
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Browser ] #DailyBug CVE-2015-1251 #Chrome blink SpeechRecognitionController use-after-free http://blog.skylined.nl/20161123001.html
"Chrome 浏览器 blink SpeechRecognitionController UAF 漏洞(CVE-2015-1251)细节: https://t.co/kkKXyXeWAd"
-
[ Debug ] Effective Performance Analysis and Debugging http://scholarworks.umass.edu/cgi/viewcontent.cgi?article=1687&context=dissertations_2
"有效的性能分析和调试(Paper): https://t.co/N3yVXo4I15"
-
[ macOS ] A practical guide to securing macOS (macOS-Security-and-Privacy-Guide) : https://github.com/drduh/macOS-Security-and-Privacy-Guide
"提升 Mac 安全性的引导手册︰ https://t.co/XP9k6OMB3w"
-
[ Malware ] #InPage #0day used in attacks against banks - http://bit.ly/2f6lCLA
"近日 Kaspersky Lab 发现 InPage 0day 被用于攻击印度、巴基斯坦等国家的金融机构及政府: https://t.co/olbqeE1tCY"
-
[ MalwareAnalysis ] TeleCrypt – the ransomware abusing Telegram API – defeated! https://blog.malwarebytes.com/threat-analysis/2016/11/telecrypt-the-ransomware-abusing-telegram-api-defeated/
"TeleCrypt -- 利用 Telegram Messenger 进行通信的勒索软件: https://t.co/A4FNarHOgL"
-
[ Mobile ] ITU published the 2016 edition of their list of E.212 Mobile Network Codes (MNC) http://www.itu.int/pub/T-SP-E.212B-2016
"Mobile Network Codes (MNC): https://t.co/yo5v3i5G2E"
-
[ Others ] We integrated @ QubesOS Split GPG server in the USB armory, documentation available here: https://github.com/inversepath/usbarmory/blob/master/software/buildroot/README-Qubes_Split_GPG.md https://t.co/tLK8ZegrTN
"Qubes Split GPG server for the USB armory︰ https://t.co/FJIBePLqI1"
-
[ Others ] My slides from @ kiwicon on GPS spoofing, time manipulation & bypassing TOTP are up. https://zxsecurity.co.nz/presentations/201611_Kiwicon-ZXSecurity_GPSSpoofing_LetsDoTheTimewarpAgain.pdf (always happy to talk) #kiwicon
"Let’s do the Time Warp Again,来自 kiwicon 2016 议题,讲述如何进行 GPS 欺骗: https://t.co/W1LR8PPJzc"
-
[ Others ] Slides "Excite project: All the truth about Symbolic Execution for BIOS security" #ZeroNights Kudos to Ilia Safonov! https://github.com/REhints/Publications/blob/master/Conferences/ZeroNights_2016/Excite_Project_ZN.pdf
"All the truth about Symbolic Execution for BIOS security: https://t.co/JpbLNv6VrZ"
-
[ Pentest ] MAPI over HTTP and Mailrule Pwnage - https://sensepost.com/blog/2016/mapi-over-http-and-mailrule-pwnage/
"MAPI over HTTP and Mailrule Pwnage: https://t.co/O5AGOtL0mW"
-
[ Pentest ] Here is our pentest & code audit report on cURL: https://cure53.de/pentest-report_curl.pdf Thanks to all involved, more info here: https://t.co/6bewduD3xD
"CURE53 团队对 cURL 的源代码审计报告︰ https://t.co/STno44XtWM "
-
[ Popular Software ] Stored Cross-Site Scripting in Gallery - Image Gallery WordPress Plugin https://goo.gl/fb/QNPhIx #FullDisclosure
"WordPress 插件 Gallery 中存在存储型 XSS 漏洞: https://t.co/GR7gYttbwh "
-
[ Protocol ] Analysis of #OpenSSL ChaCha20-Poly1305 Heap Buffer #Overflow (CVE-2016-7054) http://blog.fortinet.com/2016/11/23/analysis-of-openssl-chacha20-poly1305-heap-buffer-overflow-cve-2016-7054 #Fortinet
"OpenSSL ChaCha20 Poly1305 堆溢出漏洞 (CVE-2016-7054)分析: https://t.co/LeUUqI42RG "
-
[ Tools ] KASLRfinder released! Find Win10 kernel/driver addresses by timing TSX ops on Skylake CPUs. https://github.com/ufrisk/kaslrfinder
"KASLRfinder -- 一个在开启 KASLR 的 Windows 10 下找到内核及驱动的加载地址的工具: https://t.co/HUSDq1YMit"
-
[ Tools ] NCC Group Tool Release: DriverBuddy an IDAPython plugin that helps automate reveng of Windows kernel drivers - https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2016/november/driverbuddy-tool-release/
"DriverBuddy -- 一款 IDAPython 插件,可用于自动化逆向 Windows 内核驱动: https://t.co/mzJKb5xzqg"
-
[ Tools ] Brutal - Toolkit to quickly create various Payload, PowerShell Attack, Virus Attack and Launch Listener for a HID http://www.kitploit.com/2016/11/brutal-toolkit-to-quickly-create.html
"Brutal -- 用来快速生成 HID 设备多种攻击代码的工具: https://t.co/LT2X85B8zG"
-
[ Popular Software ] CVE-2016-8735 Apache Tomcat Remote Code Execution: http://seclists.org/oss-sec/2016/q4/502