
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] Interesting new details and great analysis on Google's SafetyNet attestation by @ ikoz: http://koz.io/inside-safetynet-3/
"SafetyNet: Google's tamper detection for Android part 3: https://t.co/yVB9BtAzyT"
-
[ Android ] New Reliable Android Kernel Root Exploitation Techniques - http://powerofcommunity.net/poc2016/x82.pdf
"新 Android 内核 Root 漏洞利用技术: https://t.co/dpk5UTT4kH"
-
[ Attack ] BlackNurse attack PoC https://github.com/jedisct1/blacknurse
"BlackNurse attack PoC: https://t.co/zkWXqab6u2"
-
[ Browser ] Bypassing Mixed Content Warnings – Loading Insecure Content in Secure Pages https://www.brokenbrowser.com/loading-insecure-content-in-secure-pages/
"绕过混合内容的警告 — 在安全页面中加载不安全的内容: https://t.co/7qqyizMw6V"
-
[ Browser ] [0day] [PoC] Risky design decisions in Google Chrome and Fedora desktop enable drive-by downloads: https://goo.gl/3FOMdC
"Google Chrome 在 Fedora 系统下存在不经确认的自动下载风险 ︰ https://t.co/zkrbt2zr5w"
-
[ Browser ] Microsoft Edge edgehtml CAttrArray::Destroy use-after-free details https://goo.gl/fb/QhTEX1 #FullDisclosure
"Microsoft Edge 浏览器 edgehtml CAttrArray::Destroy UAF 漏洞细节: https://t.co/9pV1Yzparh "
-
[ Cloud ] Announcing GPUs for Google Cloud Platform https://cloudplatform.googleblog.com/2016/11/announcing-GPUs-for-Google-Cloud-Platform.html?m=1
"2017 年初,Google 云将提供 GPU 云平台: https://t.co/oujiOSbK3i"
-
[ iOS ] Video from DEF CON 24 - A Journey Through Exploit Mitigation Techniques in iOS now available here - https://www.youtube.com/watch?v=Gu4UJR9nZqM
"iOS 中的漏洞利用缓解技术,来自 DEFCON 24(video): https://t.co/Nhboe9v8hM ; 今年 DEFCON 24 全部演讲视频: https://www.youtube.com/playlist?list=PL9fPq3eQfaaAvXV3hJc4yHuNxoviVckoE"
-
[ Linux ] [local] - Linux Kernel 4.4 (Ubuntu 16.04) - BPF Local Privilege Escalation (Metasploit) https://www.exploit-db.com/exploits/40759/
"Linux Kernel 4.4 (Ubuntu 16.04) - BPF 本地提权漏洞 : https://t.co/7zC3MuaMy3"
-
[ Linux ] #Cryptsetup vulnerability grants root shell access on some #Linux systems - http://bit.ly/2fdTP83 via last week's… https://twitter.com/i/web/status/798644999030120448
"Cryptsetup 存在漏洞,可获取一些 Linux 系统 root权限: https://t.co/w4lKeyHNsT "
-
[ MachineLearning ] Minimal and clean #Python implementations of #MachineLearning algorithms. #DataScience https://github.com/rushter/MLAlgorithms https://t.co/9RGfZOnZKL
"关于机器学习算法实现的集合: https://t.co/UkYzIPze0O https://t.co/9RGfZOnZKL"
-
[ Malware ] #Carbanak attacks shift to #hospitality sector - http://bit.ly/2fe95Sr
"曾从金融机构偷走 10 亿美元的犯罪团伙 Carbanak 最近将攻击目标转移到酒店及餐饮行业: https://t.co/Qp0JTRDizE"
-
[ MalwareAnalysis ] Crysis ransomware masterkeys published http://pastebin.com/x1NydTHZ
"勒索软件 Crysis 的主密钥公开: https://t.co/1kHTsnB5yu"
-
[ Others ] So cool! Concurrent CertiKOS is 6500 lines of C/x86 and fully verified in Coq. Paper, by @zshao5 and crew: https://t.co/W0T1uZaUJJ
"CertiKOS: An Extensible Architecture for Building Certified Concurrent OS Kernels(Paper)︰ https://t.co/W0T1uZaUJJ"
-
[ Others ] @ Agarri_FR @ binitamshah You can also check the filter bypasses of @ commixproject https://github.com/commixproject/commix/wiki/Filters-Bypasses
"命令行注入绕过过滤器的多个方法: https://t.co/Vm3oMTYc0V"
