腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Browser ] Google 计划从 Chrome 61 版本开始完全废弃 WoSign 和 StartCom 颁发的证书: https://threatpost.com/google-to-fully-distrust-wosignstartcom-ssl-certs-in-chrome-61/126729/
-
[ Hardware ] 操作系统的开发:以IA-32e 64位分页介绍: http://www.triplefault.io/2017/07/introduction-to-ia-32e-hardware-paging.html
-
[ Hardware ] CacheZoom - Intel SGX 保护机制放大了缓存攻击的威力: https://arxiv.org/abs/1703.06986
-
[ Industry News ] 国际调查组织也是某些政府间谍软件的攻击目标: https://threatpost.com/international-investigatory-group-also-target-of-government-spyware/126723/
-
[ macOS ] 如何在 OS X 编译出 AFL 的 LLVM 模式,提高性能: https://reverse.put.as/2017/07/10/compiling-afl-osx-llvm-mode/
-
[ MalwareAnalysis ] 与 Operation Emmental 攻击行动有关的一款 OS X 恶意软件 OSX_DOK 会劫持用户的网络流量: http://blog.trendmicro.com/trendlabs-security-intelligence/osx_dok-mac-malware-emmental-hijacks-user-network-traffic/
-
[ MalwareAnalysis ] LeakerLocker - 这款安卓勒索软件不会加密手机文件,而是备份了手机敏感数据,不交钱就把手机上的敏感信息发给受害者通信录上的人: https://securingtomorrow.mcafee.com/mcafee-labs/leakerlocker-mobile-ransomware-acts-without-encryption/
-
[ MalwareAnalysis ] 深入分析 Android 恶意软件 Rootnik 的新变种: http://blog.fortinet.com/2017/07/09/unmasking-android-malware-a-deep-dive-into-a-new-rootnik-variant-part-ii
-
[ Network ] 定向注册顶级域(TLD)的管理服务器,接管所有的 .io 域名: https://thehackerblog.com/the-io-error-taking-control-of-all-io-domains-with-a-targeted-registration/
-
[ Others ] 蜜罐(Honeypots)概念的延伸衍生出了 honeyfile,故意放置诱饵文件,坐等攻击者访问。 MWR Labs 这篇 Paper 介绍如何利用 Windows 内置的文件审计功能检测 honeyfile 的访问: https://labs.mwrinfosecurity.com/blog/using-windows-file-auditing-to-detect-honeyfile-access/
-
[ Pentest ] Linux 后渗透测试常用命令列表: https://github.com/mubix/post-exploitation/wiki/Linux-Post-Exploitation-Command-List
-
[ Pentest ] 将普通 Shell 提升为交互式 TTY Shell 的方法一览: https://blog.ropnop.com/upgrading-simple-shells-to-fully-interactive-ttys/
-
[ Tools ] python-idb - 用于解析与分析 IDA 数据库文件(.idb)的纯 Python 工具: https://github.com/williballenthin/python-idb
-
[ Virtualization ] 基于 VMware GDB stub 和 IDA Pro 的虚拟机调试之加载 Windows 内核调试符号: http://www.triplefault.io/2017/07/loading-kernel-symbols-vmm-debugging.html
-
[ Vulnerability ] Oracle OAM 10g 会话劫持攻击,管理员配置不当,攻击者结合钓鱼技巧实现劫持: https://krbtgt.pw/oracle-oam-10g-session-hijacking/
-
[ Vulnerability ] NfSen < 1.3.7 / AlienVault OSSIM < 5.3.6 - 本地提权漏洞POC: https://www.exploit-db.com/exploits/42305
-
[ Windows ] 0patch 团队为 Windows Uniscribe font USP10!MergeLigRecords 堆溢出漏洞发布的补丁(CVE-2017-0283): https://0patch.blogspot.dk/2017/07/0patching-quick-brown-fox-of-cve-2017.html
-
[ Windows ] 利用 .NET 字节码编译技术 Bypass Device Guard: http://www.exploit-monday.com/2017/07/bypassing-device-guard-with-dotnet-methods.html
-
-
-
[ Operating System ] 关于 Solaris 10 (x86/amd64) 上 CVE-2017-3623 (EBBISLAND) 漏洞利用的一些想法: https://immunityproducts.blogspot.com/2017/07/a-few-notes-about-exploitation-of-aka.html
-
-
-
-