
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] Running Android Tests on cloud devices with Jenkins CI and @Firebase @awscloud @Genymotion #AndroidDev https://t.co/wFybpoPDAy
"使用 Jenkins CI 在云设备上进行 Android 测试: https://t.co/wFybpoPDAy "
-
[ Debug ] The JTAG Interface : An attacker's perspective : https://optivstorage.blob.core.windows.net/web/file/55e86eae3f04450d9bafcbb3a94559ca/JTAG.Whitepaper.pdf (pdf)
"JTAG 之攻击者视角(PDF)︰ https://t.co/oTXosLOd0d "
-
[ Industry News ] Elasticsearch Ransomware Attacks Now Number In The Thousands http://www.zdnet.com/article/elasticsearch-ransomware-attacks-now-number-in-the-thousands/
"Elasticsearch 勒索攻击数量快速上升: https://t.co/RterM1GLbk"
-
[ IoTDevice ] Reversing the Parrot SkyController Firmware http://thecyberrecce.net/2017/01/09/reversing-the-parrot-skycontroller-firmware/
"逆向 Parrot SkyController 固件: https://t.co/Eo1n2mIiu0"
-
[ Linux ] Linux/x86-64 - mkdir Shellcode (25 bytes) : https://www.exploit-db.com/exploits/41089/
"Linux/x86-64 - mkdir Shellcode (25 bytes)︰ https://t.co/rve1YpZNQg"
-
[ MachineLearning ] Google's best practices for machine learning engineering [pdf] http://martin.zinkevich.org/rules_of_ml/rules_of_ml.pdf
"关于 Google 在机器学习方面的实践: https://t.co/0CynZVNotQ"
-
[ MalwareAnalysis ] G Data researcher @ struppigel analysed Spora, the ransomware that doubles as a worm https://blog.gdatasoftware.com/2017/01/29442-spora-worm-and-ransomware https://t.co/mxCGibfPyz
"Spora 勒索软件分析: https://t.co/rr4gkRDHRM "
-
[ MalwareAnalysis ] My new post for @ Malwarebytes: "From a fake wallet to a Java RAT": https://blog.malwarebytes.com/cybercrime/2017/01/from-a-fake-wallet-to-a-java-rat/
-
[ MalwareAnalysis ] We uncovered a Trojanized Photo App on Google Play, with more than one million downloads: http://intel.ly/2jBiKXW https://t.co/D2m4RmaCYx
"McAfee 针对其在 Google Play 上发现的木马照片 APP 的分析︰ https://t.co/nXPMDQgpYp https://t.co/D2m4RmaCYx"
-
[ MalwareAnalysis ] Without Necurs, Locky Struggles http://blog.talosintel.com/2017/01/locky-struggles.html
"Without Necurs, Locky Struggles: https://t.co/HdgopQZX2n"
-
[ Popular Software ] APPLE-SA-2017-01-18-2 Logic Pro X 10.3 https://goo.gl/fb/UXnjMG #FullDisclosure
"Apple Pro X 10.3 音乐制作软件存在任意代码执行漏洞(CVE-2017-2372): https://t.co/a6IrVYk8dd "
-
[ Tools ] Uptane : Securing Software Updates for Automobiles : https://isis.poly.edu/~jcappos/papers/kuppusamy_escar_16.pdf (pdf)
"Uptane -- 一个汽车软件更新框架介绍(paper)︰ https://t.co/cDVyap0xC3 (pdf)"
-
[ Tools ] RIPR is a new exciting BinaryNinja plugin to extract binary code & emulate it in Python with Unicorn emulator!… https://t.co/Rt5vr6OpoS
"RIPR -- BinaryNinja 插件,用于提取二进制文件并模拟执行 : https://t.co/Rt5vr6OpoS"
-
[ Tools ] PEDetour is a new tool using @capstone_engine & @keystone_engine to inject code to hook export functions of PE file https://t.co/LtJUJBqvVy
"PEDetour -- 修改 PE 文件 hook 导出函数的工具 : https://t.co/LtJUJBqvVy"
-
[ Tools ] The Sleuth Kit 4.4.0 was released. Visual Studio 2015 support, slack space in DB, 4K NTFS sectors, and more. https://t.co/yQL6OvYWtL #dfir
"数字取证工具 Sleuth Kit 4.4.0 发布: https://t.co/yQL6OvYWtL "
-
[ Vulnerability ] MyBB <= 1.8.3 RCE Vulnerability https://gist.github.com/chtg/4849e0c2cfc1f08eb6532f347594c66c https://twitter.com/chtg57/status/662603620563595267
" GMP 反序列化类型混淆漏洞分析(以 MyBB RCE 为例): https://t.co/bDRwMvvmcY https://t.co/WXW5FuspbB"
-
[ Vulnerability ] [ERPSCAN-16-036] SAP ASE ODATA SERVER - DENIAL OF SERVICE https://goo.gl/fb/EfG80O #FullDisclosure
"SAP ASE ODATA SERVER 拒绝服务攻击(CVE-2017-5371): https://t.co/iUhAKF9QgH "
-
[ Vulnerability ] [ERPSCAN-16-037] SAP NetWeaver AS JAVA P4 - INFORMATION DISCLOSURE https://goo.gl/fb/gvjl5p #FullDisclosure
" SAP NetWeaver AS JAVA P4 信息泄露漏洞(CVE-2017-5372): https://t.co/vBVtU9yys7 "
-
[ Windows ] Microsoft Color Matching System (mscms.dll) heap-based buffer overflow in mscms!CTetra::Intp3D https://bugs.chromium.org/p/project-zero/issues/detail?id=1055
"Microsoft Color Matching System (mscms.dll) 在 mscms!CTetra::Intp3D 中存在堆溢出漏洞: https://t.co/0LCNyA20xK"
-
[ Windows ] Windows Privilege Escalation Methods for Pentesters https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/
"渗透测试人员常用的 Windows 提权方式一览: https://t.co/MLxpT6wEId "
-
[ WirelessSecurity ] FakeUSRP working on matlab2016a,using LimeSDR to simulate USRP B210 Device,replace the file to uhd.dll file… https://t.co/ZjLYyQqXnW
"FakeUSRP 可以使用 LimeSDR 来模拟 USRP B210 设备 : https://github.com/jocover/FakeUSRP"
-
[ WirelessSecurity ] Hacking a Danfoss Wireless Thermostat with an RTL-SDR http://www.rtl-sdr.com/hacking-a-danfoss-wireless-thermostat-with-an-rtl-sdr/
"Hacking Danfoss 无线温控器: https://hackingathome.wordpress.com/2017/01/14/danfoss-wireless-thermostat-hacking-part-one/"
-
[ Browser ] Opera Presto 引擎源代码泄漏,Opera于2013年宣布放弃自家的布局引擎Presto,改用WebKit/Blink。Presto是Opera浏览器的核心引擎,被用于Opera 7到14,从Opera 15开始它就变成基于Google的Chromium开源浏览器。尽管被桌面版本所抛弃,但Presto引擎仍然被用于移动版本的Opera Mini 和 Opera Mobile。上周,未知人士将Presto引擎源代码上传到了两大代码托管平台 GitHub(404)和 Bitbucket(404),Opera迅速发出DMCA删除通知将代码下架: http://www.solidot.org/story?sid=51121 https://notabug.org/141243/presto
-
[ Web Security ] 用SQL注入穿IE沙箱: http://xlab.tencent.com/cn/2017/01/19/ie-sandbox-escape-with-sql-injection/