腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Industry News ] APT28/Sofacy 使用永恒之蓝攻击欧洲以及中东的酒店行业: https://threatpost.com/apt28-using-eternalblue-to-attack-hotels-in-europe-middle-east/127419/
-
[ Linux ] Linux 内核 UFO/非UFO 路径切换内存破坏漏洞的 PoC(CVE-2017-1000112): https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-1000112
-
[ Programming ] 攻击 Java 反序列化: https://nickbloor.co.uk/2017/08/13/attacking-java-deserialization/
-
[ ReverseEngineering ] Python 字节码级别的逆向: https://chriswarrick.com/blog/2017/08/03/gynvaels-mission-11-en-python-bytecode-reverse-engineering/
-
[ ReverseEngineering ] Malware Unicorn 分享的恶意软件逆向教程: https://securedorg.github.io/RE102/
-
[ Tools ] tools - nullsecurity.net 团队收集的安全方向的工具、漏洞利用、POC、Shellcode 以及脚本: https://github.com/nullsecuritynet/tools
-
[ Tools ] 微软的 PowerShell 团队开发了一个 PowerShell Module Browser 工具,支持对安装的 PS 模块和工具进行搜索: https://docs.microsoft.com/en-us/teamblog/announcing-unified-powershell-experience
-
[ Vulnerability ] RealTime RWR-3G-100 Router CSRF 漏洞 POC: https://www.exploit-db.com/exploits/42449/
-
[ APT ] 俄罗斯 APT28 组织上个月攻击了欧洲和中东地区酒店的外国游客: https://www.fireeye.com/blog/threat-research/2017/08/apt28-targets-hospitality-sector.html
-
[ Challenges ] Pwnhub 第一次线下沙龙竞赛Web题解析,来自 PHITHON's blog: https://www.leavesongs.com/PENETRATION/pwnhub-first-shalon-ctf-web-writeup.html
-
-
-
-
-
-