坛漏洞利用板块转化成漏洞风险分析: https://t.co/7AOHjUafMH"
-
[ Attack ] 2.5k Twitter Accounts Hacked To Spread Links To Adult Content https://packetstormsecurity.com/news/view/26657/2.5k-Twitter-Accounts-Hacked-To-Spread-Links-To-Adult-Content.html
" 超过 2500 个 Twitter 帐户被黑,传播成人网站链接: https://t.co/iE0QTuhL0w"
-
[ Attack ] Two new #APT groups among a half-dozen using CVE-2015-2545 in targeted attacks. https://threatpost.com/apt-groups-finding-success-with-patched-microsoft-flaw/118298/ via @ threatpost
" 到底有多少个 APT 组织用过 CVE-2015-2545 这个漏洞, CVE-2015-2545 是个 Office 的漏洞,来自 ThreatPost 的报道: https://t.co/7PHnCAdb4W 来自 Kaspersky Blog 的分析: https://securelist.com/analysis/publications/74828/cve-2015-2545-overview-of-current-threats/ "
-
[ Attack ] Am I in a VM? – The tale of a targeted Phish http://labs.bromium.com/2016/05/25/am-i-in-a-vm-the-tale-of-a-targeted-phish
"我在虚拟机里吗? — 定向钓鱼的故事,来自 Bromium Blog: https://t.co/gxfJ5MBBGC "
-
[ Browser ] ZDI-16-355: Microsoft Edge JavaScript unshift Method Uninitialized Memory Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-16-355/
"ZDI-16-355 ︰ 微软 Edge 浏览器 JavaScript unshift 方法未初始化内存 RCE(CVE-2016-0186), ZDI 公告: https://t.co/A3cHNzP8TY"
-
[ Challenges ] #defconctf UAF exploit writeup, by my teammate 0xabe http://duksctf.github.io/DCquals2016-heapfun4u/
"Defconctf 比赛其中一个 UAF 漏洞的 Exploit: https://t.co/BMWIbqtLmI"
-
[ Detect ] ROPDetect: Detection of Code Reuse Attacks http://cs229.stanford.edu/proj2015/237_report.pdf
"ROPDetect - 利用无监督学习的方法检测 ROP 攻击,来自斯坦福大学的 Paper: https://t.co/xwZc5HSeHZ"
-
[ Exploit ] Researcher Herbert Bos presents exploit in Win10, 8.1 & Linux without using software vulnerabilities! http://www.cs.vu.nl/~kaveh/pubs/pdf/dedup-sp16.pdf @ mikko @ WIRED
" 内存去重也可以作为一个高级攻击向量,内存去重常用于在多虚拟机环境降低内存消耗,然而黑客却可能利用这个实现逐字节的信息泄漏, Paper: https://t.co/mVxdrGbHu2 "
-
[ Firmware ] How to lock the samsung download mode using an undocumented feature of aboot @ ge0n0sis https://ge0n0sis.github.io/posts/2016/05/how-to-lock-the-samsung-download-mode-using-an-undocumented-feature-of-aboot/
" 研究如何解锁手机 Bootloader 的文章很多,这篇文章刚好相反,研究如何利用一个未文档化的特性锁上三星手机的 Bootloader,禁用下载模式: https://t.co/NocRrjNLYE "
-
[ Hardware ] Pwning Windows 7 & AVG with USB Rubber Ducky https://www.informationsecurity.ws/2016/01/pwning-windows-7-with-avg-av/
" 用 USB Rubber Ducky 硬件渗透 Windows 7(装有 AVG 杀软),来自 2016 年 1 月份的一篇 Blog: https://t.co/OdYtfKrp3j"
-
[ Hardware ] Sniffing Data from an Implanted Heart Defibrillator http://www.rtl-sdr.com/sniffing-data-from-an-implanted-heart-defibrillator/
" 从植入式心脏除颤器窃听数据,来自 RTL-SDR 网站: https://t.co/6JsW1f1303 "
-
[ iOS ] New Presentation - iOS Location Forensics http://www.mac4n6.com/blog/2016/5/25/new-presentation-ios-location-forensics #DFIR #mac4n6
" iOS 定位相关的取证分析: https://t.co/83HNSiO1XI "
-
[ Linux ] oh : A surprisingly powerful Unix shell : https://github.com/michaelmacinnis/oh https://t.co/d7C37f2ImB
" oh - 一个功能强大的 Unix Shell 工具 ︰ https://t.co/i4k4GydyWU https://t.co/d7C37f2ImB"
-
[ Linux ] Linux x86_64 Information Stealer Shellcode : https://www.exploit-db.com/exploits/39847/
"Linux x86_64 信息窃取 Shellcode 代码实现︰ https://t.co/nSIXx9SHHT"
-
[ Others ] OWASP TOP 10: Insecure Direct Object Reference (#4) https://blog.detectify.com/2016/05/25/owasp-top-10-insecure-direct-object-reference-4/
"OWASP 十大最常见漏洞 - 不安全地对象直接引用 (#4),来自 Detectify Blog: https://t.co/lDNxu1KJta"
-
[ Others ] LAVA : Large-scale Automated Vulnerability Addition : http://www.ieee-security.org/TC/SP2016/papers/0824a110.pdf (pdf)
