
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] Android Studio 2.3 Canary 2 is now available. Read all about the changes here: https://goo.gl/hpg3ja
" Android Studio 2.3 Canary 2 发布︰ https://t.co/YGRTNeqwnB"
-
[ Browser ] New Firefox/Tor Browser 0-day vulnerability discovered in the wild (being exploited against Tor users). https://t.co/e1Yi65Ysbf
"针对 Firefox/Tor 浏览器的 0day,能够直接调用 kernel32.dll: https://t.co/e1Yi65Ysbf 目前 Firefox 正在积极修复此 0day: https://t.co/JjAdTo9lxj"
-
[ Browser ] #DailyBug Google #Chrome Accessibility blink::Node corruption details http://blog.skylined.nl/20161129001.html
"Chrome Accessibility blink::Node corruption 细节: https://t.co/Ws3o7njVUk"
-
[ Debug ] Introducing Fldbg, a Pykd script to debug FlashPlayer - http://offs.ec/2fMXgVT
"Fldbg -- 一个可用来调试 FlashPlayer 的 Pykd 脚本: https://t.co/Dmduzc6WaW"
-
[ Detect ] Detecting crypto ransomware based on HTTP traffic characteristics (Cryptowall & Locky tested) https://arxiv.org/pdf/1611.08294v1.pdf (by @ wmazurczyk)
"基于 HTTP 流量特征来检测加密勒索软件: https://t.co/Mr1G2iYdfu"
-
[ Hardware ] Intel GPU (micro)architecture summary & some detail https://software.intel.com/sites/default/files/managed/89/92/Intel-Graphics-Architecture-ISA-and-microarchitecture.pdf from slide 23 and on; h/t @ TheKanter
"Intel GPU 架构介绍(slides): https://t.co/j1jK9gtJSJ"
-
[ IoTDevice ] PoC (works in qemu only) of RCE affecting 35+ IoT cameras from 7+ vendors. 32+ of those pwned by 1 GET request. https://t.co/BB8flkksTN
"智能摄像头(UCam247/Phylink/Titathink/YCam/Anbash/Trivision/Netvision)远程代码执行 PoC : https://t.co/BB8flkksTN"
-
[ MalwareAnalysis ] Cerber Spam: Tor All the Things! http://blog.talosintel.com/2016/11/cerber-spam-tor.html
"勒索软件变种 Cerber 5.0.1 开始通过 Google 和 Tor2Web 代理来进行传播 : https://t.co/4XPlmgYrnQ"
-
[ Others ] Our SafeStack from the Code Pointer Integrity paper at OSDI'14 is now used in HardenedBSD. Go harden all the things! https://t.co/jnB6QZm5U1
"SafeStack -- HardenedBSD 系统 CPI(Code Pointer Integrity)项目分支: https://t.co/jnB6QZm5U1"
-
[ Others ] Great documentation on configuring/auditing Windows 10 Virtualization-based Security (VBS) settings. https://technet.microsoft.com/en-us/itpro/windows/keep-secure/deploy-device-guard-enable-virtualization-based-security
"部署 Device Guard( Windows 10 、Windows Server 2016) : 启用基于虚拟化的安全设置: https://t.co/rL4GzkC0Vx"
-
[ Others ] Project Zero blog: "Breaking the Chain" by @ tiraniddo - https://goo.gl/LFt4pz
"'Breaking the Chain' Chrome Win32K lockdown 的实现: https://googleprojectzero.blogspot.com/2016/11/breaking-chain.html"
-
[ Others ] Our Threats Predictions report is out now. Read our forecast on 2017 threats and attack vectors:… https://twitter.com/i/web/status/803474852820746240
-
[ Others ] Can naive assembly beat a modern C++ compiler? Beating The Compiler - http://www.codersnotes.com/notes/beating-the-compiler/