-
[ Others ] Exploit kits exposed: #Unit42's report on the ecosystem behind these attacks and how to prevent them http://oak.ctx.ly/r/58nv3
"Unit42 对 Exploit kit 生态链的分析,同时提出了防御方法: https://www.paloaltonetworks.com/apps/pan/public/downloadResource?pagePath=/content/pan/en_US/resources/research/exploit-kits"
-
[ Others ] Reversing & Decrypting Database Credentials using Damn Vulnerable Thick Client App (Part 1 - 10) : http://resources.infosecinstitute.com/practical-thick-client-application-penetration-testing-using-damn-vulnerable-thick-client-app-part-1/#article cc @ InfosecEdu
"一个搭建渗透测试实验环境的教程,本节是搭建一个网站和数据库 ︰ https://t.co/JP2exgyqKW "
-
[ Tools ] @ subTee Very interesting :)Execute shellcode from XSLT file.Just combine your two codes:https://github.com/3gstudent/Execute-CSharp-From-XSLT-TEST/
"Execute CSharp From XSLT TEST︰ https://t.co/CAwuv5ancj"
-
[ Virtualization ] QEMU+KVM & XEN Pwn: virtual machine escape from “Dark Portal” - http://powerofcommunity.net/poc2016/wei.pdf
"QEMU+KVM & XEN Pwn: virtual machine escape from “Dark Portal”,来自 POC 2016 上 360 Marvel Team(PDF): https://t.co/yHXJarVJna"
-
[ Vulnerability ] Crashing Stacks Without Squishing Bugs: Advanced Vulnerability Analysis http://blogs.cisco.com/security/talos/crashing-stacks-without-squishing-bugs-advanced-vulnerability-analysis
"Crashing Stacks Without Squishing Bugs: Advanced Vulnerability Analysis : http://blogs.cisco.com/security/talos/crashing-stacks-without-squishing-bugs-advanced-vulnerability-analysis"
-
[ Windows ] Windows Kernel Registry Hive loading: out-of-bounds read in nt!RtlEqualSid https://bugs.chromium.org/p/project-zero/issues/detail?id=874
"Windows Kernel Registry Hive loading: out-of-bounds read in nt!RtlEqualSid: https://t.co/hxafTCW4vy"
-
[ Windows ] These are some neat #PoC16 slides from @ brian_pak on effective patch analysis for Microsoft updates!… https://twitter.com/i/web/status/798517394222223360
"对 Microsoft 更新的有效补丁分析,来自 POC 2016 上的议题(PDF): http://powerofcommunity.net/poc2016/brian.pdf POC 2016 公开了本次大会议题的 slides: http://powerofcommunity.net/2016.htm"
-
[ Windows ] #PacSec decks are up! Go check @j00ru's crazy 150 slides on Windows Metafiles and the EMF attack surface...… https://t.co/QWMJiJ7PKc
"windows metafile,演讲者主要对 EMF 攻击面进行了分析,同时分析了最近的一些漏洞,来自 PacSec 2016(slides): https://t.co/QWMJiJ7PKc同时演讲者分享了他今年其他的议题: http://j00ru.vexillium.org/?p=2975."
-
[ Windows ] LSASS SMB NTLM Exchange Remote Memory Corruption https://cxsecurity.com/issue/WLB-2016110128
" LSASS.exe 远程内存破坏导致系统崩溃: https://t.co/I8947wNswj"
-
[ Android ] NJAS Sandboxing Unmodified Applications in Non-rooted Devices Running Stock Android,这篇文章提出了一种不修改系统,不需要ROOT,不重打包来制造一个沙盒的工具–NJAS(Not Just Another Sandbox): https://loccs.sjtu.edu.cn//gossip/blog/2016/11/15/2016-11-15/
-
[ Tools ] 身份号的生成算法:6位地址码+8位出生日期码+3位顺序码+1位校验码,其中3位顺序码属于随机生成「顺序码是给同地址码同出生日期码的人编定的顺序号,其中奇数分配给男性,偶数分配给女性」,其它位都是可以通过条件得知。那么,最多发起500个网络请求,就能还原一个身份证号: https://market.aliyun.com/products/57000002/cmapi012507.html#sku=yuncode650700005
-
[ Browser ] 傲游浏览器漏洞系列(上)- 任意文件写入,UXSS: http://paper.seebug.org/108/ 傲游浏览器漏洞系列(下)- 客户端SQL注入和代码执行: http://paper.seebug.org/109/