" LAVA - 如何自动化地向程序中植入大量的 Bug,比如在别人的程序里植入后门, 来自 IEEE 安全与隐私研讨会, Paper︰ https://t.co/UABrq8uXoI Slides: http://panda.moyix.net/~moyix/LAVA_Sapienza.pdf "
-
[ Others ] WPAD Name Collision Vulnerability - From US-CERT/Verisign http://www.verisign.com/en_US/internet-technology-news/cert-alert/index.xhtml?loc=en_US&dmn=certalert
"WPAD(Web 代理自动发现协议) 命名冲突漏洞,来自 US-CERT: https://t.co/GeCLG3i7JK"
-
[ Others ] Remote DLLGuest - Execute .NET/COM Binary From URL ;-) https://gist.github.com/subTee/d01abb15f58eef05873f2d67398ff5e8#file-remotedllguest-cs-L22 Chg "Codebase from file:/// -. http(s)://server/dllguest.dll
"Remote DLLGuest - 从 URL 执行 .NET/COM 二进制: https://t.co/6ihCkspHII "
-
[ Pentest ] [Blog] Practical use of JavaScript and COM Scriptlets for Penetration Testing. #Nishang #PowerShell http://www.labofapenetrationtester.com/2016/05/practical-use-of-javascript-and-com-for-pentesting.html
" JavaScript 和 COM 脚本在渗透测试中的实践应用: https://t.co/24FSmDTLHZ"
-
[ Popular Software ] ZDI-16-357: Apache ActiveMQ MOVE Method Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-16-357/
"ZDI-16-357: Apache ActiveMQ MOVE 方法远程代码执行漏洞(CVE-2016-3088), ZDI 公告: https://t.co/YEWy7m2212"
-
[ Popular Software ] ZDI-16-354: (0Day) ActivePDF Toolkit ImageToPDF IAT Overwrite Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-16-354/
"ZDI-16-354: ActivePDF 工具包 ImageToPDF IAT 改写 RCE(0Day), ZDI 公告: https://t.co/CrepUwZ6Sb"
-
[ Popular Software ] Integer Overflow in php_html_entities(): https://bugs.php.net/bug.php?id=72135
" PHP 5.5.35 php_html_entities() 整数溢出漏洞: https://t.co/B7Ao66idVX"
-
[ ReverseEngineering ] Reversing C++ (Part. 2) – Switch Statement : http://www.cybersmash.io/reversing-c-pt-2-switch-statement/ , Function Overloading and Function Templates : http://www.cybersmash.io/reversing-c-pt-1-function-overloading-and-function-templates/
" 逆向 C++,Part 2 – Switch 表达式: https://t.co/UCVoUK1KaD 前两天推送过的 Part 1 : https://t.co/kHmYG07faW"
-
[ Tools ] Export a Command Line cURL Command to an Executable : http://austingwalters.com/export-a-command-line-curl-command-to-an-executable/
" 如何将 cURL 命令行工具导出成一个可以编译的 C 文件: https://t.co/4SaGI1xwKN"
-
[ Tools ] XSSHunter a new platform for pentesting http://i-programmer.info/news/149-security/9764-xss-hunter-for-pentesting-.html
" XSSHunter 平台: https://t.co/HKOPAzSspX "
-
[ Virtualization ] [BLOG] Xen exploitation part 1: XSA-105, from nobody to root http://blog.quarkslab.com/xen-exploitation-part-1-xsa-105-from-nobody-to-root.html
" Xen 漏洞利用 Part 1 - 从啥也不是到 Root(CVE-2014-7155), 来自 QuarksLab Blog: https://t.co/ToE2cygo49"
-
[ Vulnerability ] Microsoft Office Component FSupportSAEXTChar() Use After Free Remote Code Execution - MS16-054 / CVE-2016-0140 https://gist.github.com/sourceincite/985fd1476b7e1623cdbf7e22f3cc42e8
"Microsoft Office 组件 FSupportSAEXTChar() UAF 漏洞细节(MS16-054,CVE-2016-0140),影响 2010 和 2007: https://t.co/jXAPNHSMfU PoC: https://github.com/sourceincite/SRC-2016-22 "
-
[ Windows ] DLL Search Order Mechanism https://countuponsecurity.com/2016/05/24/digital-forensics-dll-search-order/ #DFIR #malware
" Windows 系统 DLL 的搜索顺序: https://t.co/E34tF6NgMv "
-
[ Windows ] [New Post] Userland Persistence with Scheduled Tasks and COM Handler Hijacking: https://enigma0x3.net/2016/05/25/userland-persistence-with-scheduled-tasks-and-com-handler-hijacking/
" 利用任务计划和 COM Handler 劫持维持用户态持久控制 ︰ https://t.co/lQGJKLbvtL"