腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
- 
[ Android ] Android Compiler Fingerprinting : http://hitcon.org/2016/CMT/slide/day1-r0-e-1.pdf (pdf) cc @ timstrazz || @ caleb_fenton https://t.co/KBV7zHXxBr
"Android 的编译器指纹,来自 HITCON 2016 会议︰ https://t.co/9ZaWJfoB9f HITCON 2016 会议所有的 PPT: http://hitcon.org/2016/CMT/#hitcon_agenda "
 - 
[ Android ] Protecting Android with more Linux kernel defenses. Thank you kernel devs for your important work! http://android-developers.blogspot.com/2016/07/protecting-android-with-more-linux.html
" Android 将在底层启用更多的 Linux 内核防御措施,来自 Android 官方 Blog: https://t.co/3IAcfWncYZ"
 - 
[ Browser ] ChakraCore's interpreter and runtime works on Linux and OS X! JIT and high performance GC is a work-in-progress: https://blogs.windows.com/msedgedev/2016/07/27/chakracore-on-linux-osx/
"ChakraCore 可以在 Linux 和 OS X 系统运行了︰ https://t.co/Usl5ocdEaY"
 - 
[ Crypto ] Breaking BitLocker Encryption: Brute Forcing the Backdoor (Part II) http://blog.elcomsoft.com/2016/07/breaking-bitlocker-encryption-brute-forcing-the-backdoor-part-ii/
"爆破 BitLocker 加密密钥: https://t.co/66YACfGo0y"
 - 
[ Debug ] Tracing tricks with ptrace http://pramode.net/articles/lfy/ptrace/pramode.html
" Ptrace 进程跟踪技巧: https://t.co/ADlbMYmcgv"
 - 
[ Malware ] #Unit42 observed 9002 Trojan delivered using combination of shortened links & a shared file hosted on #Google Drive http://bit.ly/2a80gb9
" 通过 Google Drive 传播的 '9002' 木马,来自 Palo Alto 的分析: https://t.co/WrsuMthe6o"
 - 
[ Malware ] If anyone wants to study Duqu2 exploit (CVE-2015-2360), here is a sample http://www.kernelmode.info/forum/viewtopic.php?f=16&t=3900&p=28947#p28947 #Duqu2 #exploit
" Duqu 2.0 (CVE-2015-2360) 的样本,来自 Kernel Mode 论坛: https://t.co/xACJxwVN8o "
 - 
[ Malware ] A look into some RIG exploit kit campaigns https://blog.malwarebytes.com/threat-analysis/exploits-threat-analysis/2016/07/a-look-into-some-rig-exploit-kit-campaigns/
" MalwareBytes 对 RIG Exploit Kit 近期动态的分析: https://t.co/0LD9BcXjmR"
 - 
[ Network ] Sniffing HTTPS URLS with malicious PAC files http://contextis.com/resources/blog/leaking-https-urls-20-year-old-vulnerability/
"利用恶意的 PAC 文件截获所有的 HTTPS URLs(WPAD): https://t.co/RE42ngBqQp "
 - 
[ Network ] New attack bypasses HTTPS protection on Macs, Windows, and Linux : http://arstechnica.com/security/2016/07/new-attack-that-cripples-https-crypto-works-on-macs-windows-and-linux/
" 下周的 BlackHat 会议,将有研究员介绍 BadWPAD 攻击,成功利用,可以实现绕过 Windows、Linux、Mac 的 HTTPS 保护︰ https://t.co/MNEqs4ffU5 刚好有另一个研究员公开了一个 Firefox/Chrome 的 WPAD 漏洞详情(CVE-2016-5134): https://github.com/Kinine/SecurityResearch/tree/master/CVE-2016-5134%20Chrome%20Firefox%20WPAD "
 - 
[ Network ] Over 100 suspicious, snooping Tor nodes discovered http://www.zdnet.com/article/over-100-spying-malicious-tor-nodes-discovered/#ftag=RSSbaffb68
" 美国一所大学的研究员发现了 110 个恶意 Tor 窃听节点: https://t.co/cW9nYSpy0k"
 - 
[ Obfuscation ] Using NodeJS to deobfuscate JavaScript. That is useful ! http://bit.ly/2a8TWPU
" 利用 NodeJS 反混淆恶意 JavaScript: https://t.co/hXk9M22gNL"
 - 
[ Others ] TÜBİTAK MRC chooses QNX for safety-critical systems in the new E1000 electric locomotive http://ow.ly/abK7302rA0B https://t.co/ez7Fmjx2SI
" 土耳其第一辆 E1000 电力机车选用 QNX 作为操作系统: https://t.co/FuHEGW2OT8 https://t.co/ez7Fmjx2SI"
 - 
[ Others ] How I made LastPass give me all your passwords : https://labs.detectify.com/2016/07/27/how-i-made-lastpass-give-me-all-your-passwords/
"我是如何让 LastPass 告诉我你的所有密码的︰ https://t.co/LkMsrjlXs4"
 - 
[ Pentest ] Red Team Tool Roundup | @ Mandiant http://www.fireeye.com/blog/threat-research/2016/07/red_team_tool_roundup.html
" 渗透测试相关的工具介绍,来自 FireEye Blog: https://t.co/49ds7Ots9H"
 - 
[ Popular Software ] [local] - VMWare - Setuid vmware-mount Popen lsb_release Privilege Escalation (VMSA-2013-0010) https://www.exploit-db.com/exploits/40169/
"VMWare vmware-mount Popen lsb_release 提权漏洞(CVE-2013-1662),这是个 2013 年的老漏洞了: https://t.co/c2lPNzxFtc"
 - 
[ SecurityProduct ] CVE-2016-5840: Trend Micro Deep Discovery hotfix_upload.cgi filename Remote Code Execution Vulnerability - http://www.korpritzombie.com/cve-2016-5840-trend-micro-deep-discovery-hotfix_upload-cgi-filename-remote-code-execution-vulnerability/
" Trend Micro Deep Discovery 产品 hotfix_upload.cgi 文件名远程代码执行漏洞(CVE-2016-5840): https://t.co/n44OHpZQU6"
 - 
[ Tools ] Use the Shodan Honeyscore to validate your ICS honeypot settings: http://buff.ly/2aqVDdt
"用 Shodan Honeyscore 工具评估你的工控蜜罐配置是否正确︰ https://t.co/N6JLUHJYuT"
 - 
[ Tools ] Ida-Pro-screen-recorder - PyQt4/PyQt5 plugin for recording your screen while you use Ida Pro. https://github.com/techbliss/Ida_Pro_Screen_Recorder
" Ida_Pro_Screen_Recorder - IDA Pro 录屏工具: https://t.co/Ga3J2RcP2E"
 - 
[ Tools ] Here are the repo's for SysMon Logger: https://github.com/infoassure/sysmon-logger-client https://github.com/infoassure/sysmon-logger-server https://github.com/infoassure/sysmon-logger-ui
" SysMon-Logger Client︰ https://t.co/nBaSf2gF40 Server: https://t.co/9sGMeHtXIs UI 工具: https://t.co/EMCJIrgviP 作者还公开了一个 AutoRun Logger: https://github.com/infoassure/sysmon-logger-client https://github.com/infoassure/autorun-logger-ui "
 - 
[ Virtualization ] [BLOG] Xen exploitation part 2: XSA-148, from guest to host http://blog.quarkslab.com/xen-exploitation-part-2-xsa-148-from-guest-to-host.html by @ tlk___ #teasing before part 3 about XSA-182
" Xen 漏洞利用之 XSA-148 From Guest to Host,来自 QuarksLab Blog: https://t.co/j55Tu75OcN"