
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Attack ] Hackers Gamify #DDoS Attacks With Collaborative Platform http://fc-pt.com/2gTIduq via @ threatpost https://t.co/pG9ctROA1S
"土耳其黑客团伙 ‘游戏化’ DDoS 攻击,诱使大量黑客加入其 DDoS 平台,统一攻击目标 : https://t.co/VqPGVVov5P"
-
[ Attack ] How to hack a Visa Card in less than 6 seconds : http://eprint.ncl.ac.uk/file_store/production/230123/19180242-D02E-47AC-BDB3-73C22D6E1FDB.pdf (pdf)
"如何在 6 秒内黑掉 Visa 卡?(paper)︰ https://t.co/pa2LPVByDs "
-
[ Browser ] Latest Safari Technology Preview clears http://window.name on cross-origin navigation: https://webkit.org/blog/7093/release-notes-for-safari-technology-preview-19/
"最新的 Safari 技术预览版将在跨域导航时清空 window.name: https://t.co/MIyXjdKHz7: https://t.co/CoDG7LwSYr"
-
[ Browser ] MS Edge - Spoofing the Address-bar thanks to SmartScreen Malware Warning. A scammer's dream.… https://t.co/Nx2836KQX8
"滥用 Edge 浏览器的 '恶意站点警告' 特性,实现地址栏欺骗,让 facebook.com 显示钓鱼站警告页面: https://www.brokenbrowser.com/spoof-addressbar-malware/"
-
[ Crypto ] White-Box Cryptography : Analysis of White-Box AES Implementations : https://www.esat.kuleuven.be/cosic/publications/thesis-235.pdf (pdf)
"白盒密码︰ 白盒 AES 算法实现的分析(PDF)︰ https://t.co/EJdLQMF2M1 "
-
[ IoTDevice ] Hacker Claims To Have Pushed Malicious Firmware Update To 3.2 Million Home Routers http://motherboard.vice.com/read/hacker-claims-to-push-malicious-firmware-update-to-32-million-home-routers
"黑客宣称已给 320 万个被控家庭路由器更新了恶意固件: https://t.co/JwcV3ttboa"
-
[ Linux ] Linux/x86 - Netcat Reverse Shell Shellcode (180 bytes) : https://www.exploit-db.com/exploits/40872/
"Linux/x86-Netcat shellcode︰ https://t.co/ljvhMyCmf3"
-
[ Malware ] Zeus Variant #FlokiBot’ Targets PoS Data: https://threatpost.com/zeus-variant-floki-bot-targets-pos-data/122310/ via @ threatpost
"恶意软件 Zeus 变种 FlokiBot 将目标锁定银行 PoS 数据︰ https://t.co/L07FCBhjYo"
-
[ MalwareAnalysis ] Detecting Malware Pre-execution with Static Analysis and Machine Learning : https://sentinelone.com/blogs/detecting-malware-pre-execution-static-analysis-machine-learning/ https://t.co/EfokFiASCC
"使用静态分析和机器学习来检测恶意软件预执行︰ https://t.co/vm0Hn870LS https://t.co/EfokFiASCC"
-
[ MalwareAnalysis ] New Video: Full Analysis of Fleercivet Part 2. Dealing with VM Detection. #MalwareAnalysisForHedgehogs https://t.co/zQSVXNBCOZ
"Fleercivet 木马全面分析 part 2(video): https://t.co/zQSVXNBCOZ"
-
[ MalwareAnalysis ] Part 4 of the Kings-in-you-castle blog series: what (the hell) is sophistication, packer detection and RAT hunting https://t.co/mi33dMHyOY
"关于定向攻击中恶意软件的分析 Kings in you castle 系列博客:part 1: https://cyber.wtf/2016/10/12/the-kings-in-your-castle-all-the-lame-threats-that-own-you-but-will-never-make-you-famous/ ; part 2: https://cyber.wtf/2016/10/31/the-kings-in-your-castle-part-2-dataset-and-feature-extraction/ part 3: https://cyber.wtf/2016/11/14/the-kings-in-your-castle-part-3-ssdeep-being-fuzzy-while-exploits-are-being-scarce/ ; part4: https://t.co/mi33dMHyOY"
-
[ Others ] New post: Avalanche: Thwarting Cybercriminal Hazards with Law Enforcement Collaboration http://bit.ly/2hiZaLR @ TrendMicro
"遏制网络犯罪与执法行动: https://t.co/x9ct9gleCh"
-
[ Others ] AdGholas malvertising: business as usual https://blog.malwarebytes.com/cybercrime/exploits/2016/12/adgholas-malvertising-business-as-usual/
-
[ Others ] #DailyBug #MSIE 9 MSHTML CDispNode::InsertSiblingNode use-after-free http://blog.skylined.nl/20161207001.html
"IE 9 MSHTML CDispNode::InsertSiblingNode UAF 漏洞: https://t.co/BzyU4MJrOV"
-
