
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] NSA 2012 年公开的一份关于 SE Android 的 Paper《The Case for Security Enhanced (SE) Android》: https://events.linuxfoundation.org/images/stories/pdf/lf_abs12_smalley.pdf
-
[ Browser ] 《X41 Browser Security White Paper》,来自 X41 D-Sec GmbH 团队分享的一份 Google Chrome、Microsoft Edge、Internet Explorer 3 大浏览器的深度安全研究报告。报告非常详细,涵盖浏览器的方方面面:浏览器漏洞 Bug Bounty 的情况、浏览器沙箱、浏览器利用缓解技术、Web 安全与同源策略、HTML 5、浏览器与硬件设备的交互、软件更新、加密机制、浏览器 Fuzzing: https://browser-security.x41-dsec.de/X41-Browser-Security-White-Paper.pdf https://github.com/x41sec/browser-security-whitepaper-2017
-
[ Browser ] Microsoft Edge: Memory corruption with partial page loading(CVE-2017-8731): https://bugs.chromium.org/p/project-zero/issues/detail?id=1309
-
[ Browser ] Microsoft Edge: out-of-bounds read in COptionsCollectionCacheItem::GetAt(CVE-2017-8734): https://bugs.chromium.org/p/project-zero/issues/detail?id=1301
-
[ Fuzzing ] 利用 WinAFL Fuzz MSXML6 XML 解析库: https://symeonp.github.io/2017/09/17/fuzzing-winafl.html
-
[ Industry News ] EQUIFAX 官方表示,除了这次大规模的信息泄露之外,早在今年 3 月份就发生过一次小的泄露事件: https://threatpost.com/equifax-suffered-earlier-breach-in-march/128019/
-
[ iOS ] 苹果今天推送了 iOS 11 正式版,该版本修复了多个漏洞: https://support.apple.com/en-us/HT208112
-
[ Linux ] Linux 内核驱动 mmap handler 实现过程中的漏洞及利用,来自 MWR Labs: https://labs.mwrinfosecurity.com/assets/BlogFiles/mwri-mmap-exploitation-whitepaper-2017-09-18.pdf
-
[ Network ] 如何搭建一个便携式蜂窝网络: https://mbro95.github.io/PortableCellNetwork/
-
[ Others ] 使用 SELinux 加固 Apache Struts: https://doublepulsar.com/hardening-apache-struts-with-selinux-db3a9cd1a10c
-
[ Others ] 如何用 ES(ElasticSearch)优化 ssdeep 的比较结果: http://www.intezer.com/intezer-community-tip-ssdeep-comparisons-with-elasticsearch/
-
[ Others ] 《HVACKer - Bridging the Air-Gap by Manipulating the Environment Temperature》,通过控制环境的温度实现从物理隔离网络中渗透数据: http://www.sicherheitsforschung-magdeburg.de/uploads/journal/MJS_055_Mirsky_AirgapTemperature.pdf
-
[ Tools ] MinerBlock - 用于阻止基于 Web 页面的加密货币挖矿后门的浏览器扩展: https://github.com/xd4rker/MinerBlock
-
[ Tools ] pywintrace - FireEye 开源的一个用于和 Windows ETW(事件 Trace)交互的工具: https://www.fireeye.com/blog/threat-research/2017/09/pywintrace-python-wrapper-for-etw.html
-
[ Tools ] 如何设计一个系统,能够抵抗住 Apache Struts S2-045(CVE-2017-5638)漏洞攻击: https://alexgaynor.net/2017/sep/18/surviving-struts-cve/
-
[ Tools ] PowerView 使用介绍系列 3: https://posts.specterops.io/the-powerview-powerusage-series-3-f46089b3cc43
-
[ Vulnerability ] 我在 Bugcrowd 项目发现的特定参数反射 XSS 漏洞: http://www.noob.ninja/2017/09/story-of-parameter-specific-xss.html
-
[ Vulnerability ] Epson(爱普生)个人投影仪的控制协议 EASYMP 实现过程被发现两个漏洞,一个是 PIN 码爆破漏洞(CVE-2017-12861),另一个是硬编码的后门 PIN 码(CVE-2017-12860)。成功利用可以完全控制投影仪: https://rhinosecuritylabs.com/research/epson-easymp-remote-projection-vulnerabilities/
-
[ Vulnerability ] play-pac4j 库认证规则绕过漏洞: https://www.nccgroup.trust/us/our-research/technical-advisory-authentication-rule-bypass/?research=Technical+advisories
-
[ Browser ] 除了 X41 发布的《Browser Security White Paper》,Cure53 也发了一篇相关 Paper《Cure53’s Browser Security White Paper》。看到这两篇 Paper 之后,Google 专门发了一篇 Blog: https://cure53.de/browser-security-whitepaper.pdf https://www.blog.google/topics/connected-workspaces/2-new-white-papers-examine-enterprise-web-browser-security/
-
[ Industry News ] 来自 CheckPoint 的报道称:中国的手机软件 DU Antivirus Security 窃取用户数据。原文标题《你手机上装的杀软到底是不是在保护你?DU Antivirus 背后的真相》: https://research.checkpoint.com/mobile-anti-virus-app-protect-infect-truth-behind-du-antivirus-security/
-
[ MalwareAnalysis ] 蜻蜓二代“Dragonfly2.0”恶意组件分析报告(上篇): https://paper.seebug.org/388/ 蜻蜓二代“Dragonfly2.0”恶意组件分析报告(下篇): https://paper.seebug.org/395/
-
-
-
[ Sandbox ] 卡巴斯基(Kaspersky)的定向攻击对抗平台将 Hypervisor 作为沙箱(Sandbox)实现的重要基础: https://securelist.com/a-modern-hypervisor-as-a-basis-for-a-sandbox/81902/
-
[ Tools ] 重写 IDAPython 的脚本 objc2_xrefs_helper.py ,移植到 Hopper 框架中。objc2_xrefs_helper.py 脚本可以用于辅助逆向分析 macOS 系统 Objective-C 编写的应用: http://blog.fortinet.com/2017/09/19/rewriting-idapython-script-objc2-xrefs-helper-py-for-hopper
-
[ Tools ] 如何搭建一个分布式 Web 爬虫系统: https://benbernardblog.com/the-tale-of-creating-a-distributed-web-crawler/
-
[ Vulnerability ] 知名 Web 应用服务器 Tomcat 信息泄漏和远程代码执行漏洞(CVE-2017-12616/CVE-2017-12615): http://mp.weixin.qq.com/s/RrD8e3mpl9oRgEaf1JKKdQ https://tomcat.apache.org/security-7.html#Apache_Tomcat_7.x_vulnerabilities