
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] Sophos researchers give an overview of anti-emulation techniques used in Android malware https://blogs.sophos.com/2017/04/13/android-malware-anti-emulation-techniques/ https://t.co/3zpo8v1zZw
" Android 恶意软件反模拟器技术概述: https://t.co/NztuS79jGp "
-
[ Browser ] Modernizing the DOM tree in Microsoft Edge: https://blogs.windows.com/msedgedev/2017/04/19/modernizing-dom-tree-microsoft-edge/
"《DOM 树的与时俱进》,DOM 是 Web 浏览器的基础,微软官方这篇 Blog 介绍从 IE 到 Edge DOM 实现上的改进,这些改进大大的提高了 DOM 的处理性能︰ https://t.co/AFrOaj8JvN"
-
[ Browser ] The ECMA and The Chakra http://conference.hitb.org/hitbsecconf2017ams/materials/CLOSING%20KEYNOTE%20-%20Natalie%20Silvanovich%20-%20The%20ECMA%20and%20The%20Chakra.pdf #ExploitDev #Hacking #InfoSec @ MicrosoftEdge https://t.co/bHPbqdAhza
"关于 ECMA 标准和 Chakra 引擎的漏洞挖掘,来自 Project Zero 的 natashenka 在 HITB AMS 2017 会上的演讲: https://t.co/RsjKbS6PkG "
-
[ Hardware ] [remote] - Huawei HG532n - Command Injection (Metasploit) https://www.exploit-db.com/exploits/41895/
"华为 HG532n 产品 命令注入漏洞的 MSF 利用脚本 : https://t.co/RMCMKFByj9"
-
[ Industry News ] just pwned PS4 4.5x
"研究员 qwertyoruiopz 表示他搞定了 PS4 4.5x"
-
[ Industry News ] Microsoft Touts New Phone-Based Login Mechanism: https://threatpost.com/microsoft-touts-new-phone-based-login-mechanism/125065/ via @ threatpost
"微软从本周开始启用基于手机的双因素认证服务,用户登录无需再输入繁琐的密码︰ https://t.co/KCzaCSnyF6"
-
[ Linux ] Added a new post to my blog, Linux ptrace introduction AKA injecting into sshd for fun https://blog.xpnsec.com/linux-process-injection-aka-injecting-into-sshd-for-fun/
"在 Linux 下使用 ptrace 向 sshd 进程注入任意代码: https://t.co/IPwvAJC4E9"
-
[ Mobile ] Fuzzing your GSM phone using OpenBSC and scapy [PDF] https://events.ccc.de/congress/2009/Fahrplan/attachments/1503_openbsc_gsm_fuzzing.pdf https://t.co/oyzSew5QAI
"利用 OpenBSC 和 scapy Fuzz GSM 手机: https://t.co/htXQoRZW6n "
-
[ Others ] Vulnerability Spotlight: ARM Mbedtls x509 ECDSA invalid public key Code Execution Vulnerability https://blogs.cisco.com/security/talos/vulnerability-spotlight-arm-tls
"SSL/TLS 的实现库 ARM MbedTLS(PolarSSL)在处理 x509 证书时存在一个代码执行漏洞(CVE-2017-2784): https://t.co/1zPln39xqJ"
-
[ Others ] #shadowbrokers #DOUBLEPULSAR kernel DLL injection technique is far more advanced than #metasploit - We reversed it https://t.co/1xslRluaD8
" 分析 DOUBLEPULSAR 内核 DLL 注入技术: https://t.co/1xslRluaD8"
-
[ Others ] Rig is the most popular exploit kit at the moment. @ nao_sec wrote a thorough analysis http://www.nao-sec.org/2017/04/analyzing-rig-exploit-kit-vol1.html
" Rig exploit 工具包分析 第一卷: https://t.co/jBDHbI2pNh"
-
[ Others ] [blog] Trying to detect PowerShell obfuscation through character frequency https://cobbr.io/ObfuscationDetection.html
"尝试根据字符频度检测 Powershell 混淆: https://t.co/w1ppa6vwy3 "
-
[ Others ] No Blog. Just code ;-) https://github.com/subTee/Shellcode-Via-HTA Shellcode via HTA working example. No RWX pages, x86,x64 Custom Spawn As Feedback Welcome.