"Beating The Compiler: https://t.co/FERA7zhOqv"
-
[ Pentest ] My PowerShell Obfuscation talk from @ hacktivityconf is now up: https://www.youtube.com/watch?v=uE8IAxM_BhE
" Invoke-Obfuscation: PowerShell 代码混淆︰ https://t.co/1m0zKGEj82"
-
[ Protocol ] The TR-069 Exploit: https://terrorbyte.org/tr069-request.txt Payload: https://terrorbyte.org/Telekom-Payload
"TR-069 漏洞︰ https://t.co/Q2AgOKxZu5 Payload︰ https://t.co/q2WfVbE1WU"
-
[ Tools ] CyberChef (The Cyber Swiss Army Knife) : a web app for encryption, encoding, compression and data analysis : https://github.com/gchq/CyberChef
"CyberChef -- 一个可用在浏览器中进行加密、 编码、 压缩和数据分析的 web 应用程序︰ https://t.co/ezwQbTCF2Q"
-
[ Tools ] Automated WiFi time / data limit evasion using WPAD : https://github.com/violentshell/Rollmac
"Rollmac -- 免费 wifi 好帮手,使用 WPAD 协议自动发现登陆页面、接受条款︰ https://t.co/6trggfvfGr"
-
[ Tools ] NEW Update for #xAnalyzer plugin for #x64dbg..automatic loops detection and generic arguments added...more at: https://t.co/G71OIi0c2X
"x64dbg 的 xAnalyzer 插件发布更新︰ https://t.co/G71OIi0c2X"
-
[ Tools ] PANDA 2.0 is live – now based on latest version of QEMU! http://mailman.mit.edu/pipermail/panda-users/2016-November/000535.html
"PANDA 2.0 发布 —— 一个基于 QEMU 的动态分析平台: https://t.co/w8yvPL0ivE"
-
[ Tools ] Understand binary parsing using @kaitai_io WebIDE on a new avatao learning path from @koczkatamas. Thank you!… https://t.co/TRd5APB4ku
"一个 Kaitai Struct .ksy 文件的可视化编辑器: https://t.co/TRd5APB4ku"
-
[ Vulnerability ] WinPower V4.9.0.4 Privilege Escalation http://security.szurek.pl/winpower-v4904-privilege-escalation.html #exploit #0day
"WinPower V4.9.0.4 提权: https://t.co/TOvxUJXpth"
-
[ Vulnerability ] An update on MD5 poisoning : https://blog.silentsignal.eu/2016/11/28/an-update-on-md5-poisoning/
"MD5 碰撞以及安全产品的逃逸︰ https://t.co/fR66LwyhrV"
-
[ Windows ] Taking your first steps into 64-bit Windows exploitation? Check out our paper on porting MS08-067 to 64-bit systems https://labs.mwrinfosecurity.com/publications/hello-ms08-067-my-old-friend/
"想念 MS08-067 吗?来为 Windows x64 写个 MS08-067 漏洞利用代码: https://t.co/Ij2LC1P2ew"
-
[ Windows ] SHIFT-F10 during Windows Update pops CMD and bypasses Bitlocker http://blog.win-fu.com/2016/11/every-windows-10-in-place-upgrade-is.html
"存在于所有 Windows 10 本地升级中的安全风险,在更新过程中按Shift + F10 可弹出 cmd 以及绕过 Bitlocker: https://t.co/sGTTLWZLnO"
-
[ MalwareAnalysis ] 德国电信断网:mirai僵尸网络的新变种和旧主控: http://blog.netlab.360.com/a-mirai-botnet-evolvement-new-variant-and-old-c2/
-
[ Web Security ] 当代 Web 的 JSON 劫持技巧:http://paper.seebug.org/130/
-
[ MalwareAnalysis ] NETWIRE RAT 木马归来,再次窃取支付卡数据: https://threatpost.com/netwire-rat-back-stealing-payment-card-data/122156/
-
[ Browser ] 'Three roads lead to Rome' Edge 浏览器的漏洞利用:http://blogs.360.cn/360safe/2016/11/29/three-roads-lead-to-rome