[ Others ] Step by step AutoIt deobfuscation https://twitter.com/_jsoo_/status/806431735860736000 https://t.co/rZEClxECYa
" 反混淆 autoit 脚本 (autoit 是一个用于自动化模拟鼠标按键操作的一个windows工具): http://lifeinhex.com/deobfuscating-autoit-scripts/ "
-
[ Others ] Discovering Bug Patterns in JavaScript http://salt.ece.ubc.ca/publications/docs/fse16.pdf
"在 JavaScript 中发现 Bug Patterns(paper): https://t.co/KQ10amfctX"
-
[ ReverseEngineering ] Beginners Guide to Reverse Engineering Android Apps : https://www.rsaconference.com/writable/presentations/file_upload/stu-w02b-beginners-guide-to-reverse-engineering-android-apps.pdf (pdf) cc @ pof //Year* - 2014
"初学者指南之逆向 Android 应用程序︰ https://t.co/sxDWCyaeGm "
-
[ Rootkit ] Simple userland rootkit – a case study https://blog.malwarebytes.com/threat-analysis/2016/12/simple-userland-rootkit-a-case-study/
"简单的用户级 rootkit 案例研究: https://t.co/6CcOd6D93n"
-
[ Sandbox ] Nice article on Sandbox evasion . https://www.virusbulletin.com/uploads/pdf/magazine/2016/VB2016-Chailytko-Skuratovich.pdf
"对抗沙盒逃逸:如何增加虚拟环境中的模拟成功率: https://t.co/9mB5RENxPd"
-
[ SecurityReport ] What will the threat landscape be like in 2017? Our forecast: http://bit.ly/2h8HOW3 #securitypredictions https://t.co/6JEYYuJsYQ
"2017 年 8 大安全趋势预测,来自 Trend Micro ︰ https://t.co/2NKyvHp06B"
-
[ Tools ] Fulmics Deodexer is a simple Windows tool to automate deodexing your ROM! - http://forum.xda-developers.com/android/software-hacking/tooll-03-12-fulmics-deodexer-1-0-t3512081 https://t.co/Dl7YYjaY4w
"Fulmics Deodexer 是一个简单的 Windows 工具来自动化 deodexing 你的 ROM: http://forum.xda-developers.com/android/software-hacking/tooll-03-12-fulmics-deodexer-1-0-t3512081"
-
[ Tools ] Do not forget the feature request challenge for WinDbg Extension SwishDbgExt ! https://github.com/comaeio/SwishDbgExt
"SwishDbgExt -- WinDbg 扩展,可用于事件响应和数字取证: https://t.co/1rB6gvBf1t"
-
[ Tools ] Hack your garage door opener with a #HackRF or #RTLSDR. https://github.com/argilo/secplus #SDR #GnuRadio #OpenSource
"使用 HackRF 或 RTLSDR 来 hack 你的车库开门系统 : https://t.co/rX2NVcaD8k "
-
[ Windows ] FuzzySec [Can haz more Kernel pwn?] -> Windows Kernel Exploitation: Uninitialized Stack Variable -… https://t.co/uEFLL8AlRs
"Windows 内核漏洞利用之未初始化的栈变量: https://t.co/uEFLL8AlRs"
-
[ WirelessSecurity ] New blog post: Research Diary: Bluetooth. Part 2 https://insinuator.net/2016/12/research-diary-bluetooth-part-2/
"研究日记︰ 蓝牙 part 2 : https://t.co/JHRXz2EVOg"
-
[ WirelessSecurity ] Microsoft Windows 10 x86/x64 WLAN AutoConfig Named Pipe Proof Of Concept https://cxsecurity.com/issue/WLB-2016120041
"Microsoft Windows 10 x86/x64 WLAN AutoConfig Named Pipe PoC: https://t.co/LcgGQhkbgb"
-
[ Android ] Android逆向与病毒分析,本文由同程旅游安全团队对内移动安全培训的PPT整理而来,面向对象为对移动安全感兴趣的研发同事: http://mp.weixin.qq.com/s?__biz=MzI4MzI4MDg1NA==&mid=2247483766&idx=1&sn=556e4013ecf61057dc3f3ef75c5d31e0&chksm=eb8c55cfdcfbdcd9f7e78824778887b491929509f38210c93db973a306ffdcce5637d23f5cca&mpshare=1&scene=1&srcid=1206iFN4fygpyaOXHbuTI6Hl#rd
-
[ Network ] How Nominum Data Science Thwarts Cybercrime Through Industry-Leading DNS Data Analysis,Nominum 公司是如何利用 DNS 大数据分析的方法对抗网络犯罪的: http://nominum.com/nominum-data-science-thwarts-cybercrime/
-
[ Browser ] 滥用 Edge 浏览器的 '恶意站点警告' 特性,实现地址栏欺骗,让 facebook.com 显示钓鱼站警告页面: https://www.brokenbrowser.com/spoof-addressbar-malware/
-
[ Linux ] CVE-2016-8655:Linux内核通杀提权漏洞(21:45更新POC):http://bobao.360.cn/learning/detail/3267.html
-
[ Browser ] Firefox - SVG cross domain cookie vulnerability (译版,本文有增改): http://paper.seebug.org/136/