"Shellcode-Via-HTA - 通过 HTA 文件执行 ShellCode: https://t.co/E2GYMCwy57 "
-
[ Others ] Extracting cross-origin data via the ambient light sensor: demos & setup https://arturjanc.com/ls /cc @ lukOlejnik for https://t.co/OHmDDXovMW
"利用 W3C 背景光传感器相关的 API 偷浏览器的敏感数据︰ https://t.co/OHmDDXovMW "
-
[ Sandbox ] Understanding the Microsoft Office 2016 Protected-View Sandbox http://conference.hitb.org/hitbsecconf2017ams/materials/D2T4%20-%20Koh%20Yong%20Chuan%20-%20Understanding%20the%20Microsoft%20Ofice%202016%20Protected%20View%20Sandbox.pdf #ExploitDev #PenTest #InfoSec https://t.co/AbrXissbIM
"理解 Microsoft Office 2016 受保护视图模式的沙盒: https://t.co/cSWRq5qLmb "
-
[ Tools ] [papers] - How to Exploit ETERNALBLUE and DOUBLEPULSAR… http://dlvr.it/NwgPnt #ExploitDB #Hacking #Security #Vulnerability #cybersecurity
"如何利用 NSA 泄露的 EternalBlue 和 DoublePulsar 工具攻击 Windows 7/2008: https://www.exploit-db.com/docs/41896.pdf"
-
[ Vulnerability ] How we found a tcpdump vulnerability using cloud fuzzing https://www.softscheck.com/en/identifying-security-vulnerabilities-with-cloud-fuzzing/
"我们是如何通过基于云计算的模糊测试找到 tcpdump 漏洞的: https://t.co/9hdaVKYabn "
-
[ Vulnerability ] A full technical explanation of, & code example for exploiting the RISC-V privilege escalation flaw: https://t.co/aBF98HpT6i #HITB2017AMS
"利用 RISC-V 1.9.1 标准中的一个逻辑漏洞实现 Supervisor 层的逃逸,来自 HITB 2017 AMS 大会︰ https://t.co/aBF98HpT6i "
-
[ Vulnerability ] The reason I wrote https://github.com/tyranid/DotNetToJScript should become clear https://bugs.chromium.org/p/project-zero/issues/detail?id=1103 similar to @ tehjh's VirtualBox EoPs on Linux :-)
"VirtualBox: Windows Process COM Injection EoP( CVE-2017-3563): https://bugs.chromium.org/p/project-zero/issues/detail?id=1103 "
-
[ Vulnerability ] CVE-2017-7471 Qemu: 9p: virtfs allows guest to change filesystem attributes on host: Posted by P J P on Apr 19… https://t.co/ptYB9Negia
"Qemu 9pfs(用于与主机共享的文件系统)访问控制不当,Guest 机用户可以越权访问 Host 机文件的其他目录(CVE-2017-7471): https://t.co/ptYB9Negia"
-
[ Android ] The Shadow over Android - Android libc 堆利用技术,来自 Infiltrate 2017 会议: https://census-labs.com/media/shadow-infiltrate-2017.pdf https://census-labs.com/news/2017/04/18/infiltrate-2017/
-
[ Conference ] BlackHat 官方开始陆续公布今年 7 月份会议的演讲议题,本次公开了 10 个: https://www.blackhat.com/us-17/briefings.html
-
[ Tools ] AppLocker: Another Layer in the Defense in Depth Against Malware(恶意软件纵深防御中的一环),来自微软官方的视频: https://channel9.msdn.com/Blogs/Taste-of-Premier/AppLocker-Another-Layer-in-the-Defense-in-Depth-Against-Malware
-
[ Tools ] Man In The Browser - 基于 BeEF 攻击框架的客户端高级漏洞利用技术: https://crowdshield.com/blog.php?name=man-in-the-browser-advanced-client-side-exploitation-using-beef
-
[ Virtualization ] Xen 官方 WiKi 新公开了一本书《Hello Xen Project》: https://wiki.xenproject.org/wiki/Category:HelloXenProjectBook
-
[ Vulnerability ] Eternalromance (永恒浪漫) 漏洞分析: http://blogs.360.cn/360safe/2017/04/19/eternalromance-analyze/