
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Browser ] (Cross-)Browser Fingerprinting via OS and Hardware Level Features : http://yinzhicao.org/TrackingFree/crossbrowsertracking_NDSS17.pdf (pdf) ,Github : https://github.com/Song-Li/cross_browser
"通过操作系统和硬件等级进行跨浏览器指纹识别︰ https://t.co/OvOcKoL0Ia,Github: https://t.co/uHXtWER9Sa"
-
[ Crypto ] How to build a 8 GPU password cracker https://www.shellntel.com/blog/2017/2/8/how-to-build-a-8-gpu-password-cracker
"如何搭建一个 8 GPU 的密码破解器: https://t.co/kvQMlw2F9u"
-
[ Industry News ] MS Patch Tuesday postponed https://blogs.technet.microsoft.com/msrc/2017/02/14/february-2017-security-update-release/
"Microsoft 宣布推迟本月安全公告: https://t.co/AHH0WhHxJ9"
-
[ Industry News ] Google launches Cloud Spanner in beta, a globally distributed relational database service http://techcrunch.com/2017/02/14/google-launches-cloud-spanner-a-new-globally-distributed-database-service/ https://t.co/dBUQ53mnQM
"Google 发布了一个全球的分布式关系型数据库服务 Cloud Spanner : https://t.co/6ObhD0zQPQ "
-
[ Industry News ] New wave of #cyberattacks against global banks linked to Lazarus cybercrime group http://zd.net/2l6Epsn via… https://t.co/CIwPjwsFC7
"针对全球数家银行的网络攻击被认定与 Lazarus 网络犯罪团伙有关: https://t.co/yjDWJoxUF9 "
-
[ iOS ] The Underground Economy of AppleID : https://github.com/secmobi/slides/blob/master/2017.UndergroundEconomyAppleID_BSidesSF.pdf (Great slides by @ claud_xiao )
"AppleID 地下交易大揭秘,BSidesSF 2017: https://t.co/lpAHLuVzYq "
-
[ MalwareAnalysis ] Analysis of #Sage 2.0, #ransomware which uses elliptic curve cryptography and ChaCha for encryption https://t.co/BWxjwI2XWD
"勒索软件 Sage 2.0分析: https://t.co/BWxjwI2XWD "
-
[ Others ] Bash script to deploy a phishing server in minutes! Check out the Blog Post here: http://blog.inspired-sec.com/archive/2017/02/14/Mail-Server-Setup.html
"8 步完成钓鱼邮件服务器搭建 ︰ https://t.co/eoDvy0Gnko"
-
[ Others ] Detailed attack simulation playbook from Microsoft ATA of its signature based detections http://aka.ms/ataplaybook
"Advanced Threat Analytics Attack Simulation Playbook: https://t.co/lIvbUIAJDo"
-
[ Others ] Checking the World of Warcraft CMaNGOS open source server: http://www.viva64.com/en/b/0476/ (#cpp, #CMaNGOS, #gamedev,… https://t.co/qgJn2Ik497
"魔兽 CMaNGOS 开源服务器安全分析︰ https://t.co/QtKTZ6WOF3 "
-
[ Others ] Open Mesh lock down exploit - true-systems/om5p-ac-v2-unlocker Wiki - GitHub https://github.com/true-systems/om5p-ac-v2-unlocker/wiki/Open-Mesh-lock-down-exploit
"Open Mesh 设备的解锁漏洞的分析与利用: https://t.co/oLsvMTnENk"
-
[ SecurityReport ] #PatchTuesday - #Security updates available for #Adobe #Flash Player: https://adobe.ly/2kNTPAZ
"Adobe 发布 2月 安全公告︰ https://t.co/t2SFl1tNT2"
-
[ Tools ] Pwntools v3.4.0 released! Tons of new features since v3.0 $ docker pull pwntools/pwntools:stable… https://t.co/vkEc1ZtiYe
"用于 CTF 比赛的解题辅助工具库 Pwntools v3.4.0 发布 : https://t.co/vkEc1ZtiYe"
-
[ Tools ] Build a car remote jamming detector for a couple of bucks: https://andrewmohawk.com/2017/02/14/remote-jamming-detector-on-the-cheap/ https://t.co/CGCFsU2xjP
"来制作一个简易的远程汽车信号干扰检测器︰ https://t.co/G1p89ayu2W https://t.co/CGCFsU2xjP"
-
[ Tools ] Threw up a quick & dirty idapython script to pull out syscall numbers and dump them as JSON https://github.com/sam-b/windows_syscalls_dumper
"windows syscalls dumper -- 一个可用于导出 windows 系统调用名及其次数的 IDApython 脚本: https://t.co/b0OHKpjpqY"
-
[ Virtualization ] Virtualization Based Security (Part 2) kernel communications : http://blog.amossys.fr/virtualization-based-security-part2.html, Part 1 - The boot process : http://blog.amossys.fr/virtualization-based-security-part1.html
-
[ Vulnerability ] Getting a shell through the NodeJS node-serialize RCE vulnerability http://blog.websecurify.com/2017/02/hacking-node-serialize.html #NodeJS #vulnerability… https://t.co/81Vj8QeO6W
"NodeJS 反序列化 RCE 漏洞深入研究: https://t.co/r2QJwQQ5Pt"
-
[ Vulnerability ] CVE-2017-5670 : Riverbed RiOS insecure cryptographic storage https://goo.gl/fb/6w49b0 #FullDisclosure
"Riverbed RiOS 不安全的加密存储(CVE-2017-5670): http://seclists.org/fulldisclosure/2017/Feb/25?utm_source=feedburner&utm_medium=twitter&utm_campaign=Feed%3A+seclists%2FFullDisclosure+%28Full+Disclosure%29 "
-
[ Web Security ] Attacking JavaScript Web Service Proxies with Burp - https://blog.netspi.com/attacking-javascript-web-service-proxies-burp/
"使用 BurpSuite 攻击 JS Web Service : https://t.co/7KMtWJ6rmc"
-
[ Windows ] Attacking the Windows NVIDIA Driver: https://googleprojectzero.blogspot.com/2017/02/attacking-windows-nvidia-driver.html
-
[ Vulnerability ] NVIDIA: Buffer overflow in command buffer submission: https://bugs.chromium.org/p/project-zero/issues/detail?id=1012
-
[ Tools ] 用于测试一维码、二维码扫码器的漏洞测试套件 MalQR Barcode 发布: http://bestsecuritysearch.com/malqr-barcode-vulnerability-tester-released/
-
[ Vulnerability ] NVIDIA: OOB read/write in escape 0x100008b: https://bugs.chromium.org/p/project-zero/issues/detail?id=985
-
[ Others ] An Efficient SMT Solver for Verifying Deep Neural Networks: https://arxiv.org/abs/1702.01135