
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] Security analysis of popular Android password managers https://team-sik.org/trent_portfolio/password-manager-apps/
"多款 Android 密码管理 APP 的安全性分析: https://t.co/e0ykM4b7xO "
-
[ Browser ] Mozilla Firefox: use-after-poison in nsStylePadding::GetPadding https://bugs.chromium.org/p/project-zero/issues/detail?id=1135
"Mozilla Firefox 浏览器 nsStylePadding::GetPadding::GetPaddin 中存在 use-after-poison 漏洞: https://t.co/t7gtuwwB35 "
-
[ Debug ] WinAppDbg v1.6 is out! https://github.com/MarioVilas/winappdbg/releases/tag/winappdbg_v1.6
"Python 代码编写的 WinAppDbg 调试器 v1.6 版本发布: https://t.co/wK6oFhgUlB"
-
[ Debug ] now , you can access dbghelp.dll and do some thing with pdb via js , enjoy it https://github.com/tinysec/dbghelp.js
" TinySec 为 dbghelp.dll 写的一个 JS Wrapper: https://t.co/6ZfW4riEGb"
-
[ Exploit ] Now reading: Exploiting VLC - A case study on jemalloc heap overflows http://phrack.org/issues/68/13.html#article via @ _argp
" Phrack 2012 年的一篇 Paper: Exploiting VLC - jemalloc 堆溢出利用实战: https://t.co/yPDg9Y1TDY"
-
[ Fuzzing ] Finally! Vuzzer was open sourced https://github.com/vusec/vuzzer Thank you @ vu5ec
"Fuzz 工具 Vuzzer 开源了: https://t.co/AWvybYx97z "
-
[ Hardware ] SGX Cache Attacks Are Practical - https://arxiv.org/pdf/1702.07521.pdf
" 针对 Intel SGX(软件防护扩展)的缓存攻击: https://t.co/UB4QMsvE46"
-
[ Hardware ] OverThruster - HID Attack Payload Generator For Arduinos http://www.kitploit.com/2017/02/overthruster-hid-attack-payload.html
"OverThruster - 运行在 Arduinos 平台的 HID 攻击 Payload 生成器: https://t.co/jDx08vdWnU"
-
[ Hardware ] OpenXR - Cross-Platform, Portable, Virtual Reality : https://www.khronos.org/openxr
"OpenXR - 跨平台、 便携、 虚拟现实技术标准︰ https://t.co/UUjKCZXB4a"
-
[ iOS ] Fun fact: hold down Home+VolUp at cold boot to boot iOS 10.3 into CheckerBoard, a new diagnostics & logs system for… https://t.co/UJwxW25uYo
"iOS 10.3 冷启动时按住 Home+VolUp 键可进入 CheckerBoard : https://t.co/UJwxW25uYo"
-
[ IoTDevice ] Hacking Unicorns with Web Bluetooth https://www.contextis.com/resources/blog/hacking-unicorns-web-bluetooth/
" 通过 Web 蓝牙攻击 CloudPets 玩具: https://t.co/1oUpJzfUve"
-
[ Linux ] Linux kernel mitigation checklist( update: Feb 28 2017) https://hardenedlinux.github.io/system-security/2016/12/13/kernel_mitigation_checklist.html
"Linux 内核的漏洞利用缓解特性清单: https://t.co/6kWvhDac6L"
-
[ MachineLearning ] Decrypting after a Findzip ransomware infection https://blog.malwarebytes.com/cybercrime/2017/02/decrypting-after-a-findzip-ransomware-infection/
"解密受 Findzip 勒索软件感染的文件: https://t.co/EtpfxbCiy3"
-
[ Malware ] I wrote a blog post about my favorite subject, which is (of course) making better ransomware: https://blog.cryptographyengineering.com/2017/02/28/the-future-of-ransomware/
" 勒索软件的未来︰ https://t.co/ma8jVRbKGn"
-
[ MalwareAnalysis ] New Neutrino Bot comes in a protective loader https://blog.malwarebytes.com/threat-analysis/2017/02/new-neutrino-bot-comes-in-a-protective-loader/
"针对 Neutrino Bot 新增加的保护层进行分析: https://t.co/drFRvAPVAV"
-
[ NetworkDevice ] D-link wireless router DI-524 – Multiple Cross-Site Request Forgery (CSRF… https://goo.gl/fb/vLDCtl #FullDisclosure
"D-link 无线路由器存在多个 CSRF 漏洞(CVE-2017-5633): https://t.co/gTbRSWiK6p"
-
[ Others ] Abusing Google App Scripting Through Social Engineering - Data Exfil Without Code Exec http://www.redblue.team/2017/02/abusing-google-app-scripting-through.html
"通过社会工程学中对 Google App 脚本进行滥用: https://t.co/4SytHlKAKp"
-
[ Others ] CVE-2017-6189-Amazon Kindle for Windows https://goo.gl/fb/wmzLwC #FullDisclosure
"(CVE-2017-6189) Kindle for Windows: https://t.co/E5dde4JJeT "
-
[ Others ] AtomBombing : Brand New Code Injection for Windows : https://breakingmalware.com/injection-techniques/atombombing-brand-new-code-injection-for-windows/ , Dridex’s Cold War: Enter AtomBombing… https://twitter.com/i/web/status/836604823915085824
