腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
- 
[ Android ] #Andevcon slide set on #Android #security: http://technologeeks.com/files/AnSec2.0.pdf. Also:q.v. http://Technologeeks.com/AIRE for #Training! https://t.co/3hZLr24umo
" Android 安全概览: https://t.co/kGGUhSt81g "
 - 
[ Attack ] Iranian ISP ‘Daba’ Hacked by Israeli Hacker; Login Data Leaked https://www.hackread.com/iranian-isp-daba-hacked-israeli-hacker/
" 以色列黑客黑掉伊朗 ISP Daba: https://t.co/MjfyYgqiMv"
 - 
[ Attack ] Operation Pacifier, the FBI massive hacking campaign to de-anonymize Tor users http://securityaffairs.co/wordpress/49925/laws-and-regulations/operation-pacifier-hacking-campaign.html
" Pacifier APT 攻击行动 - FBI 发起的一次针对 Tor 匿名用户的攻击,来自 SecurityAffairs 的报道: https://t.co/9ECy38UQVE 之前 BitDefender 发过一篇技术分析报告: http://download.bitdefender.com/resources/files/News/CaseStudies/study/115/Bitdefender-Whitepaper-PAC-A4-en-EN1.pdf "
 - 
[ Attack ] Data of 200 Million Yahoo Users Pops Up for Sale on the Dark Web : http://news.softpedia.com/news/data-of-200-million-yahoo-users-pops-up-for-sale-on-the-dark-web-506864.shtml
" 地下黑市正在售卖雅虎的 2 亿用户信息︰ https://t.co/Ke4vpT4sxs"
 - 
[ Browser ] FireFox Local File Disclosure and Same Origin Policy bypass : http://leucosite.com/FireFox-LFD-and-SOP-Bypass/
" Firefox 本地任意文件读取与同源策略绕过 PoC︰ https://t.co/NcaHEGUkYZ"
 - 
[ Browser ] Timing Attacks in the Modern Web https://tom.vg/2016/08/browser-based-timing-attacks/
" Timing Attacks in the Modern Web: https://t.co/dF5Zi98D6A "
 - 
[ Detect ] New @ volatility blog post: Automating Detection of Known Malware through Memory Forensics http://volatility-labs.blogspot.com/2016/08/automating-detection-of-known-malware.html #DFIR #infosec
" 基于 Volatility 取证分析框架,自动化地检测已知恶意软件: https://t.co/0mmH1AkNLM "
 - 
[ Fuzzing ] A fuzzer and a symbolic executor walk into a cloud. https://blog.trailofbits.com/2016/08/02/engineering-solutions-to-hard-program-analysis-problems/
" 高性能 Fuzzer GRR 与二进制符号执行工具 PySymEmu,以程序分析的方法挖掘漏洞: https://t.co/yUS7RO6Fbr"
 - 
[ iOS ] Reversing the string encryption in the Pangu 9.3 jailbreak: http://owl.li/CJh7302QGxF #infosec #jailbreak https://t.co/vjOdf8UtM8
"逆向盘古 iOS 9.3 越狱工具中的加密字符串,来自 Context Blog︰ https://t.co/i9Afeockq8 "
 - 
[ Malware ] Fortinet Blog http://ow.ly/BJ6u302NYFy Bayrob - An Ancient Evil Awakens II
" Bayrob 恶意软件的觉醒,来自 Fortinet Blog: https://t.co/UmpvYmjFNi "
 - 
[ Malware ] #Unit42 tracks #Orcus — Birth of an unusual plugin builder RAT http://bit.ly/2aNyNiW #malware
" Orcus 远控木马分析,来自 Palo Alto Blog: https://t.co/1i47N4cJqF "
 - 
[ Network ] Introducing the p0f BPF compiler : https://blog.cloudflare.com/introducing-the-p0f-bpf-compiler/
" CloudFlare 的 p0f BPF 编译器介绍︰ https://t.co/K7SY4cmH20"
 - 
[ NetworkDevice ] New advisory (CVE-2015-1502): Post-auth command injection in the Engenius ESR9850 router found by Jeremy Soh https://labs.mwrinfosecurity.com/assets/BlogFiles/mwri-engenius-ESR9850-authenticated-remote-code-execution-2016-08-02.pdf
" Engenius ESR9850 无线路由器管理接口 RCE 漏洞(CVE-2015-1502),来自 MWR Labs: https://t.co/AWAZpEPf8d "
 - 
[ OpenSourceProject ] PHP 7's notes look like a litany of horrors. http://php.net/manual/en/migration70.incompatible.php
"PHP 7 不再向后兼容的特性汇总: https://t.co/OpvzlceyuG"
 - 
[ Pentest ] How to steal any developer's local database http://bouk.co/blog/hacking-developers/
"如何窃取开发者的本地数据库: https://t.co/FYz2yMIKxE"
 - 
[ SecurityProduct ] Kaspersky Lab launches bug bounty program http://www.zdnet.com/article/kaspersky-lab-launches-bug-bounty-program/#ftag=RSSbaffb68
"卡巴斯基也启动了 Bug Bounty 计划: https://t.co/8bKntQmKhQ"
 - 
[ Tools ] Inside the fastest font renderer in the world https://medium.com/@ raphlinus/inside-the-fastest-font-renderer-in-the-world-75ae5270c445#.wzikkiysf
" font-rs - 速度最快的字体渲染工具: https://t.co/INfZJ5UcR8"
 - 
[ Tools ] Introduction to Keypatch, a new & better assembler for IDA Pro! Will release after our #BHUSA talk. cc @ redragonvn http://keystone-engine.org/keypatch0
" 发布 Keystone 汇编器的作者,这次 BlackHat 又将发布一个新工具 - Keypatch: https://t.co/w3oTwd8VH2"
 - 
[ Virtualization ] vmmfuzzer - A hypervisor or virtual machine monitor (VMM) fuzzer. http://vmmfuzzer.com/
"vmmfuzzer - Hypervisor/VMM fuzzer: https://t.co/ZMNjyU7CWu"
 - 
[ Windows ] Windows 10 version 1607 removes Win32 MAX_PATH limitation, and more new stuff for developers https://msdn.microsoft.com/en-us/windows/uwp/whats-new/windows-10-version-1607
"Windows 10 1607 版本的新变化: https://t.co/fePg7VOftC"
 - 
[ Windows ] Vulnerable by default since 1997 ? https://hackaday.com/2016/08/02/microsoft-live-account-credentials-leaking-from-windows-8-and-above/ #windows #microsoft #SMB https://t.co/35M4IzrlYb
" 1997 年,Aaron Spangler 发现了一个 Windows 泄漏微软 Live 账户信息的漏洞,但这么多年一直没有修复: https://t.co/GJglMPFnVO "
 - 
[ WirelessSecurity ] Building an SDR from scratch http://electronics.kitchen/misc/freesrp/ https://t.co/VlPmgHaNQO
" 从零开始构建 SDR: https://t.co/8DjoQxjBA9 "
 - 
[ WirelessSecurity ] Excited to announce the brand new release of SILICA v7.26! Includes Malicious AP Detection and several improvements https://vimeo.com/177231337
" Immunity 开发的一个恶意 AP 接入点检测工具 - SILICA,视频演示: https://t.co/qjSiJ95jdu 官方介绍: https://www.immunityinc.com/products/silica/ "