腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] APKiD published, tool for identifying Android Packers, obfuscators and other interesting features http://github.com/rednaga/APKiD
"APKiD - 加壳、加固、混淆 APK 样本的识别: https://t.co/nk64XVzAgX "
-
[ Attack ] Number of #APT reports per vendor Quantity Top 5: @kaspersky, @FireEye, @symantec, @TrendMicro, @PaloAltoNtwks https://t.co/TmRF3BUOrK
" 各安全厂商发布的 APT 报告数量对比图: https://t.co/TmRF3BUOrK"
-
[ Attack ] Hacker steals 1.6 million accounts from top mobile game’s forum http://www.zdnet.com/article/hacker-steals-forums-of-clash-of-kings-mobile-game/#ftag=RSSbaffb68
"黑客从 '列王的纷争' 手机游戏论坛窃取了 160 万账号信息: https://t.co/hGC7s3i6Qd"
-
[ Browser ] New post: Adding rel="noopener" to external links is important for security, but it can also improve performance https://jakearchibald.com/2016/performance-benefits-of-rel-noopener/
" rel='noopener' 属性对于外部链接的安全性很重要,而且也会提高性能: https://t.co/G3xBpVryMF"
-
[ Browser ] Improved MathML in WebKit by @ igalia now in Safari Technology Preview release 9. https://webkit.org/blog/6803/improvements-in-mathml-rendering/ https://t.co/OXKgly4dz2
" MathML 是 W3C 的一个 HTML5 推荐标准,通过它可在浏览器 Web 页面中很方便地编写数学表达式: https://t.co/c6lNN0WkZw https://t.co/OXKgly4dz2"
-
[ iOS ] iOS Application Insecurity (Old paper by @ domchell but good one ) : https://www.exploit-db.com/docs/18831.pdf (pdf) cc @ hackerfantastic
" iOS Application Insecurity,2012 年的一篇 Paper,主要是总结 iOS 应用的各类漏洞案例︰ https://t.co/iJWpDsnhEx "
-
[ iOS ] Secure Development On iOS : http://www.slideshare.net/SOURCEConference/david-thiel-secure-development-on-ios (Slides ) #b2b
" iOS 安全开发指南: https://t.co/hsBG2pHLqA "
-
[ macOS ] WindowServer : The privilege chameleon on macOS (Part 1) : http://keenlab.tencent.com/en/2016/07/22/WindowServer-The-privilege-chameleon-on-macOS-Part-1/ https://t.co/VXcV77TAlS
"WindowServer - macOS 系统中的特权变色龙,来自腾讯科恩实验室 Blog,作者为陈良︰ https://t.co/6b5WKURwlA https://t.co/VXcV77TAlS"
-
[ macOS ] Reverse engineering and exploiting a critical Little Snitch vulnerability : https://sentinelone.com/blogs/shut-snitch-reverse-engineering-exploiting-critical-little-snitch-vulnerability-reverse-engineering-mac-os-x/ https://t.co/DyjhUAJZA3
" Little Snitch (Mac)防火墙软件一个严重漏洞的逆向和利用︰ https://t.co/DamSlOIZo8 https://t.co/DyjhUAJZA3"
-
[ Malware ] A Peek into BlackMoon’s Sustained Attacks against South Korea http://blog.fortinet.com/2016/07/21/a-peek-into-blackmoon-s-sustained-attacks-against-south-korea #infoseccompany #feedly
" Fortinet Blog 对最近 BlackMoon 银行木马针对韩国的攻击行动的分析: https://t.co/D23G6LWQ1G "
-
[ Mitigation ] ROP mitigations and Control Flow Guard - the end of code reuse attacks? - http://area41.io/downloads/slides/area41_16_ganz_xorlab.pdf https://www.youtube.com/watch?v=pqU9jsCmlYA
" ROP 利用缓解措施与 CFG - 代码重用攻击的末日吗: https://t.co/GGh9CUsd8m https://t.co/TUt6jofjQv "
-
[ Operating System ] #0daytoday #TFTP Server 1.4 - WRQ Buffer Overflow Exploit (Egghunter) Exploit [remote #exploits #0day #Exploit]: http://bit.ly/2a0gqlP
" TFTP Server 1.4 WRQ Buffer Overflow Exploit : https://t.co/J8sjIPiur6"
-
[ Others ] About #WindowsPhone nice talk by @ _daath which I personally attended. :) @ HITBSecConf http://conference.hitb.org/hitbsecconf2015ams/wp-content/uploads/2015/02/D2T1-Luca-De-Fulgentis-The-Windows-Phone-Freakshow.pdf (PDF) https://t.co/G3GoqasPTP
" 研究员 Luca De Fulgentis 去年在 HITB 会议关于 Windows Phone 安全性议题的演讲: https://t.co/cNmuQKGZ00 https://t.co/G3GoqasPTP"
-
[ Others ] Hidden 'backdoor' in Dell security software gives hackers full access http://zd.net/2ac03EB
" Digital Defense 研究员在 Dell 安全管理软件中发现了 6 个漏洞,其中一个有点像后门: https://t.co/5n0VS0fKoC "
-
[ Pentest ] Why is rundll32.exe connecting to the internet? http://blog.cobaltstrike.com/2016/07/22/why-is-rundll32-exe-connecting-to-the-internet
"为什么 rundll32.exe 在连接互联网: https://t.co/CRTgQJlQwx"
-
[ Pentest ] Twitter's Vine Source code disclosure bug : https://avicoder.me/2016/07/22/Twitter-Vine-Source-code-dump/
" 渗透 Twitter Vine,转储源码: https://t.co/97mEEraFPC"
-
[ Pentest ] Weekly Metasploit Wrapup: Windows Privilege Escalation, a new POSIX Meterpreter implementation, and more! https://community.rapid7.com/community/metasploit/blog/2016/07/22/weekly-metasploit-wrapup
" Rapid7 每周都会发一篇 Blog 总结 Metasploit 的新进展,上周 MSF 新添加了一个 Windows 提权模块和一个 POSIX 环境的新 Meterpreter: https://t.co/JCuNM1XCRt"
-
[ Popular Software ] ZDI-16-445: Oracle Java MethodHandles filterReturnValue Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-16-445/
"ZDI-16-445: Oracle Java MethodHandles filterReturnValue 远程代码执行漏洞,ZDI 公告: https://t.co/yR9XSw4tsG"
-
[ Popular Software ] ZDI-16-447: Oracle Java Uninitialized Object Generation Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-16-447/
"ZDI-16-447: Oracle Java 对象未初始化远程代码执行漏洞,ZDI 公告: https://t.co/iGBp2QEnbp"
-
[ Popular Software ] ZDI-16-448: Oracle Java MethodHandle Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-16-448/
"ZDI-16-448: Oracle Java MethodHandle 远程代码执行漏洞, ZDI 公告: https://t.co/ZphIeaMLNg"
-
[ Popular Software ] Vulnerability Spotlight: OpenOffice Impress MetaActions Arbitrary Read Write Vulnerability http://blog.talosintel.com/2016/07/vulnerability-spotlight-openoffice-impress.html
" Talos 研究员在 OpenOffice 中发现的一个任意地址读写漏洞(CVE-2016-1513): https://t.co/NLHe8evRHb"
-
[ Web Security ] A practical security guide for web developers : https://github.com/FallibleInc/security-guide-for-developers
"Web 开发安全实践指南, GitHub Repo︰ https://t.co/woVUG2vW7I"