"AtomBombing 代码注入技术分析: https://t.co/JJ0bobqk1T, 针对银行木马 Dridex 新版本中使用到的 AtomBombing 技术分析: https://t.co/8ejZcfqqwG"
-
[ Popular Software ] Siemens #RUGGEDCOM NMS Equipment Vulnerable to #CSRF, #XSS: https://threatpost.com/siemens-ruggedcom-nms-equipment-vulnerable-to-csrf-xss/123977/ via @ threatpost
"西门子企业网络管理设备 RUGGEDCOM NMS 存在CSRF、XSS 漏洞: https://t.co/fqXNXBwRvP"
-
[ Programming ] Memory management in C : The heap and the stack : http://www.inf.udec.cl/~leo/teoX.pdf (pdf) , Slides : https://ocw.mit.edu/courses/electrical-engineering-and-computer-science/6-s096-introduction-to-c-and-c-january-iap-2013/lectures-and-assignments/c-memory-management/MIT6_S096_IAP13_lec3.pdf
" C 的内存管理: 堆与栈︰ https://t.co/48firfIVRU "
-
[ ReverseEngineering ] .NET Reverse Enginering - Part 1 : http://codepool.me/NET-Reverse-Enginering-Part-1/
".NET 程序的逆向 Part 1︰ https://t.co/OYfHD0N5xT"
-
[ Sandbox ] Sandbox Evasion Techniques (Part 2) : https://www.vmray.com/blog/sandbox-evasion-techniques-part-2/ ,Part 1 : https://www.vmray.com/blog/sandbox-evasion-techniques-part-1/
"沙盒逃逸技术 (Part 2): https://t.co/P0tbr8pLeD,Part 1: https://t.co/j7ARUoWtpj"
-
[ SecurityProduct ] Universal Unhooking: Blinding Security Software http://buff.ly/2lPJRO0 #hacking #infosec #security https://t.co/2ifczUO20Y
" 摘除 Hook(钩子) - 遮住安全软件的双眼: https://t.co/fdOQq6RtKt https://t.co/2ifczUO20Y"
-
[ SecurityProduct ] Cisco ASA Remote Code Execution – Verifying CVE-2016-1287 https://blog.netspi.com/cisco-asa-remote-code-execution-verifying-cve-2016-1287/
"NetSPI 团队对去年 ExodusIntel 公开的思科 ASA 远程代码执行漏洞的验证(CVE-2016-1287): https://t.co/502JM49Tx0"
-
[ Tools ] wtrace - Command line tracing tool for Windows, based on ETW. - https://github.com/lowleveldesign/wtrace
"wtrace -- 基于 ETW 的 Windows 命令行追踪工具,可追踪指定进程的实时文件 I/O,TCP IP/ALPC/RPC 的调用情况: https://t.co/pbPBk7imsk"
-
[ Tools ] Burp Suite Intro : Burp Suite Features & Usage https://blog.zsec.uk/ltr101-burp-suite-intro/
"Burp Suite 入门介绍: https://t.co/R1DodCBx7y"
-
[ Tools ] Burp Suite v1.7.18 released, with new option to stop accumulating project data for out-of-scope items: https://t.co/zRz2KFN2O5
"Burp Suite v1.7.18 发布︰ https://t.co/zRz2KFN2O5"
-
[ Tools ] Generate two PDFs with different contents but identical SHA1 hashes : https://github.com/nneonneo/sha1collider/blob/master/collide.py
"sha1collider -- 可以用来生成内容不同但 sha1 hash 相同的两个PDF 文件︰ https://t.co/TnGHdLHWQu"
-
[ Tools ] Final cover art for Gray Hat C#. So excited. /cc @mattifestation @coderCyclist https://t.co/ngYNrA6NGj
" 一本新书《Gray Hat C#》: https://t.co/ngYNrA6NGj"
-
[ Tools ] maclook4ref is a new tool to recover & analyze C++ vtable functions in MacOS KEXT binary. #CapstoneInside… https://t.co/Ce8wSh7LSm
"maclook4ref -- 用于分析 macOS kext 的工具,可快速定位指定函数地址: https://t.co/Ce8wSh7LSm"
-
[ Vulnerability ] So PHP has quietly fixed an issue that allows indirect root-like privilege escalations via its OPCache ... https://t.co/mj6zRgnEZp
"PHP Opcache 泄露敏感数据的问题得到缓解: https://t.co/mj6zRgnEZp"
-
[ Web Security ] Web Cache Deception attack: A new web attack vector, PayPal and others are vulnerable http://omergil.blogspot.co.il/2017/02/web-cache-deception-attack.html https://t.co/WjM6HIaEXf
"Web 缓存欺骗攻击: https://t.co/wEmMur6t1u https://t.co/WjM6HIaEXf"
-
[ Web Security ] Children’s Voice Messages Leaked in #CloudPets Database Breach: https://threatpost.com/childrens-voice-messages-leaked-in-cloudpets-database-breach/123956/ via @ threatpost
"CloudPets 数据库泄漏用户数据: https://t.co/TNWAdbCjTH"
-
[ Windows ] Attacking Windows SMB Zero-Day Vulnerability https://www.secureworks.com/blog/attacking-windows-smb-zero-day-vulnerability
"攻击 Windows SMB 零日漏洞,一个恶意的 SMB 服务器可以使 Windows 8.1/10/Server 2012 蓝屏崩溃,作者 2 月 2 号将 PoC 公布在 GitHub 上,这篇文章是 Dell 团队对该漏洞的分析和验证: https://t.co/Sd1nNxyCEQ"
-
[ Windows ] Jan/Feb 2017 issue of The NT Insider is available. http://insider.osr.com/2017/ntinsider_2017_01.pdf
" 《NT Insider》杂志 2017 年 2 月版: https://t.co/FHLObty4iv"